id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2018-5335 | In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the WCP dissector could crash. This was addressed in epan/dissectors/packet-wcp.c by validating the available buffer length. | [
"cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] |
|
GHSA-fpwc-2qp4-xhff | The Click-to-Run (C2R) implementation in Microsoft Office 2013 SP1 and 2016 allows local users to bypass the ASLR protection mechanism via a crafted application, aka "Microsoft APP-V ASLR Bypass." | [] |
|
CVE-2004-0548 | Multiple stack-based buffer overflows in the word-list-compress functionality in compress.c for Aspell allow local users to execute arbitrary code via a long entry in the wordlist that is not properly handled when using the (1) "c" compress option or (2) "d" decompress option. | [
"cpe:2.3:a:gnu:aspell:0.50.5:*:*:*:*:*:*:*",
"cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*"
] |
|
GHSA-7j7w-r8q7-jxh2 | The Microsoft (1) JScript and (2) VBScript engines, as used in Internet Explorer 11, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability." | [] |
|
CVE-2006-3093 | Multiple unspecified vulnerabilities in Adobe Acrobat Reader (acroread) before 7.0.8 have unknown impact and unknown vectors. | [
"cpe:2.3:a:adobe:acrobat_reader:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:4.0.5a:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:4.0.5c:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:6.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*"
] |
|
GHSA-883x-6fch-6wjx | Trust Boundary Violation due to Incomplete Blacklist in Test Failure Processing in Ares | ImpactThis allows an attacker to create special subclasses of `InvocationTargetException` that escape the exception sanitization because JUnit extracts the cause in a trusted context before the exception reaches Ares. This means that arbitrary student code can be executed in a trusted context, and that in turn allows disabling Ares and having full control over the system.PatchesUpdate to version `1.7.6` or later.WorkaroundsForbid student classes in trusted packages like, e.g., described in https://github.com/ls1intum/Ares/issues/15#issuecomment-996449371References_Are there any links users can visit to find out more?_
Not that I know of.For more informationIf you have any questions or comments about this advisory:Open an issue in https://github.com/ls1intum/Ares/issuesEmail us, see https://github.com/ls1intum/Ares/security/policyDetailed descriptionUsing generics, it is possible to throw checked exceptions without a `throws` clause:Using this, it is possible for a malicious testee to throw an instance of a malicious subclass of `InvocationTargetException` (let's call it `EvilInvocationTargetException`).This exception is catched by `org.junit.platform.commons.util.ReflectionUtils::invokeMethod`, which looks like this:This method calls `getUnderlyingCause` (of the same class), passing to it the catched, malicious exception as an argument.`getUnderlyingCause` in turn checks if the passed exception is `instanceof InvocationTargetException`, and if so, calls `getTargetException` on it. `getTargetException` can be overridden by subclasses of `InvocationTargetException`, like the `EvilInvocationTargetException`.
If `EvilInvocationTargetException` is in a whitelisted package (for example `de.tum.in.test.api.security.notsealedsubpackage`), `getTargetException` will be called with the entire stack containing only whitelisted frames.
This allows the attacker to uninstall the `ArtemisSecurityManager` in `EvilInvocationTargetException::getTargetException`:After uninstalling `ArtemisSecurityManager`, the attacker is free to do anything expressible in Java; including reading and writing any files, opening network connections, and executing arbitrary shell commands. | [] |
CVE-2020-26243 | Memory leak in nanopb | Nanopb is a small code-size Protocol Buffers implementation. In Nanopb before versions 0.4.4 and 0.3.9.7, decoding specifically formed message can leak memory if dynamic allocation is enabled and an oneof field contains a static submessage that contains a dynamic field, and the message being decoded contains the submessage multiple times. This is rare in normal messages, but it is a concern when untrusted data is parsed. This is fixed in versions 0.3.9.7 and 0.4.4. The following workarounds are available: 1) Set the option `no_unions` for the oneof field. This will generate fields as separate instead of C union, and avoids triggering the problematic code. 2) Set the type of the submessage field inside oneof to `FT_POINTER`. This way the whole submessage will be dynamically allocated and the problematic code is not executed. 3) Use an arena allocator for nanopb, to make sure all memory can be released afterwards. | [
"cpe:2.3:a:nanopb_project:nanopb:*:*:*:*:*:*:*:*"
] |
GHSA-637v-697c-w4cg | Buffer overflow in Low BandWidth X proxy (lbxproxy) in Solaris 8 allows local users to execute arbitrary code via a long display command line option. | [] |
|
GHSA-6hmc-j3q7-53ff | Cross-site scripting (XSS) vulnerability in the XSS filter (framework/Text_Filter/Filter/xss.php) in Horde Application Framework 3.2.2 and 3.3, when Internet Explorer is being used, allows remote attackers to inject arbitrary web script or HTML via unknown vectors related to style attributes. | [] |
|
GHSA-vj8w-gmcx-c68x | A vulnerability, which was classified as problematic, has been found in dpup fittr-flickr. This issue affects some unknown processing of the file fittr-flickr/features/easy-exif.js of the component EXIF Preview Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of the patch is 08875dd8a2e5d0d16568bb0d67cb4328062fccde. It is recommended to apply a patch to fix this issue. The identifier VDB-218297 was assigned to this vulnerability. | [] |
|
CVE-2025-4123 | A cross-site scripting (XSS) vulnerability exists in Grafana caused by combining a client path traversal and open redirect. This allows attackers to redirect users to a website that hosts a frontend plugin that will execute arbitrary JavaScript. This vulnerability does not require editor permissions and if anonymous access is enabled, the XSS will work. If the Grafana Image Renderer plugin is installed, it is possible to exploit the open redirect to achieve a full read SSRF.
The default Content-Security-Policy (CSP) in Grafana will block the XSS though the `connect-src` directive. | [] |
|
CVE-2015-20106 | ClickBank Affiliate Ads <= 1.20 - Admin+ Stored Cross-Site Scripting | The ClickBank Affiliate Ads WordPress plugin through 1.20 does not escape its settings, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed. | [
"cpe:2.3:a:cbads:clickbank_affiliate_ads:*:*:*:*:*:wordpress:*:*"
] |
CVE-2021-3196 | An issue was discovered in Hitachi ID Bravura Security Fabric 11.0.0 through 11.1.3, 12.0.0 through 12.0.2, and 12.1.0. When using federated identity management (authenticating via SAML through a third-party identity provider), an attacker can inject additional data into a signed SAML response being transmitted to the service provider (ID Bravura Security Fabric). The application successfully validates the signed values but uses the unsigned malicious values. An attacker with lower-privilege access to the application can inject the username of a high-privilege user to impersonate that user. | [
"cpe:2.3:a:hitachi:id_bravura_security_fabric:*:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:id_bravura_security_fabric:12.1.0:*:*:*:*:*:*:*"
] |
|
GHSA-3r4f-9rj5-7g3c | The IRC component of Trillian 0.73 and 0.74 allows remote malicious IRC servers to cause a denial of service (crash) via a PART message with (1) a missing channel or (2) a channel that the Trillian user is not in. | [] |
|
CVE-2019-10025 | An issue was discovered in Xpdf 4.01.01. There is an FPE in the function ImageStream::ImageStream at Stream.cc for nBits. | [
"cpe:2.3:a:xpdfreader:xpdf:4.01.01:*:*:*:*:*:*:*"
] |
|
CVE-2023-30904 | A security vulnerability in HPE Insight Remote Support may result in the local disclosure of privileged LDAP information. | [
"cpe:2.3:a:hpe:insight_remote_support:*:*:*:*:*:*:*:*"
] |
|
CVE-2018-5518 | On F5 BIG-IP 13.0.0-13.1.0.5 or 12.0.0-12.1.3.3, malicious root users with access to a VCMP guest can cause a disruption of service on adjacent VCMP guests running on the same host. Exploiting this vulnerability causes the vCMPd process on the adjacent VCMP guest to restart and produce a core file. This issue is only exploitable on a VCMP guest which is operating in "host-only" or "bridged" mode. VCMP guests which are "isolated" are not impacted by this issue and do not provide mechanism to exploit the vulnerability. Guests which are deployed in "Appliance Mode" may be impacted however the exploit is not possible from an Appliance Mode guest. To exploit this vulnerability root access on a guest system deployed as "host-only" or "bridged" mode is required. | [
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*"
] |
|
CVE-2001-1268 | Directory traversal vulnerability in Info-ZIP UnZip 5.42 and earlier allows attackers to overwrite arbitrary files during archive extraction via a .. (dot dot) in an extracted filename. | [
"cpe:2.3:a:info-zip:unzip:*:*:*:*:*:*:*:*"
] |
|
GHSA-73f9-qmm9-x75r | A remote attacker with write access to PI ProcessBook files could inject code that is imported into OSIsoft PI Vision 2020 versions prior to 3.5.0. Unauthorized information disclosure, modification, or deletion is also possible if a victim views or interacts with the infected display. This vulnerability affects PI System data and other data accessible with victim’s user permissions. | [] |
|
CVE-2008-2515 | Unspecified vulnerability in iostat in IBM AIX 5.2, 5.3, and 6.1 allows local users to gain privileges via unknown vectors related to an "environment variable handling error." | [
"cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*"
] |
|
GHSA-jw75-vvj8-5h3f | In OpenWrt 19.07.x before 19.07.7, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP's router. This occurs when a link prefix route points to a point-to-point link, a destination IPv6 address belongs to the prefix and is not a local IPv6 address, and a router advertisement is received with at least one global unique IPv6 prefix for which the on-link flag is set. This affects the netifd and odhcp6c packages. | [] |
|
GHSA-4pvx-qg9w-9qv5 | Buffer overflow in MySQL before 3.23.31 allows attackers to cause a denial of service and possibly gain privileges. | [] |
|
CVE-2023-22018 | Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.46 and Prior to 7.0.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via RDP to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H). | [
"cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*"
] |
|
CVE-2012-1370 | Cisco AnyConnect Secure Mobility Client 3.0 before 3.0.08057 allows remote authenticated users to cause a denial of service (vpnagentd process crash) via a crafted packet, aka Bug ID CSCty01670. | [
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0.0629:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0.07059:*:*:*:*:*:*:*"
] |
|
CVE-2023-21089 | In startInstrumentation of ActivityManagerService.java, there is a possible way to keep the foreground service alive while the app is in the background. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-237766679 | [
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] |
|
GHSA-ffvj-mxf9-q65v | Heap-based buffer overflow in the SendUidl in the POP3 capability for Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, may allow remote POP3 mail servers to execute arbitrary code. | [] |
|
CVE-2022-0958 | Mark Posts < 2.0.1 - Admin+ Stored Cross-Site Scripting | The Mark Posts WordPress plugin before 2.0.1 does not escape new markers, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed | [
"cpe:2.3:a:mark_posts_project:mark_posts:*:*:*:*:*:wordpress:*:*"
] |
CVE-2010-0004 | ViewVC before 1.1.3 composes the root listing view without using the authorizer for each root, which might allow remote attackers to discover private root names by reading this view. | [
"cpe:2.3:a:viewvc:viewvc:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:viewvc:viewvc:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:viewvc:viewvc:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:viewvc:viewvc:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:viewvc:viewvc:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:viewvc:viewvc:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:viewvc:viewvc:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:viewvc:viewvc:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:viewvc:viewvc:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:viewvc:viewvc:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:viewvc:viewvc:1.1.2:*:*:*:*:*:*:*"
] |
|
GHSA-pv83-fggg-qf73 | WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, does not properly handle the :first-letter pseudo-element in a Cascading Style Sheets (CSS) token sequence, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. | [] |
|
CVE-2020-2117 | A missing permission check in Jenkins Pipeline GitHub Notify Step Plugin 1.0.4 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. | [
"cpe:2.3:a:jenkins:pipeline_github_notify_step:*:*:*:*:*:jenkins:*:*"
] |
|
CVE-2022-49580 | ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh. | In the Linux kernel, the following vulnerability has been resolved:
ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh.
While reading sysctl_fib_multipath_use_neigh, it can be changed
concurrently. Thus, we need to add READ_ONCE() to its reader. | [] |
GHSA-xc3h-526g-rrp5 | IBM Rational Quality Manager (RQM) 5.0 through 5.02 and 6.0 through 6.0.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 139595. | [] |
|
GHSA-3xw8-6jmf-4g65 | XSS was discovered in dotCMS 3.7.0, with an unauthenticated attack against the /about-us/locations/index direction parameter. | [] |
|
GHSA-q6hm-3q22-555x | Cross-site request forgery (CSRF) vulnerability in EasyBlocks IPv6 Ver. 2.0.1 and earlier and Enterprise Ver. 2.0.1 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. | [] |
|
GHSA-29m8-hp2v-37qc | The decentraminds/umbral repository through 2020-01-15 on GitHub allows absolute path traversal because the Flask send_file function is used unsafely. | [] |
|
GHSA-6hq7-9r57-p64g | This issue was addressed with improved checks. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to a cross site scripting attack. | [] |
|
GHSA-rp4x-h577-chvq | Stored XSS vulnerability in Jenkins Active Choices Plugin | Jenkins Active Choices Plugin 2.5.6 and earlier does not escape the parameter name of reactive parameters and dynamic reference parameters.This results in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission.Jenkins Active Choices Plugin 2.5.7 escapes references to parameter names. | [] |
CVE-2020-26834 | SAP HANA Database, version - 2.0, does not correctly validate the username when performing SAML bearer token-based user authentication. It is possible to manipulate a valid existing SAML bearer token to authenticate as a user whose name is identical to the truncated username for whom the SAML bearer token was issued. | [
"cpe:2.3:a:sap:hana_database:2.00:*:*:*:*:*:*:*"
] |
|
CVE-2024-32618 | HDF5 Library through 1.14.3 contains a heap-based buffer overflow in H5T__get_native_type in H5Tnative.c, resulting in the corruption of the instruction pointer. | [
"cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*"
] |
|
GHSA-j39f-3w23-66c2 | A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly validate XML content, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft Office. | [] |
|
CVE-2022-26572 | Xerox ColorQube 8580 was discovered to contain an access control issue which allows attackers to print, view the status, and obtain sensitive information. | [
"cpe:2.3:o:xerox:colorqube_8580_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:xerox:colorqube_8580:-:*:*:*:*:*:*:*"
] |
|
GHSA-72xq-vrww-9f5p | Directory traversal vulnerability in A1 HTTP server 1.0a allows remote attackers to read arbitrary files via a .. (dot dot) in an HTTP GET request. | [] |
|
CVE-2025-23490 | WordPress Browser-Update-Notify plugin <= 0.2.1 - Reflected Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Browser-Update-Notify allows Reflected XSS. This issue affects Browser-Update-Notify: from n/a through 0.2.1. | [] |
CVE-2020-0879 | An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0774, CVE-2020-0874, CVE-2020-0880, CVE-2020-0882. | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] |
|
CVE-2018-5055 | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | [
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
GHSA-hxjf-xrrg-3wch | Multiple stack-based buffer overflows in Mp3 Tag Assistant Professional 2.92 build 300 allow remote attackers to execute arbitrary code via an MP3 file with a long string in the (1) ID3v1, (2) ID3v2, or (3) APEv2 metadata field. | [] |
|
CVE-2023-43552 | Use After Free in WLAN Host Communication | Memory corruption while processing MBSSID beacon containing several subelement IE. | [
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:flight_rb5_5g_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_214_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_216_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_316_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_318_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_3210_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_326_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5028_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5302_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5312_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5332_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq9008_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq9570_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq9574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qamsrv1h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qamsrv1m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca0000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6554a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8082_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8084_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8085_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8386_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcc2073_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcc2076_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcf8000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcf8001_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6112_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6122_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6132_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6402_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6412_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6422_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6432_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9013_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9274_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs7230_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfw7124_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc5_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:robotics_rb5_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8650p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8770p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8775p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx65m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sg8275p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_gen_2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x75_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:srv1h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:srv1m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:flight_rb5_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:flight_rb5_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_214_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_214:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_216_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_216:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_316_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_316:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_318_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_318:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_3210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_3210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_326:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5010:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5028:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5302:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5312:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5332:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8078:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq9008:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq9570:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq9574:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8650p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8775p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qamsrv1h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qamsrv1m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca0000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6554a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6678aq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6797aq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8082:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8084:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8085:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8386:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcc2073:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcc2076:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcc710:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcf8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcf8001:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm8550:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5024:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5124:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5154:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5164:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6112:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6122:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6132:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6224:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6274:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6402:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6412:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6422:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6432:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9013:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9274:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs7230:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs8250:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfw7114:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfw7124:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:video_collaboration_vc5_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:video_collaboration_vc5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:robotics_rb5_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:robotics_rb5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8255p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8650p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8770p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8775p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx65m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sg8275p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8550p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8_gen_2_mobile:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_2_mobile_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_2_mobile:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_ar2_gen_1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf_gen_2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x65_5g_modem-rf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x75_5g_modem-rf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x75_5g_modem-rf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:srv1h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:srv1m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*"
] |
CVE-2021-43052 | TIBCO FTL Secret Generation Vulnerability | The Realm Server component of TIBCO Software Inc.'s TIBCO FTL - Community Edition, TIBCO FTL - Developer Edition, and TIBCO FTL - Enterprise Edition contains an easily exploitable vulnerability that allows authentication bypass due to a hard coded secret used in the default realm server of the affected system. Affected releases are TIBCO Software Inc.'s TIBCO FTL - Community Edition: versions 6.7.2 and below, TIBCO FTL - Developer Edition: versions 6.7.2 and below, and TIBCO FTL - Enterprise Edition: versions 6.7.2 and below. | [
"cpe:2.3:a:tibco:ftl:*:*:*:*:community:*:*:*",
"cpe:2.3:a:tibco:ftl:*:*:*:*:developer:*:*:*",
"cpe:2.3:a:tibco:ftl:*:*:*:*:enterprise:*:*:*"
] |
CVE-2017-17106 | Credentials for Zivif PR115-204-P-RS V2.3.4.2103 Webcams can be obtained by an unauthenticated remote attacker using a standard web /cgi-bin/hi3510/param.cgi?cmd=getuser HTTP request. This vulnerability exists because of a lack of authentication checks in requests to CGI pages. | [
"cpe:2.3:o:zivif:pr115-204-p-rs_firmware:2.3.4.2103:*:*:*:*:*:*:*",
"cpe:2.3:h:zivif:pr115-204-p-rs:-:*:*:*:*:*:*:*"
] |
|
GHSA-fxqv-9rmw-4376 | Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allow remote attackers to bypass intended restrictions on filesystem write operations via unspecified vectors, a different vulnerability than CVE-2015-3082 and CVE-2015-3085. | [] |
|
GHSA-j738-m767-7w6j | RSA Web Threat Detection versions prior to 6.4, contain an SQL injection vulnerability in the Administration and Forensics applications. An authenticated malicious user with low privileges could potentially exploit this vulnerability to execute SQL commands on the back-end database to gain unauthorized access to the tool's monitoring and user information by supplying specially crafted input data to the affected application. | [] |
|
GHSA-fp4x-mvc7-87cp | This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the fillColor property of a TimeField. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6483. | [] |
|
CVE-2009-0026 | Multiple cross-site scripting (XSS) vulnerabilities in Apache Jackrabbit before 1.5.2 allow remote attackers to inject arbitrary web script or HTML via the q parameter to (1) search.jsp or (2) swr.jsp. | [
"cpe:2.3:a:apache:jackrabbit:1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:jackrabbit:1.5.0:*:*:*:*:*:*:*"
] |
|
GHSA-xrr4-p6fq-hjg7 | Directory traversal vulnerability in Action View in Ruby on Rails | Directory traversal vulnerability in Action View in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 allows remote attackers to read arbitrary files by leveraging an application's unrestricted use of the render method and providing a `..` (dot dot) in a pathname. | [] |
CVE-2021-28668 | Xerox AltaLink B80xx before 103.008.020.23120, C8030/C8035 before 103.001.020.23120, C8045/C8055 before 103.002.020.23120 and C8070 before 103.003.020.23120 has several SQL injection vulnerabilities. | [
"cpe:2.3:o:xerox:altalink_b8045_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:xerox:altalink_b8045:-:*:*:*:*:*:*:*",
"cpe:2.3:o:xerox:altalink_b8055_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:xerox:altalink_b8055:-:*:*:*:*:*:*:*",
"cpe:2.3:o:xerox:altalink_b8065_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:xerox:altalink_b8065:-:*:*:*:*:*:*:*",
"cpe:2.3:o:xerox:altalink_b8075_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:xerox:altalink_b8075:-:*:*:*:*:*:*:*",
"cpe:2.3:o:xerox:altalink_b8090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:xerox:altalink_b8090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:xerox:altalink_c8030_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:xerox:altalink_c8030:-:*:*:*:*:*:*:*",
"cpe:2.3:o:xerox:altalink_c8035_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:xerox:altalink_c8035:-:*:*:*:*:*:*:*",
"cpe:2.3:o:xerox:altalink_c8045_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:xerox:altalink_c8045:-:*:*:*:*:*:*:*",
"cpe:2.3:o:xerox:altalink_c8055_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:xerox:altalink_c8055:-:*:*:*:*:*:*:*",
"cpe:2.3:o:xerox:altalink_c8070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:xerox:altalink_c8070:-:*:*:*:*:*:*:*"
] |
|
GHSA-gpx7-x43v-ff9c | Stack overflow vulnerability in parse_shifts Cesanta MJS 1.20.1, allows remote attackers to cause a Denial of Service (DoS) via a crafted file. | [] |
|
GHSA-36hv-f25w-387h | The WordPress Slider Block Gutenslider plugin before 5.2.0 does not escape the minWidth attribute of a Gutenburg block, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks | [] |
|
CVE-2023-28745 | Uncontrolled search path in Intel(R) QSFP+ Configuration Utility software, all versions, may allow an authenticated user to potentially enable escalation of privilege via local access. | [] |
|
CVE-2006-2491 | Cross-site scripting (XSS) vulnerability in (1) index.php and (2) bmc/admin.php in BoastMachine (bMachine) 3.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the query string, which is not properly filtered when it is accessed using the $_SERVER["PHP_SELF"] variable. | [
"cpe:2.3:a:boastmachine:boastmachine:*:*:*:*:*:*:*:*",
"cpe:2.3:a:boastmachine:boastmachine:3.0:*:platinum:*:*:*:*:*",
"cpe:2.3:a:kailash_nadh:boastmachine:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:kailash_nadh:boastmachine:2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:kailash_nadh:boastmachine:2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:kailash_nadh:boastmachine:2.9b:*:*:*:*:*:*:*"
] |
|
CVE-2017-11161 | Multiple SQL injection vulnerabilities in Synology Photo Station before 6.7.4-3433 and 6.3-2968 allow remote attackers to execute arbitrary SQL commands via the (1) article_id parameter to label.php; or (2) type parameter to synotheme.php. | [
"cpe:2.3:a:synology:photo_station:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-41733 | IBM InfoSphere Information Server denial of service |
IBM InfoSphere Information Server 11.7 could allow a remote attacked to cause some of the components to be unusable until the process is restarted. IBM X-Force ID: 237583.
| [
"cpe:2.3:a:ibm:infosphere_information_server:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
CVE-2017-16046 | `mariadb` was a malicious module published with the intent to hijack environment variables. It has been unpublished by npm. | [
"cpe:2.3:a:mariadb:mariadb:2.13.0:*:*:*:*:node.js:*:*"
] |
|
CVE-2025-39433 | WordPress Bknewsticker plugin <= 1.0.5 - Cross Site Request Forgery (CSRF) vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in beke_ro Bknewsticker allows Stored XSS. This issue affects Bknewsticker: from n/a through 1.0.5. | [] |
CVE-2021-39224 | File path disclosure of shared files in OfficeOnline application | Nextcloud is an open-source, self-hosted productivity platform. The Nextcloud OfficeOnline application prior to version 1.1.1 returned verbatim exception messages to the user. This could result in a full path disclosure on shared files. (e.g. an attacker could see that the file `shared.txt` is located within `/files/$username/Myfolder/Mysubfolder/shared.txt`). It is recommended that the OfficeOnline application is upgraded to 1.1.1. As a workaround, one may disable the OfficeOnline application in the app settings. | [
"cpe:2.3:a:nextcloud:officeonline:*:*:*:*:*:*:*:*"
] |
GHSA-9g2q-jwhw-j832 | An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data. | [] |
|
CVE-2018-17173 | LG SuperSign CMS allows remote attackers to execute arbitrary code via the sourceUri parameter to qsr_server/device/getThumbnail. | [
"cpe:2.3:a:lg:supersign_cms:2.5:*:*:*:*:*:*:*"
] |
|
GHSA-wrvj-wm63-g44c | The My Mobile Day (aka com.mymobileday) application 1.3 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] |
|
GHSA-w49r-x3v6-c9fq | A vulnerability was found in code-projects Simple Online Hotel Reservation System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/edit_query_account.php. The manipulation of the argument Name leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. | [] |
|
GHSA-h5fp-g22r-hvpc | A logic error in FreeBSD kernel 5.4-STABLE and 6.0 causes the kernel to calculate an incorrect buffer length, which causes more data to be copied to userland than intended, which could allow local users to read portions of kernel memory. | [] |
|
CVE-2022-36267 | In Airspan AirSpot 5410 version 0.3.4.1-4 and under there exists a Unauthenticated remote command injection vulnerability. The ping functionality can be called without user authentication when crafting a malicious http request by injecting code in one of the parameters allowing for remote code execution. This vulnerability is exploited via the binary file /home/www/cgi-bin/diagnostics.cgi that accepts unauthenticated requests and unsanitized data. As a result, a malicious actor can craft a specific request and interact remotely with the device. | [
"cpe:2.3:o:airspan:airspot_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:airspan:airspot_5410:-:*:*:*:*:*:*:*"
] |
|
CVE-2024-28458 | Null Pointer Dereference vulnerability in swfdump in swftools 0.9.2 allows attackers to crash the appliation via the function compileSWFActionCode in action/actioncompiler.c. | [
"cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*"
] |
|
CVE-2024-3664 | The Quick Featured Images plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the set_thumbnail and delete_thumbnail functions in all versions up to, and including, 13.7.0. This makes it possible for authenticated attackers, with contributor-level access and above, to delete thumbnails and add thumbnails to posts they did not author. | [] |
|
CVE-2011-0104 | Microsoft Excel 2002 SP3 and 2003 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted HLink record in an Excel file, aka "Excel Buffer Overwrite Vulnerability." | [
"cpe:2.3:a:microsoft:excel:2002:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel:2003:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2004:*:mac:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2008:*:mac:*:*:*:*:*",
"cpe:2.3:a:microsoft:open_xml_file_format_converter:*:*:mac:*:*:*:*:*"
] |
|
GHSA-wjjr-v27g-wfvj | WebKit, as used in Apple iOS before 9.1, Safari before 9.0.1, and iTunes before 12.3.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-10-21-1, APPLE-SA-2015-10-21-3, and APPLE-SA-2015-10-21-5. | [] |
|
GHSA-r977-65pr-vm5h | Login.pm in Barracuda Spam Firewall (BSF) 3.3.01.001 through 3.3.03.053 contains a hard-coded password for the guest account, which allows remote attackers to read sensitive information such as e-mail logs, and possibly e-mail contents and the admin password. | [] |
|
CVE-2015-7891 | Race condition in the ioctl implementation in the Samsung Graphics 2D driver (aka /dev/fimg2d) in Samsung devices with Android L(5.0/5.1) allows local users to trigger memory errors by leveraging definition of g2d_lock and g2d_unlock lock macros as no-ops, aka SVE-2015-4598. | [
"cpe:2.3:o:samsung:samsung_mobile:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:samsung_mobile:5.1:*:*:*:*:*:*:*"
] |
|
CVE-2008-2816 | SQL injection vulnerability in post.php in Oxygen (aka O2PHP Bulletin Board) 2.0 allows remote attackers to execute arbitrary SQL commands via the repquote parameter in a reply action, a different vector than CVE-2006-1572. | [
"cpe:2.3:a:o2php:oxygen:2.0:*:*:*:*:*:*:*"
] |
|
CVE-2022-43244 | Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_qpel_fallback<unsigned short> in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file. | [
"cpe:2.3:a:struktur:libde265:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
] |
|
GHSA-fggx-77cq-hgm9 | Multiple stack-based buffer overflows in multiple functions in vncviewer/FileTransfer.cpp in vncviewer for UltraVNC 1.0.2 and 1.0.4 before 01252008, when in LISTENING mode or when using the DSM plugin, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified parameters, a different issue than CVE-2008-0610. | [] |
|
CVE-2024-38321 | IBM Business Automation Workflow information disclosure | IBM Business Automation Workflow 22.0.2, 23.0.1, 23.0.2, and 24.0.0 stores potentially sensitive information in log files under certain situations that could be read by an authenticated user. IBM X-Force ID: 284868. | [
"cpe:2.3:a:ibm:business_automation_workflow:22.0.2:*:*:*:-:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:23.0.1:*:*:*:-:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:23.0.2:*:*:*:-:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:24.0.0:*:*:*:-:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:20.0.0.2:*:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.2:*:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:-:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if002:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if005:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if006:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if007:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if008:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if009:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if010:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if011:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if012:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if013:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if014:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if015:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if016:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if017:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if028:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if029:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if030:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if031:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if032:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if033:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if034:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:22.0.1:*:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:22.0.2:*:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:23.0.1:*:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:23.0.2:*:*:*:containers:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:traditional:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:enterprise_service_bus:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:22.0.2:*:*:*:enterprise_service_bus:*:*:*"
] |
CVE-1999-1166 | Linux 2.0.37 does not properly encode the Custom segment limit, which allows local users to gain root privileges by accessing and modifying kernel memory. | [
"cpe:2.3:o:linux:linux_kernel:2.0.37:*:*:*:*:*:*:*"
] |
|
GHSA-54mc-mr89-22hq | IBM Security Guardium 11.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. | [] |
|
GHSA-pxgf-7mqc-v7vx | Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'wrong' parameter of the update.php resource does not validate the characters received and they are sent unfiltered to the database. | [] |
|
CVE-2010-4545 | IBM Lotus Notes Traveler before 8.5.1.2 allows remote authenticated users to cause a denial of service (resource consumption and sync outage) by syncing a large volume of data. | [
"cpe:2.3:a:ibm:lotus_notes_traveler:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_notes_traveler:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.2:*:*:*:*:*:*:*"
] |
|
CVE-2022-40516 | Stack-based buffer overflow in Core | Memory corruption in Core due to stack-based buffer overflow. | [
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fsm10056_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fsm10056:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6005_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6005:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq9008_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq9008:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq9574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq9574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4004_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4004:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8072_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8072:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8082_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8082:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8084_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8084:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8085_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8085:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8386_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8386:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcc5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcc5100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5021_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5021:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5121_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5121:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn7606_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn7606:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9011_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9011:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9274_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9274:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs603_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs8155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcx315_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcx315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa4150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa4155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa4155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8540p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8540p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_gen2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx_gen2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_gen3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx_gen3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd680_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd680:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd712_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd712:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd7c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd7c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx65_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx65:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr2150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9306_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9306:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn7850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn7850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn7851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn7851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*"
] |
CVE-2018-6224 | A lack of cross-site request forgery (CSRF) protection vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to submit authenticated requests to a user browsing an attacker-controlled domain. | [
"cpe:2.3:a:trendmicro:email_encryption_gateway:5.5:*:*:*:*:*:*:*"
] |
|
GHSA-f57c-5gfr-jp86 | SolarWinds Database Performance Analyzer 11.1.457 contains an instance of Reflected XSS in its idcStateError component, where the page parameter is reflected into the HREF of the 'Try Again' Button on the page, aka a /iwc/idcStateError.iwc?page= URI. | [] |
|
GHSA-fmp6-g2c5-3h4w | Open Directory in Apple Mac OS X 10.7 before 10.7.2, when an LDAPv3 server is used with RFC 2307 or custom mappings, allows remote attackers to bypass the password requirement by leveraging lack of an AuthenticationAuthority attribute for a user account. | [] |
|
GHSA-w848-4qq3-q4r3 | A memory corruption issue was addressed with improved validation. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, tvOS 13. Processing maliciously crafted web content may lead to arbitrary code execution. | [] |
|
CVE-2017-7103 | An issue was discovered in certain Apple products. iOS before 11 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "Wi-Fi" component. It might allow remote attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via crafted Wi-Fi traffic. | [
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-30606 | Tenda FH1203 v2.0.1.6 has a stack overflow vulnerability in the page parameter of the fromDhcpListClient function. | [
"cpe:2.3:o:tenda:fh1203_firmware:2.0.1.6:*:*:*:*:*:*:*"
] |
|
GHSA-8j9w-r385-57x8 | The ProfileGrid plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'pm_upload_csv' function in versions up to, and including, 5.5.1. This makes it possible for authenticated attackers, with subscriber-level permissions or above to import new users and update existing users. | [] |
|
CVE-2007-0331 | Cross-site scripting (XSS) vulnerability in liens.php3 in liens_dynamiques 2.1 allows remote attackers to inject arbitrary web script or HTML by using the ajouter=1 query string and the add menu. | [
"cpe:2.3:a:xentraz:liens_dynamiques:2.1:*:*:*:*:*:*:*"
] |
|
CVE-2014-3419 | Infoblox NetMRI before 6.8.5 has a default password of admin for the "root" MySQL database account, which makes it easier for local users to obtain access via unspecified vectors. | [
"cpe:2.3:a:infoblox:netmri:*:*:*:*:*:*:*:*",
"cpe:2.3:a:infoblox:netmri:6.0.2.42:*:*:*:*:*:*:*",
"cpe:2.3:a:infoblox:netmri:6.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:infoblox:netmri:6.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:infoblox:netmri:6.2.1.48:*:*:*:*:*:*:*",
"cpe:2.3:a:infoblox:netmri:6.8.2.11:*:*:*:*:*:*:*"
] |
|
GHSA-8gv2-jv6w-q9f2 | Caucho Resin Professional 3.1.0 and Caucho Resin 3.1.0 and earlier for Windows allows remote attackers to obtain the system path via certain URLs associated with (1) deploying web applications or (2) displaying .xtp files. | [] |
|
GHSA-m3mq-vfg8-25w4 | The Persian Woocommerce WordPress plugin through 5.8.0 does not escape the s parameter before outputting it back in an attribute in the admin dashboard, which could lead to a Reflected Cross-Site Scripting issue | [] |
|
GHSA-qh89-78x8-q62v | An issue was discovered in Open-Xchange OX App Suite before 7.8.2-rev8. Script code within SVG files is maintained when opening such files "in browser" based on our Mail or Drive app. In case of "a" tags, this may include link targets with base64 encoded "data" references. Malicious script code can be executed within a user's context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.). | [] |
|
GHSA-wwm6-7f3x-4fmg | A vulnerability was found in SourceCodester Best House Rental Management System 1.0 and classified as critical. Affected by this issue is the function delete_tenant of the file /ajax.php?action=delete_tenant. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. | [] |
|
CVE-2005-0719 | Unknown vulnerability in the systems message queue in HP Tru64 Unix 4.0F PK8 through 5.1B-2/PK4 allows local users to cause a denial of service (process crash) for processes such as nfsstat, pfstat, arp, ogated, rarpd, route, sendmail, srconfig, strsetup, trpt, netstat, and xntpd. | [
"cpe:2.3:o:hp:tru64:4.0f:pk8:*:*:*:*:*:*",
"cpe:2.3:o:hp:tru64:4.0g:pk4:*:*:*:*:*:*",
"cpe:2.3:o:hp:tru64:5.1a:pk6:*:*:*:*:*:*",
"cpe:2.3:o:hp:tru64:5.1b1:pk3:*:*:*:*:*:*",
"cpe:2.3:o:hp:tru64:5.1b1:pk4:*:*:*:*:*:*"
] |
|
GHSA-v4vj-p7pg-5887 | Implicit Intent hijacking vulnerability in AppLinker prior to SMR Jul-2022 Release 1 allow allows attackers to launch certain activities with privilege of AppLinker. | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.