Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-rxr9-8674-7xw8
pubRsaDecryptSignedElementExt in MatrixSSL 4.0.1 Open, as used in Inside Secure TLS Toolkit, has a stack-based buffer overflow during X.509 certificate verification because of missing validation in psRsaDecryptPubExt in crypto/pubkey/rsa_pub.c.
[]
GHSA-hq4m-4948-64cc
Kyverno resource with a deletionTimestamp may allow policy circumvention
ImpactIn versions of Kyverno prior to 1.10.0, resources which have the `deletionTimestamp` field defined can bypass validate, generate, or mutate-existing policies, even in cases where the `validationFailureAction` field is set to `Enforce`.This situation occurs as resources pending deletion were being consciously exempted by Kyverno, as a way to reduce processing load as policies are typically not applied to objects which are being deleted.However, this could potentially result in allowing a malicious user to leverage the [Kubernetes finalizers feature](https://kubernetes.io/docs/concepts/overview/working-with-objects/finalizers/) by setting a finalizer which causes the Kubernetes API server to set the `deletionTimestamp` and then not completing the delete operation as a way to explicitly to bypass a Kyverno policy.Note that this is not applicable to Kubernetes Pods but, as an example, a Kubernetes Service resource can be manipulated using an indefinite finalizer to bypass policies.PatchesThis is resolved in Kyverno 1.10.0.WorkaroundsThere is no known workaround.References_Are there any links users can visit to find out more?_
[]
CVE-2024-53133
drm/amd/display: Handle dml allocation failure to avoid crash
In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Handle dml allocation failure to avoid crash [Why] In the case where a dml allocation fails for any reason, the current state's dml contexts would no longer be valid. Then subsequent calls dc_state_copy_internal would shallow copy invalid memory and if the new state was released, a double free would occur. [How] Reset dml pointers in new_state to NULL and avoid invalid pointer (cherry picked from commit bcafdc61529a48f6f06355d78eb41b3aeda5296c)
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc7:*:*:*:*:*:*" ]
CVE-2022-3518
SourceCodester Sanitization Management System User Creation cross site scripting
A vulnerability classified as problematic has been found in SourceCodester Sanitization Management System 1.0. Affected is an unknown function of the component User Creation Handler. The manipulation of the argument First Name/Middle Name/Last Name leads to cross site scripting. It is possible to launch the attack remotely. VDB-211014 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:sanitization_management_system_project:sanitization_management_system:1.0:*:*:*:*:*:*:*" ]
GHSA-563f-r8fh-rrgc
The REST API TO MiniProgram plugin for WordPress is vulnerable to privilege escalation via account takeovr in all versions up to, and including, 4.7.1 via the updateUserInfo() due to missing validation on the 'openid' user controlled key that determines what user will be updated. This makes it possible for unauthenticated attackers to update arbitrary user's accounts, including their email to a @weixin.com email, which can the be leveraged to reset the password of the user's account, including administrators.
[]
CVE-2025-23786
WordPress Email to Download Plugin <= 3.1.0 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in DuoGeek Email to Download allows Reflected XSS. This issue affects Email to Download: from n/a through 3.1.0.
[]
CVE-2023-40496
LG Simple Editor copyStickerContent Directory Traversal Information Disclosure Vulnerability
LG Simple Editor copyStickerContent Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of LG Simple Editor. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the copyStickerContent command. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. . Was ZDI-CAN-19923.
[ "cpe:2.3:a:lg:simple_editor:*:*:*:*:*:*:*:*" ]
GHSA-hqj8-fxg9-m3xp
XnView Classic for Windows Version 2.43 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to "Data from Faulting Address controls Code Flow starting at CADImage+0x0000000000221a9a."
[]
GHSA-89j8-pfrr-r63r
A vulnerability in a specific REST API of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. The vulnerability is due to insufficient validation of user-supplied input to the API. An attacker with a low-privileged account could exploit this vulnerability by sending a crafted request to the API. A successful exploit could allow the attacker to read arbitrary files on the affected system.
[]
GHSA-g2wx-phqf-j84q
systemd-tmpfiles in systemd before 237 attempts to support ownership/permission changes on hardlinked files even if the fs.protected_hardlinks sysctl is turned off, which allows local users to bypass intended access restrictions via vectors involving a hard link to a file for which the user lacks write access, as demonstrated by changing the ownership of the /etc/passwd file.
[]
GHSA-cxcm-vgv2-mq4g
Transient DOS in WLAN Firmware while parsing a BTM request.
[]
GHSA-2275-g3v7-gxhg
FTP proxy server for Novell BorderManager 3.6 SP 1a allows remote attackers to cause a denial of service (network connectivity loss) via a connection to port 21 with a large amount of random data.
[]
GHSA-m8w5-vwq3-gp8f
Lucene-Search Plugin does not perform permission checks in several HTTP endpoints
Jenkins Lucene-Search Plugin 370.v62a5f618cd3a and earlier does not perform permission checks in several HTTP endpoints.This allows attackers with Overall/Read permission to reindex the database and to obtain information about jobs otherwise inaccessible to them.
[]
GHSA-cpcj-vfc4-275c
In memory management driver, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05336706.
[]
GHSA-hmwf-7r86-rjhx
Array index error in the xnu (Mach) kernel in Apple Mac OS X 10.5 before 10.5.7 allows local users to gain privileges or cause a denial of service (system shutdown) via unspecified vectors related to workqueues.
[]
GHSA-45x9-q6vj-cqgq
Apache Shiro Authentication Bypass vulnerability
Apache Shiro before 1.10.0, Authentication Bypass Vulnerability in Shiro when forwarding or including via RequestDispatcher.
[]
CVE-2024-40629
Arbitrary File Write in Ansible Playbooks leads to RCE in Jumpserver
JumpServer is an open-source Privileged Access Management (PAM) tool that provides DevOps and IT teams with on-demand and secure access to SSH, RDP, Kubernetes, Database and RemoteApp endpoints through a web browser. An attacker can exploit the Ansible playbook to write arbitrary files, leading to remote code execution (RCE) in the Celery container. The Celery container runs as root and has database access, allowing an attacker to steal all secrets for hosts, create a new JumpServer account with admin privileges, or manipulate the database in other ways. This issue has been patched in release versions 3.10.12 and 4.0.0. It is recommended to upgrade the safe versions. There are no known workarounds for this vulnerability.
[ "cpe:2.3:a:jumpserver:jumpserver:*:*:*:*:*:*:*:*", "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:*" ]
CVE-2023-38976
An issue in weaviate v.1.20.0 allows a remote attacker to cause a denial of service via the handleUnbatchedGraphQLRequest function.
[ "cpe:2.3:a:weaviate:weaviate:1.20.0:*:*:*:*:*:*:*" ]
GHSA-fjhj-x5j3-wcrf
In the Reponsive Menu (free and Pro) WordPress plugins before 4.0.4, subscribers could upload zip archives containing malicious PHP files that would get extracted to the /rmp-menu/ directory. These files could then be accessed via the front end of the site to trigger remote code execution and ultimately allow an attacker to execute commands to further infect a WordPress site.
[]
CVE-2008-5922
Multiple PHP remote file inclusion vulnerabilities in themes/default/index.php in Cant Find A Gaming CMS (CFAGCMS) 1 allow remote attackers to execute arbitrary PHP code via a URL in the (1) main and (2) right parameters.
[ "cpe:2.3:a:cfagcms:cfagcms:1.0:beta_1:*:*:*:*:*:*" ]
GHSA-h79f-xm9g-mm8m
A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/campaign_save.php (Requires authentication to Wordpress admin) with the POST Parameter: list_id.
[]
GHSA-fpfm-wf57-3589
SQL Injection vulnerability in znfit Home improvement ERP management system V50_20220207,v42 allows attackers to execute arbitrary sql commands via the userCode parameter to the wechat applet.
[]
CVE-2024-10240
Exposure of Sensitive System Information to an Unauthorized Control Sphere in GitLab
An issue has been discovered in GitLab EE affecting all versions starting from 17.3 before 17.3.7, all versions starting from 17.4 before 17.4.4, all versions starting from 17.5 before 17.5.2 in which an unauthenticated user may be able to read some information about an MR in a private project, under certain circumstances.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
CVE-2009-1184
The selinux_ip_postroute_iptables_compat function in security/selinux/hooks.c in the SELinux subsystem in the Linux kernel before 2.6.27.22, and 2.6.28.x before 2.6.28.10, when compat_net is enabled, omits calls to avc_has_perm for the (1) node and (2) port, which allows local users to bypass intended restrictions on network traffic. NOTE: this was incorrectly reported as an issue fixed in 2.6.27.21.
[ "cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.2.27.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.42:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.54:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.55:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.56:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.57:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.58:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.59:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.60:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.61:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.62:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22_rc1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22_rc7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23_rc1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24_rc1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24_rc4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24_rc5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25:*:x86_64:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:x86_64:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:x86_64:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:x86_64:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:x86_64:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:x86_64:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:x86_64:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:x86_64:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:x86_64:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:x86_64:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:x86_64:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:x86_64:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:x86_64:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:rc9:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28:git7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.30:*:*:*:*:*:*:*" ]
GHSA-xq48-v3hh-p87r
Cross-site scripting (XSS) vulnerability in the Administration interface in Cisco Customer Response Solutions (CRS) before 7.0(1) SR2 in Cisco Unified Contact Center Express (aka CCX) server allows remote authenticated users to inject arbitrary web script or HTML into the CCX database via unspecified vectors.
[]
GHSA-q2wp-fxf8-h3rv
Gambas before 3.4.0 allows remote attackers to move or manipulate directory contents or perform symlink attacks due to the creation of insecure temporary directories.
[]
GHSA-v8g3-7mjf-wxr6
In the Linux kernel 4.14 longterm through 4.14.165 and 4.19 longterm through 4.19.96 (and 5.x before 5.2), there is a use-after-free (write) in the i915_ppgtt_close function in drivers/gpu/drm/i915/i915_gem_gtt.c, aka CID-7dc40713618c. This is related to i915_gem_context_destroy_ioctl in drivers/gpu/drm/i915/i915_gem_context.c.
[]
GHSA-5cjw-7jcv-34jx
The Upload add-on resource in Atlassian Universal Plugin Manager before version 2.22.14 allows remote attackers who have system administrator privileges to read files, make network requests and perform a denial of service attack via an XML External Entity vulnerability in the parsing of atlassian plugin xml files in an uploaded JAR.
[]
CVE-1999-0327
SGI syserr program allows local users to corrupt files.
[ "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*" ]
GHSA-697f-p26c-wf65
An elevation of privilege vulnerability in libnl could enable a local malicious application to execute arbitrary code within the context of the Wi-Fi service. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platform configurations. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-32342065. NOTE: this issue also exists in the upstream libnl before 3.3.0 library.
[]
GHSA-gj6h-98q8-gr5m
Hughes Technology Mini SQL 2.0.10 through 2.0.12 allows local users to cause a denial of service by creating a very large array in a table, which causes miniSQL to crash when the table is queried.
[]
CVE-2024-24265
gpac v2.2.1 was discovered to contain a memory leak via the dst_props variable in the gf_filter_pid_merge_properties_internal function.
[ "cpe:2.3:a:gpac:gpac:2.2.1:*:*:*:*:*:*:*" ]
GHSA-g4v8-3p3c-cjm9
Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition.
[]
GHSA-jr37-c5mp-55w3
SQLi vulnerability in Starshop component for Joomla.
[]
GHSA-cv75-v3vc-j2vj
The auth_gssapi_unwrap_data function in lib/rpc/auth_gssapi_misc.c in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly handle partial XDR deserialization, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via malformed XDR data, as demonstrated by data sent to kadmind.
[]
CVE-2024-41858
Adobe InCopy has an integer overflow vulnerability when parsing SVG file
InCopy versions 18.5.2, 19.4 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
CVE-2008-2375
Memory leak in a certain Red Hat deployment of vsftpd before 2.0.5 on Red Hat Enterprise Linux (RHEL) 3 and 4, when PAM is used, allows remote attackers to cause a denial of service (memory consumption) via a large number of invalid authentication attempts within the same session, a different vulnerability than CVE-2007-5962.
[ "cpe:2.3:o:redhat:enterprise_linux:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:vsftpd:2.0.4:*:*:*:*:*:*:*" ]
GHSA-4cp9-34mp-w9wq
A SQL injection issue in Logbuch in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 allows authenticated attackers to execute SQL statements via the welche parameter.
[]
CVE-2016-0282
Cross-site scripting (XSS) vulnerability in IBM iNotes before 8.5.3 FP6 IF2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka SPR KLYHAAHNUS.
[ "cpe:2.3:a:ibm:lotus_inotes:8.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:8.5.3.6:*:*:*:*:*:*:*" ]
CVE-2017-8421
The function coff_set_alignment_hook in coffcode.h in Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a memory leak vulnerability which can cause memory exhaustion in objdump via a crafted PE file. Additional validation in dump_relocs_in_section in objdump.c can resolve this.
[ "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*" ]
CVE-2024-4009
Replay Attack in KNX Secure Devices
Replay Attack in ABB, Busch-Jaeger, FTS Display (version 1.00) and BCU (version 1.3.0.33) allows attacker to capture/replay KNX telegram to local KNX Bus-System
[ "cpe:2.3:o:abb:2tma310010b0001_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:abb:2tma310010b0001:-:*:*:*:*:*:*:*", "cpe:2.3:o:abb:2tma310011b0001_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:abb:2tma310011b0001:-:*:*:*:*:*:*:*", "cpe:2.3:o:abb:2tma310011b0002_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:abb:2tma310011b0002:-:*:*:*:*:*:*:*", "cpe:2.3:o:abb:2tma310010b0003_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:abb:2tma310010b0003:-:*:*:*:*:*:*:*", "cpe:2.3:o:abb:2tma310011b0003_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:abb:2tma310011b0003:-:*:*:*:*:*:*:*" ]
CVE-2021-27962
Grafana Enterprise 7.2.x and 7.3.x before 7.3.10 and 7.4.x before 7.4.5 allows a dashboard editor to bypass a permission check concerning a data source they should not be able to access.
[ "cpe:2.3:a:grafana:grafana:*:*:*:*:enterprise:*:*:*" ]
CVE-2017-20196
Itechscripts School Management Software notice-edit.php sql injection
A vulnerability was found in Itechscripts School Management Software 2.75. It has been classified as critical. This affects an unknown part of the file /notice-edit.php. The manipulation of the argument aid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2008-3924
The "Make a backup" functionality in Content Management Made Easy (CMME) 1.12 stores sensitive information under the web root with insufficient access control, which allows remote attackers to discover (1) account names and (2) password hashes via a direct request for (a) backup/cmme_data.zip or (b) backup/cmme_cmme.zip. NOTE: it was later reported that vector a also affects CMME 1.19.
[ "cpe:2.3:a:hans_oesterholt:cmme:1.12:*:*:*:*:*:*:*" ]
GHSA-mfw5-7x4h-m4v5
routing before version 3.10 is vulnerable to an improper input validation of the Openshift Routing configuration which can cause an entire shard to be brought down. A malicious user can use this vulnerability to cause a Denial of Service attack for other users of the router shard.
[]
GHSA-vfpm-jx2c-63hf
An issue in Floodlight SDN OpenFlow Controller v.1.2 allows a remote attacker to cause a denial of service via the datapath id component.
[]
CVE-2022-34949
Pharmacy Management System v1.0 was discovered to contain multiple SQL injection vulnerabilities via the email or password parameter at login.php.
[ "cpe:2.3:a:pharmacy_management_system_project:pharmacy_management_system:1.0:*:*:*:*:*:*:*" ]
GHSA-qx8h-g997-fj2w
Skia, as used in Google Chrome before 51.0.2704.63, mishandles coincidence runs, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted curves, related to SkOpCoincidence.cpp and SkPathOpsCommon.cpp.
[]
GHSA-w2cx-4cp9-hmm4
BMC Remedy Mid Tier 9.1SP3 is affected by cross-site scripting (XSS). A DOM-based cross-site scripting vulnerability was discovered in a legacy utility.
[]
CVE-2024-37002
Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software
A maliciously crafted MODEL file, when parsed in ASMkern229A.dllthrough Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
[ "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*" ]
CVE-2025-28025
TOTOLINK A830R V4.1.2cu.5182_B20201102, A950RG V4.1.2cu.5161_B20200903, A3000RU V5.9c.5185_B20201128, and A3100R V4.1.2cu.5247_B20211129 were found to contain a buffer overflow vulnerability in downloadFile.cgi through the v14 parameter.
[]
GHSA-r5cc-f7pr-5v73
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX). Supported versions that are affected are Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle Java SE, Oracle GraalVM Enterprise Edition executes to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 2.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N).
[]
GHSA-247x-jv5h-grf9
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Luzuk Luzuk Testimonials allows Stored XSS.This issue affects Luzuk Testimonials: from n/a through 0.0.1.
[]
GHSA-4hf9-pqxp-75w9
Unknown vulnerability in Mail for SGI IRIX 6.5 through 6.5.15f, and possibly earlier versions, when running with the -R option, allows local and remote attackers to cause a core dump.
[]
CVE-2001-0871
Directory traversal vulnerability in HTTP server for Alchemy Eye and Alchemy Network Monitor allows remote attackers to execute arbitrary commands via an HTTP request containing (1) a .. in versions 2.0 through 2.6.18, or (2) a DOS device name followed by a .. in versions 2.6.19 through 3.0.10.
[ "cpe:2.3:a:alchemy_lab:alchemy_eye:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:alchemy_lab:alchemy_eye:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:alchemy_lab:alchemy_eye:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:alchemy_lab:alchemy_eye:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:alchemy_lab:alchemy_eye:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:alchemy_lab:alchemy_eye:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:alchemy_lab:alchemy_eye:2.6:*:*:*:*:*:*:*", "cpe:2.3:a:alchemy_lab:alchemy_eye:2.6.18:*:*:*:*:*:*:*", "cpe:2.3:a:alchemy_lab:alchemy_eye:2.6.19:*:*:*:*:*:*:*", "cpe:2.3:a:alchemy_lab:alchemy_eye:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:alchemy_lab:alchemy_eye:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:dek_software:alchemy_network_monitor:*:*:*:*:*:*:*:*" ]
GHSA-7345-q82m-2h46
This issue was addressed with additional entitlement checks. This issue is fixed in visionOS 2.4, tvOS 18.4, iPadOS 17.7.6, iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4. An app may be able to enumerate a user's installed apps.
[]
GHSA-5m78-3xp9-gmjm
Cross Site Scripting vulnerability in InformationPush master version allows a remote attacker to obtain sensitive information via the title, time and msg parameters
[]
CVE-2022-45388
Jenkins Config Rotator Plugin 2.0.1 and earlier does not restrict a file name query parameter in an HTTP endpoint, allowing unauthenticated attackers to read arbitrary files with '.xml' extension on the Jenkins controller file system.
[ "cpe:2.3:a:jenkins:config_rotator:*:*:*:*:*:jenkins:*:*" ]
CVE-2019-5719
In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the ISAKMP dissector could crash. This was addressed in epan/dissectors/packet-isakmp.c by properly handling the case of a missing decryption data block.
[ "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
CVE-2022-49539
rtw89: ser: fix CAM leaks occurring in L2 reset
In the Linux kernel, the following vulnerability has been resolved: rtw89: ser: fix CAM leaks occurring in L2 reset The CAM, meaning address CAM and bssid CAM here, will get leaks during SER (system error recover) L2 reset process and ieee80211_restart_hw() which is called by L2 reset process eventually. The normal flow would be like -> add interface (acquire 1) -> enter ips (release 1) -> leave ips (acquire 1) -> connection (occupy 1) <(A) 1 leak after L2 reset if non-sec connection> The ieee80211_restart_hw() flow (under connection) -> ieee80211 reconfig -> add interface (acquire 1) -> leave ips (acquire 1) -> connection (occupy (A) + 2) <(B) 1 more leak> Originally, CAM is released before HW restart only if connection is under security. Now, release CAM whatever connection it is to fix leak in (A). OTOH, check if CAM is already valid to avoid acquiring multiple times to fix (B). Besides, if AP mode, release address CAM of all stations before HW restart.
[]
GHSA-f266-v5mw-4629
Processing DCB/AVB algorithm with an invalid queue index from IOCTL request could lead to arbitrary address modification in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
[]
CVE-2023-40198
WordPress Easy Cookie Law Plugin <= 3.1 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in Antsanchez Easy Cookie Law plugin <= 3.1 versions.
[ "cpe:2.3:a:antsanchez:easy_cookie_law:*:*:*:*:*:wordpress:*:*" ]
CVE-2021-35627
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[ "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*" ]
CVE-2023-23859
SAP NetWeaver AS for ABAP and ABAP Platform - versions 740, 750, 751, 752, 753, 754, 755, 756, 757, 789, 790, allows an unauthenticated attacker to craft a malicious link, which when clicked by an unsuspecting user, can be used to read or modify some sensitive information.
[ "cpe:2.3:a:sap:netweaver_application_server_abap:740:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver_application_server_abap:750:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver_application_server_abap:751:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver_application_server_abap:752:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver_application_server_abap:753:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver_application_server_abap:754:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver_application_server_abap:755:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver_application_server_abap:756:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver_application_server_abap:757:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver_application_server_abap:789:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver_application_server_abap:790:*:*:*:*:*:*:*" ]
GHSA-g7fw-7775-6f78
The imagecomments function in classes.php in MiniGal b13 allow remote attackers to inject arbitrary PHP code into a file in the thumbs/ directory via the (1) name or (2) email parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
GHSA-4gw5-48mq-7wxw
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[]
GHSA-8c85-2mj6-75qp
A vulnerability in the IP geolocation rules of Snort 3 could allow an unauthenticated, remote attacker to potentially bypass IP address restrictions. This vulnerability exists because the configuration for IP geolocation rules is not parsed properly. An attacker could exploit this vulnerability by spoofing an IP address until they bypass the restriction. A successful exploit could allow the attacker to bypass location-based IP address restrictions.
[]
GHSA-rchw-848j-99vq
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Ofek Nakar Virtual Bot allows Blind SQL Injection.This issue affects Virtual Bot: from n/a through 1.0.0.
[]
CVE-2022-36375
WordPress Tabs plugin <= 3.6.0 - Authenticated WordPress Options Change vulnerability
Authenticated (high role user) WordPress Options Change vulnerability in Biplob Adhikari's Tabs plugin <= 3.6.0 at WordPress.
[ "cpe:2.3:a:oxilab:responsive_tabs:*:*:*:*:*:wordpress:*:*" ]
GHSA-463x-cx2r-cx32
The issue was addressed with improved UI. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, visionOS 2.3. Visiting a malicious website may lead to user interface spoofing.
[]
GHSA-28mj-2qc3-mqch
Cisco 675 routers running CBOS allow remote attackers to establish telnet sessions if an exec or superuser password has not been set.
[]
CVE-2009-4633
vorbis_dec.c in FFmpeg 0.5 uses an assignment operator when a comparison operator was intended, which might allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that modifies a loop counter and triggers a heap-based buffer overflow.
[ "cpe:2.3:a:ffmpeg:ffmpeg:0.5:*:*:*:*:*:*:*" ]
CVE-2008-2034
SQL injection vulnerability in wp-download_monitor/download.php in the Download Monitor 2.0.6 plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:wordpress:download_monitor_plugin:2.0.6:*:*:*:*:*:*:*" ]
CVE-2022-26022
Rockwell Automation Studio 5000 Logix Designer Out-of-Bounds Write
Omron CX-Position (versions 2.5.3 and prior) is vulnerable to an out-of-bounds write while processing a specific project file, which may allow an attacker to execute arbitrary code.
[ "cpe:2.3:a:omron:cx-position:*:*:*:*:*:*:*:*" ]
GHSA-j95f-27mc-m626
Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0314, CVE-2015-0318, CVE-2015-0321, CVE-2015-0329, and CVE-2015-0330.
[]
CVE-2010-1225
The memory-management implementation in the Virtual Machine Monitor (aka VMM or hypervisor) in Microsoft Virtual PC 2007 Gold and SP1, Virtual Server 2005 Gold and R2 SP1, and Windows Virtual PC does not properly restrict access from the guest OS to memory locations in the VMM work area, which allows context-dependent attackers to bypass certain anti-exploitation protection mechanisms on the guest OS via crafted input to a vulnerable application. NOTE: the vendor reportedly found that only systems with an otherwise vulnerable application are affected, because "the memory areas accessible from the guest cannot be leveraged to achieve either remote code execution or elevation of privilege and ... no data from the host is exposed to the guest OS."
[ "cpe:2.3:a:microsoft:virtual_pc:2007:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:virtual_pc:2007:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:virtual_server:2005:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:virtual_server:2005:r2_sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:windows_virtual_pc:*:*:*:*:*:*:*:*" ]
GHSA-h5m6-fqwq-c74q
Insecure method vulnerability in VISAGESOFT eXPert PDF Viewer X ActiveX control (VSPDFViewerX.ocx) 3.0.990.0 allows remote attackers to overwrite arbitrary files via a full pathname to the savePageAsBitmap method.
[]
GHSA-x9vc-5q77-m7x4
Improper Input Validation in pyload-ng
Improper Input Validation in GitHub repository pyload/pyload prior to 0.5.0b3.dev40.
[]
GHSA-c6jw-39ph-m4hq
Windows Wi-Fi Driver Remote Code Execution Vulnerability
[]
CVE-2008-3080
Cross-site request forgery (CSRF) vulnerability in admin.php in myWebland myBloggie 2.1.6 allows remote attackers to perform edit actions as administrators. NOTE: this can be leveraged to execute SQL commands by also exploiting CVE-2007-1899.
[ "cpe:2.3:a:mywebland:mybloggie:2.1.6:*:*:*:*:*:*:*" ]
GHSA-5vp7-f4x6-7r58
A vulnerability in the management REST API of Cisco Industrial Network Director (IND) could allow an authenticated, remote attacker to cause the CPU utilization to increase to 100 percent, resulting in a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of requests sent to the REST API. An attacker could exploit this vulnerability by sending a crafted request to the REST API. A successful exploit could allow the attacker to cause a permanent DoS condition that is due to high CPU utilization. Manual intervention may be required to recover the Cisco IND.
[]
GHSA-pf57-w53p-jcw8
A vulnerability classified as critical has been found in itsourcecode Tailoring Management System 1.0. Affected is an unknown function of the file typedelete.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2022-39309
GoCD server secret encryption/decryption key leaked to agents during material serialization
GoCD is a continuous delivery server. GoCD helps you automate and streamline the build-test-release cycle for continuous delivery of your product. GoCD versions prior to 21.1.0 leak the symmetric key used to encrypt/decrypt any secure variables/secrets in GoCD configuration to authenticated agents. A malicious/compromised agent may then expose that key from memory, and potentially allow an attacker the ability to decrypt secrets intended for other agents/environments if they also are able to obtain access to encrypted configuration values from the GoCD server. This issue is fixed in GoCD version 21.1.0. There are currently no known workarounds.
[ "cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:*" ]
GHSA-p66f-379f-mm3c
A vulnerability, which was classified as critical, was found in Tenda AC15 15.03.05.18/15.03.20_multi. Affected is the function formSetFirewallCfg of the file /goform/SetFirewallCfg. The manipulation of the argument firewallEn leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257664. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
GHSA-w9qv-8mcj-wh8f
In the Linux kernel, the following vulnerability has been resolved:btrfs: fix race in read_extent_buffer_pages()There are reports from tree-checker that detects corrupted nodes, without any obvious pattern so possibly an overwrite in memory. After some debugging it turns out there's a race when reading an extent buffer the uptodate status can be missed.To prevent concurrent reads for the same extent buffer, read_extent_buffer_pages() performs these checks:At this point, it seems safe to start the actual read operation. Once that completes, end_bbio_meta_read() doesNormally, this is enough to ensure only one read happens, and all other callers wait for it to finish before returning. Unfortunately, there is a racey interleaving:When this happens, thread B kicks of an unnecessary read. Worse, thread C will see UPTODATE set and return immediately, while the read from thread B is still in progress. This race could result in tree-checker errors like this as the extent buffer is concurrently modified:Fix it by testing UPTODATE again after setting the READING bit, and if it's been set, skip the unnecessary read.[ minor update of changelog ]
[]
CVE-2019-9380
In the settings UI, there is a possible spoofing vulnerability due to a missing permission check. This could lead to a user mistakenly changing permission settings with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-123700098
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*" ]
CVE-2024-54296
WordPress CoSchool LMS plugin <= 1.2 - Account Takeover vulnerability
Authentication Bypass Using an Alternate Path or Channel vulnerability in Codexpert, Inc CoSchool LMS allows Authentication Bypass.This issue affects CoSchool LMS: from n/a through 1.2.
[]
CVE-2024-40741
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the circuit ID parameter at /circuits/circuits/{id}/edit/.
[ "cpe:2.3:a:netbox:netbox:4.0.3:*:*:*:*:*:*:*" ]
GHSA-cjqc-8hfm-w595
TOTOLINK A3000RU V4.1.2cu.5185_B20201128 was discovered to contain a hardcoded password for root at /etc/shadow.sample.
[]
GHSA-9xwg-3mgc-2p39
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
[]
GHSA-fj4q-693m-8fx4
A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct a stored XSS attack against a user of the interface.This vulnerability exists because the web-based management interface does not sufficiently validate user-supplied input. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker would need valid administrative credentials on an affected device.
[]
GHSA-7jfm-6phc-jjwh
An issue in BambooHR Build v.25.0210.170831-83b08dd allows a remote attacker to escalate privileges via the /saml/index.php?r=" HTTP GET parameter.
[]
CVE-2021-25829
An improper binary stream data handling issue was found in the [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v5.6.3. Using this bug, an attacker is able to produce a denial of service attack that can eventually shut down the target server.
[ "cpe:2.3:a:onlyoffice:document_server:*:*:*:*:*:*:*:*" ]
GHSA-rcf9-hj2v-5jg5
A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v0.9.8 beta (build 02099) for macOS could allow an authenticated, local attacker to overwrite arbitrary files. When the client initiates a connection, the XML /tmp/pia-watcher.plist file is created. If the file exists, it will be truncated and the contents completely overwritten. This file is removed on disconnect. An unprivileged user can create a hard or soft link to arbitrary files owned by any user on the system, including root. This creates a denial of service condition and possible data loss if leveraged by a malicious local user.
[]
CVE-2011-3950
The dirac_decode_data_unit function in libavcodec/diracdec.c in FFmpeg before 0.10 allows remote attackers to have an unspecified impact via a crafted value in the reference pictures number.
[ "cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.4.9:pre1:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.5.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.5.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.9:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.11:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.7.12:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.7:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.8:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.10:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.8.11:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:0.9:*:*:*:*:*:*:*" ]
GHSA-893r-9r35-x6c2
Notepad++ v8.4.1 was discovered to contain a stack overflow via the component Finder::add().
[]
GHSA-qw8x-fr9x-f4rg
Cross-site scripting (XSS) vulnerability in doemailpassword.tml in Lyris ListManager (LM) 8.95a allows remote attackers to inject arbitrary web script or HTML via the EmailAddr parameter.
[]
GHSA-mfvw-r6f7-mjcf
A cross-site scripting vulnerability (XSS) in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow a remote attacker to tamper with the web interface of affected installations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
[]
CVE-2021-25491
A vulnerability in mfc driver prior to SMR Oct-2021 Release 1 allows memory corruption via NULL-pointer dereference.
[ "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos:-:*:*:*:*:*:*:*" ]
GHSA-5mc8-6vfm-jpqx
Acresso InstallShield Update Agent does not properly verify the authenticity of Rule Scripts obtained from GetRules.asp web pages on FLEXnet Connect servers, which allows remote man-in-the-middle attackers to execute arbitrary VBScript code via Trojan horse Rules.
[]