id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
5.42k
CVE-2023-2993
A valid, authenticated user with limited privileges may be able to use specifically crafted web management server API calls to execute a limited number of commands on SMM v1, SMM v2, and FPC that the user does not normally have sufficient privileges to execute.
[ "cpe:2.3:o:lenovo:nextscale_n1200_enclosure_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:nextscale_n1200_enclosure:-:*:*:*:*:*:*:*", "cpe:2.3:o:lenovo:thinkagile_cp-cb-10_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkagile_cp-cb-10:-:*:*:*:*:*:*:*", "cpe:2.3:o:lenovo:thinkagile_cp-cb-10e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkagile_cp-cb-10e:-:*:*:*:*:*:*:*", "cpe:2.3:o:lenovo:thinkagile_hx_enclosure_certified_node_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkagile_hx_enclosure_certified_node:-:*:*:*:*:*:*:*", "cpe:2.3:o:lenovo:thinkagile_vx_enclosure_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkagile_vx_enclosure:-:*:*:*:*:*:*:*", "cpe:2.3:o:lenovo:thinksystem_d2_enclosure_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinksystem_d2_enclosure:-:*:*:*:*:*:*:*", "cpe:2.3:o:lenovo:thinksystem_da240_enclosure_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinksystem_da240_enclosure:-:*:*:*:*:*:*:*", "cpe:2.3:o:lenovo:thinksystem_dw612_enclosure_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinksystem_dw612_enclosure:-:*:*:*:*:*:*:*" ]
GHSA-f778-759m-r57w
A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists on a DCE file upload endpoint when tampering with parameters over HTTP.Affected products: StruxureWare Data Center Expert (V7.9.2 and prior)
[]
GHSA-6f2j-w8wg-p875
The phone-PC collaboration module has a logic bypass vulnerability. Successful exploitation of this vulnerability may affect data confidentiality and integrity.
[]
GHSA-c678-jhc7-f2wf
Cross-site scripting (XSS) vulnerability in Sun iPlanet Messaging Server Messenger Express allows remote attackers to inject arbitrary web script via the expression Cascading Style Sheets (CSS) function, as demonstrated by setting the width style for an IMG element. NOTE: this issue might be related to CVE-2006-5486, however due to the vagueness of the initial advisory and different researchers, it has been assigned a new CVE.
[]
CVE-2021-38572
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows writing to arbitrary files because the extractPages pathname is not validated.
[ "cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*" ]
GHSA-hpx4-r86g-5jrg
@adobe/css-tools Regular Expression Denial of Service (ReDOS) while Parsing CSS
Impact@adobe/css-tools version 4.3.0 and earlier are affected by an Improper Input Validation vulnerability that could result in a denial of service while attempting to parse CSS.PatchesThe issue has been resolved in 4.3.1.WorkaroundsNoneReferencesN/A
[]
CVE-2023-6493
The Depicter Slider – Responsive Image Slider, Video Slider & Post Slider plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.0.6. This is due to missing or incorrect nonce validation on the 'save' function. This makes it possible for unauthenticated attackers to modify the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. CVE-2023-51491 appears to be a duplicate of this issue.
[ "cpe:2.3:a:averta:depicter_slider:*:*:*:*:*:wordpress:*:*" ]
CVE-2024-6984
An issue was discovered in Juju that resulted in the leak of the sensitive context ID, which allows a local unprivileged attacker to access other sensitive data or relation accessible to the local charm.
[ "cpe:2.3:a:canonical:juju:*:*:*:*:*:*:*:*" ]
CVE-2017-12555
A remote arbitrary file download and disclosure of information vulnerability in HPE Intelligent Management Center (iMC) Service Operation Management (SOM) version IMC SOM 7.3 E0501 was found.
[ "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*" ]
CVE-2017-10344
Vulnerability in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (subcomponent: Import/Export). Supported versions that are affected are 2.8 and 2.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hospitality Simphony. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hospitality Simphony accessible data as well as unauthorized update, insert or delete access to some of Oracle Hospitality Simphony accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N).
[ "cpe:2.3:a:oracle:hospitality_simphony:2.8:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:hospitality_simphony:2.9:*:*:*:*:*:*:*" ]
GHSA-2958-5r4r-wvv6
Directory Traversal in caolilinode
Affected versions of `caolilinode` resolve relative file paths, resulting in a directory traversal vulnerability. A malicious actor can use this vulnerability to access files outside of the intended directory root, which may result in the disclosure of private files on the vulnerable system.**Example request:**RecommendationNo patch is available for this vulnerability.It is recommended that the package is only used for local development, and if the functionality is needed for production, a different package is used instead.
[]
GHSA-m4p9-jj4g-gvgx
Missing Authorization vulnerability in AtomChat AtomChat allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects AtomChat: from n/a through 1.1.4.
[]
CVE-2013-2438
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier allows remote attackers to affect integrity via unknown vectors related to JavaFX.
[ "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*" ]
GHSA-fjvg-cccj-287m
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Trust Payments Trust Payments Gateway for WooCommerce allows SQL Injection. This issue affects Trust Payments Gateway for WooCommerce: from n/a through 1.1.4.
[]
CVE-2023-26093
Liima before 1.17.28 allows Hibernate query language (HQL) injection, related to colToSort in the deployment filter.
[ "cpe:2.3:a:puzzle:liima:*:*:*:*:*:*:*:*" ]
GHSA-5v8x-77c9-cr87
afd.sys in the Ancillary Function Driver in Microsoft Windows Server 2003 SP2 does not properly validate user-mode input passed to kernel mode, which allows local users to gain privileges via a crafted application, aka "Ancillary Function Driver Elevation of Privilege Vulnerability."
[]
GHSA-772g-rc25-jfc4
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Chris Gårdenberg, MultiNet Interactive AB EduAdmin Booking allows PHP Local File Inclusion.This issue affects EduAdmin Booking: from n/a through 5.2.0.
[]
CVE-2024-47038
In dhd_prot_flowrings_pool_release of dhd_msgbuf.c, there is a possible outcof bounds write due to a missing bounds check. This could lead to localcescalation of privilege with no additional execution privileges needed. Usercinteraction is not needed for exploitation.
[]
GHSA-6m53-c78q-7qmg
Mitmweb in mitmproxy allows DNS Rebinding attacks
mitmweb in mitmproxy before v4.0.4 allows DNS Rebinding attacks, related to tools/web/app.py.
[]
GHSA-gj25-gx35-5c7r
IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 5.0 and 6.0) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 133379.
[]
GHSA-6jmw-6mxw-w4jc
BER/CER/DER decoder panics on invalid input
NLnet Labs’ bcder library up to and including version 0.7.2 panics while decoding certain invalid input data rather than rejecting the data with an error. This can affect both the actual decoding stage as well as accessing content of types that utilized delayed decoding.
[]
GHSA-m99q-r6r6-wxx3
An issue was discovered in GitLab CE/EE affecting all versions starting from 11.10 prior to 17.0.6, 17.1 prior to 17.1.4, and 17.2 prior to 17.2.2, with the processing logic for parsing invalid commits can lead to a regular expression DoS attack on the server.
[]
GHSA-7q4m-gr62-6xww
Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold and 1511, and Internet Explorer 10 and 11 mishandle DLL loading, which allows local users to gain privileges via a crafted application, aka "DLL Loading Remote Code Execution Vulnerability."
[]
GHSA-3gc4-7jhv-jgfc
HP Operations Agent 8.51, 8.52, 8.53, and 8.60 on Solaris 10 uses a blank password for the opc_op account, which allows remote attackers to execute arbitrary code via unspecified vectors.
[]
GHSA-2j7j-mg3j-2mr8
sealert in setroubleshoot 2.0.5 allows local users to overwrite arbitrary files via a symlink attack on the sealert.log temporary file.
[]
CVE-2023-4193
SourceCodester Resort Reservation System view_fee.php sql injection
A vulnerability has been found in SourceCodester Resort Reservation System 1.0 and classified as critical. This vulnerability affects unknown code of the file view_fee.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-236236.
[ "cpe:2.3:a:resort_reservation_system_project:resort_reservation_system:1.0:*:*:*:*:*:*:*" ]
CVE-2019-5238
Huawei PCManager with the versions before 9.0.1.66 (Oversea) and versions before 9.0.1.70 (China) have a code execution vulnerability. Successful exploitation may cause the attacker to execute code and read/write information.
[ "cpe:2.3:a:huawei:pcmanager\\(china\\):*:*:*:*:*:*:*:*", "cpe:2.3:a:huawei:pcmanager\\(oversea\\):*:*:*:*:*:*:*:*" ]
GHSA-4vfm-3965-w55g
Android App 'kintone mobile for Android' 1.0.0 to 2.5 allows an attacker to obtain credential information registered in the product via unspecified vectors.
[]
GHSA-8mcm-2qrh-xcj8
The linkID plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check when including the 'phpinfo' function in all versions up to, and including, 0.1.2. This makes it possible for unauthenticated attackers to read configuration settings and predefined variables on the site's server. The plugin does not need to be activated for the vulnerability to be exploited.
[]
GHSA-v369-vhcp-5p3x
An information leak vulnerability in SMI Handler used to configure platform settings over WMI in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory.
[]
GHSA-6f77-7m76-pqgc
A vulnerability classified as critical has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected is the function register of the file Master.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-241254 is the identifier assigned to this vulnerability.
[]
GHSA-5wp7-h4j5-xf39
A vulnerability, which was classified as critical, has been found in 1000 Projects Beauty Parlour Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/view-appointment.php. The manipulation of the argument viewid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-mvpr-5hhj-h3c8
OPNsense before 23.7.5 allows XSS via the index.php column_count parameter to the Lobby Dashboard.
[]
GHSA-px2h-r39c-38r8
'remap_pfn_range' here may map out of size kernel memory (for example, may map the kernel area), and because the 'vma->vm_page_prot' can also be controlled by userspace, so userspace may map the kernel area to be writable, which is easy to be exploitedProduct: AndroidVersions: Android SoCAndroid ID: A-233972091
[]
GHSA-w2f8-fjc5-vrwh
Unspecified vulnerability in Microsoft Malware Protection Engine (mpengine.dll) 1.1.3520.0 and 0.1.13.192, as used in multiple Microsoft products, allows context-dependent attackers to cause a denial of service (disk space exhaustion) via a file with "crafted data structures" that trigger the creation of large temporary files, a different vulnerability than CVE-2008-1437.
[]
GHSA-qj97-9rrv-6887
Improper access control for some BigDL software maintained by Intel(R) before version 2.5.0 may allow an authenticated user to potentially enable escalation of privilege via adjacent access.
[]
CVE-2025-46487
WordPress EC Authorize.net plugin <= 0.3.3 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in sftranna EC Authorize.net allows Reflected XSS. This issue affects EC Authorize.net: from n/a through 0.3.3.
[]
CVE-2020-35883
An issue was discovered in the mozwire crate through 2020-08-18 for Rust. A ../ directory-traversal situation allows overwriting local files that have .conf at the end of the filename.
[ "cpe:2.3:a:mozwire_project:mozwire:*:*:*:*:*:rust:*:*" ]
CVE-2022-27170
Protection mechanism failure in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:a:intel:media_software_development_kit:*:*:*:*:*:*:*:*" ]
CVE-2019-19519
In OpenBSD 6.6, local users can use the su -L option to achieve any login class (often excluding root) because there is a logic error in the main function in su/su.c.
[ "cpe:2.3:o:openbsd:openbsd:6.6:*:*:*:*:*:*:*" ]
CVE-2024-4523
Campcodes Complete Web-Based School Management System teacher_attendance_history1.php cross site scripting
A vulnerability, which was classified as problematic, has been found in Campcodes Complete Web-Based School Management System 1.0. Affected by this issue is some unknown functionality of the file /view/teacher_attendance_history1.php. The manipulation of the argument year leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-263126 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:campcodes:complete_web-based_school_management_system:-:*:*:*:*:*:*:*" ]
GHSA-jcvh-6rq4-c7xr
A Observable Response Discrepancy vulnerability in spacewalk-java of SUSE Manager Server 4.1, SUSE Manager Server 4.2 allows remote attackers to discover valid usernames. This issue affects: SUSE Manager Server 4.1 spacewalk-java versions prior to 4.1.46-1. SUSE Manager Server 4.2 spacewalk-java versions prior to 4.2.37-1.
[]
CVE-2023-33868
PiiGAB M-Bus Improper Restriction of Excessive Authentication Attempts
The number of login attempts is not limited. This could allow an attacker to perform a brute force on HTTP basic authentication.
[ "cpe:2.3:o:piigab:m-bus_900s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:piigab:m-bus_900s:-:*:*:*:*:*:*:*" ]
GHSA-6m2p-4g25-m3gv
A denial of service vulnerability exists when .NET Framework improperly handles special web requests, aka ".NET Framework Denial Of Service Vulnerability." This affects Microsoft .NET Framework 4.6, Microsoft .NET Framework 3.5, Microsoft .NET Framework 4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.
[]
CVE-2014-125004
FFmpeg vmnc.c decode_hextile memory corruption
A vulnerability has been found in FFmpeg 2.0 and classified as problematic. This vulnerability affects the function decode_hextile of the file libavcodec/vmnc.c. The manipulation leads to memory corruption. The attack can be initiated remotely. It is recommended to apply a patch to fix this issue.
[ "cpe:2.3:a:ffmpeg:ffmpeg:2.0:*:*:*:*:*:*:*" ]
GHSA-j9q5-mfr2-wmvr
On MX Series, when the SIP ALG is enabled, receipt of a certain malformed SIP packet may crash the MS-PIC component on MS-MIC or MS-MPC. By continuously sending a crafted SIP packet, an attacker can repeatedly bring down MS-PIC on MS-MIC/MS-MPC causing a sustained Denial of Service. This issue affects Juniper Networks Junos OS on MX Series: 16.1 versions prior to 16.1R7-S5; 16.2 versions prior to 16.2R2-S11; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R3-S6 ; 17.4 versions prior to 17.4R2-S8, 17.4R3; 18.1 versions prior to 18.1R3-S3; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R2; 18.4 versions prior to 18.4R2.
[]
GHSA-8xcp-3h4c-qw27
Vulnerability in the Oracle FLEXCUBE Private Banking component of Oracle Financial Services Applications (subcomponent: FileUploads). Supported versions that are affected are 2.0.0, 2.0.1, 2.2.0 and 12.0.1. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle FLEXCUBE Private Banking. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle FLEXCUBE Private Banking accessible data as well as unauthorized read access to a subset of Oracle FLEXCUBE Private Banking accessible data. CVSS 3.0 Base Score 4.6 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N).
[]
GHSA-x6r5-6r34-p24j
Directory traversal vulnerability in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.47, 7.0 before 7.0.0.25, 8.0 before 8.0.0.5, and 8.5 before 8.5.0.1 allows remote attackers to overwrite arbitrary files via a crafted application file.
[]
CVE-2024-56547
rcu/nocb: Fix missed RCU barrier on deoffloading
In the Linux kernel, the following vulnerability has been resolved: rcu/nocb: Fix missed RCU barrier on deoffloading Currently, running rcutorture test with torture_type=rcu fwd_progress=8 n_barrier_cbs=8 nocbs_nthreads=8 nocbs_toggle=100 onoff_interval=60 test_boost=2, will trigger the following warning: WARNING: CPU: 19 PID: 100 at kernel/rcu/tree_nocb.h:1061 rcu_nocb_rdp_deoffload+0x292/0x2a0 RIP: 0010:rcu_nocb_rdp_deoffload+0x292/0x2a0 Call Trace: <TASK> ? __warn+0x7e/0x120 ? rcu_nocb_rdp_deoffload+0x292/0x2a0 ? report_bug+0x18e/0x1a0 ? handle_bug+0x3d/0x70 ? exc_invalid_op+0x18/0x70 ? asm_exc_invalid_op+0x1a/0x20 ? rcu_nocb_rdp_deoffload+0x292/0x2a0 rcu_nocb_cpu_deoffload+0x70/0xa0 rcu_nocb_toggle+0x136/0x1c0 ? __pfx_rcu_nocb_toggle+0x10/0x10 kthread+0xd1/0x100 ? __pfx_kthread+0x10/0x10 ret_from_fork+0x2f/0x50 ? __pfx_kthread+0x10/0x10 ret_from_fork_asm+0x1a/0x30 </TASK> CPU0 CPU2 CPU3 //rcu_nocb_toggle //nocb_cb_wait //rcutorture // deoffload CPU1 // process CPU1's rdp rcu_barrier() rcu_segcblist_entrain() rcu_segcblist_add_len(1); // len == 2 // enqueue barrier // callback to CPU1's // rdp->cblist rcu_do_batch() // invoke CPU1's rdp->cblist // callback rcu_barrier_callback() rcu_barrier() mutex_lock(&rcu_state.barrier_mutex); // still see len == 2 // enqueue barrier callback // to CPU1's rdp->cblist rcu_segcblist_entrain() rcu_segcblist_add_len(1); // len == 3 // decrement len rcu_segcblist_add_len(-2); kthread_parkme() // CPU1's rdp->cblist len == 1 // Warn because there is // still a pending barrier // trigger warning WARN_ON_ONCE(rcu_segcblist_n_cbs(&rdp->cblist)); cpus_read_unlock(); // wait CPU1 to comes online and // invoke barrier callback on // CPU1 rdp's->cblist wait_for_completion(&rcu_state.barrier_completion); // deoffload CPU4 cpus_read_lock() rcu_barrier() mutex_lock(&rcu_state.barrier_mutex); // block on barrier_mutex // wait rcu_barrier() on // CPU3 to unlock barrier_mutex // but CPU3 unlock barrier_mutex // need to wait CPU1 comes online // when CPU1 going online will block on cpus_write_lock The above scenario will not only trigger a WARN_ON_ONCE(), but also trigger a deadlock. Thanks to nocb locking, a second racing rcu_barrier() on an offline CPU will either observe the decremented callback counter down to 0 and spare the callback enqueue, or rcuo will observe the new callback and keep rdp->nocb_cb_sleep to false. Therefore check rdp->nocb_cb_sleep before parking to make sure no further rcu_barrier() is waiting on the rdp.
[]
CVE-2019-16100
Silver Peak EdgeConnect SD-WAN before 8.1.7.x allows remote attackers to trigger a web-interface outage via slow client-side HTTP traffic from a single source.
[ "cpe:2.3:o:silver-peak:unity_edgeconnect_sd-wan_firmware:8.1.4.9_65644:*:*:*:*:*:*:*", "cpe:2.3:h:silver-peak:unity_edgeconnect_sd-wan:-:*:*:*:*:*:*:*" ]
GHSA-9gfh-8v28-hqq4
The TCD Google Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'map' shortcode in versions up to, and including, 1.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
CVE-2024-54557
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Sonoma 14.7.2, macOS Sequoia 15.2, macOS Ventura 13.7.2. An attacker may gain access to protected parts of the file system.
[]
GHSA-9jq9-c2cv-pcrj
Cross-site Scripting by SVG upload in xwiki-platform
ImpactWhen using default XWiki configuration, it's possible for an attacker to upload an SVG containing a script executed when executing the download action on the file.PatchesThis problem has been patched so that the default configuration doesn't allow to display the SVG files in the browser.WorkaroundsThis issue can be fixed without the patch by setting properly the configuration to download or display files, see: https://www.xwiki.org/xwiki/bin/view/Documentation/AdminGuide/Attachments#HAttachmentdisplayordownloadReferenceshttps://jira.xwiki.org/browse/XWIKI-18368For more informationIf you have any questions or comments about this advisory:Open an issue in [Jira](http://jira.xwiki.org)Email us at [security ML](mailto:[email protected])
[]
CVE-2013-5723
SQL injection vulnerability in SAP NetWeaver 7.30 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to "ABAD0_DELETE_DERIVATION_TABLE."
[ "cpe:2.3:a:sap:netweaver:7.30:*:*:*:*:*:*:*" ]
GHSA-hv3v-c734-65qr
A Code Execution vulnerability exists in Statamic Version through 3.2.26 via SettingsController.php.
[]
GHSA-mgm9-mwp5-9w5r
BSS Continuity CMS 4.2.22640.0 has a Remote Code Execution vulnerability due to unauthenticated file upload
[]
GHSA-gc6g-q4xc-587g
The DNS configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.
[]
GHSA-rr8m-c39g-g72x
** UNSUPPPORTED WHEN ASSIGNED ** ** UNSUPPORTED WHEN ASSIGNED ** Out-of-bounds Write vulnerability in Hitachi EH-VIEW (KeypadDesigner) allows local attackers to potentially execute arbitray code on affected EH-VIEW installations. User interaction is required to exploit the vulnerabilities in that the user must open a malicious file. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
[]
GHSA-ghmr-qg34-gcpr
The management interface on the A-LINK WL54AP3 and WL54AP2 access points has a blank default password for the admin account, which makes it easier for remote attackers to obtain access.
[]
GHSA-jm67-vrwh-5hh6
In the Linux kernel, the following vulnerability has been resolved:espintcp: remove encap socket caching to avoid reference leakThe current scheme for caching the encap socket can lead to reference leaks when we try to delete the netns.The reference chain is: xfrm_state -> enacp_sk -> netnsSince the encap socket is a userspace socket, it holds a reference on the netns. If we delete the espintcp state (through flush or individual delete) before removing the netns, the reference on the socket is dropped and the netns is correctly deleted. Otherwise, the netns may not be reachable anymore (if all processes within the ns have terminated), so we cannot delete the xfrm state to drop its reference on the socket.This patch results in a small (~2% in my tests) performance regression.A GC-type mechanism could be added for the socket cache, to clear references if the state hasn't been used "recently", but it's a lot more complex than just not caching the socket.
[]
GHSA-hqvg-c75v-f3jx
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700 V1.0.4.84_10.0.58 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of firmware updates. The issue results from the lack of proper validation of the firmware image prior to performing an upgrade. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. Was ZDI-CAN-9648.
[]
CVE-2020-3843
A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.4.7, watchOS 5.3.7. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
CVE-2020-25414
A local file inclusion vulnerability was discovered in the captcha function in Monstra 3.0.4 which allows remote attackers to execute arbitrary PHP code.
[ "cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:*" ]
GHSA-rch8-65jx-7vj9
Memory corruption when negative display IDs are sent as input while processing DISPLAYESCAPE event trigger.
[]
GHSA-vww3-jfqj-592j
Buffer overflow in the RealNetworks RealPlayer client versions 6 and 7 allows remote attackers to cause a denial of service via a long Location URL.
[]
CVE-2019-1010248
Synetics GmbH I-doit 1.12 and earlier is affected by: SQL Injection. The impact is: Unauthenticated mysql database access. The component is: Web login form. The attack vector is: An attacker can exploit the vulnerability by sending a malicious HTTP POST request. The fixed version is: 1.12.1.
[ "cpe:2.3:a:i-doit:i-doit:*:*:*:*:*:*:*:*" ]
CVE-2017-8924
The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in the Linux kernel before 4.10.4 allows local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger an integer underflow.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
GHSA-r3r2-xcc8-f7fp
NVIDIA DGX A100 contains a vulnerability in SBIOS in the SmiFlash, where a local user with elevated privileges can read, write and erase flash, which may lead to code execution, escalation of privileges, denial of service, and information disclosure. The scope of impact can extend to other components.
[]
CVE-2006-4432
Directory traversal vulnerability in Zend Platform 2.2.1 and earlier allows remote attackers to overwrite arbitrary files via a .. (dot dot) sequence in the final component of the PHP session identifier (PHPSESSID). NOTE: in some cases, this issue can be leveraged to perform direct static code injection.
[ "cpe:2.3:a:zend:zend_platform:*:a:*:*:*:*:*:*" ]
CVE-2008-4717
SQL injection vulnerability in bannerclick.php in ZEELYRICS 2.0 allows remote attackers to execute arbitrary SQL commands via the adid parameter.
[ "cpe:2.3:a:zeeways:zeelyrics:2.0:*:*:*:*:*:*:*" ]
CVE-2016-1241
Tryton 3.x before 3.2.17, 3.4.x before 3.4.14, 3.6.x before 3.6.12, 3.8.x before 3.8.8, and 4.x before 4.0.4 allow remote authenticated users to discover user password hashes via unspecified vectors.
[ "cpe:2.3:a:tryton:tryton:3.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.8.7:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:*:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:tryton:tryton:3.4.13:*:*:*:*:*:*:*" ]
CVE-2004-1795
Info Touch Surfnet kiosk allows local users to access the underlying filesystem via a 'file://' URI.
[ "cpe:2.3:a:info_touch:surfnet:1.31:*:*:*:*:*:*:*" ]
GHSA-jv9r-h7r8-3459
sapi/cgi/cgi_main.c in the CGI component in PHP through 5.4.36, 5.5.x through 5.5.20, and 5.6.x through 5.6.4, when mmap is used to read a .php file, does not properly consider the mapping's length during processing of an invalid file that begins with a # character and lacks a newline character, which causes an out-of-bounds read and might (1) allow remote attackers to obtain sensitive information from php-cgi process memory by leveraging the ability to upload a .php file or (2) trigger unexpected code execution if a valid PHP script is present in memory locations adjacent to the mapping.
[]
GHSA-4r76-xr68-w7m7
TYPO3 may allow editors to change, create, or delete metadata of files not within their file mounts
It has been discovered, that editors with access to file meta data table could change, create or delete metadata of files which are not within their file mounts.
[]
CVE-2019-18893
XSS in the Video Downloader component before 1.5 of Avast Secure Browser 77.1.1831.91 and AVG Secure Browser 77.0.1790.77 allows websites to execute their code in the context of this component. While Video Downloader is technically a browser extension, it is granted a very wide set of privileges and can for example access cookies and browsing history, spy on the user while they are surfing the web, and alter their surfing experience in almost arbitrary ways.
[ "cpe:2.3:a:avast:secure_browser:77.1.1831.91:*:*:*:*:*:*:*", "cpe:2.3:a:avg:secure_browser:77.0.1790.77:*:*:*:*:*:*:*", "cpe:2.3:a:video_downloader_project:video_downloader:*:*:*:*:*:*:*:*" ]
CVE-2022-1396
Donorbox < 7.1.7 - Admin+ Stored Cross-Site Scripting
The Donorbox WordPress plugin before 7.1.7 does not sanitise and escape its Campaign URL settings before outputting it in an attribute, leading to a Stored Cross-Site Scripting issue even when the unfiltered_html capability is disallowed
[ "cpe:2.3:a:donorbox:donorbox:*:*:*:*:*:wordpress:*:*" ]
GHSA-wv4h-rrpm-qxq9
MyBB (MyBulletinBoard) 1.1.0 does not set the constant KILL_GLOBAL variable in (1) global.php and (2) inc/init.php, which allows remote attackers to initialize arbitrary variables that are processed by an @extract command, which could then be leveraged to conduct cross-site scripting (XSS) or SQL injection attacks.
[]
CVE-2023-45829
WordPress Newsletter & Bulk Email Sender Plugin <= 2.0.1 is vulnerable to Cross Site Scripting (XSS)
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in HappyBox Newsletter & Bulk Email Sender – Email Newsletter Plugin for WordPress plugin <= 2.0.1 versions.
[ "cpe:2.3:a:happybox:newsletter_\\&_bulk_email_sender:*:*:*:*:*:wordpress:*:*" ]
CVE-2005-4163
Directory traversal vulnerability in captcha.php in Captcha PHP 0.9 allows remote attackers to read arbitrary files via the _tcf parameter.
[ "cpe:2.3:a:milky:captcha_php:0.9:*:*:*:*:*:*:*" ]
GHSA-hhf6-hx47-q457
An authentication bypass vulnerability was found in Videx's CyberAudit-Web. Through the exploitation of a logic flaw, an attacker could create a valid session without any credentials. This vulnerability has been patched in versions later than 9.5 and a patch has been made available to all instances of CyberAudit-Web, including the versions that are End of Maintenance (EOM). Anyone that requires support with the resolution of this issue can contact [email protected] for assistance.
[]
GHSA-v2xv-px5j-7x7v
The magic-fields plugin before 1.7.2 for WordPress has XSS via the custom-write-panel-id parameter.
[]
CVE-2019-11243
In Kubernetes v1.12.0-v1.12.4 and v1.13.0, the rest.AnonymousClientConfig() method returns a copy of the provided config, with credentials removed (bearer token, username/password, and client certificate/key data). In the affected versions, rest.AnonymousClientConfig() did not effectively clear service account credentials loaded using rest.InClusterConfig()
[ "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe:2.3:a:kubernetes:kubernetes:1.13.0:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:trident:-:*:*:*:*:*:*:*" ]
CVE-2002-1428
index.php in dotProject 0.2.1.5 allows remote attackers to bypass authentication via a cookie or URL with the user_cookie parameter set to 1.
[ "cpe:2.3:a:dotproject:dotproject:0.2.1.5:*:*:*:*:*:*:*" ]
CVE-2017-4916
VMware Workstation Pro/Player contains a NULL pointer dereference vulnerability that exists in the vstor2 driver. Successful exploitation of this issue may allow host users with normal user privileges to trigger a denial-of-service in a Windows host machine.
[ "cpe:2.3:a:vmware:workstation_player:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:workstation_pro:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-3xh3-gmcq-76vr
JerryScript commit 4e58ccf68070671e1fff5cd6673f0c1d5b80b166 is affected by: Buffer Overflow. The impact is: denial of service and possibly arbitrary code execution. The component is: function lit_char_to_utf8_bytes (jerry-core/lit/lit-char-helpers.c:377). The attack vector is: executing crafted javascript code. The fixed version is: after commit 505dace719aebb3308a3af223cfaa985159efae0.
[]
CVE-2022-40924
Zoo Management System v1.0 has an arbitrary file upload vulnerability in the picture upload point of the "save_animal" file of the "Animals" module in the background management system.
[ "cpe:2.3:a:phpgurukul:zoo_management_system:1.0:*:*:*:*:*:*:*" ]
GHSA-v6vm-xfhq-54qp
Cross-site request forgery (CSRF) vulnerability in multiple Alps System Integration products and the OEM products allow a remote unauthenticated attacker to hijack the authentication of the user and to perform unintended operations if the user views a malicious page while logged in.
[]
GHSA-x58f-3mqq-mj3r
Heap buffer overflow in clipboard in Google Chrome prior to 87.0.4280.66 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
[]
CVE-2016-0329
Open redirect vulnerability in IBM Emptoris Sourcing 10.0.0.x before 10.0.0.1_iFix3, 10.0.1.x before 10.0.1.3_iFix3, 10.0.2.x before 10.0.2.8_iFix1, 10.0.4.0 before 10.0.4.0_iFix8, and 10.1.0.0 before 10.1.0.0_iFix3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors. IBM X-Force ID: 111692.
[ "cpe:2.3:a:ibm:emptoris_sourcing:*:*:*:*:*:*:*:*" ]
GHSA-3v9g-j2wr-qjhh
SAP HANA Extend Application Services (XS) allows remote attackers to bypass access restrictions via a request to a private IU5 SDK application that was once public.
[]
CVE-2025-27926
In Nintex Automation 5.6 and 5.7 before 5.8, the K2 SmartForms Designer folder has configuration files (web.config) containing passwords that are readable by unauthorized users.
[]
CVE-2012-5001
Multiple unspecified vulnerabilities in Hitachi JP1/Cm2/Network Node Manager i before 09-50-03 allow remote attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors.
[ "cpe:2.3:a:hitachi:jp1\\/cm2\\/network_node_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:jp1\\/cm2\\/network_node_manager:09-00:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:jp1\\/cm2\\/network_node_manager:09-00-05:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:jp1\\/cm2\\/network_node_manager:09-10:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:jp1\\/cm2\\/network_node_manager:09-10-03:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:jp1\\/cm2\\/network_node_manager:09-50:*:*:*:*:*:*:*" ]
GHSA-9r2g-q765-cqvp
This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop 16.6.3.84. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-12654.
[]
GHSA-ffmc-h26p-q9qj
The b_system_comments_show function in htdocs/modules/system/blocks/system_blocks.php in XOOPS before 2.0.18 does not check permissions, which allows remote attackers to read the comments in restricted modules.
[]
CVE-2019-20631
An issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstrated by MP4Box. It contains an invalid pointer dereference in gf_list_count in utils/list.c that can cause a denial of service via a crafted MP4 file.
[ "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*" ]
CVE-2023-2761
User Activity Log < 1.6.3 - Admin+ SQL Injection
The User Activity Log WordPress plugin before 1.6.3 does not properly sanitise and escape the `txtsearch` parameter before using it in a SQL statement in some admin pages, leading to a SQL injection exploitable by high privilege users such as admin.
[ "cpe:2.3:a:solwininfotech:user_activity_log:*:*:*:*:*:wordpress:*:*" ]
CVE-2024-44851
A stored cross-site scripting (XSS) vulnerability in the Discussion section of Perfex CRM v1.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Content parameter.
[ "cpe:2.3:a:perfexcrm:perfex_crm:1.1.0:*:*:*:*:*:*:*" ]
CVE-2022-32598
In widevine, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07446228; Issue ID: ALPS07446228.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6762:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6769:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*" ]
GHSA-c66q-wwrq-733r
An issue was discovered in JetBrains TeamCity 2018.2.4. It had several XSS vulnerabilities on the settings pages. The issues were fixed in TeamCity 2019.1.
[]
CVE-2025-32225
WordPress WP Event Manager plugin <= 3.1.47 - Broken Access Control vulnerability
Missing Authorization vulnerability in WP Event Manager WP Event Manager allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects WP Event Manager: from n/a through 3.1.47.
[]