id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
5.42k
|
---|---|---|---|
CVE-2023-42535
|
Out-of-bounds Write in read_block of vold prior to SMR Nov-2023 Release 1 allows local attacker to execute arbitrary code.
|
[
"cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*"
] |
|
CVE-2022-22932
|
Path traversal flaws
|
Apache Karaf obr:* commands and run goal on the karaf-maven-plugin have partial path traversal which allows to break out of expected folder. The risk is low as obr:* commands are not very used and the entry is set by user. This has been fixed in revision: https://gitbox.apache.org/repos/asf?p=karaf.git;h=36a2bc4 https://gitbox.apache.org/repos/asf?p=karaf.git;h=52b70cf Mitigation: Apache Karaf users should upgrade to 4.2.15 or 4.3.6 or later as soon as possible, or use correct path. JIRA Tickets: https://issues.apache.org/jira/browse/KARAF-7326
|
[
"cpe:2.3:a:apache:karaf:*:*:*:*:*:*:*:*"
] |
CVE-2006-3456
|
The Symantec NAVOPTS.DLL ActiveX control (aka Symantec.Norton.AntiVirus.NAVOptions) 12.2.0.13, as used in Norton AntiVirus, Internet Security, and System Works 2005 and 2006, is designed for use only in application-embedded web browsers, which allows remote attackers to "crash the control" via unspecified vectors related to content on a web site, and place Internet Explorer into a "defunct state" in which remote attackers can execute arbitrary code in addition to other Symantec ActiveX controls, regardless of whether they are marked safe for scripting. NOTE: this CVE was inadvertently used for an E-mail Auto-Protect issue, but that issue has been assigned CVE-2007-3771.
|
[
"cpe:2.3:a:symantec:norton_antivirus:2005:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:norton_antivirus:2006:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:norton_internet_security:2005:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:norton_internet_security:2006:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:norton_system_works:2005:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:norton_system_works:2006:*:*:*:*:*:*:*"
] |
|
GHSA-86fr-x2qv-cxp5
|
In the Linux kernel, the following vulnerability has been resolved:tipc: skb_linearize the head skb when reassembling msgsIt's not a good idea to append the frag skb to a skb's frag_list if
the frag_list already has skbs from elsewhere, such as this skb was
created by pskb_copy() where the frag_list was cloned (all the skbs
in it were skb_get'ed) and shared by multiple skbs.However, the new appended frag skb should have been only seen by the
current skb. Otherwise, it will cause use after free crashes as this
appended frag skb are seen by multiple skbs but it only got skb_get
called once.The same thing happens with a skb updated by pskb_may_pull() with a
skb_cloned skb. Li Shuang has reported quite a few crashes caused
by this when doing testing over macvlan devices:[] kernel BUG at net/core/skbuff.c:1970!
[] Call Trace:
[] skb_clone+0x4d/0xb0
[] macvlan_broadcast+0xd8/0x160 [macvlan]
[] macvlan_process_broadcast+0x148/0x150 [macvlan]
[] process_one_work+0x1a7/0x360
[] worker_thread+0x30/0x390[] kernel BUG at mm/usercopy.c:102!
[] Call Trace:
[] __check_heap_object+0xd3/0x100
[] __check_object_size+0xff/0x16b
[] simple_copy_to_iter+0x1c/0x30
[] __skb_datagram_iter+0x7d/0x310
[] __skb_datagram_iter+0x2a5/0x310
[] skb_copy_datagram_iter+0x3b/0x90
[] tipc_recvmsg+0x14a/0x3a0 [tipc]
[] ____sys_recvmsg+0x91/0x150
[] ___sys_recvmsg+0x7b/0xc0[] kernel BUG at mm/slub.c:305!
[] Call Trace:
[] <IRQ>
[] kmem_cache_free+0x3ff/0x400
[] __netif_receive_skb_core+0x12c/0xc40
[] ? kmem_cache_alloc+0x12e/0x270
[] netif_receive_skb_internal+0x3d/0xb0
[] ? get_rx_page_info+0x8e/0xa0 [be2net]
[] be_poll+0x6ef/0xd00 [be2net]
[] ? irq_exit+0x4f/0x100
[] net_rx_action+0x149/0x3b0...This patch is to fix it by linearizing the head skb if it has frag_list
set in tipc_buf_append(). Note that we choose to do this before calling
skb_unshare(), as __skb_linearize() will avoid skb_copy(). Also, we can
not just drop the frag_list either as the early time.
|
[] |
|
CVE-2016-5881
|
IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
|
[
"cpe:2.3:a:ibm:inotes:8.5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:8.5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:8.5.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:8.5.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:8.5.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:8.5.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:8.5.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:8.5.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:8.5.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:8.5.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:8.5.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:8.5.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:8.5.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:8.5.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:8.5.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:8.5.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:8.5.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:9.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:9.0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:9.0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:9.0.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:9.0.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:9.0.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:9.0.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:inotes:9.0.1.6:*:*:*:*:*:*:*"
] |
|
CVE-2009-0218
|
Insecure method vulnerability in Particle Software IntraLaunch Application Launcher ActiveX control in IntraLaunch.ocx, as used in LDRA TBbrowse and possibly other products, allows remote attackers to execute arbitrary code via unknown vectors.
|
[
"cpe:2.3:a:ldra:tbbrowse:*:*:*:*:*:*:*:*",
"cpe:2.3:a:particlesoftware:intralaunch:-:*:*:*:*:*:*:*"
] |
|
GHSA-qcvj-pcjx-jv76
|
In the Linux kernel, the following vulnerability has been resolved:tcp: Fix shift-out-of-bounds in dctcp_update_alpha().In dctcp_update_alpha(), we use a module parameter dctcp_shift_g
as follows:alpha -= min_not_zero(alpha, alpha >> dctcp_shift_g);
...
delivered_ce <<= (10 - dctcp_shift_g);It seems syzkaller started fuzzing module parameters and triggered
shift-out-of-bounds [0] by setting 100 to dctcp_shift_g:memcpy((void*)0x20000080,
"/sys/module/tcp_dctcp/parameters/dctcp_shift_g\000", 47);
res = syscall(__NR_openat, /*fd=*/0xffffffffffffff9cul, /*file=*/0x20000080ul,
/*flags=*/2ul, /*mode=*/0ul);
memcpy((void*)0x20000000, "100\000", 4);
syscall(__NR_write, /*fd=*/r[0], /*val=*/0x20000000ul, /*len=*/4ul);Let's limit the max value of dctcp_shift_g by param_set_uint_minmax().With this patch:echo 10 > /sys/module/tcp_dctcp/parameters/dctcp_shift_gcat /sys/module/tcp_dctcp/parameters/dctcp_shift_g10echo 11 > /sys/module/tcp_dctcp/parameters/dctcp_shift_g-bash: echo: write error: Invalid argument[0]:
UBSAN: shift-out-of-bounds in net/ipv4/tcp_dctcp.c:143:12
shift exponent 100 is too large for 32-bit type 'u32' (aka 'unsigned int')
CPU: 0 PID: 8083 Comm: syz-executor345 Not tainted 6.9.0-05151-g1b294a1f3561 #2
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
1.13.0-1ubuntu1.1 04/01/2014
Call Trace:
<TASK>
__dump_stack lib/dump_stack.c:88 [inline]
dump_stack_lvl+0x201/0x300 lib/dump_stack.c:114
ubsan_epilogue lib/ubsan.c:231 [inline]
__ubsan_handle_shift_out_of_bounds+0x346/0x3a0 lib/ubsan.c:468
dctcp_update_alpha+0x540/0x570 net/ipv4/tcp_dctcp.c:143
tcp_in_ack_event net/ipv4/tcp_input.c:3802 [inline]
tcp_ack+0x17b1/0x3bc0 net/ipv4/tcp_input.c:3948
tcp_rcv_state_process+0x57a/0x2290 net/ipv4/tcp_input.c:6711
tcp_v4_do_rcv+0x764/0xc40 net/ipv4/tcp_ipv4.c:1937
sk_backlog_rcv include/net/sock.h:1106 [inline]
__release_sock+0x20f/0x350 net/core/sock.c:2983
release_sock+0x61/0x1f0 net/core/sock.c:3549
mptcp_subflow_shutdown+0x3d0/0x620 net/mptcp/protocol.c:2907
mptcp_check_send_data_fin+0x225/0x410 net/mptcp/protocol.c:2976
__mptcp_close+0x238/0xad0 net/mptcp/protocol.c:3072
mptcp_close+0x2a/0x1a0 net/mptcp/protocol.c:3127
inet_release+0x190/0x1f0 net/ipv4/af_inet.c:437
__sock_release net/socket.c:659 [inline]
sock_close+0xc0/0x240 net/socket.c:1421
__fput+0x41b/0x890 fs/file_table.c:422
task_work_run+0x23b/0x300 kernel/task_work.c:180
exit_task_work include/linux/task_work.h:38 [inline]
do_exit+0x9c8/0x2540 kernel/exit.c:878
do_group_exit+0x201/0x2b0 kernel/exit.c:1027
__do_sys_exit_group kernel/exit.c:1038 [inline]
__se_sys_exit_group kernel/exit.c:1036 [inline]
__x64_sys_exit_group+0x3f/0x40 kernel/exit.c:1036
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xe4/0x240 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x67/0x6f
RIP: 0033:0x7f6c2b5005b6
Code: Unable to access opcode bytes at 0x7f6c2b50058c.
RSP: 002b:00007ffe883eb948 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 00007f6c2b5862f0 RCX: 00007f6c2b5005b6
RDX: 0000000000000001 RSI: 000000000000003c RDI: 0000000000000001
RBP: 0000000000000001 R08: 00000000000000e7 R09: ffffffffffffffc0
R10: 0000000000000006 R11: 0000000000000246 R12: 00007f6c2b5862f0
R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000001
</TASK>
|
[] |
|
CVE-2023-32404
|
This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, macOS Ventura 13.4. An app may be able to bypass Privacy preferences.
|
[
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-8232
|
iniNet Solutions SpiderControl SCADA Web Server Unrestricted Upload of File with Dangerous Type
|
SpiderControl SCADA Web Server has a vulnerability that could allow an
attacker to upload specially crafted malicious files without
authentication.
|
[
"cpe:2.3:a:spidercontrol:scada_webserver:*:*:*:*:*:*:*:*"
] |
CVE-2019-8246
|
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
|
[
"cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
CVE-2021-21301
|
Video feed was captured while user has disabled video
|
Wire is an open-source collaboration platform. In Wire for iOS (iPhone and iPad) before version 3.75 there is a vulnerability where the video capture isn't stopped in a scenario where a user first has their camera enabled and then disables it. It's a privacy issue because video is streamed to the call when the user believes it is disabled. It impacts all users in video calls. This is fixed in version 3.75.
|
[
"cpe:2.3:a:wire:wire:*:*:*:*:*:iphone_os:*:*"
] |
CVE-2024-39288
|
A buffer overflow vulnerability exists in the internet.cgi set_add_routing() functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted HTTP request can lead to stack-based buffer overflow. An attacker can make an authenticated HTTP request to trigger this vulnerability.
|
[] |
|
GHSA-xmxc-8qjw-52gx
|
Eximious Logo Designer 3.82 has Heap Corruption starting at ntdll!RtlpNtMakeTemporaryKey+0x0000000000001a78.
|
[] |
|
CVE-2024-3312
|
The Easy Custom Auto Excerpt plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.4.12. This makes it possible for unauthenticated attackers to obtain excerpts of password-protected posts.
|
[
"cpe:2.3:a:tonjoostudio:easy_custom_auto_excerpt:*:*:*:*:*:*:*:*"
] |
|
GHSA-6vvc-c2m3-cjf3
|
JGit Improper Input Validation vulnerability
|
Git before 1.8.5.6, 1.9.x before 1.9.5, 2.0.x before 2.0.5, 2.1.x before 2.1.4, and 2.2.x before 2.2.1 on Windows and OS X; Mercurial before 3.2.3 on Windows and OS X; Apple Xcode before 6.2 beta 3; mine; libgit2; Egit; and JGit allow remote Git servers to execute arbitrary commands via a tree containing a crafted .git/config file with (1) an ignorable Unicode codepoint, (2) a git~1/config representation, or (3) mixed case that is improperly handled on a case-insensitive filesystem.
|
[] |
GHSA-6vvc-q8cj-xj4x
|
** UNSUPPPORTED WHEN ASSIGNED ** ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-8000 up to 20151231. Affected by this issue is some unknown functionality of the file /importexport.php. The manipulation of the argument sql leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240248. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.
|
[] |
|
GHSA-pp98-wjf6-6x98
|
Azure CycleCloud Elevation of Privilege Vulnerability
|
[] |
|
CVE-2005-3452
|
Unspecified vulnerability in Web Cache in Oracle Application Server 1.0 up to 9.0.4.2 has unknown impact and attack vectors, as identified by Oracle Vuln# AS13.
|
[
"cpe:2.3:a:oracle:application_server:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:application_server:1.0.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:application_server:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:application_server:9.0.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:application_server:9.0.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:application_server:9.0.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:application_server:9.0.4.2:*:*:*:*:*:*:*"
] |
|
CVE-2021-20277
|
A flaw was found in Samba's libldb. Multiple, consecutive leading spaces in an LDAP attribute can lead to an out-of-bounds memory write, leading to a crash of the LDAP server process handling the request. The highest threat from this vulnerability is to system availability.
|
[
"cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*"
] |
|
GHSA-qxq3-rcf5-vg94
|
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
|
[] |
|
GHSA-qgq4-8q2v-ggw6
|
The Elementor Addons by Livemesh plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Marquee Text Widget, Testimonials Widget, and Testimonial Slider widgets in all versions up to, and including, 8.3.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] |
|
GHSA-frp3-j6g7-xf43
|
A vulnerability in the Cisco Discovery Protocol (formerly known as CDP) subsystem of devices running, or based on, Cisco NX-OS Software contain a vulnerability that could allow an unauthenticated, adjacent attacker to create a denial of service (DoS) condition. The vulnerability is due to a failure to properly validate certain fields within a Cisco Discovery Protocol message prior to processing it. An attacker with the ability to submit a Cisco Discovery Protocol message designed to trigger the issue could cause a DoS condition on an affected device while the device restarts. This vulnerability affects Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvc89242, CSCve40943, CSCve40953, CSCve40965, CSCve40970, CSCve40978, CSCve40992, CSCve41000, CSCve41007.
|
[] |
|
GHSA-wfqc-43cc-jp29
|
Active Directory Domain Services Elevation of Privilege Vulnerability.
|
[] |
|
GHSA-mf26-xjpm-h3gp
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CartFlows Inc. Funnel Builder by CartFlows allows Stored XSS.This issue affects Funnel Builder by CartFlows: from n/a through 2.0.1.
|
[] |
|
CVE-2025-20155
|
A vulnerability in the bootstrap loading of Cisco IOS XE Software could allow an authenticated, local attacker to write arbitrary files to an affected system.
This vulnerability is due to insufficient input validation of the bootstrap file that is read by the system software when a device is first deployed in SD-WAN mode or when an administrator configures SD-Routing on the device. An attacker could exploit this vulnerability by modifying a bootstrap file generated by Cisco Catalyst SD-WAN Manager, loading it into the device flash, and then either reloading the device in a green field deployment in SD-WAN mode or configuring the device with SD-Routing. A successful exploit could allow the attacker to perform arbitrary file writes to the underlying operating system.
|
[] |
|
GHSA-qr63-7f35-4m2w
|
A cross-site scripting (XSS) vulnerability in the component XsltResultControllerHtml.jsp of Lumisxp v15.0.x to v16.1.x allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the lumPageID parameter.
|
[] |
|
CVE-2020-16963
|
Windows Backup Engine Elevation of Privilege Vulnerability
|
Windows Backup Engine Elevation of Privilege Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:x64:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*"
] |
GHSA-r83m-8j4j-wqgc
|
The web server for ONS-S8 - Spectra Aggregation Switch includes an incomplete authentication process, which can lead to an attacker authenticating without a password.
|
[] |
|
GHSA-2j59-5phx-xm59
|
IBM Rational Quality Manager 5.0 through 5.0.2 and 6.0 through 6.0.5 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138429.
|
[] |
|
GHSA-qm2q-9f3q-2vcv
|
Trix has a cross-site Scripting vulnerability on copy & paste
|
The Trix editor, versions prior to 2.1.4, is vulnerable to XSS when pasting malicious code. This vulnerability is a bypass of the fix put in place for https://github.com/basecamp/trix/security/advisories/GHSA-qjqp-xr96-cj99. In https://github.com/basecamp/trix/pull/1149, we added sanitation for Trix attachments with a `text/html` content type. However, Trix only checks the content type on the paste event's `dataTransfer` object. As long as the `dataTransfer` has a content type of `text/html`, Trix parses its contents and creates an `Attachment` with them, even if the attachment itself doesn't have a `text/html` content type. Trix then uses the attachment content to set the attachment element's `innerHTML`.ImpactAn attacker could trick a user to copy and paste malicious code that would execute arbitrary JavaScript code within the context of the user's session, potentially leading to unauthorized actions being performed or sensitive information being disclosed.Patches**Update Recommendation:** Users should upgrade to Trix editor version 2.1.4 or later, which incorporates proper sanitization of input from copied content.WorkaroundsThis is not really a workaround but something that should be considered in addition to upgrading to the patched version. If affected users can disallow browsers that don't support a Content Security Policy, then this would be an effective workaround for this and all XSS vulnerabilities. Set CSP policies such as `script-src 'self'` to ensure that only scripts hosted on the same origin are executed, and explicitly prohibit inline scripts using `script-src-elem`.Referenceshttps://github.com/basecamp/trix/pull/1156https://github.com/basecamp/trix/releases/tag/v2.1.4https://github.com/basecamp/trix/pull/1149https://github.com/basecamp/trix/security/advisories/GHSA-qjqp-xr96-cj99[MDN docs for `DataTransfer`](https://developer.mozilla.org/en-US/docs/Web/API/DataTransfer)CreditsThis vulnerability was reported by HackerOne researcher [thwin_htet](https://hackerone.com/thwin_htet?type=user).
|
[] |
CVE-2023-6605
|
Ffmpeg: dash playlist ssrf vulnerability in ffmpeg
|
A flaw was found in FFmpeg's DASH playlist support. This vulnerability allows arbitrary HTTP GET requests to be made on behalf of the machine running FFmpeg via a crafted DASH playlist containing malicious URLs.
|
[] |
GHSA-hg4c-258g-x2wr
|
Cross-site scripting (XSS) vulnerability in the Free Counter plugin 1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the value_ parameter in a check_stat action to wp-admin/admin-ajax.php.
|
[] |
|
CVE-2024-9291
|
kalvinGit kvf-admin XML File cross site scripting
|
A vulnerability classified as problematic has been found in kalvinGit kvf-admin up to f12a94dc1ebb7d1c51ee978a85e4c7ed75c620ff. Affected is an unknown function of the file /ueditor/upload?configPath=ueditor/config.json&action=uploadfile of the component XML File Handler. The manipulation of the argument upfile leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The GitHub repository of the project did not receive an update for more than two years.
|
[
"cpe:2.3:a:kvf-admin_project:kvf-admin:*:*:*:*:*:*:*:*"
] |
CVE-2015-2419
|
JScript 9 in Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "JScript9 Memory Corruption Vulnerability."
|
[
"cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*"
] |
|
CVE-2021-37866
|
Session is not invalidated on server-side when user logged out of Boards
|
Mattermost Boards plugin v0.10.0 and earlier fails to invalidate a session on the server-side when a user logged out of Boards, which allows an attacker to reuse old session token for authorization.
|
[
"cpe:2.3:a:mattermost:mattermost_boards:*:*:*:*:*:*:*:*"
] |
CVE-2024-13130
|
Dahua IPC-HFW1200S Web Interface Sha1Account1 path traversal
|
A vulnerability was found in Dahua IPC-HFW1200S, IPC-HFW2300R-Z, IPC-HFW5220E-Z and IPC-HDW1200S up to 20241222. It has been rated as problematic. Affected by this issue is some unknown functionality of the file ../mtd/Config/Sha1Account1 of the component Web Interface. The manipulation leads to path traversal: '../filedir'. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] |
CVE-2017-16386
|
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer; the computation is part of the XPS2PDF conversion engine. The use of an invalid (out-of-range) pointer offset during access of internal data structure fields causes the vulnerability. A successful attack can lead to sensitive data exposure.
|
[
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*"
] |
|
CVE-2023-1051
|
XSS in As Koc Web Report System
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in As Koc Energy Web Report System allows Reflected XSS.This issue affects Web Report System: before 23.03.10.
|
[
"cpe:2.3:a:askoc:web_report_system:*:*:*:*:*:*:*:*"
] |
CVE-2025-31128
|
gifplayer XSS vulnerability
|
gifplayer is a customizable jquery plugin to play and stop animated gifs. gifplayer contains a cross-site scripting (XSS) vulnerability. This vulnerability is fixed in 0.3.7.
|
[] |
GHSA-h2rj-8wgg-mm43
|
Craft CMS Cross-site Scripting Vulnerability
|
Craft CMS before 3.6.13 has an XSS vulnerability.
|
[] |
CVE-2022-29922
|
A vulnerability exists in the handling of a specially crafted IEC 61850 packet with a valid data item but with incorrect data type in the IEC 61850 OPC Server. The vulnerability may cause a denial-of-service on the IEC 61850 OPC Server part of the SYS ...
|
Improper Input Validation vulnerability in the handling of a specially crafted IEC 61850 packet with a valid data item but with incorrect data type in the IEC 61850 OPC Server in the Hitachi Energy MicroSCADA X SYS600, MicroSCADA Pro SYS600. The vulnerability may cause a denial-of-service on the IEC 61850 OPC Server part of the SYS600 product. This issue affects: Hitachi Energy MicroSCADA Pro SYS600 version 9.4 FP2 Hotfix 4 and earlier versions Hitachi Energy MicroSCADA X SYS600 version 10 to version 10.3.1. cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.0:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.1:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.2:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.3:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.4:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.1:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.1.1:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.2:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.2.1:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.3:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.3.1:*:*:*:*:*:*:*
|
[
"cpe:2.3:a:hitachienergy:microscada_x_sys600:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hitachienergy:sys600:-:*:*:*:*:*:*:*"
] |
CVE-2006-5905
|
Web Directory Pro allows remote attackers to (1) backup the database and obtain the backup via a direct request to admin/backup_db.php or (2) modify configuration via a direct request to admin/options.php.
|
[
"cpe:2.3:a:web_directory_pro:web_directory_pro:*:*:*:*:*:*:*:*"
] |
|
GHSA-fpfg-hpwq-xgwm
|
Unquoted windows search path (directory/path traversal) vulnerability in Crystal Reports Server, OEM Edition (CRSE), 4.0, 4.10, 4.20, 4.30, startup path.
|
[] |
|
CVE-2012-0864
|
Integer overflow in the vfprintf function in stdio-common/vfprintf.c in glibc 2.14 and other versions allows context-dependent attackers to bypass the FORTIFY_SOURCE protection mechanism, conduct format string attacks, and write to arbitrary memory via a large number of arguments.
|
[
"cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:*"
] |
|
CVE-2019-5242
|
There is a code execution vulnerability in Huawei PCManager versions earlier than PCManager 9.0.1.50. The attacker can tricking a user to install and run a malicious application to exploit this vulnerability. Successful exploitation may cause the attacker to execute malicious code and read/write memory.
|
[
"cpe:2.3:a:huawei:pcmanager:*:*:*:*:*:*:*:*"
] |
|
GHSA-4qph-whwp-xm7r
|
A vulnerability has been identified in Siveillance Control (All versions >= V2.8 < V3.1.1). The affected product does not properly check the list of access groups that are assigned to an individual user. This could enable a locally logged on user to gain write privileges for objects where they only have read privileges.
|
[] |
|
GHSA-vv65-58cp-3x5c
|
Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7633, and CVE-2015-7634.
|
[] |
|
GHSA-2p25-wrwc-3qp8
|
An elevation of privilege vulnerability in the Broadcom bcmdhd driver. Product: Android. Versions: Android kernel. Android ID: A-63374465. References: B-V2017081501.
|
[] |
|
GHSA-wp36-xpj5-g4w9
|
SAP Web Dispatcher and Internet Communication Manager (ICM), versions - KRNL32NUC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL32UC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL64NUC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, KRNL64UC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.53, 7.73, WEBDISP 7.53, 7.73, 7.77, 7.81, 7.82, 7.83, KERNEL 7.21, 7.22, 7.49, 7.53, 7.73, 7.77, 7.81, 7.82, 7.83, process invalid HTTP header. The incorrect handling of the invalid Transfer-Encoding header in a particular manner leads to a possibility of HTTP Request Smuggling attack. An attacker could exploit this vulnerability to bypass web application firewall protection, divert sensitive data such as customer requests, session credentials, etc.
|
[] |
|
GHSA-mmh6-m7v9-5956
|
Regular expression denial of service in markdown-link-extractor
|
An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the markdown-link-extractor npm package, when an attacker is able to supply arbitrary input to the module's exported function
|
[] |
CVE-2024-53208
|
Bluetooth: MGMT: Fix slab-use-after-free Read in set_powered_sync
|
In the Linux kernel, the following vulnerability has been resolved:
Bluetooth: MGMT: Fix slab-use-after-free Read in set_powered_sync
This fixes the following crash:
==================================================================
BUG: KASAN: slab-use-after-free in set_powered_sync+0x3a/0xc0 net/bluetooth/mgmt.c:1353
Read of size 8 at addr ffff888029b4dd18 by task kworker/u9:0/54
CPU: 1 UID: 0 PID: 54 Comm: kworker/u9:0 Not tainted 6.11.0-rc6-syzkaller-01155-gf723224742fc #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024
Workqueue: hci0 hci_cmd_sync_work
Call Trace:
<TASK>
__dump_stack lib/dump_stack.c:93 [inline]
dump_stack_lvl+0x241/0x360 lib/dump_stack.c:119
print_address_description mm/kasan/report.c:377 [inline]
print_report+0x169/0x550 mm/kasan/report.c:488
q kasan_report+0x143/0x180 mm/kasan/report.c:601
set_powered_sync+0x3a/0xc0 net/bluetooth/mgmt.c:1353
hci_cmd_sync_work+0x22b/0x400 net/bluetooth/hci_sync.c:328
process_one_work kernel/workqueue.c:3231 [inline]
process_scheduled_works+0xa2c/0x1830 kernel/workqueue.c:3312
worker_thread+0x86d/0xd10 kernel/workqueue.c:3389
kthread+0x2f0/0x390 kernel/kthread.c:389
ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147
ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244
</TASK>
Allocated by task 5247:
kasan_save_stack mm/kasan/common.c:47 [inline]
kasan_save_track+0x3f/0x80 mm/kasan/common.c:68
poison_kmalloc_redzone mm/kasan/common.c:370 [inline]
__kasan_kmalloc+0x98/0xb0 mm/kasan/common.c:387
kasan_kmalloc include/linux/kasan.h:211 [inline]
__kmalloc_cache_noprof+0x19c/0x2c0 mm/slub.c:4193
kmalloc_noprof include/linux/slab.h:681 [inline]
kzalloc_noprof include/linux/slab.h:807 [inline]
mgmt_pending_new+0x65/0x250 net/bluetooth/mgmt_util.c:269
mgmt_pending_add+0x36/0x120 net/bluetooth/mgmt_util.c:296
set_powered+0x3cd/0x5e0 net/bluetooth/mgmt.c:1394
hci_mgmt_cmd+0xc47/0x11d0 net/bluetooth/hci_sock.c:1712
hci_sock_sendmsg+0x7b8/0x11c0 net/bluetooth/hci_sock.c:1832
sock_sendmsg_nosec net/socket.c:730 [inline]
__sock_sendmsg+0x221/0x270 net/socket.c:745
sock_write_iter+0x2dd/0x400 net/socket.c:1160
new_sync_write fs/read_write.c:497 [inline]
vfs_write+0xa72/0xc90 fs/read_write.c:590
ksys_write+0x1a0/0x2c0 fs/read_write.c:643
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x77/0x7f
Freed by task 5246:
kasan_save_stack mm/kasan/common.c:47 [inline]
kasan_save_track+0x3f/0x80 mm/kasan/common.c:68
kasan_save_free_info+0x40/0x50 mm/kasan/generic.c:579
poison_slab_object+0xe0/0x150 mm/kasan/common.c:240
__kasan_slab_free+0x37/0x60 mm/kasan/common.c:256
kasan_slab_free include/linux/kasan.h:184 [inline]
slab_free_hook mm/slub.c:2256 [inline]
slab_free mm/slub.c:4477 [inline]
kfree+0x149/0x360 mm/slub.c:4598
settings_rsp+0x2bc/0x390 net/bluetooth/mgmt.c:1443
mgmt_pending_foreach+0xd1/0x130 net/bluetooth/mgmt_util.c:259
__mgmt_power_off+0x112/0x420 net/bluetooth/mgmt.c:9455
hci_dev_close_sync+0x665/0x11a0 net/bluetooth/hci_sync.c:5191
hci_dev_do_close net/bluetooth/hci_core.c:483 [inline]
hci_dev_close+0x112/0x210 net/bluetooth/hci_core.c:508
sock_do_ioctl+0x158/0x460 net/socket.c:1222
sock_ioctl+0x629/0x8e0 net/socket.c:1341
vfs_ioctl fs/ioctl.c:51 [inline]
__do_sys_ioctl fs/ioctl.c:907 [inline]
__se_sys_ioctl+0xfc/0x170 fs/ioctl.c:893
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83gv
entry_SYSCALL_64_after_hwframe+0x77/0x7f
|
[] |
CVE-2024-6588
|
PowerPress Podcasting plugin by Blubrry <= 11.9.10 - Authenticated (Contributor+) Stored Cross-Site Scripting via media_url Parameter
|
The PowerPress Podcasting plugin by Blubrry plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘media_url’ parameter in all versions up to, and including, 11.9.10 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
|
[] |
CVE-2022-46892
|
In Ampere AltraMax and Ampere Altra before 2.10c, improper access controls allows the OS to reinitialize a disabled root complex.
|
[
"cpe:2.3:o:amperecomputing:ampere_altra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amperecomputing:ampere_altra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amperecomputing:ampere_altra_max_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amperecomputing:ampere_altra_max:-:*:*:*:*:*:*:*"
] |
|
GHSA-x6wx-wj3h-736h
|
Directory traversal vulnerability in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to read arbitrary files via directory traversal sequences in a filename in a GET_FILE message.
|
[] |
|
CVE-2016-8396
|
An information disclosure vulnerability in the MediaTek video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. Versions: N/A. Android ID: A-31249105.
|
[
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] |
|
GHSA-c4gx-f8pf-9jw3
|
A vulnerability in the web-based management interface of Cisco Nexus Dashboard and Cisco Nexus Dashboard hosted services could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.This vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected system. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the affected user has administrative privileges, these actions could include modifying the system configuration and creating new privileged accounts.Note: There are internal security mechanisms in place that limit the scope of this exploit, reducing the Security Impact Rating of this vulnerability.
|
[] |
|
CVE-2024-5407
|
Code Injection vulnerability in RhinOS from SaltOS
|
A vulnerability in RhinOS 3.0-1190 could allow PHP code injection through the "search" parameter in /portal/search.htm. This vulnerability could allow a remote attacker to perform a reverse shell on the remote system, compromising the entire infrastructure.
|
[
"cpe:2.3:o:saltos:rhinos:3.0-1109:*:*:*:*:*:*:*"
] |
CVE-2008-1303
|
The Perforce service (p4s.exe) in Perforce Server 2007.3/143793 and earlier allows remote attackers to cause a denial of service (daemon crash) via a missing parameter to the (1) dm-FaultFile, (2) dm-LazyCheck, (3) dm-ResolvedFile, (4) dm-OpenFile, (5) crypto, and possibly unspecified other commands, which triggers a NULL pointer dereference.
|
[
"cpe:2.3:a:perforce:perforce_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:perforce:perforce_server:2000.1:*:*:*:*:*:*:*",
"cpe:2.3:a:perforce:perforce_server:2000.2:*:*:*:*:*:*:*",
"cpe:2.3:a:perforce:perforce_server:2001.1:*:*:*:*:*:*:*",
"cpe:2.3:a:perforce:perforce_server:2001.2:*:*:*:*:*:*:*",
"cpe:2.3:a:perforce:perforce_server:2002.1:*:*:*:*:*:*:*",
"cpe:2.3:a:perforce:perforce_server:2002.2:*:*:*:*:*:*:*",
"cpe:2.3:a:perforce:perforce_server:2003.1:*:*:*:*:*:*:*",
"cpe:2.3:a:perforce:perforce_server:2003.2:*:*:*:*:*:*:*",
"cpe:2.3:a:perforce:perforce_server:2004.2:*:*:*:*:*:*:*",
"cpe:2.3:a:perforce:perforce_server:2005.1:*:*:*:*:*:*:*",
"cpe:2.3:a:perforce:perforce_server:2005.2:*:*:*:*:*:*:*",
"cpe:2.3:a:perforce:perforce_server:2006.1:*:*:*:*:*:*:*",
"cpe:2.3:a:perforce:perforce_server:2006.2:*:*:*:*:*:*:*",
"cpe:2.3:a:perforce:perforce_server:2007.2:*:*:*:*:*:*:*",
"cpe:2.3:a:perforce:perforce_server:2007.3:*:*:*:*:*:*:*"
] |
|
GHSA-29q2-x88c-692h
|
Libsixel 1.8.2 contains a heap-based buffer overflow in the dither_func_fs function in tosixel.c.
|
[] |
|
GHSA-mc2x-3fjp-hwc7
|
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. An attacker in a privileged network position may be able to execute arbitrary code.
|
[] |
|
CVE-2017-12158
|
It was found that Keycloak would accept a HOST header URL in the admin console and use it to determine web resource locations. An attacker could use this flaw against an authenticated user to attain reflected XSS via a malicious server.
|
[
"cpe:2.3:a:redhat:single_sign_on:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:single_sign_on:7.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:keycloak:keycloak:-:*:*:*:*:*:*:*"
] |
|
GHSA-7fg4-f264-6232
|
A vulnerability, which was classified as problematic, was found in SourceCodester Web-based Pharmacy Product Management System 1.0. This affects an unknown part of the file add-supplier.php. The manipulation of the argument txtsupplier_name/txtaddress leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] |
|
CVE-2021-27935
|
An issue was discovered in AdGuard before 0.105.2. An attacker able to get the user's cookie is able to bruteforce their password offline, because the hash of the password is stored in the cookie.
|
[
"cpe:2.3:a:adguard:adguard_home:*:*:*:*:*:*:*:*"
] |
|
CVE-2013-6022
|
A Cross-Site Scripting (XSS) vulnerability exists in Tiki Wiki CMG Groupware 11.0 via the id paraZeroClipboard.swf, which could let a remote malicious user execute arbitrary code.
|
[
"cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:*:*:*:*:*:*:*:*"
] |
|
GHSA-859c-w96r-58jw
|
D-Link DSR-150 with firmware before 1.08B44; DSR-150N with firmware before 1.05B64; DSR-250 and DSR-250N with firmware before 1.08B44; and DSR-500, DSR-500N, DSR-1000, and DSR-1000N with firmware before 1.08B77 stores account passwords in cleartext, which allows local users to obtain sensitive information by reading the Users[#]["Password"] fields in /tmp/teamf1.cfg.ascii.
|
[] |
|
GHSA-vvwp-xfww-2qhh
|
In the Linux kernel, the following vulnerability has been resolved:HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bitThe EHL (Elkhart Lake) based platforms provide a OOB (Out of band)
service, which allows to wakup device when the system is in S5 (Soft-Off
state). This OOB service can be enabled/disabled from BIOS settings. When
enabled, the ISH device gets PME wake capability. To enable PME wakeup,
driver also needs to enable ACPI GPE bit.On resume, BIOS will clear the wakeup bit. So driver need to re-enable it
in resume function to keep the next wakeup capability. But this BIOS
clearing of wakeup bit doesn't decrement internal OS GPE reference count,
so this reenabling on every resume will cause reference count to overflow.So first disable and reenable ACPI GPE bit using acpi_disable_gpe().
|
[] |
|
GHSA-6p39-gq6w-rwhx
|
The Newsletter WordPress plugin before 8.8.2 does not sanitise and escape some of its Subscription settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
|
[] |
|
CVE-2013-0505
|
IBM Sterling Order Management 8.0 before HF127, 8.5 before HF89, 9.0 before HF69, 9.1.0 before FP41, and 9.2.0 before FP13 allows remote authenticated users to conduct XPath injection attacks, and read arbitrary XML files, via unspecified vectors.
|
[
"cpe:2.3:a:ibm:sterling_multi-channel_fulfillment_solution:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_selling_and_fulfillment_foundation:8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_selling_and_fulfillment_foundation:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_selling_and_fulfillment_foundation:9.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_selling_and_fulfillment_foundation:9.2.0:*:*:*:*:*:*:*"
] |
|
GHSA-q85r-m5q6-9v4f
|
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS v3.0 Base Score 6.3 (Confidentiality, Integrity and Availability impacts).
|
[] |
|
CVE-2020-1601
|
Junos OS: Upon receipt of certain types of malformed PCEP packets the pccd process may crash.
|
Certain types of malformed Path Computation Element Protocol (PCEP) packets when received and processed by a Juniper Networks Junos OS device serving as a Path Computation Client (PCC) in a PCEP environment using Juniper's path computational element protocol daemon (pccd) process allows an attacker to cause the pccd process to crash and generate a core file thereby causing a Denial of Service (DoS). Continued receipt of this family of malformed PCEP packets will cause an extended Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS: 15.1 versions prior to 15.1F6-S13, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D180 on SRX Series; 15.1X53 versions prior to 15.1X53-D238, 15.1X53-D496, 15.1X53-D592; 16.1 versions prior to 16.1R7-S4; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R2-S11, 17.1R3; 17.2 versions prior to 17.2R1-S9; 17.2 version 17.2R2 and later prior to 17.2R3-S2; 17.3 versions prior to 17.3R3-S3; 17.4 versions prior to 17.4R2-S2, 17.4R3; 18.1 versions prior to 18.1R3-S2; 18.2 versions prior to 18.2R2-S6, 18.2R3; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R2; 18.4 versions prior to 18.4R1-S2, 18.4R2. This issue does not affect releases of Junos OS prior to 15.1R1.
|
[
"cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2x75:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2x75:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*"
] |
CVE-2017-3219
|
Acronis True Image up to and including version 2017 Build 8053 performs software updates using HTTP. Downloaded updates are only verified using a server-provided MD5 hash.
|
[
"cpe:2.3:a:acronis:true_image:*:*:*:*:*:*:*:*"
] |
|
GHSA-x4ch-45fq-gww3
|
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[] |
|
CVE-2016-10529
|
Droppy versions <3.5.0 does not perform any verification for cross-domain websocket requests. An attacker is able to make a specially crafted page that can send requests as the context of the currently logged in user. For example this means the malicious user could add a new admin account under his control and delete others.
|
[
"cpe:2.3:a:droppy_project:droppy:*:*:*:*:*:node.js:*:*"
] |
|
GHSA-mjh5-2h4p-8jmp
|
Multiple PHP remote file inclusion vulnerabilities in GeekLog 1.4 allow remote attackers to execute arbitrary code via a URL in the _CONF[path] parameter to (1) links/functions.inc, (2) polls/functions.inc, (3) spamx/BlackList.Examine.class.php, (4) spamx/DeleteComment.Action.class.php, (5) spamx/EditIPofURL.Admin.class.php, (6) spamx/MTBlackList.Examine.class.php, (7) spamx/MassDelete.Admin.class.php, (8) spamx/MailAdmin.Action.class.php, (9) spamx/MassDelTrackback.Admin.class.php, (10) spamx/EditHeader.Admin.class.php, (11) spamx/EditIP.Admin.class.php, (12) spamx/IPofUrl.Examine.class.php, (13) spamx/Import.Admin.class.php, (14) spamx/LogView.Admin.class.php, and (15) staticpages/functions.inc, in the plugins/ directory.
|
[] |
|
GHSA-5x64-925v-h4gv
|
FaucetSDN Ryu Denial of Service Vulnerability
|
An issue was discovered in `OFPQueueGetConfigReply` in `parser.py` in FaucetSDN Ryu version 4.34, allows remote attackers to cause a denial of service (DoS) (infinite loop).
|
[] |
CVE-2020-7649
|
Directory Traversal
|
This affects the package snyk-broker before 4.73.0. It allows arbitrary file reads for users with access to Snyk's internal network via directory traversal.
|
[
"cpe:2.3:a:snyk:broker:*:*:*:*:*:node.js:*:*"
] |
CVE-2007-2366
|
Buffer overflow in Corel Paint Shop Pro 11.20 allows user-assisted remote attackers to execute arbitrary code via a crafted .PNG file.
|
[
"cpe:2.3:a:corel:paint_shop_pro:11.20:*:*:*:*:*:*:*"
] |
|
GHSA-2jqj-5qv2-xvcg
|
ezsystems/ezplatform-richtext allows access to external entities in XML
|
ImpactThis security advisory resolves a vulnerability in the RichText field type. By entering a maliciously crafted input into the RichText XML, an attacker could perform an attack using XML external entity (XXE) injection, which might be able to read files on the server. To exploit this vulnerability the attacker would need to already have edit permission to content with RichText fields, which typically means Editor role or higher. The fix removes unsafe elements from XML code, while preserving safe elements.If you have a stored XXE attack in your content drafts, the fix prevents it from extracting data both during editing and preview. However, if such an attack has already been published and the result is stored in the content, it is unfortunately not possible to detect and remove it by automatic means.CreditsThis vulnerability was discovered and reported to Ibexa by Dennis Henke, Thorsten Niephaus, Marat Aytuganov, and Stephan Sekula of [Compass Security Deutschland GmbH](https://www.compass-security.com/en/). We thank them for reporting it responsibly to us.PatchesSee "Patched versions"https://github.com/ezsystems/ezplatform-richtext/commit/5ba2a82cc3aa6235ecfe87278e20c1451d9df913WorkaroundsExploitation requires edit access to RichText content. If you can trust your editors, and you don't grant edit permission to any externals, you are not at risk in practice.Referenceshttps://developers.ibexa.co/security-advisories/ibexa-sa-2025-002-xxe-vulnerability-in-richtext
|
[] |
GHSA-pwqq-rghj-9hc7
|
Open redirect vulnerability in Blue Coat ProxySG 6.5 before 6.5.8.8 and 6.6 and Advanced Secure Gateway (ASG) 6.6 might allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a base64-encoded URL in conjunction with a "clear text" one in a coaching page, as demonstrated by "http://www.%humbug-URL%.local/bluecoat-splash-API?%BASE64-URL%."
|
[] |
|
CVE-2015-6428
|
Cisco DPQ3925 devices with EDVA r1 Base allow remote attackers to obtain sensitive information via a crafted HTTP request, aka Bug ID CSCuv03958.
|
[
"cpe:2.3:o:cisco:dpq3925_8x4_docsis_3.0_wireless_residential_gateway_with_embedded_digital_voice_adapter:r1_base:*:*:*:*:*:*:*"
] |
|
CVE-2022-34683
|
NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where a null-pointer dereference occurs, which may lead to denial of service.
|
[
"cpe:2.3:a:nvidia:virtual_gpu:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:nvidia:cloud_gaming:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-0267
|
AdRotate < 5.8.22 - Admin+ SQL Injection
|
The AdRotate WordPress plugin before 5.8.22 does not sanitise and escape the adrotate_action before using it in a SQL statement via the adrotate_request_action function available to admins, leading to a SQL injection
|
[
"cpe:2.3:a:adrotate_project:adrotate:*:*:*:*:*:wordpress:*:*"
] |
GHSA-gjrp-cpc9-h4r7
|
PoD operations on misaligned GFNs T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] x86 HVM and PVH guests may be started in populate-on-demand (PoD) mode, to provide a way for them to later easily have more memory assigned. Guests are permitted to control certain P2M aspects of individual pages via hypercalls. These hypercalls may act on ranges of pages specified via page orders (resulting in a power-of-2 number of pages). The implementation of some of these hypercalls for PoD does not enforce the base page frame number to be suitably aligned for the specified order, yet some code involved in PoD handling actually makes such an assumption. These operations are XENMEM_decrease_reservation (CVE-2021-28704) and XENMEM_populate_physmap (CVE-2021-28707), the latter usable only by domains controlling the guest, i.e. a de-privileged qemu or a stub domain. (Patch 1, combining the fix to both these two issues.) In addition handling of XENMEM_decrease_reservation can also trigger a host crash when the specified page order is neither 4k nor 2M nor 1G (CVE-2021-28708, patch 2).
|
[] |
|
CVE-2000-0085
|
Hotmail does not properly filter JavaScript code from a user's mailbox, which allows a remote attacker to execute code via the LOWSRC or DYNRC parameters in the IMG tag.
|
[
"cpe:2.3:a:microsoft:hotmail:*:*:*:*:*:*:*:*"
] |
|
CVE-2020-3798
|
Adobe Digital Editions versions 4.5.11.187212 and below have a file enumeration (host or local network) vulnerability. Successful exploitation could lead to information disclosure.
|
[
"cpe:2.3:a:adobe:digital_editions:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
CVE-2024-30555
|
WordPress Ultimate Social Comments plugin <= 1.4.8 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Sayan Datta Ultimate Social Comments – Email Notification & Lazy Load allows Stored XSS.This issue affects Ultimate Social Comments – Email Notification & Lazy Load: from n/a through 1.4.8.
|
[] |
GHSA-wxg7-96h5-9qcc
|
An issue was discovered in Logpoint before 7.5.0. An endpoint used by Distributed Logpoint Setup was exposed, allowing unauthenticated attackers to bypass CSRF protections and authentication.
|
[] |
|
CVE-2022-39330
|
Database resource exhaustion for logged-in users via sharee recommendations with circles
|
Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. Nextcloud Server prior to versions 23.0.10 and 24.0.6 and Nextcloud Enterprise Server prior to versions 22.2.10, 23.0.10, and 24.0.6 are vulnerable to a logged-in attacker slowing down the system by generating a lot of database/cpu load. Nextcloud Server versions 23.0.10 and 24.0.6 and Nextcloud Enterprise Server versions 22.2.10, 23.0.10, and 24.0.6 contain patches for this issue. As a workaround, disable the Circles app.
|
[
"cpe:2.3:a:nextcloud:nextcloud_enterprise_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*"
] |
GHSA-fr7j-2859-9987
|
IBM StoredIQ 7.6.0 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 158700.
|
[] |
|
GHSA-49q9-mrx4-393q
|
Unspecified vulnerability in the "stack unwinder fixes" in kernel in Red Hat Enterprise Linux 5, when running on AMD64 and Intel 64, allows local users to cause a denial of service via unknown vectors.
|
[] |
|
CVE-2002-1143
|
Microsoft Word and Excel allow remote attackers to steal sensitive information via certain field codes that insert the information when the document is returned to the attacker, as demonstrated in Word using (1) INCLUDETEXT or (2) INCLUDEPICTURE, aka "Flaw in Word Fields and Excel External Updates Could Lead to Information Disclosure."
|
[
"cpe:2.3:a:microsoft:excel:2002:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel:2002:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel:2002:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:*:*:*:*:*:mac_os_x:*:*",
"cpe:2.3:a:microsoft:word:97:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:97:sr1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:97:sr2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:98:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:98:*:*:*:*:mac_os_x:*:*",
"cpe:2.3:a:microsoft:word:98:*:*:ja:*:*:*:*",
"cpe:2.3:a:microsoft:word:2000:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:2000:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:2000:sr1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:2000:sr1a:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:2001:*:*:*:*:mac_os_x:*:*",
"cpe:2.3:a:microsoft:word:2002:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:2002:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:2002:sp2:*:*:*:*:*:*"
] |
|
GHSA-whx6-754g-3x5v
|
An open redirect flaw was found in Kibana versions before 7.13.0 and 6.8.16. If a logged in user visits a maliciously crafted URL, it could result in Kibana redirecting the user to an arbitrary website.
|
[] |
|
GHSA-34w3-rhpm-qv77
|
The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 5.9.3.2 due to incorrect use of the wp_kses_allowed_html function, which allows the 'onclick' attribute for certain HTML elements without sufficient restriction or context validation. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] |
|
GHSA-4cfr-xp32-h9c9
|
IBM Aspera Faspex 5.0.0 through 5.0.10 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.
|
[] |
|
GHSA-4592-7p97-jfvp
|
duck before 0.10 did not properly handle loading of untrusted code from the current directory.
|
[] |
|
CVE-2025-5212
|
PHPGurukul Employee Record Management System editempexp.php sql injection
|
A vulnerability was found in PHPGurukul Employee Record Management System 1.3. It has been classified as critical. Affected is an unknown function of the file /admin/editempexp.php. The manipulation of the argument emp1name leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] |
GHSA-cq9m-7482-xq9j
|
In the Linux kernel, the following vulnerability has been resolved:nvmet: Fix crash when a namespace is disabledThe namespace percpu counter protects pending I/O, and we can
only safely diable the namespace once the counter drop to zero.
Otherwise we end up with a crash when running blktests/nvme/058
(eg for loop transport):[ 2352.930426] [ T53909] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000005: 0000 [#1] PREEMPT SMP KASAN PTI
[ 2352.930431] [ T53909] KASAN: null-ptr-deref in range [0x0000000000000028-0x000000000000002f]
[ 2352.930434] [ T53909] CPU: 3 UID: 0 PID: 53909 Comm: kworker/u16:5 Tainted: G W 6.13.0-rc6 #232
[ 2352.930438] [ T53909] Tainted: [W]=WARN
[ 2352.930440] [ T53909] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-3.fc41 04/01/2014
[ 2352.930443] [ T53909] Workqueue: nvmet-wq nvme_loop_execute_work [nvme_loop]
[ 2352.930449] [ T53909] RIP: 0010:blkcg_set_ioprio+0x44/0x180as the queue is already torn down when calling submit_bio();So we need to init the percpu counter in nvmet_ns_enable(), and
wait for it to drop to zero in nvmet_ns_disable() to avoid having
I/O pending after the namespace has been disabled.
|
[] |
|
CVE-2021-25028
|
Event Tickets < 5.2.2 - Open Redirect
|
The Event Tickets WordPress plugin before 5.2.2 does not validate the tribe_tickets_redirect_to parameter before redirecting the user to the given value, leading to an arbitrary redirect issue
|
[
"cpe:2.3:a:tri:event_tickets:*:*:*:*:*:wordpress:*:*"
] |
GHSA-j3m2-x79q-hm9c
|
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. The issue involves the "Notifications" component. It allows attackers to cause a denial of service via a crafted app.
|
[] |
|
GHSA-828w-32v8-434w
|
The Hero Maps Premium plugin for WordPress is vulnerable to SQL Injection via several AJAX actions in all versions up to, and including, 2.3.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
|
[] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.