id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2018-18753 | Typecho V1.1 allows remote attackers to send shell commands via base64-encoded serialized data, as demonstrated by SSRF. | [
"cpe:2.3:a:typecho:typecho:1.1:*:*:*:*:*:*:*"
] |
|
GHSA-g5x7-p429-mq3p | An improper input validation allows an unauthenticated attacker to achieve remote command execution on the affected PAM system by sending a specially crafted HTTP request. | [] |
|
GHSA-rcvq-ww93-m6mr | A memory corruption vulnerability exists in the Excel Document SST Record 0x00fc functionality of SoftMaker Software GmbH SoftMaker Office PlanMaker 2021 (Revision 1014). A specially crafted malformed file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability. | [] |
|
CVE-2019-20627 | AutoUpdater.cs in AutoUpdater.NET before 1.5.8 allows XXE. | [
"cpe:2.3:a:rbsoft:autoupdater.net:*:*:*:*:*:*:*:*"
] |
|
GHSA-49x6-w2c9-99x9 | Cross-Site Request Forgery (CSRF) vulnerability in Sandi Verdev Watermark RELOADED allows Stored XSS.This issue affects Watermark RELOADED: from n/a through 1.3.5. | [] |
|
CVE-2006-6097 | GNU tar 1.16 and 1.15.1, and possibly other versions, allows user-assisted attackers to overwrite arbitrary files via a tar file that contains a GNUTYPE_NAMES record with a symbolic link, which is not properly handled by the extract_archive function in extract.c and extract_mangle function in mangle.c, a variant of CVE-2002-1216. | [
"cpe:2.3:a:gnu:tar:1.15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:tar:1.16:*:*:*:*:*:*:*"
] |
|
CVE-2020-4706 | IBM API Connect 5.0.0.0 through 5.0.8.10 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. By sending a specially crafted HTTP request, a remote attacker could exploit this vulnerability to inject HTTP HOST header, which will allow the attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 187194. | [
"cpe:2.3:a:ibm:api_connect:*:*:*:*:*:*:*:*"
] |
|
CVE-2006-6809 | Multiple PHP remote file inclusion vulnerabilities in process.php in Vladimir Menshakov buratinable templator (aka bubla) 1.0.0rc2 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the (1) bu_dir or (2) bu_config[dir] parameter. | [
"cpe:2.3:a:vladimir_menshakov:buratinable_templator:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-36040 | Rizin Out-of-bounds Write vulnerability in pyc/marshal.c | Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from PYC(python) files. A user opening a malicious PYC file could be affected by this vulnerability, allowing an attacker to execute code on the user's machine. Commit number 68948017423a12786704e54227b8b2f918c2fd27 contains a patch. | [
"cpe:2.3:a:rizin:rizin:*:*:*:*:*:*:*:*"
] |
CVE-2022-41574 | An access-control vulnerability in Gradle Enterprise 2022.4 through 2022.3.1 allows remote attackers to prevent backups from occurring, and send emails with arbitrary text content to the configured installation-administrator contact address, via HTTP access to an accidentally exposed internal endpoint. This is fixed in 2022.3.2. | [
"cpe:2.3:a:gradle:enterprise:*:*:*:*:*:*:*:*"
] |
|
GHSA-93cm-pwr4-4wxm | An information disclosure vulnerability in Mediaserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-33552073. | [] |
|
CVE-2025-21916 | usb: atm: cxacru: fix a flaw in existing endpoint checks | In the Linux kernel, the following vulnerability has been resolved:
usb: atm: cxacru: fix a flaw in existing endpoint checks
Syzbot once again identified a flaw in usb endpoint checking, see [1].
This time the issue stems from a commit authored by me (2eabb655a968
("usb: atm: cxacru: fix endpoint checking in cxacru_bind()")).
While using usb_find_common_endpoints() may usually be enough to
discard devices with wrong endpoints, in this case one needs more
than just finding and identifying the sufficient number of endpoints
of correct types - one needs to check the endpoint's address as well.
Since cxacru_bind() fills URBs with CXACRU_EP_CMD address in mind,
switch the endpoint verification approach to usb_check_XXX_endpoints()
instead to fix incomplete ep testing.
[1] Syzbot report:
usb 5-1: BOGUS urb xfer, pipe 3 != type 1
WARNING: CPU: 0 PID: 1378 at drivers/usb/core/urb.c:504 usb_submit_urb+0xc4e/0x18c0 drivers/usb/core/urb.c:503
...
RIP: 0010:usb_submit_urb+0xc4e/0x18c0 drivers/usb/core/urb.c:503
...
Call Trace:
<TASK>
cxacru_cm+0x3c8/0xe50 drivers/usb/atm/cxacru.c:649
cxacru_card_status drivers/usb/atm/cxacru.c:760 [inline]
cxacru_bind+0xcf9/0x1150 drivers/usb/atm/cxacru.c:1223
usbatm_usb_probe+0x314/0x1d30 drivers/usb/atm/usbatm.c:1058
cxacru_usb_probe+0x184/0x220 drivers/usb/atm/cxacru.c:1377
usb_probe_interface+0x641/0xbb0 drivers/usb/core/driver.c:396
really_probe+0x2b9/0xad0 drivers/base/dd.c:658
__driver_probe_device+0x1a2/0x390 drivers/base/dd.c:800
driver_probe_device+0x50/0x430 drivers/base/dd.c:830
... | [] |
CVE-2011-5251 | Open redirect vulnerability in forum/login.php in vBulletin 4.1.3 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the url parameter in a lostpw action. | [
"cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vbulletin:vbulletin:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vbulletin:vbulletin:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vbulletin:vbulletin:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:vbulletin:vbulletin:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:vbulletin:vbulletin:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:vbulletin:vbulletin:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:vbulletin:vbulletin:4.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:vbulletin:vbulletin:4.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:vbulletin:vbulletin:4.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:vbulletin:vbulletin:4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vbulletin:vbulletin:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vbulletin:vbulletin:4.1.2:*:*:*:*:*:*:*"
] |
|
GHSA-49rx-vpxq-535f | A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must have valid administrative credentials. | [] |
|
CVE-2022-39903 | Improper access control vulnerability in RCS call prior to SMR Dec-2022 Release 1 allows local attackers to access RCS incoming call number. | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] |
|
CVE-2024-31997 | XWiki Platform remote code execution from account through UIExtension parameters | XWiki Platform is a generic wiki platform. Prior to versions 4.10.19, 15.5.4, and 15.10-rc-1, parameters of UI extensions are always interpreted as Velocity code and executed with programming rights. Any user with edit right on any document like the user's own profile can create UI extensions. This allows remote code execution and thereby impacts the confidentiality, integrity and availability of the whole XWiki installation. This vulnerability has been patched in XWiki 14.10.19, 15.5.4 and 15.9-RC1. No known workarounds are available. | [
"cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*"
] |
CVE-2021-30291 | Possible memory corruption due to lack of validation of client data used for memory allocation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables | [
"cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8064au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8064au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs603_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_455_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_455:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*"
] |
|
GHSA-h7qm-v38r-6f4c | Several buffer overflows when handling responses from a CAC Card in cac_get_serial_nr_from_CUID in libopensc/card-cac.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact. | [] |
|
CVE-2022-33244 | Reachable assertion in Modem | Transient DOS due to reachable assertion in modem during MIB reception and SIB timeout | [
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd695_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx57m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx65_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx70m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_4_gen_1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn7850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn7851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd695:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx57m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx65:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx70m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_4_gen_1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn7850:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn7851:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*"
] |
CVE-2020-2642 | Vulnerability in the Enterprise Manager Base Platform product of Oracle Enterprise Manager (component: Connector Framework). Supported versions that are affected are 12.1.0.5, 13.2.0.0 and 13.3.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Enterprise Manager Base Platform. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Enterprise Manager Base Platform accessible data as well as unauthorized update, insert or delete access to some of Enterprise Manager Base Platform accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Enterprise Manager Base Platform. CVSS 3.0 Base Score 6.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L). | [
"cpe:2.3:a:oracle:enterprise_manager_base_platform:12.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_base_platform:13.2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0:*:*:*:*:*:*:*"
] |
|
CVE-2018-17179 | An issue was discovered in OpenEMR before 5.0.1 Patch 7. There is SQL Injection in the make_task function in /interface/forms/eye_mag/php/taskman_functions.php via /interface/forms/eye_mag/taskman.php. | [
"cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*"
] |
|
GHSA-h4v7-f9f5-7837 | WebKit, as used in Apple iTunes before 10.2 on Windows, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-03-02-1. | [] |
|
CVE-2017-1000140 | Mahara 1.8 before 1.8.7 and 1.9 before 1.9.5 and 1.10 before 1.10.3 and 15.04 before 15.04.0 are vulnerable to a maliciously created .xml file that can have its code executed when user tries to download the file. | [
"cpe:2.3:a:mahara:mahara:1.8:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.8:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.9:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.9.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.10:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:15.04:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:15.04:rc2:*:*:*:*:*:*"
] |
|
GHSA-fjrv-vx9m-4jpj | Veracode Scan Jenkins Plugin vulnerable to information disclosure | Veracode Scan Jenkins Plugin before 23.3.19.0, when configured for remote agent jobs, invokes the Veracode Java API Wrapper in a manner that allows local users (with OS-level access of the Jenkins remote) to discover Veracode API credentials by listing the process and its arguments. | [] |
CVE-2018-10828 | An issue was discovered in Alps Pointing-device Driver 10.1.101.207. ApMsgFwd.exe allows the current user to map and write to the "ApMsgFwd File Mapping Object" section. ApMsgFwd.exe uses the data written to this section as arguments to functions. This causes a denial of service condition when invalid pointers are written to the mapped section. This driver has been used with Dell, ThinkPad, and VAIO devices. | [
"cpe:2.3:a:alps:pointing-device_driver:10.1.101.207:*:*:*:*:*:*:*"
] |
|
CVE-2021-29905 | IBM Jazz for Service Management 1.1.3.10 and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 207616. | [
"cpe:2.3:a:ibm:jazz_for_service_management:1.1.3.10:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
CVE-2022-3576 | A vulnerability regarding out-of-bounds read is found in the session processing functionality of Out-of-Band (OOB) Management. This allows remote attackers to obtain sensitive information via unspecified vectors. The following models with Synology DiskStation Manager (DSM) versions before 7.1.1-42962-2 may be affected: DS3622xs+, FS3410, and HD6500. | [
"cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:h:synology:ds3622xs\\+:-:*:*:*:*:*:*:*",
"cpe:2.3:h:synology:fs3410:-:*:*:*:*:*:*:*",
"cpe:2.3:h:synology:hd6500:-:*:*:*:*:*:*:*"
] |
|
GHSA-35rj-4m65-59q8 | In getTrampolineIntent of SettingsActivity.java, there is a possible launch of arbitrary activity due to an Intent mismatch in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12L Android-13Android ID: A-246300272 | [] |
|
CVE-2016-6420 | Cisco FireSIGHT System Software 4.10.3 through 5.4.0 in Firepower Management Center allows remote authenticated users to bypass authorization checks and gain privileges via a crafted HTTP request, aka Bug ID CSCur25467. | [
"cpe:2.3:a:cisco:firesight_system_software:4.10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:firesight_system_software:5.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:firesight_system_software:5.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:firesight_system_software:5.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:firesight_system_software:5.4.0:*:*:*:*:*:*:*"
] |
|
CVE-2024-10207 | Server-Side Request Forgery (authenticated) in APROL Web Portal | A Server-Side Request Forgery vulnerability in the APROL Web Portal used in B&R APROL <4.4-00P5 may allow an authenticated network-based attacker to force the web server to request arbitrary URLs. | [] |
CVE-2024-3468 | Deserialization of Untrusted Data in AVEVA PI Web API | There is a vulnerability in AVEVA PI Web API that could allow malicious code to execute on the PI Web API environment under the privileges of an interactive user that was socially engineered to use API XML import functionality with content supplied by an attacker. | [] |
GHSA-27h5-287x-qrg4 | The SlimStat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the resource parameter in all versions up to, and including, 5.2.6 due to insufficient input sanitization and output escaping when logging visitor requests. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
|
GHSA-hm8w-wgm6-39c6 | An issue was discovered in FIS GT.M through V7.0-000 (related to the YottaDB code base). Using crafted input, attackers can cause a type to be incorrectly initialized in the function f_incr in sr_port/f_incr.c and cause a crash due to a NULL pointer dereference. | [] |
|
GHSA-h89c-vcfj-gg33 | Adobe AIR SDK & Compiler before 23.0.0.257 on Windows does not support Android runtime-analytics transport security, which might allow remote attackers to obtain sensitive information by leveraging access to a network over which analytics data is sent. | [] |
|
CVE-2021-29612 | Heap buffer overflow in `BandedTriangularSolve` | TensorFlow is an end-to-end open source platform for machine learning. An attacker can trigger a heap buffer overflow in Eigen implementation of `tf.raw_ops.BandedTriangularSolve`. The implementation(https://github.com/tensorflow/tensorflow/blob/eccb7ec454e6617738554a255d77f08e60ee0808/tensorflow/core/kernels/linalg/banded_triangular_solve_op.cc#L269-L278) calls `ValidateInputTensors` for input validation but fails to validate that the two tensors are not empty. Furthermore, since `OP_REQUIRES` macro only stops execution of current function after setting `ctx->status()` to a non-OK value, callers of helper functions that use `OP_REQUIRES` must check value of `ctx->status()` before continuing. This doesn't happen in this op's implementation(https://github.com/tensorflow/tensorflow/blob/eccb7ec454e6617738554a255d77f08e60ee0808/tensorflow/core/kernels/linalg/banded_triangular_solve_op.cc#L219), hence the validation that is present is also not effective. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. | [
"cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*"
] |
GHSA-9868-5r4g-mw87 | Cross-Site Request Forgery (CSRF) vulnerability in Offshore Web Master Availability Calendar allows Cross Site Request Forgery.This issue affects Availability Calendar: from n/a through 1.2.6. | [] |
|
CVE-2009-5124 | The Antivirus component in Comodo Internet Security before 3.11.108364.552 allows remote attackers to cause a denial of service (application crash) via a crafted packed file. | [
"cpe:2.3:a:comodo:comodo_internet_security:*:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.0.14.276:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.0.15.277:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.0.16.295:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.0.17.304:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.0.18.309:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.0.19.318:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.0.20.320:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.0.22.349:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.0.23.364:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.0.24.368:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.0.25.378:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.5.53896.424:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.5.54375.427:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.5.55810.432:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.5.57173.439:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.8.64263.468:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.8.64739.471:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.8.65951.477:*:*:*:*:*:*:*",
"cpe:2.3:a:comodo:comodo_internet_security:3.9.95478.509:*:*:*:*:*:*:*"
] |
|
CVE-2002-1392 | faxspool in mgetty before 1.1.29 uses a world-writable spool directory for outgoing faxes, which allows local users to modify fax transmission privileges. | [
"cpe:2.3:a:gert_doering:mgetty:*:*:*:*:*:*:*:*"
] |
|
GHSA-9pmf-47vc-x2x8 | In the Linux kernel, the following vulnerability has been resolved:tcp: check skb is non-NULL in tcp_rto_delta_us()We have some machines running stock Ubuntu 20.04.6 which is their 5.4.0-174-generic
kernel that are running ceph and recently hit a null ptr dereference in
tcp_rearm_rto(). Initially hitting it from the TLP path, but then later we also
saw it getting hit from the RACK case as well. Here are examples of the oops
messages we saw in each of those cases:Jul 26 15:05:02 rx [11061395.780353] BUG: kernel NULL pointer dereference, address: 0000000000000020
Jul 26 15:05:02 rx [11061395.787572] #PF: supervisor read access in kernel mode
Jul 26 15:05:02 rx [11061395.792971] #PF: error_code(0x0000) - not-present page
Jul 26 15:05:02 rx [11061395.798362] PGD 0 P4D 0
Jul 26 15:05:02 rx [11061395.801164] Oops: 0000 [#1] SMP NOPTI
Jul 26 15:05:02 rx [11061395.805091] CPU: 0 PID: 9180 Comm: msgr-worker-1 Tainted: G W 5.4.0-174-generic #193-Ubuntu
Jul 26 15:05:02 rx [11061395.814996] Hardware name: Supermicro SMC 2x26 os-gen8 64C NVME-Y 256G/H12SSW-NTR, BIOS 2.5.V1.2U.NVMe.UEFI 05/09/2023
Jul 26 15:05:02 rx [11061395.825952] RIP: 0010:tcp_rearm_rto+0xe4/0x160
Jul 26 15:05:02 rx [11061395.830656] Code: 87 ca 04 00 00 00 5b 41 5c 41 5d 5d c3 c3 49 8b bc 24 40 06 00 00 eb 8d 48 bb cf f7 53 e3 a5 9b c4 20 4c 89 ef e8 0c fe 0e 00 <48> 8b 78 20 48 c1 ef 03 48 89 f8 41 8b bc 24 80 04 00 00 48 f7 e3
Jul 26 15:05:02 rx [11061395.849665] RSP: 0018:ffffb75d40003e08 EFLAGS: 00010246
Jul 26 15:05:02 rx [11061395.855149] RAX: 0000000000000000 RBX: 20c49ba5e353f7cf RCX: 0000000000000000
Jul 26 15:05:02 rx [11061395.862542] RDX: 0000000062177c30 RSI: 000000000000231c RDI: ffff9874ad283a60
Jul 26 15:05:02 rx [11061395.869933] RBP: ffffb75d40003e20 R08: 0000000000000000 R09: ffff987605e20aa8
Jul 26 15:05:02 rx [11061395.877318] R10: ffffb75d40003f00 R11: ffffb75d4460f740 R12: ffff9874ad283900
Jul 26 15:05:02 rx [11061395.884710] R13: ffff9874ad283a60 R14: ffff9874ad283980 R15: ffff9874ad283d30
Jul 26 15:05:02 rx [11061395.892095] FS: 00007f1ef4a2e700(0000) GS:ffff987605e00000(0000) knlGS:0000000000000000
Jul 26 15:05:02 rx [11061395.900438] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jul 26 15:05:02 rx [11061395.906435] CR2: 0000000000000020 CR3: 0000003e450ba003 CR4: 0000000000760ef0
Jul 26 15:05:02 rx [11061395.913822] PKRU: 55555554
Jul 26 15:05:02 rx [11061395.916786] Call Trace:
Jul 26 15:05:02 rx [11061395.919488]
Jul 26 15:05:02 rx [11061395.921765] ? show_regs.cold+0x1a/0x1f
Jul 26 15:05:02 rx [11061395.925859] ? __die+0x90/0xd9
Jul 26 15:05:02 rx [11061395.929169] ? no_context+0x196/0x380
Jul 26 15:05:02 rx [11061395.933088] ? ip6_protocol_deliver_rcu+0x4e0/0x4e0
Jul 26 15:05:02 rx [11061395.938216] ? ip6_sublist_rcv_finish+0x3d/0x50
Jul 26 15:05:02 rx [11061395.943000] ? __bad_area_nosemaphore+0x50/0x1a0
Jul 26 15:05:02 rx [11061395.947873] ? bad_area_nosemaphore+0x16/0x20
Jul 26 15:05:02 rx [11061395.952486] ? do_user_addr_fault+0x267/0x450
Jul 26 15:05:02 rx [11061395.957104] ? ipv6_list_rcv+0x112/0x140
Jul 26 15:05:02 rx [11061395.961279] ? __do_page_fault+0x58/0x90
Jul 26 15:05:02 rx [11061395.965458] ? do_page_fault+0x2c/0xe0
Jul 26 15:05:02 rx [11061395.969465] ? page_fault+0x34/0x40
Jul 26 15:05:02 rx [11061395.973217] ? tcp_rearm_rto+0xe4/0x160
Jul 26 15:05:02 rx [11061395.977313] ? tcp_rearm_rto+0xe4/0x160
Jul 26 15:05:02 rx [11061395.981408] tcp_send_loss_probe+0x10b/0x220
Jul 26 15:05:02 rx [11061395.985937] tcp_write_timer_handler+0x1b4/0x240
Jul 26 15:05:02 rx [11061395.990809] tcp_write_timer+0x9e/0xe0
Jul 26 15:05:02 rx [11061395.994814] ? tcp_write_timer_handler+0x240/0x240
Jul 26 15:05:02 rx [11061395.999866] call_timer_fn+0x32/0x130
Jul 26 15:05:02 rx [11061396.003782] __run_timers.part.0+0x180/0x280
Jul 26 15:05:02 rx [11061396.008309] ? recalibrate_cpu_khz+0x10/0x10
Jul 26 15:05:02 rx [11061396.012841] ? native_x2apic_icr_write+0x30/0x30
Jul 26 15:05:02 rx [11061396.017718] ? lapic_next_even
---truncated--- | [] |
|
GHSA-7v4q-3ch3-mjc7 | In JetBrains TeamCity before 2020.2.1, permissions during token removal were checked improperly. | [] |
|
GHSA-33r8-p23p-5pwc | The Pronestor PNHM (aka Health Monitoring or HealthMonitor) add-in before 8.1.13.0 for Outlook has "BUILTIN\Users:(I)(F)" permissions for the "%PROGRAMFILES(X86)%\proNestor\Outlook add-in for Pronestor\PronestorHealthMonitor.exe" file, which allows local users to gain privileges via a Trojan horse PronestorHealthMonitor.exe file. | [] |
|
CVE-2014-3865 | Multiple directory traversal vulnerabilities in dpkg-source in dpkg-dev 1.3.0 allow remote attackers to modify files outside of the intended directories via a source package with a crafted Index: pseudo-header in conjunction with (1) missing --- and +++ header lines or (2) a +++ header line with a blank pathname. | [
"cpe:2.3:a:debian:dpkg-dev:1.3.0:*:*:*:*:*:*:*"
] |
|
CVE-2021-0454 | In the Citadel chip firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-175117047 | [
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
] |
|
GHSA-frj8-cjrv-7f9q | An exploitable heap out of bounds write vulnerability exists in the UI tag parsing functionality of the DICOM image format of LEADTOOLS 20.0.2019.3.15. A specially crafted DICOM image can cause an offset beyond the bounds of a heap allocation to be written, potentially resulting in code execution. An attacker can specially craft a DICOM image to trigger this vulnerability. | [] |
|
GHSA-cpjc-p7fc-j9xh | Mail Improper Input Validation vulnerability | The deliver function in the sendmail delivery agent (`lib/mail/network/delivery_methods/sendmail.rb`) in Ruby Mail gem 2.2.14 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in an e-mail address. | [] |
GHSA-gq6q-mxvx-gv7h | X-Scripts X-Poll (xpoll) 2.30 allows remote attackers to execute arbitrary PHP code by using admin/images/add.php to upload a PHP file, then access it. | [] |
|
CVE-2024-22402 | Improper handling of request URLs in Nextcloud Guests app allows guest users to bypass app allowlist | Nextcloud guests app is a utility to create guest users which can only see files shared with them. In affected versions users were able to load the first page of apps they were actually not allowed to access. Depending on the selection of apps installed this may present a permissions bypass. It is recommended that the Guests app is upgraded to 2.4.1, 2.5.1 or 3.0.1. There are no known workarounds for this vulnerability. | [
"cpe:2.3:a:nextcloud:guests:*:*:*:*:*:*:*:*",
"cpe:2.3:a:nextcloud:guests:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:nextcloud:guests:3.0.0:*:*:*:*:*:*:*"
] |
GHSA-m4vw-c8vh-3c9g | A vulnerability has been identified in SIMATIC PCS 7 V8.0 and earlier (All versions), SIMATIC PCS 7 V8.1 (All versions), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC WinCC (TIA Portal) V13 (All versions), SIMATIC WinCC (TIA Portal) V14 (All versions), SIMATIC WinCC (TIA Portal) V15 (All versions), SIMATIC WinCC Runtime Professional (All versions), SIMATIC WinCC V7.2 and earlier (All versions), SIMATIC WinCC V7.3 (All versions), SIMATIC WinCC V7.4 (All versions), SIMATIC WinCC V7.5 (All versions < V7.5 Upd3). An attacker with local access to the project file could cause a Denial-of-Service condition on the affected product while the project file is loaded. Successful exploitation requires access to the project file. An attacker could use the vulnerability to compromise availability of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. | [] |
|
GHSA-23r5-4wc9-f64r | nxapplet.jar in No Machine NX Web Companion 3.x and earlier does not properly verify the authenticity of updates, which allows user-assisted remote attackers to execute arbitrary code via a crafted (1) SiteUrl or (2) RedirectUrl parameter that points to a Trojan Horse client.zip update file. | [] |
|
GHSA-f6w3-x639-853j | Vulnerability in the Sun ZFS Storage Appliance Kit (AK) component of Oracle Sun Systems Products Suite (subcomponent: API frameworks). The supported version that is affected is Prior to 8.7.18. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Sun ZFS Storage Appliance Kit (AK) executes to compromise Sun ZFS Storage Appliance Kit (AK). While the vulnerability is in Sun ZFS Storage Appliance Kit (AK), attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Sun ZFS Storage Appliance Kit (AK). CVSS 3.0 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H). | [] |
|
GHSA-57pg-rh9v-f46h | Unspecified vulnerability in the Outside In Technology component in Oracle Application Server 8.2.2 and 8.3.0 allows local users to affect confidentiality, integrity, and availability, related to HTML. NOTE: the previous information was obtained from the April 2009 CPU. Oracle has not commented on reliable researcher claims that this issue is for multiple integer overflows in a function that parses an optional data stream within a Microsoft Office file, leading to a heap-based buffer overflow. | [] |
|
GHSA-4hpj-87mp-j2fq | Microsoft Digest Authentication Remote Code Execution Vulnerability | [] |
|
GHSA-6ch4-c6wc-crgp | Out of bounds write in BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or denial of service via local access. | [] |
|
CVE-2015-5644 | The installer in ICZ MATCHA SNS before 1.3.7 does not properly configure the database, which allows remote attackers to execute arbitrary PHP code via unspecified vectors. | [
"cpe:2.3:a:icz:matchasns:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-30162 | East-west traffic not subject to egress policy enforcement for requests via Gateway API load balancers | Cilium is a networking, observability, and security solution with an eBPF-based dataplane. For Cilium users who use Gateway API for Ingress for some services and use LB-IPAM or BGP for LB Service implementation and use network policies to block egress traffic from workloads in a namespace to workloads in other namespaces, egress traffic from workloads covered by such network policies to LoadBalancers configured by `Gateway` resources will incorrectly be allowed. LoadBalancer resources not deployed via a Gateway API configuration are not affected by this issue. This issue affects: Cilium v1.15 between v1.15.0 and v1.15.14 inclusive, v1.16 between v1.16.0 and v1.16.7 inclusive, and v1.17 between v1.17.0 and v1.17.1 inclusive. This issue is fixed in Cilium v1.15.15, v1.16.8, and v1.17.2. A Clusterwide Cilium Network Policy can be used to work around this issue for users who are unable to upgrade. | [] |
CVE-2023-1737 | SourceCodester Young Entrepreneur E-Negosyo System login.php sql injection | A vulnerability, which was classified as critical, was found in SourceCodester Young Entrepreneur E-Negosyo System 1.0. This affects an unknown part of the file login.php. The manipulation of the argument U_USERNAME leads to sql injection. It is possible to initiate the attack remotely. The identifier VDB-224625 was assigned to this vulnerability. | [
"cpe:2.3:a:young_entrepreneur_e-negosyo_system_project:young_entrepreneur_e-negosyo_system:1.0:*:*:*:*:*:*:*"
] |
CVE-2020-12825 | libcroco through 0.6.13 has excessive recursion in cr_parser_parse_any_core in cr-parser.c, leading to stack consumption. | [
"cpe:2.3:a:gnome:libcroco:*:*:*:*:*:*:*:*"
] |
|
CVE-2020-27184 | The NPort IA5000A Series devices use Telnet as one of the network device management services. Telnet does not support the encryption of client-server communications, making it vulnerable to Man-in-the-Middle attacks. | [
"cpe:2.3:o:moxa:nport_ia5150a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:nport_ia5150a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:nport_ia5250a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:nport_ia5250a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:nport_ia5450a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:nport_ia5450a:-:*:*:*:*:*:*:*"
] |
|
GHSA-mcwf-f64m-6vhh | drivers/media/media-device.c in the Linux kernel before 3.11, as used in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices, does not properly initialize certain data structures, which allows local users to obtain sensitive information via a crafted application, aka Android internal bug 28750150 and Qualcomm internal bug CR570757, a different vulnerability than CVE-2014-1739. | [] |
|
GHSA-jp99-r232-g242 | Microsoft Internet Explorer 6 through 8 does not properly restrict data access by VBScript, which allows remote attackers to perform cross-domain reading of JSON files via a crafted web site, aka "JSON Array Information Disclosure Vulnerability." | [] |
|
CVE-2018-12680 | The Serialize.deserialize() method in CoAPthon 3.1, 4.0.0, 4.0.1, and 4.0.2 mishandles certain exceptions, leading to a denial of service in applications that use this library (e.g., the standard CoAP server, CoAP client, CoAP reverse proxy, example collect CoAP server and client) when they receive crafted CoAP messages. | [
"cpe:2.3:a:coapthon_project:coapthon:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:coapthon_project:coapthon:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:coapthon_project:coapthon:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:coapthon_project:coapthon:4.0.2:*:*:*:*:*:*:*"
] |
|
CVE-2021-45568 | Certain NETGEAR devices are affected by command injection by an authenticated user. This affects RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK852 before 3.2.16.6, RBR850 before 3.2.16.6, and RBS850 before 3.2.16.6. | [
"cpe:2.3:o:netgear:rbk752_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbk752:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbr750_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbr750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbs750_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbs750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbk852_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbk852:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbs850_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbs850:-:*:*:*:*:*:*:*"
] |
|
CVE-2022-30123 | A sequence injection vulnerability exists in Rack <2.0.9.1, <2.1.4.1 and <2.2.3.1 which could allow is a possible shell escape in the Lint and CommonLogger components of Rack. | [
"cpe:2.3:a:rack_project:rack:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
] |
|
CVE-2001-0816 | OpenSSH before 2.9.9, when running sftp using sftp-server and using restricted keypairs, allows remote authenticated users to bypass authorized_keys2 command= restrictions using sftp commands. | [
"cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*"
] |
|
GHSA-5rgw-vf46-g25h | The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-fields.php by adding a question mark (?) followed by the payload. | [] |
|
CVE-2023-52489 | mm/sparsemem: fix race in accessing memory_section->usage | In the Linux kernel, the following vulnerability has been resolved:
mm/sparsemem: fix race in accessing memory_section->usage
The below race is observed on a PFN which falls into the device memory
region with the system memory configuration where PFN's are such that
[ZONE_NORMAL ZONE_DEVICE ZONE_NORMAL]. Since normal zone start and end
pfn contains the device memory PFN's as well, the compaction triggered
will try on the device memory PFN's too though they end up in NOP(because
pfn_to_online_page() returns NULL for ZONE_DEVICE memory sections). When
from other core, the section mappings are being removed for the
ZONE_DEVICE region, that the PFN in question belongs to, on which
compaction is currently being operated is resulting into the kernel crash
with CONFIG_SPASEMEM_VMEMAP enabled. The crash logs can be seen at [1].
compact_zone() memunmap_pages
------------- ---------------
__pageblock_pfn_to_page
......
(a)pfn_valid():
valid_section()//return true
(b)__remove_pages()->
sparse_remove_section()->
section_deactivate():
[Free the array ms->usage and set
ms->usage = NULL]
pfn_section_valid()
[Access ms->usage which
is NULL]
NOTE: From the above it can be said that the race is reduced to between
the pfn_valid()/pfn_section_valid() and the section deactivate with
SPASEMEM_VMEMAP enabled.
The commit b943f045a9af("mm/sparse: fix kernel crash with
pfn_section_valid check") tried to address the same problem by clearing
the SECTION_HAS_MEM_MAP with the expectation of valid_section() returns
false thus ms->usage is not accessed.
Fix this issue by the below steps:
a) Clear SECTION_HAS_MEM_MAP before freeing the ->usage.
b) RCU protected read side critical section will either return NULL
when SECTION_HAS_MEM_MAP is cleared or can successfully access ->usage.
c) Free the ->usage with kfree_rcu() and set ms->usage = NULL. No
attempt will be made to access ->usage after this as the
SECTION_HAS_MEM_MAP is cleared thus valid_section() return false.
Thanks to David/Pavan for their inputs on this patch.
[1] https://lore.kernel.org/linux-mm/994410bb-89aa-d987-1f50-f514903c55aa@quicinc.com/
On Snapdragon SoC, with the mentioned memory configuration of PFN's as
[ZONE_NORMAL ZONE_DEVICE ZONE_NORMAL], we are able to see bunch of
issues daily while testing on a device farm.
For this particular issue below is the log. Though the below log is
not directly pointing to the pfn_section_valid(){ ms->usage;}, when we
loaded this dump on T32 lauterbach tool, it is pointing.
[ 540.578056] Unable to handle kernel NULL pointer dereference at
virtual address 0000000000000000
[ 540.578068] Mem abort info:
[ 540.578070] ESR = 0x0000000096000005
[ 540.578073] EC = 0x25: DABT (current EL), IL = 32 bits
[ 540.578077] SET = 0, FnV = 0
[ 540.578080] EA = 0, S1PTW = 0
[ 540.578082] FSC = 0x05: level 1 translation fault
[ 540.578085] Data abort info:
[ 540.578086] ISV = 0, ISS = 0x00000005
[ 540.578088] CM = 0, WnR = 0
[ 540.579431] pstate: 82400005 (Nzcv daif +PAN -UAO +TCO -DIT -SSBSBTYPE=--)
[ 540.579436] pc : __pageblock_pfn_to_page+0x6c/0x14c
[ 540.579454] lr : compact_zone+0x994/0x1058
[ 540.579460] sp : ffffffc03579b510
[ 540.579463] x29: ffffffc03579b510 x28: 0000000000235800 x27:000000000000000c
[ 540.579470] x26: 0000000000235c00 x25: 0000000000000068 x24:ffffffc03579b640
[ 540.579477] x23: 0000000000000001 x22: ffffffc03579b660 x21:0000000000000000
[ 540.579483] x20: 0000000000235bff x19: ffffffdebf7e3940 x18:ffffffdebf66d140
[ 540.579489] x17: 00000000739ba063 x16: 00000000739ba063 x15:00000000009f4bff
[ 540.579495] x14: 0000008000000000 x13: 0000000000000000 x12:0000000000000001
[ 540.579501] x11: 0000000000000000 x10: 0000000000000000 x9 :ffffff897d2cd440
[ 540.579507] x8 : 0000000000000000 x7 : 0000000000000000 x6 :ffffffc03579b5b4
[ 540.579512] x5 : 0000000000027f25 x4 : ffffffc03579b5b8 x3 :0000000000000
---truncated--- | [] |
CVE-2021-3433 | BT: Invalid channel map in CONNECT_IND results to Deadlock | Invalid channel map in CONNECT_IND results to Deadlock. Zephyr versions >= v2.5.0 Improper Check or Handling of Exceptional Conditions (CWE-703). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-3c2f-w4v6-qxrp | [
"cpe:2.3:o:zephyrproject:zephyr:*:*:*:*:*:*:*:*"
] |
GHSA-qp3v-mjc4-jjf3 | Favorites-web 1.3.0 favorites-web has a directory traversal vulnerability in SecurityFilter.java. | [] |
|
CVE-2006-6820 | myprofile.asp in Enthrallweb eCoupons does not properly validate the MM_recordId parameter during profile updates, which allows remote authenticated users to modify certain profile fields of another account by specifying that account's username in a modified MM_recordId parameter. | [
"cpe:2.3:a:enthrallweb:ecoupons:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-21777 | Azure App Service on Azure Stack Hub Elevation of Privilege Vulnerability | Azure App Service on Azure Stack Hub Elevation of Privilege Vulnerability | [
"cpe:2.3:a:microsoft:azure_app_service_on_azure_stack:-:*:*:*:*:*:*:*"
] |
GHSA-wp9c-hm9w-q3wj | There is an unauthorized access vulnerability in Online Diagnostic Lab Management System 1.0. | [] |
|
CVE-2018-15722 | The Logitech Harmony Hub before version 4.15.206 is vulnerable to OS command injection via the time update request. A remote server or man in the middle can inject OS commands with a properly formatted response. | [
"cpe:2.3:o:logitech:harmony_hub_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:logitech:harmony_hub:-:*:*:*:*:*:*:*"
] |
|
CVE-2018-11720 | Xovis PC2, PC2R, and PC3 devices through 3.6.0 allow Directory Traversal. | [
"cpe:2.3:o:xovis:pc2r_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:xovis:pc2r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:xovis:pc3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:xovis:pc3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:xovis:pc2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:xovis:pc2:-:*:*:*:*:*:*:*"
] |
|
CVE-2017-1000046 | Mautic 2.6.1 and earlier fails to set flags on session cookies | [
"cpe:2.3:a:mautic:mautic:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-38931 | IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.1, and 11.5 is vulnerable to an information disclosure as a result of a connected user having indirect read access to a table where they are not authorized to select from. IBM X-Force ID: 210418. | [
"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:11.5:*:*:*:*:-:*:*",
"cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*"
] |
|
CVE-2023-6386 | Allocation of Resources Without Limits or Throttling in GitLab | A denial of service vulnerability was identified in GitLab CE/EE, affecting all versions from 15.11 prior to 16.6.7, 16.7 prior to 16.7.5 and 16.8 prior to 16.8.2 which allows an attacker to spike the GitLab instance resource usage resulting in service degradation. | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*"
] |
CVE-2023-40729 | A vulnerability has been identified in QMS Automotive (All versions < V12.39). The affected application lacks security control to prevent unencrypted communication without HTTPS. An attacker who managed to gain machine-in-the-middle position could manipulate, or steal confidential information. | [
"cpe:2.3:a:siemens:qms_automotive:*:*:*:*:*:*:*:*"
] |
|
GHSA-28f2-gw74-5cpj | The setpermissions function in the auto-updater in Arq before 5.9.7 for Mac allows local users to gain root privileges via a symlink attack on the updater binary itself. | [] |
|
GHSA-2wmm-cc27-75cj | A custom URL scheme handling issue was addressed with improved input validation. This issue is fixed in iOS 18.1 and iPadOS 18.1. A remote attacker may be able to break out of Web Content sandbox. | [] |
|
CVE-2023-7181 | Muyun DedeBIZ Add Attachment unrestricted upload | A vulnerability was found in Muyun DedeBIZ up to 6.2.12 and classified as critical. Affected by this issue is some unknown functionality of the component Add Attachment Handler. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249368. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [
"cpe:2.3:a:dedebiz:dedebiz:*:*:*:*:*:*:*:*"
] |
CVE-2022-26593 | Cross-site scripting (XSS) vulnerability in the Asset module's asset categories selector in Liferay Portal 7.3.3 through 7.4.0, and Liferay DXP 7.3 before service pack 3 allows remote attackers to inject arbitrary web script or HTML via the name of a asset category. | [
"cpe:2.3:a:liferay:digital_experience_platform:*:*:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.3:-:*:*:*:*:*:*",
"cpe:2.3:a:liferay:digital_experience_platform:7.3:fix_pack_2:*:*:*:*:*:*",
"cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*",
"cpe:2.3:a:liferay:liferay_portal:7.4.0:*:*:*:*:*:*:*"
] |
|
CVE-2020-13295 | For GitLab Runner before 13.0.12, 13.1.6, 13.2.3, by replacing dockerd with a malicious server, the Shared Runner is susceptible to SSRF. | [
"cpe:2.3:a:gitlab:runner:*:*:*:*:*:*:*:*"
] |
|
CVE-2000-0022 | Lotus Domino HTTP server does not properly disable anonymous access for the cgi-bin directory. | [
"cpe:2.3:a:lotus:domino_server:4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:lotus:domino_server:4.6.x:*:*:*:*:*:*:*"
] |
|
CVE-2020-20412 | lib/codebook.c in libvorbis before 1.3.6, as used in StepMania 5.0.12 and other products, has insufficient array bounds checking via a crafted OGG file. NOTE: this may overlap CVE-2018-5146. | [
"cpe:2.3:a:stepmania:stepmania:5.0.12:-:*:*:*:*:*:*",
"cpe:2.3:a:xiph.org:libvorbis:*:*:*:*:*:*:*:*"
] |
|
GHSA-w6p2-83wm-qwh2 | IBM Cognos Business Intelligence (BI) 8.4.1 before IF1, 10.1 before IF2, 10.1.1 before IF2, and 10.2 before IF1 allows remote attackers to conduct XPath injection attacks, and call XPath extension functions, via unspecified vectors. | [] |
|
CVE-2023-43644 | Improper authentication in the SOCKS5 inbound in sing-box | Sing-box is an open source proxy system. Affected versions are subject to an authentication bypass when specially crafted requests are sent to sing-box. This affects all SOCKS5 inbounds with user authentication and an attacker may be able to bypass authentication. Users are advised to update to sing-box 1.4.4 or to 1.5.0-rc.4. Users unable to update should not expose the SOCKS5 inbound to insecure environments. | [
"cpe:2.3:a:sagernet:sing-box:*:*:*:*:*:*:*:*",
"cpe:2.3:a:sagernet:sing-box:1.5.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:sagernet:sing-box:1.5.0:beta10:*:*:*:*:*:*",
"cpe:2.3:a:sagernet:sing-box:1.5.0:beta11:*:*:*:*:*:*",
"cpe:2.3:a:sagernet:sing-box:1.5.0:beta12:*:*:*:*:*:*",
"cpe:2.3:a:sagernet:sing-box:1.5.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:sagernet:sing-box:1.5.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:sagernet:sing-box:1.5.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:sagernet:sing-box:1.5.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:sagernet:sing-box:1.5.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:sagernet:sing-box:1.5.0:beta7:*:*:*:*:*:*",
"cpe:2.3:a:sagernet:sing-box:1.5.0:beta8:*:*:*:*:*:*",
"cpe:2.3:a:sagernet:sing-box:1.5.0:beta9:*:*:*:*:*:*",
"cpe:2.3:a:sagernet:sing-box:1.5.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:sagernet:sing-box:1.5.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:sagernet:sing-box:1.5.0:rc3:*:*:*:*:*:*"
] |
GHSA-8hmh-xv5p-r2p5 | A denial of service vulnerability in Bionic DNS could enable a remote attacker to use a specially crafted network packet to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-32322088. | [] |
|
GHSA-fmqw-pc9c-vx39 | In Progress MOVEit Transfer versions released before 2021.1.8 (13.1.8), 2022.0.8 (14.0.8), 2022.1.9 (14.1.9), 2023.0.6 (15.0.6), a SQL injection vulnerability has been identified in the MOVEit Transfer web interface that could allow a MOVEit system administrator account to gain unauthorized access to the MOVEit Transfer database. A MOVEit system administratorcould submit a crafted payload to the MOVEit Transfer web interface which could result in modification and disclosure of MOVEit database content. | [] |
|
GHSA-w83r-gj25-6vrc | In the Linux kernel, the following vulnerability has been resolved:bpf, arm64: Fix address emission with tag-based KASAN enabledWhen BPF_TRAMP_F_CALL_ORIG is enabled, the address of a bpf_tramp_image
struct on the stack is passed during the size calculation pass and
an address on the heap is passed during code generation. This may
cause a heap buffer overflow if the heap address is tagged because
emit_a64_mov_i64() will emit longer code than it did during the size
calculation pass. The same problem could occur without tag-based
KASAN if one of the 16-bit words of the stack address happened to
be all-ones during the size calculation pass. Fix the problem by
assuming the worst case (4 instructions) when calculating the size
of the bpf_tramp_image address emission. | [] |
|
GHSA-q5v3-cgjf-pvcp | Vba32 Antivirus v3.36.0 is vulnerable to an Arbitrary Memory Read vulnerability by triggering the 0x22201B, 0x22201F, 0x222023, 0x222027 ,0x22202B, 0x22202F, 0x22203F, 0x222057 and 0x22205B IOCTL codes of the Vba32m64.sys driver. | [] |
|
CVE-2018-18585 | chmd_read_headers in mspack/chmd.c in libmspack before 0.8alpha accepts a filename that has '\0' as its first or second character (such as the "/\0" name). | [
"cpe:2.3:a:kyzer:libmspack:0.3:alpha:*:*:*:*:*:*",
"cpe:2.3:a:kyzer:libmspack:0.4:alpha:*:*:*:*:*:*",
"cpe:2.3:a:kyzer:libmspack:0.5:alpha:*:*:*:*:*:*",
"cpe:2.3:a:kyzer:libmspack:0.6:alpha:*:*:*:*:*:*",
"cpe:2.3:a:kyzer:libmspack:0.7:alpha:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:12:ga:*:*:ltss:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:ltss:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:ltss:*:*:*",
"cpe:2.3:a:starwindsoftware:starwind_virtual_san:-:*:*:*:*:vsphere:*:*"
] |
|
GHSA-485v-466m-9mjv | In impeg2d_bit_stream_flush() of libmpeg2dec there is a possible OOB read due to a missing bounds check. This could lead to Remote DoS with no additional execution privileges needed. User interaction is needed for exploitation. | [] |
|
CVE-2013-6017 | Cross-site scripting (XSS) vulnerability in Atmail Webmail Server before 7.2 allows remote attackers to inject arbitrary web script or HTML via the body of an e-mail message, as demonstrated by the SRC attribute of an IFRAME element. | [
"cpe:2.3:a:atmail:atmail:*:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.20.4:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.20.5:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.20.6:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.20.7:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.20.8:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.20.10:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.20.11:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.20.12:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:6.20.13:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:7.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:7.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:atmail:atmail:7.1.5:*:*:*:*:*:*:*"
] |
|
GHSA-f5f4-c68c-9fjj | Cross-site scripting (XSS) vulnerability in the invocation code generation for interstitial zones in Revive Adserver before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters. | [] |
|
GHSA-v244-3pmj-9qfc | A vulnerability classified as problematic has been found in DedeCMS 5.7. This affects an unknown part of the file /src/dede/makehtml_rss_action.php. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258921 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [] |
|
CVE-2005-1200 | PHP remote file inclusion vulnerability in main_index.php in AZ Bulletin Board (AZbb) 1.0.07a through 1.0.07c allows remote attackers to execute arbitrary PHP code by modifying the (1) dir_src or (2) abs_layer parameter to reference a URL on a remote web server that contains the code. | [
"cpe:2.3:a:azbb:az_bulletin_board:1.0.07a:*:*:*:*:*:*:*",
"cpe:2.3:a:azbb:az_bulletin_board:1.0.07b:*:*:*:*:*:*:*",
"cpe:2.3:a:azbb:az_bulletin_board:1.0.07c:*:*:*:*:*:*:*"
] |
|
GHSA-5459-4793-2c83 | IOKit in Apple iOS before 9.2.1, OS X before 10.11.3, and tvOS before 9.1.1 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors. | [] |
|
GHSA-mxm9-3p22-jh4c | SQL injection vulnerability in snow snow v.2.0.0 allows a remote attacker to execute arbitrary code via the dataScope parameter of the system/role/list interface. | [] |
|
CVE-2025-0154 | IBM TXSeries for Multiplatforms information disclosure | IBM TXSeries for Multiplatforms 9.1 and 11.1 could disclose sensitive information to a remote attacker due to improper neutralization of HTTP headers. | [
"cpe:2.3:a:ibm:txseries_for_multiplatforms:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:txseries_for_multiplatforms:11.1:*:*:*:*:*:*:*"
] |
GHSA-mwwg-gjh6-9grp | An issue exists AccountService 0.6.37 in the user_change_password_authorized_cb() function in user.c which could let a local users obtain encrypted passwords. | [] |
Subsets and Splits