id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-p6p2-g83c-783v | In the Linux kernel, the following vulnerability has been resolved:jfs: fix array-index-out-of-bounds in jfs_readdirThe stbl might contain some invalid values. Added a check to
return error code in that case. | [] | null | 7.8 | null | null |
|
RHSA-2018:2684 | Red Hat Security Advisory: .NET Core Runtime 2.1.4 and SDK 2.1.402 for Red Hat Enterprise Linux | Updates for rh-dotnet21 and rh-dotnet21-dotnet are now available for .NET Core on Red Hat Enterprise Linux.
Red Hat Product Security has rated this update as having a security impact of Low. | [
"cpe:/a:redhat:rhel_dotnet:2.1::el7"
] | null | null | null | null |
GHSA-mjrp-x8v8-f2mx | bookstack is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') | [] | null | null | null | null |
|
CVE-2021-32453 | SITEL CAP/PRX information exposure | SITEL CAP/PRX firmware version 5.2.01 allows an attacker with access to the local network, to access via HTTP to the internal configuration database of the device without any authentication. An attacker could exploit this vulnerability in order to obtain information about the device´s configuration. | [
"cpe:2.3:o:sitel-sa:cap\\/prx_firmware:5.2.01:*:*:*:*:*:*:*",
"cpe:2.3:h:sitel-sa:cap\\/prx:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
CVE-2019-11636 | Zcash 2.x allows an inexpensive approach to "fill all transactions of all blocks" and "prevent any real transaction from occurring" via a "Sapling Wood-Chipper" attack. | [
"cpe:2.3:a:z.cash:zcash:*:*:*:*:*:*:*:*",
"cpe:2.3:a:z.cash:zcash:2.0.5:rc1:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
CVE-2019-19598 | D-Link DAP-1860 devices before v1.04b03 Beta allow access to administrator functions without authentication via the HNAP_AUTH header timestamp value. In HTTP requests, part of the HNAP_AUTH header is the timestamp used to determine the time when the user sent the request. If this value is equal to the value stored in the device's /var/hnap/timestamp file, the request will pass the HNAP_AUTH check function. | [
"cpe:2.3:o:dlink:dap-1860_firmware:1.01b06:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dap-1860_firmware:1.02b01:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dap-1860_firmware:1.04b01:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dap-1860:-:*:*:*:*:*:*:*"
] | null | 8.8 | null | 8.3 |
|
GHSA-q6mm-xfgf-gjr7 | A vulnerability has been identified in SCALANCE X200-4P IRT (All versions), SCALANCE X200-4P IRT (All versions), SCALANCE X201-3P IRT (All versions), SCALANCE X201-3P IRT (All versions), SCALANCE X201-3P IRT PRO (All versions), SCALANCE X201-3P IRT PRO (All versions), SCALANCE X202-2IRT (All versions), SCALANCE X202-2IRT (All versions), SCALANCE X202-2P IRT (All versions), SCALANCE X202-2P IRT (All versions), SCALANCE X202-2P IRT PRO (All versions), SCALANCE X202-2P IRT PRO (All versions), SCALANCE X204-2 (All versions < V5.2.6), SCALANCE X204-2FM (All versions < V5.2.6), SCALANCE X204-2LD (All versions < V5.2.6), SCALANCE X204-2LD TS (All versions < V5.2.6), SCALANCE X204-2TS (All versions < V5.2.6), SCALANCE X204IRT (All versions), SCALANCE X204IRT (All versions), SCALANCE X204IRT PRO (All versions), SCALANCE X204IRT PRO (All versions), SCALANCE X206-1 (All versions < V5.2.6), SCALANCE X206-1LD (All versions < V5.2.6), SCALANCE X208 (All versions < V5.2.6), SCALANCE X208PRO (All versions < V5.2.6), SCALANCE X212-2 (All versions < V5.2.6), SCALANCE X212-2LD (All versions < V5.2.6), SCALANCE X216 (All versions < V5.2.6), SCALANCE X224 (All versions < V5.2.6), SCALANCE XF201-3P IRT (All versions), SCALANCE XF202-2P IRT (All versions), SCALANCE XF204 (All versions < V5.2.6), SCALANCE XF204-2 (All versions < V5.2.6), SCALANCE XF204-2BA IRT (All versions), SCALANCE XF204IRT (All versions), SCALANCE XF204IRT (All versions), SCALANCE XF206-1 (All versions < V5.2.6), SCALANCE XF208 (All versions < V5.2.6). The webserver of affected devices calculates session ids and nonces in an insecure manner. This could allow an unauthenticated remote attacker to brute-force session ids and hijack existing sessions. | [] | null | 9.8 | null | null |
|
CVE-2023-1958 | SourceCodester Online Computer and Laptop Store sql injection | A vulnerability, which was classified as critical, was found in SourceCodester Online Computer and Laptop Store 1.0. This affects an unknown part of the file /classes/Master.php?f=delete_sub_category. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225345 was assigned to this vulnerability. | [
"cpe:2.3:a:oretnom23:online_computer_and_laptop_store:1.0:*:*:*:*:*:*:*"
] | null | 6.3 | 6.3 | 6.5 |
GHSA-w4wx-m7ch-9g96 | Winamp 3.0 allows remote attackers to cause a denial of service (crash) via .b4s file with a file: argument to the Playstring parameter that contains MS-DOS device names such as aux. | [] | null | null | null | null |
|
RHSA-2022:5597 | Red Hat Security Advisory: pandoc security update | cmark-gfm: possible RCE due to integer overflow | [
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 8.8 | null | null |
CVE-2024-2893 | Tenda AC7 SetOnlineDevName formSetDeviceName stack-based overflow | A vulnerability was found in Tenda AC7 15.03.06.44 and classified as critical. Affected by this issue is the function formSetDeviceName of the file /goform/SetOnlineDevName. The manipulation of the argument devName leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257936. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [
"cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*"
] | null | 8.8 | 8.8 | 9 |
CVE-2006-1323 | Directory traversal vulnerability in WinHKI 1.6 and earlier allows user-assisted attackers to overwrite arbitrary files via a (1) RAR, (2) TAR, (3) ZIP, or (4) TAR.GZ archive with a file whose file name contains ".." sequences. | [
"cpe:2.3:a:webtoolmaster_software:winhki:*:*:*:*:*:*:*:*"
] | null | null | null | 5.1 |
|
CVE-2022-48920 | btrfs: get rid of warning on transaction commit when using flushoncommit | In the Linux kernel, the following vulnerability has been resolved:
btrfs: get rid of warning on transaction commit when using flushoncommit
When using the flushoncommit mount option, during almost every transaction
commit we trigger a warning from __writeback_inodes_sb_nr():
$ cat fs/fs-writeback.c:
(...)
static void __writeback_inodes_sb_nr(struct super_block *sb, ...
{
(...)
WARN_ON(!rwsem_is_locked(&sb->s_umount));
(...)
}
(...)
The trace produced in dmesg looks like the following:
[947.473890] WARNING: CPU: 5 PID: 930 at fs/fs-writeback.c:2610 __writeback_inodes_sb_nr+0x7e/0xb3
[947.481623] Modules linked in: nfsd nls_cp437 cifs asn1_decoder cifs_arc4 fscache cifs_md4 ipmi_ssif
[947.489571] CPU: 5 PID: 930 Comm: btrfs-transacti Not tainted 95.16.3-srb-asrock-00001-g36437ad63879 #186
[947.497969] RIP: 0010:__writeback_inodes_sb_nr+0x7e/0xb3
[947.502097] Code: 24 10 4c 89 44 24 18 c6 (...)
[947.519760] RSP: 0018:ffffc90000777e10 EFLAGS: 00010246
[947.523818] RAX: 0000000000000000 RBX: 0000000000963300 RCX: 0000000000000000
[947.529765] RDX: 0000000000000000 RSI: 000000000000fa51 RDI: ffffc90000777e50
[947.535740] RBP: ffff888101628a90 R08: ffff888100955800 R09: ffff888100956000
[947.541701] R10: 0000000000000002 R11: 0000000000000001 R12: ffff888100963488
[947.547645] R13: ffff888100963000 R14: ffff888112fb7200 R15: ffff888100963460
[947.553621] FS: 0000000000000000(0000) GS:ffff88841fd40000(0000) knlGS:0000000000000000
[947.560537] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[947.565122] CR2: 0000000008be50c4 CR3: 000000000220c000 CR4: 00000000001006e0
[947.571072] Call Trace:
[947.572354] <TASK>
[947.573266] btrfs_commit_transaction+0x1f1/0x998
[947.576785] ? start_transaction+0x3ab/0x44e
[947.579867] ? schedule_timeout+0x8a/0xdd
[947.582716] transaction_kthread+0xe9/0x156
[947.585721] ? btrfs_cleanup_transaction.isra.0+0x407/0x407
[947.590104] kthread+0x131/0x139
[947.592168] ? set_kthread_struct+0x32/0x32
[947.595174] ret_from_fork+0x22/0x30
[947.597561] </TASK>
[947.598553] ---[ end trace 644721052755541c ]---
This is because we started using writeback_inodes_sb() to flush delalloc
when committing a transaction (when using -o flushoncommit), in order to
avoid deadlocks with filesystem freeze operations. This change was made
by commit ce8ea7cc6eb313 ("btrfs: don't call btrfs_start_delalloc_roots
in flushoncommit"). After that change we started producing that warning,
and every now and then a user reports this since the warning happens too
often, it spams dmesg/syslog, and a user is unsure if this reflects any
problem that might compromise the filesystem's reliability.
We can not just lock the sb->s_umount semaphore before calling
writeback_inodes_sb(), because that would at least deadlock with
filesystem freezing, since at fs/super.c:freeze_super() sync_filesystem()
is called while we are holding that semaphore in write mode, and that can
trigger a transaction commit, resulting in a deadlock. It would also
trigger the same type of deadlock in the unmount path. Possibly, it could
also introduce some other locking dependencies that lockdep would report.
To fix this call try_to_writeback_inodes_sb() instead of
writeback_inodes_sb(), because that will try to read lock sb->s_umount
and then will only call writeback_inodes_sb() if it was able to lock it.
This is fine because the cases where it can't read lock sb->s_umount
are during a filesystem unmount or during a filesystem freeze - in those
cases sb->s_umount is write locked and sync_filesystem() is called, which
calls writeback_inodes_sb(). In other words, in all cases where we can't
take a read lock on sb->s_umount, writeback is already being triggered
elsewhere.
An alternative would be to call btrfs_start_delalloc_roots() with a
number of pages different from LONG_MAX, for example matching the number
of delalloc bytes we currently have, in
---truncated--- | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.17:rc4:*:*:*:*:*:*"
] | null | 5.5 | null | null |
CVE-2013-0362 | Unspecified vulnerability in the Mobile Server component in Oracle Database Mobile/Lite Server (formerly Oracle Database Lite) 10.3.0.3 and 11.1.0.0 allows remote attackers to affect confidentiality via unknown vectors, a different vulnerability than CVE-2013-0363 and CVE-2013-0364. | [
"cpe:2.3:a:oracle:database_mobile\\/lite_server:10.3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_mobile\\/lite_server:11.1.0.0:*:*:*:*:*:*:*"
] | null | null | null | 7.8 |
|
CVE-2018-13466 | The mintToken function of a smart contract implementation for Crystals, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value. | [
"cpe:2.3:a:crystals:crystals:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
CVE-2017-5528 | TIBCO JasperReports Server cross-site vulnerabilities | Multiple JasperReports Server components contain vulnerabilities which may allow authorized users to perform cross-site scripting (XSS) and cross-site request forgery (CSRF) attacks. The impact of this vulnerability includes the theoretical disclosure of sensitive information. Affects TIBCO JasperReports Server (versions 6.1.1 and below, 6.2.0, 6.2.1, and 6.3.0), TIBCO JasperReports Server Community Edition (versions 6.3.0 and below), TIBCO JasperReports Server for ActiveMatrix BPM (versions 6.2.0 and below), TIBCO Jaspersoft for AWS with Multi-Tenancy (versions 6.2.0 and below), and TIBCO Jaspersoft Reporting and Analytics for AWS (versions 6.2.0 and below). | [
"cpe:2.3:a:tibco:jasperreports_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:tibco:jasperreports_server:6.2.0:*:*:*:-:-:*:*",
"cpe:2.3:a:tibco:jasperreports_server:6.2.1:*:*:*:-:-:*:*",
"cpe:2.3:a:tibco:jasperreports_server:6.3.0:*:*:*:-:-:*:*",
"cpe:2.3:a:tibco:jasperreports_server:*:*:*:*:community:*:*:*",
"cpe:2.3:a:tibco:jasperreports_server:*:*:*:*:*:activematrix_bpm:*:*",
"cpe:2.3:a:tibco:jaspersoft:*:*:*:*:*:aws_with_multi-tenancy:*:*",
"cpe:2.3:a:tibco:jaspersoft_reporting_and_analytics:*:*:*:*:*:aws:*:*"
] | null | null | 5.7 | null |
CVE-2002-1454 | MyWebServer 1.0.2 allows remote attackers to determine the absolute path of the web document root via a request for a directory that does not exist, which leaks the pathname in an error message. | [
"cpe:2.3:a:mywebserver:mywebserver:1.0.2:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2022-26433 | In mailbox, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138400; Issue ID: ALPS07138400. | [
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:yoctoproject:yocto:3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:yoctoproject:yocto:3.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8167s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8173:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8532:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*"
] | null | 6.7 | null | null |
|
GHSA-4fhj-vm9p-w2j4 | A vulnerability was found in 1000 Projects Bookstore Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/process_category_add.php. The manipulation of the argument cat leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. | [] | 6.9 | 7.3 | null | null |
|
GHSA-575c-cp7m-ghgh | gpgv in GnuPG before 1.4.2.1, when using unattended signature verification, returns a 0 exit code in certain cases even when the detached signature file does not carry a signature, which could cause programs that use gpgv to assume that the signature verification has succeeded. Note: this also occurs when running the equivalent command "gpg --verify". | [] | null | null | null | null |
|
ICSA-21-306-01 | Sensormatic Electronics VideoEdge | A vulnerability in the JQuery web user interface (UI) component could allow a webpage to be altered before it is served to users.CVE-2020-11023 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N). | [] | null | null | 6.1 | null |
GHSA-74xm-8p3c-95jf | In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 615/16/SD 415, SD 617, SD 650/52, SD 800, SD 808, SD 810, and SD 820, improper input validation can occur while negotiating an SSL handshake. | [] | null | null | 9.8 | null |
|
GHSA-f2rq-wf7h-frf4 | VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6), Fusion (11.x before 11.0.3 and 10.x before 10.1.6) updates address an out-of-bounds vulnerability with the vertex shader functionality. Exploitation of this issue requires an attacker to have access to a virtual machine with 3D graphics enabled. Successful exploitation of this issue may lead to information disclosure or may allow attackers with normal user privileges to create a denial-of-service condition on their own VM. The workaround for this issue involves disabling the 3D-acceleration feature. This feature is not enabled by default on ESXi and is enabled by default on Workstation and Fusion. | [] | null | null | 6.8 | null |
|
RHSA-2014:1689 | Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update | openstack-nova: Nova VMware driver may connect VNC to another tenant's console | [
"cpe:/a:redhat:openstack:4::el6"
] | null | null | null | null |
CVE-2022-45388 | Jenkins Config Rotator Plugin 2.0.1 and earlier does not restrict a file name query parameter in an HTTP endpoint, allowing unauthenticated attackers to read arbitrary files with '.xml' extension on the Jenkins controller file system. | [
"cpe:2.3:a:jenkins:config_rotator:*:*:*:*:*:jenkins:*:*"
] | null | 7.5 | null | null |
|
GHSA-xg93-7qj8-c5vg | An issue in Chamilo v1.11.* up to v1.11.18 allows attackers to execute a Server-Side Request Forgery (SSRF) and obtain information on the services running on the server via crafted requests in the social and links tools. | [] | null | 5.3 | null | null |
|
CVE-2023-27763 | An issue found in Wondershare Technology Co.,Ltd MobileTrans v.4.0.2 allows a remote attacker to execute arbitrary commands via the mobiletrans_setup_full5793.exe file. | [
"cpe:2.3:a:wondershare:mobiletrans:4.0.2:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
|
CVE-2024-49062 | Microsoft SharePoint Information Disclosure Vulnerability | Microsoft SharePoint Information Disclosure Vulnerability | [
"cpe:2.3:a:microsoft:sharepoint_server:-:*:*:*:subscription:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
CVE-2023-1125 | Ruby Help Desk < 1.3.4 - Subscriber+ Ticket Update via IDOR | The Ruby Help Desk WordPress plugin before 1.3.4 does not ensure that the ticket being modified belongs to the user making the request, allowing an attacker to close and/or add files and replies to tickets other than their own. | [
"cpe:2.3:a:wpruby:ruby_help_desk:*:*:*:*:*:wordpress:*:*"
] | null | 6.5 | null | null |
CVE-2024-53680 | ipvs: fix UB due to uninitialized stack access in ip_vs_protocol_init() | In the Linux kernel, the following vulnerability has been resolved:
ipvs: fix UB due to uninitialized stack access in ip_vs_protocol_init()
Under certain kernel configurations when building with Clang/LLVM, the
compiler does not generate a return or jump as the terminator
instruction for ip_vs_protocol_init(), triggering the following objtool
warning during build time:
vmlinux.o: warning: objtool: ip_vs_protocol_init() falls through to next function __initstub__kmod_ip_vs_rr__935_123_ip_vs_rr_init6()
At runtime, this either causes an oops when trying to load the ipvs
module or a boot-time panic if ipvs is built-in. This same issue has
been reported by the Intel kernel test robot previously.
Digging deeper into both LLVM and the kernel code reveals this to be a
undefined behavior problem. ip_vs_protocol_init() uses a on-stack buffer
of 64 chars to store the registered protocol names and leaves it
uninitialized after definition. The function calls strnlen() when
concatenating protocol names into the buffer. With CONFIG_FORTIFY_SOURCE
strnlen() performs an extra step to check whether the last byte of the
input char buffer is a null character (commit 3009f891bb9f ("fortify:
Allow strlen() and strnlen() to pass compile-time known lengths")).
This, together with possibly other configurations, cause the following
IR to be generated:
define hidden i32 @ip_vs_protocol_init() local_unnamed_addr #5 section ".init.text" align 16 !kcfi_type !29 {
%1 = alloca [64 x i8], align 16
...
14: ; preds = %11
%15 = getelementptr inbounds i8, ptr %1, i64 63
%16 = load i8, ptr %15, align 1
%17 = tail call i1 @llvm.is.constant.i8(i8 %16)
%18 = icmp eq i8 %16, 0
%19 = select i1 %17, i1 %18, i1 false
br i1 %19, label %20, label %23
20: ; preds = %14
%21 = call i64 @strlen(ptr noundef nonnull dereferenceable(1) %1) #23
...
23: ; preds = %14, %11, %20
%24 = call i64 @strnlen(ptr noundef nonnull dereferenceable(1) %1, i64 noundef 64) #24
...
}
The above code calculates the address of the last char in the buffer
(value %15) and then loads from it (value %16). Because the buffer is
never initialized, the LLVM GVN pass marks value %16 as undefined:
%13 = getelementptr inbounds i8, ptr %1, i64 63
br i1 undef, label %14, label %17
This gives later passes (SCCP, in particular) more DCE opportunities by
propagating the undef value further, and eventually removes everything
after the load on the uninitialized stack location:
define hidden i32 @ip_vs_protocol_init() local_unnamed_addr #0 section ".init.text" align 16 !kcfi_type !11 {
%1 = alloca [64 x i8], align 16
...
12: ; preds = %11
%13 = getelementptr inbounds i8, ptr %1, i64 63
unreachable
}
In this way, the generated native code will just fall through to the
next function, as LLVM does not generate any code for the unreachable IR
instruction and leaves the function without a terminator.
Zero the on-stack buffer to avoid this possible UB. | [] | null | null | null | null |
CVE-2023-4699 | Arbitrary Command Execution Vulnerability in Mitsubishi Electric proprietary protocol communication of multiple FA products | Missing Authentication for Critical Function vulnerability in Mitsubishi Electric Corporation MELSEC-F Series CPU modules, MELSEC iQ-F Series, MELSEC iQ-R series CPU modules, MELSEC iQ-R series, MELSEC iQ-L series, MELSEC Q series, MELSEC-L series, Mitsubishi Electric CNC M800V/M80V series, Mitsubishi Electric CNC M800/M80/E80 series and Mitsubishi Electric CNC M700V/M70V/E70 series allows a remote unauthenticated attacker to execute arbitrary commands by sending specific packets to the affected products. This could lead to disclose or tamper with information by reading or writing control programs, or cause a denial-of-service (DoS) condition on the products by resetting the memory contents of the products to factory settings or resetting the products remotely. | [
"cpe:2.3:o:mitsubishielectric:fx3u-32mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-32mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-48mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-48mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-64mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-64mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-80mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-80mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-128mt\\/e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-128mt\\/e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-16mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-16mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-16mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-16mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-32mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-32mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-48mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-48mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-64mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-64mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-80mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-80mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-128mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-128mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-16mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-16mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-32mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-32mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-48mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-48mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-64mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-64mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-80mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-80mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-128mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-128mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-16mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-16mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-32mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-32mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-48mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-48mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-64mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-64mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-80mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-80mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-128mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-128mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-16mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-16mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-32mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-32mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-48mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-48mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-64mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-64mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-80mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-80mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-128mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-128mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-16mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-16mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-32mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-32mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-48mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-48mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-64mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-64mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-80mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-80mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-128mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-128mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-32mr\\/ua1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-32mr\\/ua1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-64mr\\/ua1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-64mr\\/ua1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-32ms\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-32ms\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-64ms\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-64ms\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-16mt\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-16mt\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-32mt\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-32mt\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-48mt\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-48mt\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-64mt\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-64mt\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-80mt\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-80mt\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-128mt\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-128mt\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-16mr\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-16mr\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-32mr\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-32mr\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-48mr\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-48mr\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-64mr\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-64mr\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-80mr\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-80mr\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3u-128mr\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3u-128mr\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3uc-16mt\\/d_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3uc-16mt\\/d:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3uc-32mt\\/d_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3uc-32mt\\/d:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3uc-64mt\\/d_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3uc-64mt\\/d:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3uc-96mt\\/d_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3uc-96mt\\/d:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3uc-16mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3uc-16mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3uc-32mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3uc-32mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3uc-64mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3uc-64mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3uc-96mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3uc-96mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3uc-16mr\\/d-t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3uc-16mr\\/d-t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3uc-16mr\\/ds-t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3uc-16mr\\/ds-t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3uc-32mt-lt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3uc-32mt-lt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3uc-32mt-lt-2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3uc-32mt-lt-2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3uc-16mt\\/d-p4_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3uc-16mt\\/d-p4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3uc-16mt\\/dss-p4_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3uc-16mt\\/dss-p4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-14mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-14mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-24mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-24mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-40mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-40mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-60mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-60mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-14mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-14mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-24mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-24mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-40mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-40mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-60mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-60mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-14mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-14mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-24mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-24mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-40mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-40mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-60mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-60mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-14mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-14mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-24mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-24mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-40mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-40mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-60mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-60mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-14mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-14mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-24mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-24mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-40mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-40mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-60mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-60mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-14mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-14mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-24mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-24mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-40mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-40mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-60mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-60mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-14mt\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-14mt\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-24mt\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-24mt\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-40mt\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-40mt\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-60mt\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-60mt\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-14mr\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-14mr\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-24mr\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-24mr\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-40mr\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-40mr\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3g-60mr\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3g-60mr\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3gc-32mt\\/d_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3gc-32mt\\/d:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3gc-32mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3gc-32mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ge-24mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ge-24mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ge-40mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ge-40mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ge-24mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ge-24mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ge-40mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ge-40mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ge-24mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ge-24mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ge-40mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ge-40mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ge-24mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ge-24mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ge-40mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ge-40mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ge-24mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ge-24mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ge-40mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ge-40mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ge-24mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ge-24mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ge-40mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ge-40mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ga-24mt-cm_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ga-24mt-cm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ga-40mt-cm_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ga-40mt-cm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ga-60mt-cm_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ga-60mt-cm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ga-24mr-cm_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ga-24mr-cm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ga-40mr-cm_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ga-40mr-cm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3ga-60mr-cm_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3ga-60mr-cm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-10mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-10mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-14mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-14mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-20mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-20mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-30mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-30mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-10mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-10mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-14mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-14mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-20mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-20mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-30mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-30mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-10mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-10mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-14mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-14mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-20mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-20mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-30mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-30mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-10mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-10mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-14mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-14mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-20mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-20mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-30mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-30mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-10mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-10mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-14mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-14mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-20mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-20mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-30mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-30mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-10mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-10mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-14mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-14mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-20mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-20mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-30mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-30mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-30mt\\/es-2ad_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-30mt\\/es-2ad:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-30mr\\/es-2ad_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-30mr\\/es-2ad:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3s-30mt\\/ess-2ad_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3s-30mt\\/ess-2ad:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3sa-10mt-cm_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3sa-10mt-cm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3sa-14mt-cm_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3sa-14mt-cm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3sa-20mt-cm_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3sa-20mt-cm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3sa-30mt-cm_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3sa-30mt-cm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3sa-10mr-cm_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3sa-10mr-cm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3sa-14mr-cm_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3sa-14mr-cm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3sa-20mr-cm_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3sa-20mr-cm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx3sa-30mr-cm_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx3sa-30mr-cm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-32mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-32mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-64mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-64mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-80mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-80mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-32mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-32mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-64mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-64mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-80mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-80mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-32mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-32mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-64mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-64mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-80mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-80mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-32mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-32mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-64mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-64mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-80mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-80mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-32mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-32mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-64mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-64mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-80mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-80mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-32mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-32mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-64mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-64mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5u-80mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5u-80mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uc-32mt\\/d_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uc-32mt\\/d:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uc-64mt\\/d_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uc-64mt\\/d:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uc-96mt\\/d_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uc-96mt\\/d:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uc-32mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uc-32mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uc-64mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uc-64mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uc-96mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uc-96mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uc-32mt\\/ds-ts_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uc-32mt\\/ds-ts:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uc-32mt\\/dss-ts_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uc-32mt\\/dss-ts:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uc-32mr\\/ds-ts_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uc-32mr\\/ds-ts:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-24mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-24mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-40mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-40mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-60mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-60mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-24mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-24mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-40mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-40mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-60mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-60mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-24mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-24mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-40mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-40mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-60mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-60mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-24mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-24mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-40mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-40mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-60mt\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-60mt\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-24mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-24mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-40mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-40mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-60mr\\/ds_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-60mr\\/ds:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-24mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-24mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-40mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-40mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-60mt\\/dss_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-60mt\\/dss:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-24mt\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-24mt\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-40mt\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-40mt\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-60mt\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-60mt\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-24mr\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-24mr\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-40mr\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-40mr\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5uj-60mr\\/es-a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5uj-60mr\\/es-a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5s-30mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5s-30mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5s-40mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5s-40mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5s-60mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5s-60mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5s-80mt\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5s-80mt\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5s-30mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5s-30mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5s-40mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5s-40mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5s-60mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5s-60mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5s-80mr\\/es_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5s-80mr\\/es:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5s-30mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5s-30mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5s-40mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5s-40mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5s-60mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5s-60mt\\/ess:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:fx5s-80mt\\/ess_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5s-80mt\\/ess:-:*:*:*:*:*:*:*"
] | null | 10 | null | null |
RHSA-2020:2844 | Red Hat Security Advisory: qemu-kvm security update | QEMU: Slirp: potential OOB access due to unsafe snprintf() usages | [
"cpe:/o:redhat:rhel_eus:7.6::computenode",
"cpe:/o:redhat:rhel_eus:7.6::server"
] | null | 5.6 | null | null |
CVE-2004-0197 | Buffer overflow in Microsoft Jet Database Engine 4.0 allows remote attackers to execute arbitrary code via a specially-crafted database query. | [
"cpe:2.3:a:microsoft:jet:4.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-x8q3-9425-q46q | The PDF library in Microsoft Windows 10 Gold and 1511 allows remote attackers to execute arbitrary code via a crafted PDF document, aka "Windows Remote Code Execution Vulnerability." | [] | null | null | 7.8 | null |
|
GHSA-5rwf-hpx5-32g3 | SQL injection vulnerability in the JE Ajax Event Calendar (com_jeajaxeventcalendar) component 1.0.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the view parameter to index.php. | [] | null | null | null | null |
|
CVE-2024-22449 |
Dell PowerScale OneFS versions 9.0.0.x through 9.6.0.x contains a missing authentication for critical function vulnerability. A low privileged local malicious user could potentially exploit this vulnerability to gain elevated access.
| [
"cpe:2.3:a:dell:powerscale_onefs:*:*:*:*:*:*:*:*"
] | null | 6.6 | null | null |
|
CVE-2024-53861 | Issuer field partial matches allowed in pyjwt | pyjwt is a JSON Web Token implementation in Python. An incorrect string comparison is run for `iss` checking, resulting in `"acb"` being accepted for `"_abc_"`. This is a bug introduced in version 2.10.0: checking the "iss" claim changed from `isinstance(issuer, list)` to `isinstance(issuer, Sequence)`. Since str is a Sequnce, but not a list, `in` is also used for string comparison. This results in `if "abc" not in "__abcd__":` being checked instead of `if "abc" != "__abc__":`. Signature checks are still present so real world impact is likely limited to denial of service scenarios. This issue has been patched in version 2.10.1. All users are advised to upgrade. There are no known workarounds for this vulnerability. | [
"cpe:2.3:a:pyjwt_project:pyjwt:2.10.0:*:*:*:*:*:*:*"
] | null | 2.2 | null | null |
CVE-2007-3152 | c-ares before 1.4.0 uses a predictable seed for the random number generator for the DNS Transaction ID field, which might allow remote attackers to spoof DNS responses by guessing the field value. | [
"cpe:2.3:a:daniel_stenberg:c-ares:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:daniel_stenberg:c-ares:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:daniel_stenberg:c-ares:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:daniel_stenberg:c-ares:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:daniel_stenberg:c-ares:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:daniel_stenberg:c-ares:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:daniel_stenberg:c-ares:1.3.2:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2017-12161 | It was found that keycloak before 3.4.2 final would permit misuse of a client-side /etc/hosts entry to spoof a URL in a password reset request. An attacker could use this flaw to craft a malicious password reset request and gain a valid reset token, leading to information disclosure or further attacks. | [
"cpe:2.3:a:keycloak:keycloak:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 4.3 |
|
CVE-2021-35985 | Adobe Acrobat Pro DC PDFLibTool Null Pointer Dereference Bug | Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*"
] | null | 5.5 | null | null |
CVE-2024-7615 | Tenda FH1206 fromSafeUrlFilter stack-based overflow | A vulnerability was found in Tenda FH1206 1.2.0.8. It has been declared as critical. Affected by this vulnerability is the function fromSafeClientFilter/fromSafeMacFilter/fromSafeUrlFilter. The manipulation leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [
"cpe:2.3:o:tenda:fh1206_firmware:1.2.0.8\\(8155\\):*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:fh1206:-:*:*:*:*:*:*:*"
] | 8.7 | 8.8 | 8.8 | 9 |
GHSA-9rvp-28mg-xvjh | The ASTRO File Manager with Cloud (aka com.metago.astro) application ASTRO-4.4.592 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] | null | null | null | null |
|
GHSA-2rvx-cvfc-mcp2 | New Relic .NET Agent contains SQL Injection | New Relic .NET Agent before 6.3.123.0 adds SQL injection flaws to safe applications via vectors involving failure to escape quotes during use of the Slow Queries feature, as demonstrated by a mishandled quote in a VALUES clause of an INSERT statement, after bypassing a SET SHOWPLAN_ALL ON protection mechanism. | [] | null | null | 9.8 | null |
GHSA-3286-68f5-pqwv | The Contact Form With Captcha WordPress plugin is vulnerable to Cross-Site Request Forgery due to missing nonce validation in the ~/cfwc-form.php file during contact form submission, which made it possible for attackers to inject arbitrary web scripts in versions up to, and including 1.6.2. | [] | null | null | null | null |
|
CVE-2023-46278 | Uncontrolled resource consumption vulnerability in Cybozu Remote Service 4.1.0 to 4.1.1 allows a remote authenticated attacker to consume huge storage space or cause significantly delayed communication. | [
"cpe:2.3:a:cybozu:cybozu_remote_service:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
|
GHSA-2r86-h346-r99c | The Huawei viewpoint VP9610 and VP9620 units for the Huawei Video Conference system do not update the Session ID upon successful establishment of a login session, which allows remote authenticated users to hijack sessions via an unspecified interception method. | [] | null | null | null | null |
|
CVE-2018-10537 | An issue was discovered in WavPack 5.1.0 and earlier. The W64 parser component contains a vulnerability that allows writing to memory because ParseWave64HeaderConfig in wave64.c does not reject multiple format chunks. | [
"cpe:2.3:a:wavpack:wavpack:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 |
|
CVE-2019-4746 | IBM DOORS Next Generation (DNG/RRC) 6.0.2. 6.0.6, and 6.0.61 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 172885. | [
"cpe:2.3:a:ibm:doors_next_generation:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:doors_next_generation:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:doors_next_generation:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*"
] | null | null | 5.4 | null |
|
GHSA-5j6c-q96x-3gv8 | Unspecified vulnerability in the PropFilePasswordEncoder utility in IBM WebSphere Application Server (WAS) before 6.0.2 Fix Pack 25 (6.0.2.25) has unknown impact and attack vectors. | [] | null | null | null | null |
|
GHSA-mf63-gqmm-mv3v | GitLab Community Edition (CE) and Enterprise Edition (EE) through 12.5 has Incorrect Access Control (issue 1 of 2). | [] | null | null | null | null |
|
CVE-2023-28208 | A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. A user may send a text from a secondary eSIM despite configuring a contact to use a primary eSIM. | [
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 4.3 | null | null |
|
CVE-2021-41120 | Unauthorized access to Credit card form in sylius/paypal-plugin | sylius/paypal-plugin is a paypal plugin for the Sylius development platform. In affected versions the URL to the payment page done after checkout was created with autoincremented payment id (/pay-with-paypal/{id}) and therefore it was easy to predict. The problem is that the Credit card form has prefilled "credit card holder" field with the Customer's first and last name and hence this can lead to personally identifiable information exposure. Additionally, the mentioned form did not require authentication. The problem has been patched in Sylius/PayPalPlugin 1.2.4 and 1.3.1. If users are unable to update they can override a sylius_paypal_plugin_pay_with_paypal_form route and change its URL parameters to (for example) {orderToken}/{paymentId}, then override the Sylius\PayPalPlugin\Controller\PayWithPayPalFormAction service, to operate on the payment taken from the repository by these 2 values. It would also require usage of custom repository method. Additionally, one could override the @SyliusPayPalPlugin/payWithPaypal.html.twig template, to add contingencies: ['SCA_ALWAYS'] line in hostedFields.submit(...) function call (line 421). It would then have to be handled in the function callback. | [
"cpe:2.3:a:sylius:paypal:*:*:*:*:*:sylius:*:*"
] | null | 7.5 | null | null |
RHSA-2024:2633 | Red Hat Security Advisory: updated rhceph-6.1 container image | HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients grafana: Improper priviledge managent for users with data source permissions | [
"cpe:/a:redhat:ceph_storage:6.1::el9"
] | null | 6 | null | null |
CVE-2023-30211 | OURPHP <= 7.2.0 is vulnerable to SQL Injection. | [
"cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
CVE-2025-0243 | Memory safety bugs present in Firefox 133, Thunderbird 133, Firefox ESR 128.5, and Thunderbird 128.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Thunderbird < 134, and Thunderbird < 128.6. | [] | null | 5.1 | null | null |
|
CVE-2017-16879 | Stack-based buffer overflow in the _nc_write_entry function in tinfo/write_entry.c in ncurses 6.0 allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted terminfo file, as demonstrated by tic. | [
"cpe:2.3:a:gnu:ncurses:6.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 |
|
GHSA-7hhw-c2c3-vp77 | Improper access control vulnerability in ContentsSharingActivity.java SmartThings prior to version 1.7.89.0 allows attackers to access sensitive information via implicit broadcast. | [] | null | 7.5 | null | null |
|
GHSA-33j6-h654-c7gg | GDM 2.4.4.x before 2.4.4.4, and 2.4.1.x before 2.4.1.7, does not restrict the size of input, which allows attackers to cause a denial of service (memory consumption). | [] | null | null | null | null |
|
GHSA-74cm-4qqj-22p4 | An issue was discovered in GitLab CE/EE affecting all versions starting from 15.8 prior to 16.11.6, starting from 17.0 prior to 17.0.4, and starting from 17.1 prior to 17.1.2, which allows an attacker to trigger a pipeline as another user under certain circumstances. | [] | null | 9.6 | null | null |
|
GHSA-gq57-694q-x523 | A vulnerability has been identified in Simcenter STAR-CCM+ Viewer (All versions < V2021.2.1). The starview+.exe application lacks proper validation of user-supplied data when parsing scene files. This could result in an out of bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13700) | [] | null | null | null | null |
|
CVE-2008-6600 | Cross-site scripting (XSS) vulnerability in the search feature in XMLPortal 3.0 allows remote attackers to inject arbitrary web script or HTML via the query parameter. | [
"cpe:2.3:a:xmlportal:xmlportal:3.0:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-8fp4-p3cf-w294 | GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "Extra Contents" parameter, aka the adm/config_form_update.php cf_1~10 parameter. | [] | null | null | 6.1 | null |
|
GHSA-gxp5-vj8w-vjmw | An issue was discovered on D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55. It has a misconfigured FTP service that allows a malicious network user to access system folders and download sensitive files (such as the password hash file). | [] | null | 6.5 | null | null |
|
cisco-sa-asa-ssl-vpn-heap-zLX3FdX | Cisco Adaptive Security Appliance Software Clientless SSL VPN Heap Overflow Vulnerability | A vulnerability in the handler for HTTP authentication for resources accessed through the Clientless SSL VPN portal of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device or to obtain portions of process memory from an affected device.
This vulnerability is due to insufficient bounds checking when parsing specific HTTP authentication messages. An attacker could exploit this vulnerability by sending malicious traffic to an affected device acting as a VPN Gateway. To send this malicious traffic, an attacker would need to control a web server that can be accessed through the Clientless SSL VPN portal. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition, or to retrieve bytes from the device process memory that may contain sensitive information.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is part of the April 2022 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: April 2022 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74836"]. | [] | null | 7.1 | null | null |
CVE-2021-31507 | This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop 16.6.3.84. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CGM files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-12653. | [
"cpe:2.3:a:opentext:brava\\!_desktop:16.6.3.84:*:*:*:*:*:*:*"
] | null | null | 7.8 | null |
|
CVE-2005-4833 | IBM WebSphere Application Server (WAS) 6.0 before 20050201, when serving pages in an Application WAR or an Extended Document Root, allows remote attackers to obtain the JSP source code and other sensitive information via "a specific JSP URL," related to lack of normalization of the URL format. | [
"cpe:2.3:a:ibm:websphere_application_server:6.0:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2024-5409 | Cross-site Scripting vulnerability in RhinOS from SaltOS | RhinOS 3.0-1190 is vulnerable to an XSS via the "tamper" parameter in /admin/lib/phpthumb/phpthumb.php. An attacker could create a malicious URL and send it to a victim to obtain their session details. | [] | null | 7.1 | null | null |
GHSA-xh97-73h5-gfm9 | ephy-session.c in libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1 allows remote attackers to cause a denial of service (application crash) via JavaScript code that triggers access to a NULL URL, as demonstrated by a crafted window.open call. | [] | null | null | 7.5 | null |
|
CVE-2006-1806 | Cross-site scripting (XSS) vulnerability in index.php in Musicbox 2.3.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the term parameter in a search action. | [
"cpe:2.3:a:musicbox:musicbox:*:*:*:*:*:*:*:*"
] | null | null | null | 2.6 |
|
CVE-2024-42606 | Pligg CMS v2.0.2 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/admin_log.php?clear=1 | [
"cpe:2.3:a:pligg:pligg_cms:*:*:*:*:*:*:*:*",
"cpe:2.3:a:pligg:pligg_cms:2.0.2:*:*:*:*:*:*:*"
] | null | 5.7 | null | null |
|
CVE-2021-34087 | In Ultimaker S3 3D printer, Ultimaker S5 3D printer, Ultimaker 3 3D printer S-line through 6.3 and Ultimaker 3 through 5.2.16, the local webserver can be used for clickjacking. This includes the settings page. | [
"cpe:2.3:o:ultimaker:ultimaker_s3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ultimaker:ultimaker_s3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ultimaker:ultimaker_s5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ultimaker:ultimaker_s5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ultimaker:ultimaker_3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ultimaker:ultimaker_3:-:*:*:*:*:*:*:*"
] | null | 7.1 | null | 6.8 |
|
GHSA-gj32-ph9p-h8gc | The admin web console implemented by the Centrality Communications (aka Aredfox) PA168 chipset and firmware 1.54 and earlier, as provided by various IP phones, does not require passwords or authentication tokens when using HTTP, which allows remote attackers to connect to existing superuser sessions and obtain sensitive information (passwords and configuration data). | [] | null | null | null | null |
|
CVE-2006-6363 | Cross-site scripting (XSS) vulnerability in admin.pl in BlueSocket Secure Controller (BSC) before 5.2, or without 5.1.1-BluePatch, allows remote attackers to inject arbitrary web script or HTML via the ad_name parameter. | [
"cpe:2.3:a:bluesocket:bsc_2100:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bluesocket:bsc_2100:5.1:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
CVE-2020-3133 | Cisco Email Security Appliance Content Filter Bypass Vulnerability | A vulnerability in the email message scanning of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured filters on the device. The vulnerability is due to improper validation of incoming emails. An attacker could exploit this vulnerability by sending a crafted email message to a recipient protected by the ESA. A successful exploit could allow the attacker to bypass the configured content filters, which could allow malicious content to pass through the device. | [
"cpe:2.3:a:cisco:email_security_appliance:*:*:*:*:*:*:*:*"
] | null | null | 5.8 | null |
GHSA-qg2q-w8p2-h4q8 | Kofax Power PDF J2K File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of J2K files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21833. | [] | null | null | 7.8 | null |
|
GHSA-8fx8-3rg2-79xw | Camaleon CMS vulnerable to stored XSS through user file upload (GHSL-2024-184) | A stored cross-site scripting has been found in the image upload functionality that can be used by normal registered users: It is possible to upload a SVG image containing JavaScript and it's also possible to upload a HTML document when the format parameter is manually changed to [documents][1] or a string of an [unsupported format][2]. If an authenticated user or administrator visits that uploaded image or document malicious JavaScript can be executed on their behalf
(e.g. changing or deleting content inside of the CMS.)ImpactThis issue may lead to account takeover due to reflected Cross-site scripting (XSS).RemediationOnly allow the upload of safe files such as PNG, TXT and others or serve all "unsafe" files such as SVG and other files with a content-disposition: attachment header, which should prevent browsers from displaying them.Additionally, a [Content security policy (CSP)][3] can be created that disallows inlined script. (Other parts of the application might need modification to continue functioning.)To prevent the theft of the auth_token it could be marked with HttpOnly. This would however not prevent that actions could be performed as the authenticated user/administrator. Furthermore, it could make sense to use the authentication provided by Ruby on Rails, so that stolen tokens cannot be used anymore after some time. | [] | 4.8 | 5.4 | null | null |
CVE-2023-7203 | Smart Forms < 2.6.87 - Subscriber+ Arbitrary Entry Deletion | The Smart Forms WordPress plugin before 2.6.87 does not have authorisation in various AJAX actions, which could allow users with a role as low as subscriber to call them and perform unauthorised actions such as deleting entries. The plugin also lacks CSRF checks in some places which could allow attackers to make logged in users perform unwanted actions via CSRF attacks such as deleting entries. | [
"cpe:2.3:a:rednao:smart_forms:*:*:*:*:*:wordpress:*:*"
] | null | 6.1 | null | null |
GHSA-wgmx-pmm5-6g37 | A vulnerability was found in kalcaddle kodbox up to 1.48. It has been rated as critical. Affected by this issue is the function cover of the file plugins/fileThumb/app.php. The manipulation of the argument path leads to server-side request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.48.04 is able to address this issue. The patch is identified as 63a4d5708d210f119c24afd941d01a943e25334c. It is recommended to upgrade the affected component. VDB-248210 is the identifier assigned to this vulnerability. | [] | null | 7.3 | null | null |
|
GHSA-48pq-x3vw-4pqf | Jenkins vSphere Plugin incorrect authorization vulnerability | An improper authorization vulnerability exists in Jenkins vSphere Plugin 2.16 and older in Clone.java, CloudSelectorParameter.java, ConvertToTemplate.java, ConvertToVm.java, Delete.java, DeleteSnapshot.java, Deploy.java, ExposeGuestInfo.java, FolderVSphereCloudProperty.java, PowerOff.java, PowerOn.java, Reconfigure.java, Rename.java, RenameSnapshot.java, RevertToSnapshot.java, SuspendVm.java, TakeSnapshot.java, VSphereBuildStepContainer.java, vSphereCloudProvisionedSlave.java, vSphereCloudSlave.java, vSphereCloudSlaveTemplate.java, VSphereConnectionConfig.java, vSphereStep.java that allows attackers to perform form validation related actions, including sending numerous requests to the configured vSphere server, potentially resulting in denial of service, or send credentials stored in Jenkins with known ID to an attacker-specified server ("test connection"). As of version 2.17, these form validation methods require POST requests and appropriate user permissions. | [] | null | null | 6.3 | null |
CVE-2005-2419 | B-FOCuS Router 312+ allows remote attackers to bypass authentication and gain unauthorized access via a direct request to firmwarecfg. | [
"cpe:2.3:h:eci_telecom:b-focus_router:312:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2017-3241 | Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 6u131, 7u121 and 8u112; Java SE Embedded: 8u111; JRockit: R28.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. While the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS v3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). | [
"cpe:2.3:a:oracle:jdk:1.6:update_131:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7:update_121:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.8:update_111:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.8:update_112:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6:update_131:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7:update_121:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.8:update_111:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.8:update_112:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jrockit:r28.3.12:*:*:*:*:*:*:*"
] | null | null | 9 | 6.8 |
|
CVE-2017-13817 | An out-of-bounds read issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows local users to bypass intended memory-read restrictions. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] | null | null | 5.5 | 2.1 |
|
CVE-2006-5972 | Stack-based buffer overflow in WG111v2.SYS in NetGear WG111v2 wireless adapter (USB) allows remote attackers to execute arbitrary code via a long 802.11 beacon request. | [
"cpe:2.3:a:netgear:wg111v2_driver:5.1213.6.316:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wg111v2:*:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
RHSA-2004:152 | Red Hat Security Advisory: XFree86 security update | security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
CVE-2018-17655 | This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the moveInstance method of a Form object. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6505. | [
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 |
|
GHSA-rqcj-mh6f-fw77 | A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, watchOS 6.2, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. Processing maliciously crafted web content may lead to arbitrary code execution. | [] | null | 8.8 | null | null |
|
CVE-2018-19459 | Adult Filter 1.0 has a Buffer Overflow via a crafted Black Domain List file. | [
"cpe:2.3:a:armcode:adult_filter:1.0:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 |
|
GHSA-w3v3-wvmj-3f87 | Cross-site scripting (XSS) vulnerability in the MobileUI (aka RT-Extension-MobileUI) extension before 1.04 in Request Tracker (RT) 4.0.0 before 4.0.13 allows remote attackers to inject arbitrary web script or HTML via the name of an attached file. | [] | null | null | null | null |
|
CVE-2023-43360 | Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Top Directory parameter in the File Picker Menu component. | [
"cpe:2.3:a:cmsmadesimple:cms_made_simple:2.2.18:*:*:*:*:*:*:*"
] | null | 5.4 | null | null |
|
GHSA-h9cf-gghr-p937 | SQL injection vulnerability in ImageCMS before 4.2 allows remote authenticated administrators to execute arbitrary SQL commands via the q parameter to admin/admin_search/. NOTE: this can be leveraged using CSRF to allow remote unauthenticated attackers to execute arbitrary SQL commands. | [] | null | null | null | null |
|
RHSA-2023:1560 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF | [
"cpe:/a:redhat:rhel_tus:8.2::nfv",
"cpe:/a:redhat:rhel_tus:8.2::realtime"
] | null | 7.8 | null | null |
GHSA-4rfv-qq74-7p4v | SQL Injection vulnerability in HSC Cybersecurity HC Mailinspector 5.2.17-3 through 5.2.18 allows a remote attacker to obtain sensitive information via a crafted payload to the start and limit parameter in the mliWhiteList.php component. | [] | null | 4.3 | null | null |
|
CVE-2024-50185 | mptcp: handle consistently DSS corruption | In the Linux kernel, the following vulnerability has been resolved:
mptcp: handle consistently DSS corruption
Bugged peer implementation can send corrupted DSS options, consistently
hitting a few warning in the data path. Use DEBUG_NET assertions, to
avoid the splat on some builds and handle consistently the error, dumping
related MIBs and performing fallback and/or reset according to the
subflow type. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*"
] | null | 5.5 | null | null |
GHSA-86c3-9x8j-mgp2 | SQL Server 7.0 SP4, 2000 SP4, 2005 SP1 and SP2, 2000 Desktop Engine (MSDE 2000) SP4, 2005 Express Edition SP1 and SP2, and 2000 Desktop Engine (WMSDE); Microsoft Data Engine (MSDE) 1.0 SP4; and Internal Database (WYukon) SP2 does not initialize memory pages when reallocating memory, which allows database operators to obtain sensitive information (database contents) via unknown vectors related to memory page reuse. | [] | null | null | null | null |
|
CVE-2017-6355 | Integer overflow in the vrend_create_shader function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (process crash) via crafted pkt_length and offlen values, which trigger an out-of-bounds access. | [
"cpe:2.3:a:freedesktop:virglrenderer:*:*:*:*:*:*:*:*"
] | null | null | 5.5 | 2.1 |
|
GHSA-m67w-ff73-8944 | In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07589144; Issue ID: ALPS07589144. | [] | null | 4.4 | null | null |
|
CVE-2020-6220 | BI Launchpad and CMC in SAP Business Objects Business Intelligence Platform, versions 4.1, 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. Exploit is possible only when the bttoken in victim’s session is active. | [
"cpe:2.3:a:sap:business_objects_business_intelligence_platform:4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:business_objects_business_intelligence_platform:4.2:*:*:*:*:*:*:*"
] | null | null | 4.4 | null |
|
CVE-2022-2173 | Advanced Database Cleaner < 3.1.1 - Reflected Cross-Site Scripting | The Advanced Database Cleaner WordPress plugin before 3.1.1 does not escape numerous generated URLs before outputting them back in href attributes of admin dashboard pages, leading to Reflected Cross-Site Scripting | [
"cpe:2.3:a:sigmaplugin:advanced_database_cleaner:*:*:*:*:*:wordpress:*:*"
] | null | 6.1 | null | 4.3 |
GHSA-7q78-98r8-9mh7 | MasterSAM Star Gate 11 is vulnerable to directory traversal via /adama/adama/downloadService. An attacker can exploit this vulnerability by manipulating the file parameter to access arbitrary files on the server, potentially exposing sensitive information. | [] | null | 6.5 | null | null |
|
GHSA-57gq-jrqq-4w84 | Multiple cross-site scripting (XSS) vulnerabilities in Free and Open Source Inventory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Name, Address, and Company parameters under the Add New Put section. | [] | null | 6.1 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.