id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
CVE-2020-7126
A remote server-side request forgery (ssrf) vulnerability was discovered in Aruba Airwave Software version(s): Prior to 1.3.2.
[ "cpe:2.3:a:arubanetworks:airwave_glass:*:*:*:*:*:*:*:*" ]
null
5.8
null
5
null
CVE-2015-1884
Directory traversal vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 and WebSphere Lombardi Edition (WLE) 7.2 through 7.2.0.5 allows remote authenticated users to read arbitrary files via a crafted internationalization-file URL.
[ "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:websphere:7.2:*:*:*:lombardi:*:*:*", "cpe:2.3:a:ibm:websphere:7.2.0.1:*:*:*:lombardi:*:*:*", "cpe:2.3:a:ibm:websphere:7.2.0.2:*:*:*:lombardi:*:*:*", "cpe:2.3:a:ibm:websphere:7.2.0.3:*:*:*:lombardi:*:*:*", "cpe:2.3:a:ibm:websphere:7.2.0.4:*:*:*:lombardi:*:*:*", "cpe:2.3:a:ibm:websphere:7.2.0.5:*:*:*:lombardi:*:*:*" ]
null
null
null
4
null
RHSA-2023:3742
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update
vault: Hashicorp Vault AWS IAM Integration Authentication Bypass vault: GCP Auth Method Allows Authentication Bypass validator: Inefficient Regular Expression Complexity in Validator.js nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes go-yaml: Denial of Service in go-yaml goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be vault: incorrect policy enforcement nodejs: Improper handling of URI Subject Alternative Names nodejs: Certificate Verification Bypass via String Injection nodejs: Incorrect handling of certificate subject and issuer fields golang: archive/tar: github.com/vbatts/tar-split: unbounded memory consumption when reading headers golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters nodejs-minimatch: ReDoS via the braceExpand function nodejs: Prototype pollution via console.table properties jsonwebtoken: Insecure default algorithm in jwt.verify() could lead to signature validation bypass jsonwebtoken: Insecure implementation of key retrieval function could lead to Forgeable Public/Private Tokens from RSA to HMAC golang: net/http: handle server errors after sending GOAWAY golang: encoding/gob: stack exhaustion in Decoder.Decode golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service golang: net/url: JoinPath does not strip relative path components in all circumstances consul: Consul Template May Expose Vault Secrets When Processing Invalid Input decode-uri-component: improper input validation resulting in DoS vault: insufficient certificate revocation list checking golang: regexp/syntax: limit memory used by parsing regexps golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding golang: crypto/tls: large handshake records may cause panics golang: net/http, mime/multipart: denial of service from excessive resource consumption json5: Prototype Pollution in JSON5 via Parse Method vault: Vault’s Microsoft SQL Database Storage Backend Vulnerable to SQL Injection Via Configuration File hashicorp/vault: Vault’s PKI Issuer Endpoint Did Not Correctly Authorize Access to Issuer Metadata Hashicorp/vault: Vault Fails to Verify if Approle SecretID Belongs to Role During a Destroy Operation hashicorp/vault: Cache-Timing Attacks During Seal and Unseal Operations
[ "cpe:/a:redhat:openshift_data_foundation:4.13::el9" ]
null
5
null
null
null
CVE-2024-26247
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
[ "cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*" ]
null
4.7
null
null
null
GHSA-h34m-x2pv-cg7h
Apple QuickTime before 7.7 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted image description associated with an mp4v tag in a movie file.
[]
null
null
null
null
null
CVE-2005-0144
Firefox before 1.0 and Mozilla before 1.7.5 display the secure site lock icon when a view-source: URL references a secure SSL site while an insecure page is being loaded, which could facilitate phishing attacks.
[ "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.7:rc3:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.7.3:*:*:*:*:*:*:*" ]
null
null
null
2.6
null
CVE-2023-37004
Open5GS MME versions <= 2.6.4 contain an assertion that can be remotely triggered via a malformed ASN.1 packet over the S1AP interface. An attacker may send an `Initial Context Setup Response` message missing a required `MME_UE_S1AP_ID` field to repeatedly crash the MME, resulting in denial of service.
[]
null
5.3
null
null
null
GHSA-c3xq-xww5-9347
Cross-Site Request Forgery (CSRF) vulnerability in ThemeFarmer Ultimate Subscribe allows Reflected XSS. This issue affects Ultimate Subscribe: from n/a through 1.3.
[]
null
7.1
null
null
null
CVE-2021-34086
In Ultimaker S3 3D printer, Ultimaker S5 3D printer, Ultimaker 3 3D printer S-line through 6.3 and Ultimaker 3 through 5.2.16, the local webserver hosts APIs vulnerable to CSRF. They do not verify incoming requests.
[ "cpe:2.3:o:ultimaker:ultimaker_s3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ultimaker:ultimaker_s3:-:*:*:*:*:*:*:*", "cpe:2.3:o:ultimaker:ultimaker_s5_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ultimaker:ultimaker_s5:-:*:*:*:*:*:*:*", "cpe:2.3:o:ultimaker:ultimaker_3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ultimaker:ultimaker_3:-:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
null
CVE-2022-23460
Stack overflow in Jsonxx
Jsonxx or Json++ is a JSON parser, writer and reader written in C++. In affected versions of jsonxx json parsing may lead to stack exhaustion in an address sanitized (ASAN) build. This issue may lead to Denial of Service if the program using the jsonxx library crashes. This issue exists on the current commit of the jsonxx project and the project itself has been archived. Updates are not expected. Users are advised to find a replacement.
[ "cpe:2.3:a:json\\+\\+_project:json\\+\\+:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:json\\+\\+_project:json\\+\\+:1.0.1:*:*:*:*:*:*:*" ]
null
5.9
null
null
null
GHSA-qm8g-43f9-rmgw
Cross-site scripting (XSS) vulnerability in IBM WebSphere Commerce 6.0 through FP11, 6.0 Feature Pack 4, 7.0 through FP9, 7.0 Feature Pack 5 through 8, and 8.0 before 8.0.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
[]
null
null
6.1
null
null
GHSA-f5qr-chhp-9g8p
Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before 10.1.14 and 11.x before 11.0.11 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-3053, CVE-2015-3054, CVE-2015-3055, and CVE-2015-3059.
[]
null
null
null
null
null
CVE-2020-0869
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0801, CVE-2020-0807, CVE-2020-0809.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
null
GHSA-chff-9v4g-4m28
Multiple SQL injection vulnerabilities in the agent interface (agc/) in VICIDIAL dialer (aka Asterisk GUI client) 2.8-403a, 2.7, 2.7RC1, and earlier allow (1) remote attackers to execute arbitrary SQL commands via the campaign variable in SCRIPT_multirecording_AJAX.php, (2) remote authenticated users to execute arbitrary SQL commands via the server_ip parameter to manager_send.php, or (3) other unspecified vectors. NOTE: some of these details are obtained from third party information.
[]
null
null
null
null
null
GHSA-f2v5-p4rx-6wc2
The AES key utilized in the pairing process between a lock using Sciener firmware and a wireless keypad is not unique, and can be reused to compromise other locks using the Sciener firmware.
[]
null
6.8
null
null
null
GHSA-4hq3-p5rp-7qxv
The Piranha Configuration Tool in Piranha 0.8.6 does not properly restrict access to webpages, which allows remote attackers to bypass authentication and read or modify the LVS configuration via an HTTP POST request.
[]
null
null
null
null
null
RHSA-2019:1944
Red Hat Security Advisory: procps-ng security update
procps: Integer overflows leading to heap overflow in file2strvec procps: incorrect integer size in proc/alloc.* leading to truncation / integer overflow issues
[ "cpe:/o:redhat:rhel_eus:7.4::computenode", "cpe:/o:redhat:rhel_eus:7.4::server" ]
null
null
4.8
null
null
CVE-2008-6002
Absolute path traversal vulnerability in sendfile.php in web-cp 0.5.7, when register_globals is enabled, allows remote attackers to read arbitrary files via a full pathname in the filelocation parameter.
[ "cpe:2.3:a:web-cp:web-cp:0.5.7:*:*:*:*:*:*:*" ]
null
null
null
7.1
null
CVE-2023-30498
WordPress Vimeotheque Plugin <= 2.2.1 is vulnerable to Cross Site Scripting (XSS)
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in CodeFlavors Vimeotheque: Vimeo WordPress Plugin <= 2.2.1 versions.
[ "cpe:2.3:a:codeflavors:vimeotheque:*:*:*:*:*:wordpress:*:*" ]
null
7.1
null
null
null
GHSA-6x58-fjv7-xcp5
Cross-site scripting (XSS) vulnerability in Quick Look in Apple OS X before 10.10.5 allows remote attackers to inject arbitrary web script or HTML via a previously visited web site that is rendered during a Quick Look search.
[]
null
null
null
null
null
GHSA-m43q-5c9p-x5fh
There are several memory leaks in the MIFF coder in /coders/miff.c due to improper image depth values, which can be triggered by a specially crafted input file. These leaks could potentially lead to an impact to application availability or cause a denial of service. It was originally reported that the issues were in `AcquireMagickMemory()` because that is where LeakSanitizer detected the leaks, but the patch resolves issues in the MIFF coder, which incorrectly handles data being passed to `AcquireMagickMemory()`. This flaw affects ImageMagick versions prior to 7.0.9-0.
[]
null
null
null
null
null
CVE-2018-12671
An attacker with remote access to the SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) web interface can disclose information about the camera including all password sets set within the camera. This information can then be used to gain access to the web interface.
[ "cpe:2.3:o:sv3c:h.264_poe_ip_camera_firmware:v2.3.4.2103-s50-ntd-b20170508b:*:*:*:*:*:*:*", "cpe:2.3:h:sv3c:sv-b01poe-1080p-l:-:*:*:*:*:*:*:*", "cpe:2.3:h:sv3c:sv-b11vpoe-1080p-l:-:*:*:*:*:*:*:*", "cpe:2.3:h:sv3c:sv-d02poe-1080p-l:-:*:*:*:*:*:*:*", "cpe:2.3:o:sv3c:h.264_poe_ip_camera_firmware:v2.3.4.2103-s50-ntd-b20170823b:*:*:*:*:*:*:*" ]
null
null
9.8
5
null
CVE-2006-6307
srvloc.sys in Novell Client for Windows before 4.91 SP3 allows remote attackers to cause an unspecified denial of service via a crafted packet to port 427 that triggers an access of pageable or invalid addresses using a higher interrupt request level (IRQL) than necessary.
[ "cpe:2.3:a:novell:client:4.91:sp2:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2024-3648
ShareThis Share Buttons <= 2.3.0 - Authenticated (Contributor+) Stored Cross-Site Scripting via sharethis-inline-buttons Shortcode
The ShareThis Share Buttons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sharethis-inline-button' shortcode in all versions up to, and including, 2.3.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
CVE-2023-31517
A memory leak in the component CConsole::Chain of Teeworlds v0.7.5 allows attackers to cause a Denial of Service (DoS) via opening a crafted file.
[ "cpe:2.3:a:teeworlds:teeworlds:0.7.5:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-97wq-gwmr-4f5x
Unrestricted file upload vulnerability in Uber Uploader 4.2 allows remote attackers to upload and execute arbitrary PHP scripts by naming them with a .phtml extension, which bypasses the .php extension check but is still executable on some server configurations.
[]
null
null
null
null
null
RHSA-2020:3580
Red Hat Security Advisory: OpenShift Container Platform 4.4.19 openshift-enterprise-hyperkube-container security update
kubernetes: Node disk DOS by writing to container /etc/hosts
[ "cpe:/a:redhat:openshift:4.4::el7" ]
null
5.5
null
null
null
CVE-2007-2263
Heap-based buffer overflow in RealNetworks RealPlayer 10.0, 10.1, and possibly 10.5, RealOne Player, and RealPlayer Enterprise allows remote attackers to execute arbitrary code via an SWF (Flash) file with malformed record headers.
[ "cpe:2.3:a:realnetworks:realone_player:*:*:mac:en:*:*:*:*", "cpe:2.3:a:realnetworks:realone_player:2.0:*:windows:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:10.0:*:windows:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:10.0:10.0.0.305:mac:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:10.0:10.0.0.331:mac:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:10.0:10.0.0.352:mac:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:10.0:10.0.5:linux:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:10.0:10.0.6:linux:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:10.0:10.0.7:linux:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:10.0:10.0.8:linux:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:10.0:10.0.9:linux:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:10.1:10.0.0.396:mac:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:10.1:10.0.0.412:mac:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:10.5:6.0.12.1040:windows:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:10.5:6.0.12.1578:windows:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:10.5:6.0.12.1698:windows:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:10.5:6.0.12.1741:windows:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_enterprise:*:*:windows:en:*:*:*:*" ]
null
null
null
9.3
null
RHSA-2013:0163
Red Hat Security Advisory: jbossweb security update
Web: Bypass of security constraints
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.0.1" ]
null
null
null
null
null
GHSA-547v-44qj-fv7w
Untrusted search path vulnerability in Cisco WebEx Productivity Tools 2.40.5001.10012 allows local users to gain privileges via a Trojan horse cryptsp.dll, dwmapi.dll, msimg32.dll, ntmarta.dll, propsys.dll, riched20.dll, rpcrtremote.dll, secur32.dll, sxs.dll, or uxtheme.dll file in the current working directory, aka Bug ID CSCuy56140.
[]
null
null
7.8
null
null
CVE-2025-45011
A HTML Injection vulnerability was discovered in the foreigner-search.php file of PHPGurukul Park Ticketing Management System v2.0. This vulnerability allows remote attackers to execute arbitrary code via the searchdata POST request parameter.
[]
null
5.3
null
null
null
GHSA-f6g2-47v5-3qv6
D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanDhcpplus function.
[]
null
7.5
null
null
null
GHSA-3qhq-q769-r2pc
Missing Authorization vulnerability in Alimir WP ULike. This issue affects WP ULike: from n/a through 4.7.9.1.
[]
null
5.3
null
null
null
RHSA-2020:5418
Red Hat Security Advisory: kernel security and bug fix update
kernel: information exposure in drivers/char/random.c and kernel/time/timer.c
[ "cpe:/a:redhat:rhel_eus:8.2::crb", "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
3.7
null
null
null
CVE-2010-5258
Untrusted search path vulnerability in Adobe Audition 3.0 build 7283.0 allows local users to gain privileges via a Trojan horse Assist.Dll file in the current working directory, as demonstrated by a directory that contains a .ses file. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:adobe:audition:3.0:*:*:*:*:*:*:*" ]
null
null
null
6.9
null
GHSA-mf9v-pfpw-x74h
Denial of service by uploading malformed firmware in Hanwha Techwin Smartcams
[]
null
null
7.5
null
null
GHSA-j4wq-wqr7-wp9j
Improper Authorization vulnerability in ForgeRock Inc. Access Management allows Authentication Bypass.This issue affects Access Management: from 6.5.0 through 7.2.0.
[]
null
9.8
null
null
null
GHSA-j8qf-5p4m-r7wm
Piwigo v13.5.0 was discovered to contain a SQL injection vulnerability via the order[0][dir] parameter at user_list_backend.php.
[]
null
8.8
null
null
null
GHSA-hqgq-wgpj-wxwf
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pluginscafe Advanced Data Table For Elementor allows Stored XSS.This issue affects Advanced Data Table For Elementor: from n/a through 1.0.0.
[]
null
6.5
null
null
null
GHSA-cg87-4m9w-583q
A vulnerability classified as problematic has been found in Radare2 5.9.9. Affected is the function r_cons_pal_init in the library /libr/cons/pal.c of the component radiff2. The manipulation leads to memory corruption. The attack needs to be approached locally. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The patch is identified as 5705d99cc1f23f36f9a84aab26d1724010b97798. It is recommended to apply a patch to fix this issue. The documentation explains that the parameter -T is experimental and "crashy". Further analysis has shown "the race is not a real problem unless you use asan". A new warning has been added.
[]
2
2.5
null
null
null
CVE-2008-0011
Microsoft DirectX 8.1 through 9.0c, and DirectX on Microsoft XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008, does not properly perform MJPEG error checking, which allows remote attackers to execute arbitrary code via a crafted MJPEG stream in a (1) AVI or (2) ASF file, aka the "MJPEG Decoder Vulnerability."
[ "cpe:2.3:o:microsoft:windows-nt:xp:sp3:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp1:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:x64:*:*:*:*:*", "cpe:2.3:a:microsoft:directx:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:directx:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:directx:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows-nt:2008:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows-nt:2008:*:x32:*:*:*:*:*", "cpe:2.3:o:microsoft:windows-nt:2008:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:*", "cpe:2.3:a:microsoft:directx:10.0:*:*:*:*:*:*:*" ]
null
null
null
9.3
null
CVE-2021-28070
Cross Site Request Forgery (CSRF) vulnerability exist in PopojiCMS 2.0.1 in po-admin/route.php?mod=user&act=multidelete.
[ "cpe:2.3:a:popojicms:popojicms:2.0.1:*:*:*:*:*:*:*" ]
null
4.3
null
4.3
null
CVE-2017-6290
In Android before the 2018-06-05 security patch level, NVIDIA TLK TrustZone contains a possible out of bounds write due to an integer overflow which could lead to local escalation of privilege with no additional execution privileges needed. User interaction not needed for exploitation. This issue is rated as high. Version: N/A. Android: A-69559414. Reference: N-CVE-2017-6290.
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
null
7.8
7.2
null
CVE-2021-42307
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
[ "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*" ]
null
4.3
null
null
null
CVE-2022-32347
Hospital's Patient Records Management System v1.0 is vulnerable to SQL Injection via /hprms/classes/Master.php?f=delete_room.
[ "cpe:2.3:a:hospital\\'s_patient_records_management_system_project:hospital\\'s_patient_records_management_system:1.0:*:*:*:*:*:*:*" ]
null
7.2
null
6.5
null
CVE-2020-36730
The CMP for WordPress is vulnerable to authorization bypass due to a missing capability check on the cmp_get_post_detail(), niteo_export_csv(), and cmp_disable_comingsoon_ajax() functions in versions up to, and including, 3.8.1. This makes it possible for unauthenticated attackers to read posts, export subscriber lists, and/or deactivate the plugin.
[ "cpe:2.3:a:niteothemes:cmp:*:*:*:*:*:wordpress:*:*" ]
null
8.3
null
null
null
GHSA-jh62-vvqv-2m3p
Missing Authorization vulnerability in ONTRAPORT Inc. PilotPress.This issue affects PilotPress: from n/a through 2.0.30.
[]
null
5.3
null
null
null
CVE-2013-3801
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Options.
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*", "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*", "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2023-50821
A vulnerability has been identified in SIMATIC PCS 7 V9.1 (All versions < V9.1 SP2 UC04), SIMATIC WinCC Runtime Professional V17 (All versions < V17 Update 8), SIMATIC WinCC Runtime Professional V18 (All versions < V18 Update 4), SIMATIC WinCC Runtime Professional V19 (All versions < V19 Update 1), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 16), SIMATIC WinCC V8.0 (All versions < V8.0 Update 5). The affected products do not properly validate the input provided in the login dialog box. An attacker could leverage this vulnerability to cause a persistent denial of service condition.
[]
6.9
6.2
null
null
null
CVE-2022-46440
ttftool v0.9.2 was discovered to contain a segmentation violation via the readU16 function at ttf.c.
[ "cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
GHSA-gvgx-pcvr-3pc4
In the Linux kernel, the following vulnerability has been resolved:crypto: virtio/akcipher - Fix stack overflow on memcpysizeof(struct virtio_crypto_akcipher_session_para) is less than sizeof(struct virtio_crypto_op_ctrl_req::u), copying more bytes from stack variable leads stack overflow. Clang reports this issue by commands: make -j CC=clang-14 mrproper >/dev/null 2>&1 make -j O=/tmp/crypto-build CC=clang-14 allmodconfig >/dev/null 2>&1 make -j O=/tmp/crypto-build W=1 CC=clang-14 drivers/crypto/virtio/ virtio_crypto_akcipher_algs.o
[]
null
7.8
null
null
null
GHSA-m957-2m8p-m75f
The Application Firewall in Apple Mac OS X 10.5 does not apply changed settings to processes that are started by launchd until the processes are restarted, which might allow attackers to bypass intended access restrictions.
[]
null
null
null
null
null
GHSA-586p-749j-fhwp
Buildah allows arbitrary directory mount
A vulnerability was found in Buildah. Cache mounts do not properly validate that user-specified paths for the cache are within our cache directory, allowing a `RUN` instruction in a Container file to mount an arbitrary directory from the host (read/write) into the container as long as those files can be accessed by the user running Buildah.
[]
5.3
4.4
null
null
null
CVE-2017-3304
Vulnerability in the MySQL Cluster component of Oracle MySQL (subcomponent: Cluster: DD). Supported versions that are affected are 7.2.27 and earlier, 7.3.16 and earlier, 7.4.14 and earlier and 7.5.5 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.0 Base Score 5.4 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L).
[ "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*" ]
null
null
5.4
5.5
null
CVE-2021-40755
Adobe After Effects SGI File Parsing Memory Corruption Arbitrary Code Execution
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SGI file in the DoReadContinue function, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
[ "cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
CVE-2018-7928
There is a security vulnerability which could lead to Factory Reset Protection (FRP) bypass in the MyCloud APP with the versions before 8.1.2.303 installed on some Huawei smart phones. When re-configuring the mobile phone using the FRP function, an attacker can replace the old account with a new one through special steps by exploit this vulnerability. As a result, the FRP function is bypassed.
[ "cpe:2.3:a:westerndigital:my_cloud:*:*:*:*:*:android:*:*" ]
null
null
4.6
3.6
null
CVE-2020-11150
Out of bound memory access in camera driver due to improper validation on data coming from UMD which is used for offset manipulation of pointer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
[ "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm215:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm3003a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6125:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6150:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6150a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6150l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6350:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm640a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm640l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm640p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm660:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm660l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm670:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm670a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm670l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7150a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7150l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7250:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7250b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7350c:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8005:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8008:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8009:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150c:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8250:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350bh:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350bhs:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350c:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8909:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8916:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmc1000h:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmd9655:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pme605:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi632:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk7350:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk8002:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk8003:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk8350:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm6155au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm8155au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm8195au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm855au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmr525:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmr735a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmr735b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmx24:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmx55:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3514:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3516:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3518:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3519:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3522:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3550:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3555:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5515:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5516:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5522:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5533:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5568:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qbt1500:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qbt2000:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4020:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6175a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2301:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2302:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2305:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2307:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2308:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2310:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm3301:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm3302:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm4643:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm4650:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5579:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5620:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5621:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5650:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5652:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5670:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5671:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5677:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5679:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet4101:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet4200aq:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet5100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet5100m:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet6100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet6110:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2530:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2580:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2608:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2630:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1021aq:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1031:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1036aq:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln4642:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln4650:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln5020:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln5030:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln5040:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa2625:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa4360:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa4361:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5461:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5580:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5581:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa6560:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8673:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8686:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8801:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8802:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8803:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8821:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8842:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4621:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4630:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4640:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4641:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4650:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5541:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5577:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5579:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5621:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5641:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5658:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5670:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5677:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5679:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5870:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5875:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6325:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6375:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6582:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6585:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6621:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6670:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8820:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8830:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8870:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8895:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsm7250:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsw6310:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsw8573:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsw8574:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc410s:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc800h:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc801s:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtm525:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtm527:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qualcomm215:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd205:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd6905g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd8655g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd8885g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd8c:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd8cx:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda429w:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr425:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr660:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr660g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr735:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr735g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr8150:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr8250:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr865:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr25g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7350:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1351:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1354:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1355:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1381:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1390:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1394:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1395:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1396:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1398:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb2351:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr525:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr526:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr545:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr546:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wgr7640:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr2965:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr3925:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr4905:-:*:*:*:*:*:*:*" ]
null
6.7
null
7.2
null
cisco-sa-20180418-staros
Cisco StarOS Interface Forwarding Denial of Service Vulnerability
A vulnerability in the egress packet processing functionality of the Cisco StarOS operating system for Cisco Aggregation Services Router (ASR) 5700 Series devices and Virtualized Packet Core (VPC) System Software could allow an unauthenticated, remote attacker to cause an interface on the device to cease forwarding packets. The device may need to be manually reloaded to clear the condition. The vulnerability is due to the failure to properly check that the length of a packet to transmit does not exceed the maximum supported length of the network interface card (NIC). An attacker could exploit this vulnerability by sending a crafted IP packet or a series of crafted IP fragments through an interface on the targeted device. A successful exploit could allow the attacker to cause the network interface to cease forwarding packets. This vulnerability could be triggered by either IPv4 or IPv6 network traffic. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-staros ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-staros"]
[]
null
null
8.6
null
null
CVE-2022-49363
f2fs: fix to do sanity check on block address in f2fs_do_zero_range()
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to do sanity check on block address in f2fs_do_zero_range() As Yanming reported in bugzilla: https://bugzilla.kernel.org/show_bug.cgi?id=215894 I have encountered a bug in F2FS file system in kernel v5.17. I have uploaded the system call sequence as case.c, and a fuzzed image can be found in google net disk The kernel should enable CONFIG_KASAN=y and CONFIG_KASAN_INLINE=y. You can reproduce the bug by running the following commands: kernel BUG at fs/f2fs/segment.c:2291! Call Trace: f2fs_invalidate_blocks+0x193/0x2d0 f2fs_fallocate+0x2593/0x4a70 vfs_fallocate+0x2a5/0xac0 ksys_fallocate+0x35/0x70 __x64_sys_fallocate+0x8e/0xf0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x44/0xae The root cause is, after image was fuzzed, block mapping info in inode will be inconsistent with SIT table, so in f2fs_fallocate(), it will cause panic when updating SIT with invalid blkaddr. Let's fix the issue by adding sanity check on block address before updating SIT table with it.
[]
null
null
null
null
null
GHSA-jq9r-vxcv-j9c9
** DISPUTED ** 360 Total Security 3.5.0.1033 allows a Sandbox Escape via an "import os" statement, followed by os.system("CMD") or os.system("PowerShell"), within a .py file. NOTE: the vendor's position is that this cannot be categorized as a vulnerability, although it is a security-related issue.
[]
null
null
6.3
null
null
GHSA-9q7g-4v64-x75v
Cross-site scripting (XSS) vulnerability in index.php in the WP-FaceThumb plugin 0.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the pagination_wp_facethumb parameter.
[]
null
null
null
null
null
RHSA-2023:7733
Red Hat Security Advisory: tracker-miners security update
tracker-miners: sandbox escape
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
7.5
null
null
null
RHSA-2002:135
Red Hat Security Advisory: : : : Updated secureweb packages available
security flaw
[ "cpe:/a:redhat:secure_web_server:3.2" ]
null
null
null
null
null
GHSA-7jx6-99j2-vhgc
In PHP-Fusion 9.03.00, edit_profile.php allows remote authenticated users to execute arbitrary code because includes/dynamics/includes/form_fileinput.php and includes/classes/PHPFusion/Installer/Lib/Core.settings.inc mishandle executable files during avatar upload.
[]
null
null
8.8
null
null
GHSA-rh3j-mw5f-8w7p
BeOS 5.0 allows remote attackers to cause a denial of service via fragmented TCP packets.
[]
null
null
null
null
null
CVE-2025-38427
video: screen_info: Relocate framebuffers behind PCI bridges
In the Linux kernel, the following vulnerability has been resolved: video: screen_info: Relocate framebuffers behind PCI bridges Apply PCI host-bridge window offsets to screen_info framebuffers. Fixes invalid access to I/O memory. Resources behind a PCI host bridge can be relocated by a certain offset in the kernel's CPU address range used for I/O. The framebuffer memory range stored in screen_info refers to the CPU addresses as seen during boot (where the offset is 0). During boot up, firmware may assign a different memory offset to the PCI host bridge and thereby relocating the framebuffer address of the PCI graphics device as seen by the kernel. The information in screen_info must be updated as well. The helper pcibios_bus_to_resource() performs the relocation of the screen_info's framebuffer resource (given in PCI bus addresses). The result matches the I/O-memory resource of the PCI graphics device (given in CPU addresses). As before, we store away the information necessary to later update the information in screen_info itself. Commit 78aa89d1dfba ("firmware/sysfb: Update screen_info for relocated EFI framebuffers") added the code for updating screen_info. It is based on similar functionality that pre-existed in efifb. Efifb uses a pointer to the PCI resource, while the newer code does a memcpy of the region. Hence efifb sees any updates to the PCI resource and avoids the issue. v3: - Only use struct pci_bus_region for PCI bus addresses (Bjorn) - Clarify address semantics in commit messages and comments (Bjorn) v2: - Fixed tags (Takashi, Ivan) - Updated information on efifb
[]
null
null
null
null
null
RHSA-2020:5654
Red Hat Security Advisory: mariadb:10.3 security, bug fix, and enhancement update
mysql: InnoDB unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: C API unspecified vulnerability (CPU Jan 2020) mysql: C API unspecified vulnerability (CPU Apr 2020) mysql: InnoDB unspecified vulnerability (CPU Apr 2020) mysql: Server: DML unspecified vulnerability (CPU Apr 2020) mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020) mysql: InnoDB unspecified vulnerability (CPU Apr 2020) mariadb-connector-c: Improper validation of content in a OK packet received from server mysql: Server: FTS unspecified vulnerability (CPU Oct 2020) mysql: InnoDB unspecified vulnerability (CPU Oct 2020) mysql: Server: FTS unspecified vulnerability (CPU Oct 2020) mysql: Server: Locking unspecified vulnerability (CPU Oct 2020) mariadb: Insufficient SST method name check leading to code injection in mysql-wsrep mysql: InnoDB unspecified vulnerability (CPU Jan 2021) mysql: Server: Parser unspecified vulnerability (CPU Apr 2021) mysql: InnoDB unspecified vulnerability (CPU Apr 2021)
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
4.9
4.9
null
null
GHSA-jwcp-99mg-4j5m
Buffer overflow in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.
[]
null
null
6.7
null
null
CVE-2022-2599
Anti-Malware Security and Brute-Force Firewall < 4.21.83 - Reflected Cross-Site Scripting
The Anti-Malware Security and Brute-Force Firewall WordPress plugin before 4.21.83 does not sanitise and escape some parameters before outputting them back in an admin dashboard, leading to Reflected Cross-Site Scripting
[ "cpe:2.3:a:anti-malware_security_and_brute-force_firewall_project:anti-malware_security_and_brute-force_firewall:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
null
null
CVE-2023-3664
FileOrganizer <= 1.0.2 - Admin+ Arbitrary File Access
The FileOrganizer WordPress plugin through 1.0.2 does not restrict functionality on multisite instances, allowing site admins to gain full control over the server.
[ "cpe:2.3:a:fileorganizer:fileorganizer:*:*:*:*:*:wordpress:*:*" ]
null
7.2
null
null
null
GHSA-267x-w5hx-8hjr
Integer Overflow or Wraparound in OpenCV
In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function ReadNumber did not checkout the input length, which lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects OpenCV 3.3 (corresponding with OpenCV-Python version 3.3.0.9) and earlier.
[]
null
null
8.8
null
null
CVE-2020-17407
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microhard Bullet-LTE prior to v1.2.0-r1112. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of authentication headers. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-10596.
[ "cpe:2.3:o:microhardcorp:bullet-lte_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:microhardcorp:bullet-lte:-:*:*:*:*:*:*:*" ]
null
null
9.8
null
null
GHSA-xq26-7392-p876
PHP-Nuke 5.1 stores user and administrator passwords in a base-64 encoded cookie, which could allow remote attackers to gain privileges by stealing or sniffing the cookie and decoding it.
[]
null
null
null
null
null
CVE-2014-1316
Heimdal, as used in Apple OS X through 10.9.2, allows remote attackers to cause a denial of service (abort and daemon exit) via ASN.1 data encountered in the Kerberos 5 protocol.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-rmmj-4293-7765
Microsoft Edge in Microsoft Windows Version 1703 allows an attacker to obtain information to further compromise the user's system, due to the way that Microsoft Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8597 and CVE-2017-8643.
[]
null
null
4.3
null
null
CVE-2006-1924
SQL injection vulnerability in functions/db_api.php in LinPHA 1.1.1 allows remote attackers to execute arbitrary SQL commands via unknown vectors.
[ "cpe:2.3:a:linpha:linpha:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:linpha:linpha:1.1.0:*:*:*:*:*:*:*" ]
null
null
null
6.4
null
GHSA-6gfp-56xh-5xv7
Cross-Site Request Forgery (CSRF) vulnerability in themelocation Remove Add to Cart WooCommerce plugin <= 1.4.4.
[]
null
4.3
null
null
null
CVE-2021-0457
In the FingerTipS touch screen driver, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-157155375
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
6.7
null
4.6
null
RHSA-2016:1776
Red Hat Security Advisory: java-1.6.0-openjdk security update
OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718) OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872) OpenJDK: missing entity replacement limits (JAXP, 8149962) OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479) OpenJDK: insufficient bytecode verification (Hotspot, 8155981)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.8
null
null
GHSA-ghvf-p35v-w5xj
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
[]
null
null
9.8
null
null
CVE-2020-3115
Cisco SD-WAN Solution Local Privilege Escalation Vulnerability
A vulnerability in the CLI of the Cisco SD-WAN Solution vManage software could allow an authenticated, local attacker to elevate privileges to root-level privileges on the underlying operating system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted file to the affected system. An exploit could allow the attacker to elevate privileges to root-level privileges.
[ "cpe:2.3:o:cisco:sd-wan_firmware:18.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:sd-wan_firmware:19.1.0:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:vedge-100:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:vedge-1000:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:vedge-100b:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:vedge-2000:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:vedge-5000:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:*" ]
null
null
8.8
null
null
CVE-2020-8867
This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of OPC Foundation UA .NET Standard 1.04.358.30. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of sessions. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to create a denial-of-service condition against the application. Was ZDI-CAN-10295.
[ "cpe:2.3:a:opcfoundation:unified_architecture_.net-standard:*:*:*:*:*:*:*:*" ]
null
null
5.3
null
null
CVE-2014-5254
xcfa before 5.0.1 creates temporary files insecurely which could allow local users to launch a symlink attack and overwrite arbitrary files.
[ "cpe:2.3:a:xcfa_project:xcfa:*:*:*:*:*:*:*:*" ]
null
4.7
null
3.3
null
CVE-2022-32638
In isp, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494449; Issue ID: ALPS07494449.
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8167s:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8173:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8791t:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*" ]
null
6.4
null
null
null
CVE-2025-4654
Soumettre.fr <= 2.1.5 - Improper Authorization to Unauthenticated Soumettre Posts Creation/Modification/Deletion
The Soumettre.fr plugin for WordPress is vulnerable to unauthorized access and modification of data due to a improper authorization checks on the make_signature function in all versions up to, and including, 2.1.5. This makes it possible for unauthenticated attackers to create/edit/delete Soumettre posts. This vulnerability affects only installations where the soumettre account is not connected (i.e. API key is not installed)
[]
null
3.7
null
null
null
CVE-2021-37688
Null pointer dereference in TensorFlow Lite
TensorFlow is an end-to-end open source platform for machine learning. In affected versions an attacker can craft a TFLite model that would trigger a null pointer dereference, which would result in a crash and denial of service. The [implementation](https://github.com/tensorflow/tensorflow/blob/149562d49faa709ea80df1d99fc41d005b81082a/tensorflow/lite/kernels/internal/optimized/optimized_ops.h#L268-L285) unconditionally dereferences a pointer. We have patched the issue in GitHub commit 15691e456c7dc9bd6be203b09765b063bf4a380c. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.
[ "cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:tensorflow:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:tensorflow:2.6.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:google:tensorflow:2.6.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:google:tensorflow:2.6.0:rc2:*:*:*:*:*:*" ]
null
7.8
null
null
null
CVE-2017-4986
EMC ESRS VE 3.18 or earlier contains Authentication Bypass that could potentially be exploited by malicious users to compromise the affected system.
[ "cpe:2.3:a:emc:secure_remote_services:3.18:*:*:*:virtual:*:*:*" ]
null
null
5.3
5
null
RHSA-2024:0121
Red Hat Security Advisory: container-tools:4.0 security update
golang: archive/tar: github.com/vbatts/tar-split: unbounded memory consumption when reading headers golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters golang: net/http: handle server errors after sending GOAWAY golang: regexp/syntax: limit memory used by parsing regexps golang: crypto/tls: slow verification of certificate chains containing large RSA keys golang: html/template: improper handling of HTML-like comments within script contexts golang: html/template: improper handling of special tags within script contexts golang: crypto/tls: panic when processing post-handshake message on QUIC connections golang: crypto/tls: lack of a limit on buffered post-handshake
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
null
GHSA-f8fq-8pvw-p4xw
Buffer overflow vulnerability while processing QMI QOS TLVs. Product: Android. Versions: versions that have qmi_qos_srvc.c. Android ID: 31805216. References: QC CR#912775.
[]
null
null
9.8
null
null
CVE-2022-30584
Archer Platform 6.3 before 6.11 (6.11.0.0) contains an Improper Access Control Vulnerability within SSO ADFS functionality that could potentially be exploited by malicious users to compromise the affected system. 6.10 P3 (6.10.0.3) and 6.9 SP3 P4 (6.9.3.4) are also fixed releases.
[ "cpe:2.3:a:rsa:archer:*:*:*:*:*:*:*:*" ]
null
9.6
null
null
null
CVE-2023-35896
IBM Content Navigator server-side request forgery
IBM Content Navigator 3.0.13 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 259247.
[ "cpe:2.3:a:ibm:content_navigator:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
5.4
null
null
null
CVE-2019-9245
In the Android kernel in the f2fs driver there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
4.4
null
2.1
null
GHSA-98f5-57cr-27p7
squashfs_opendir in unsquash-1.c in Squashfs-Tools 4.5 stores the filename in the directory entry; this is then used by unsquashfs to create the new file during the unsquash. The filename is not validated for traversal outside of the destination directory, and thus allows writing to locations outside of the destination.
[]
null
8.1
null
null
null
GHSA-x2x7-q72v-2q6q
An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information, modification of settings, or modification of ladder logic. An attacker can send unauthenticated packets to trigger this vulnerability. Required Keyswitch State: REMOTE Description: Live rung edits are able to be made by an unauthenticated user allowing for addition, deletion, or modification of existing ladder logic. Additionally, faults and cpu state modification can be triggered if specific ladder logic is used.
[]
null
null
9.8
null
null
GHSA-gx83-5jg6-vcr8
A privilege escalation vulnerability in the Trend Micro Deep Security as a Service Quick Setup cloud formation template could allow an authenticated entity with certain unrestricted AWS execution privileges to escalate to full privileges within the target AWS account.
[]
null
null
null
null
null
GHSA-7g9c-87vj-jrwv
Luxion KeyShot Viewer KSP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of KSP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22515.
[]
null
null
7.8
null
null
GHSA-w2j3-pq63-339w
Incorrect permission checks in Jenkins Support Core Plugin
Support Core Plugin defines the permission Support/DownloadBundle that allows users without Overall/Administer permission to create and download support bundles containing a limited set of diagnostic information.Support Core Plugin 1206.v14049fa_b_d860 and earlier does not correctly perform permission checks in several HTTP endpoints.This allows attackers with Support/DownloadBundle permission to download a previously created support bundle containing information limited to users with Overall/Administer permission.Support Core Plugin 1206.1208.v9b_7a_1d48db_0f deprecates the Support/DownloadBundle permission. The Overall/Administer permission is now required to download support bundles.
[]
null
4.3
null
null
null
CVE-2022-38679
In music service, there is a missing permission check. This could lead to local denial of service in music service with no additional execution privileges needed.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
GHSA-7fv7-47h4-q5mq
Multiple instances of this vulnerability (Unsafe ActiveX Control Marked Safe For Scripting) have been identified in the third-party ActiveX object provided to GE iFIX versions 2.0 - 5.8 by Gigasoft. Only the independent use of the Gigasoft charting package outside the iFIX product may expose users to the reported vulnerability. The reported method shown to impact Internet Explorer is not exposed in the iFIX product, nor is the core functionality of the iFIX product known to be impacted.
[]
null
null
4.8
null
null
GHSA-9j28-crwr-wvfx
A logic issue was addressed with improved state management. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4, macOS Big Sur 11.3. Muting a CallKit call while ringing may not result in mute being enabled.
[]
null
null
null
null
null