Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-34gm-4qqx-g892
Incorrect access control in ECOS System Management Appliance (aka SMA) 5.2.68 allows a user to compromise authentication keys, and access and manipulate security relevant configurations, via unrestricted database access during Easy Enrollment.
[]
GHSA-p6gc-38cf-8626
Adobe Photoshop Elements version 5.2 (and earlier) is affected by an insecure temporary file creation vulnerability. An unauthenticated attacker could leverage this vulnerability to call functions against the installer to perform high privileged actions. Exploitation of this issue does not require user interaction.
[]
CVE-2016-2855
The Huawei Mobile Broadband HL Service 22.001.25.00.03 and earlier uses a weak ACL for the MobileBrServ program data directory, which allows local users to gain SYSTEM privileges by modifying VERSION.dll.
[ "cpe:2.3:a:huawei:mobile_broadband_hl_service:*:*:*:*:*:*:*:*" ]
CVE-2019-15545
An issue was discovered in the libp2p-core crate before 0.8.1 for Rust. Attackers can spoof ed25519 signatures.
[ "cpe:2.3:a:libp2p:libp2p:*:*:*:*:*:*:*:*" ]
GHSA-6qc7-jgq7-34rf
Malicious Package in exprss
All versions of `exprss` typosquatted a popular package of similar name and tracked users who had installed the incorrect package. The package uploaded information to a remote server including: name of the downloaded package, name of the intended package, the Node version and whether the process was running as sudo. There is no further compromise.RecommendationRemove the package from your dependencies and always ensure package names are typed correctly upon installation.
[]
GHSA-whwm-8f8j-6h6f
Stack-based buffer overflow in Sony SonicStage CONNECT Player (CP) 4.3 allows remote attackers to execute arbitrary code via a long file name in an M3U file.
[]
CVE-2014-2987
Multiple cross-site request forgery (CSRF) vulnerabilities in EGroupware Enterprise Line (EPL) before 1.1.20140505, EGroupware Community Edition before 1.8.007.20140506, and EGroupware before 14.1 beta allow remote attackers to hijack the authentication of administrators for requests that (1) create an administrator user via an admin.uiaccounts.add_user action to index.php or (2) modify settings via the newsettings parameter in an admin.uiconfig.index action to index.php. NOTE: vector 2 can be used to execute arbitrary PHP code by leveraging CVE-2014-2988.
[ "cpe:2.3:a:egroupware:egroupware:*:*:*:*:*:*:*:*", "cpe:2.3:a:egroupware:egroupware:*:*:*:*:community:*:*:*" ]
GHSA-33r2-8g93-5hm2
The console may experience a service interruption when processing file names with invalid characters.
[]
CVE-2020-9679
Adobe Prelude versions 9.0 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution.
[ "cpe:2.3:a:adobe:prelude:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
CVE-2015-6756
Use-after-free vulnerability in the CPDFSDK_PageView implementation in fpdfsdk/src/fsdk_mgr.cpp in PDFium, as used in Google Chrome before 46.0.2490.71, allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact by leveraging mishandling of a focused annotation in a PDF document.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
CVE-2022-28131
Stack exhaustion from deeply nested XML documents in encoding/xml
Uncontrolled recursion in Decoder.Skip in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a deeply nested XML document.
[ "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:cloud_insights_telegraf:-:*:*:*:*:*:*:*" ]
GHSA-252v-c8x9-rffm
The SMS for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.8.1. This is due to missing or incorrect nonce validation on a function. This makes it possible for unauthenticated attackers to inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[]
GHSA-hhpm-mjg9-jj2m
In the Linux kernel, the following vulnerability has been resolved:KVM: arm64: Avoid consuming a stale esr value when SError occurWhen any exception other than an IRQ occurs, the CPU updates the ESR_EL2 register with the exception syndrome. An SError may also become pending, and will be synchronised by KVM. KVM notes the exception type, and whether an SError was synchronised in exit_code.When an exception other than an IRQ occurs, fixup_guest_exit() updates vcpu->arch.fault.esr_el2 from the hardware register. When an SError was synchronised, the vcpu esr value is used to determine if the exception was due to an HVC. If so, ELR_EL2 is moved back one instruction. This is so that KVM can process the SError first, and re-execute the HVC if the guest survives the SError.But if an IRQ synchronises an SError, the vcpu's esr value is stale. If the previous non-IRQ exception was an HVC, KVM will corrupt ELR_EL2, causing an unrelated guest instruction to be executed twice.Check ARM_EXCEPTION_CODE() before messing with ELR_EL2, IRQs don't update this register so don't need to check.
[]
CVE-2005-3121
A rule file in module-assistant before 0.9.10 causes a temporary file to be created insecurely, which allows local users to conduct unauthorized operations.
[ "cpe:2.3:a:eduard_bloch:module-assistant:*:*:*:*:*:*:*:*", "cpe:2.3:a:eduard_bloch:module-assistant:0.9:*:*:*:*:*:*:*", "cpe:2.3:a:eduard_bloch:module-assistant:0.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:eduard_bloch:module-assistant:0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:eduard_bloch:module-assistant:0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:eduard_bloch:module-assistant:0.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:eduard_bloch:module-assistant:0.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:eduard_bloch:module-assistant:0.9.6:*:*:*:*:*:*:*", "cpe:2.3:a:eduard_bloch:module-assistant:0.9.7:*:*:*:*:*:*:*", "cpe:2.3:a:eduard_bloch:module-assistant:0.9.8:*:*:*:*:*:*:*" ]
GHSA-6m28-x6m6-65jr
Cerberus Helpdesk 0.97.3 allows remote attackers to obtain sensitive information via certain requests to (1) reports.php, (2) knowledgebase.php, or (3) configuration.php, which leaks the information in a PHP error message.
[]
CVE-2009-4851
The activation resend function in the Profiles module in XOOPS before 2.4.1 sends activation codes in response to arbitrary activation requests, which allows remote attackers to bypass administrative approval via a request involving activate.php.
[ "cpe:2.3:a:xoops:xoops:*:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:1.0_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:1.0_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:1.0_rc3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:1.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:1.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:1.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:1.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:1.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.0_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.0_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.0_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.5_rc:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.10_rc:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.12a:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.13.1:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.13.2:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.14-rc1:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.17.1:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.18.1:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.3.0_alpha_3:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.3.0_alpha1:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.3.0_alpha2:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.3.0_beta:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.3.0_rc:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.3.0_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.3.0_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.3.1_rc:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.3.2a:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.3.2b:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.4.0_beta_1:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.4.0_beta_2:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.4.0_rc:*:*:*:*:*:*:*" ]
CVE-2007-0254
Format string vulnerability in the errors_create_window function in errors.c in xine-ui allows attackers to execute arbitrary code via unknown vectors.
[ "cpe:2.3:a:xine:xine-ui:*:*:*:*:*:*:*:*" ]
CVE-2007-2176
Unspecified vulnerability in Mozilla Firefox allows remote attackers to execute arbitrary code via unspecified vectors involving Javascript errors. NOTE: this might be the same issue as CVE-2007-2175.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
GHSA-57m2-m98m-hx8h
Directory traversal vulnerability in Digicraft Yak! server 2.0 through 2.1.2 allows remote attackers to read or write arbitrary files via "../" or "..\" sequences in commands such as (1) dir or (2) put.
[]
CVE-2021-30350
Lack of MBN header size verification against input buffer can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables
[ "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs603_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcx315_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcx315:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8cx_gen2_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_8cx_gen2:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd680_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd680:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd7c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd7c:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx65_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx65:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdxr1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*" ]
CVE-2020-5634
ELECOM LAN routers (WRC-2533GST2 firmware versions prior to v1.14, WRC-1900GST2 firmware versions prior to v1.14, WRC-1750GST2 firmware versions prior to v1.14, and WRC-1167GST2 firmware versions prior to v1.10) allow an attacker on the same network segment to execute arbitrary OS commands with a root privilege via unspecified vectors.
[ "cpe:2.3:o:elecom:wrc-2533gst2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:elecom:wrc-2533gst2:-:*:*:*:*:*:*:*", "cpe:2.3:o:elecom:wrc-1900gst2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:elecom:wrc-1900gst2:-:*:*:*:*:*:*:*", "cpe:2.3:o:elecom:wrc-1750gst2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:elecom:wrc-1750gst2:-:*:*:*:*:*:*:*", "cpe:2.3:o:elecom:wrc-1167gst2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:elecom:wrc-1167gst2:-:*:*:*:*:*:*:*" ]
GHSA-hxq4-v53v-rh4h
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause information leak through improper preservation of permissions.
[]
CVE-2025-27147
GLPI Inventory plugin has Improper Access Control Vulnerability
The GLPI Inventory Plugin handles various types of tasks for GLPI agents, including network discovery and inventory (SNMP), software deployment, VMWare ESX host remote inventory, and data collection (files, Windows registry, WMI). Versions prior to 1.5.0 have an improper access control vulnerability. Version 1.5.0 fixes the vulnerability.
[]
CVE-2007-3521
SQL injection vulnerability in ArcadeBuilder Game Portal Manager 1.7 allows remote attackers to execute arbitrary SQL commands via a usercookie cookie.
[ "cpe:2.3:a:arcadebuilder:game_portal_manager:1.7:*:*:*:*:*:*:*" ]
CVE-2019-16193
In ArcGIS Enterprise 10.6.1, a crafted IFRAME element can be used to trigger a Cross Frame Scripting (XFS) attack through the EDIT MY PROFILE feature.
[ "cpe:2.3:a:esri:arcgis_enterprise:10.6.1:*:*:*:*:*:*:*" ]
CVE-2024-2126
The Orbit Fox by ThemeIsle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Registration Form widget in all versions up to, and including, 2.10.32 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
CVE-2007-1973
Race condition in the Virtual DOS Machine (VDM) in the Windows Kernel in Microsoft Windows NT 4.0 allows local users to modify memory and gain privileges via the temporary \Device\PhysicalMemory section handle, a related issue to CVE-2007-1206.
[ "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*" ]
GHSA-gfp2-4w95-v37r
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
[]
GHSA-p246-9qpc-9r7v
The scriptfu network server in GIMP 2.6 does not require authentication, which allows remote attackers to execute arbitrary commands via the python-fu-eval command.
[]
CVE-2025-21107
Dell NetWorker, version(s) prior to 19.11.0.3, all versions of 19.10 & prior versions contain(s) an Unquoted Search Path or Element vulnerability. A low privileged attacker with local access could potentially exploit this vulnerability, leading to Code execution.
[]
CVE-2022-27218
Jenkins incapptic connect uploader Plugin 1.15 and earlier stores tokens unencrypted in job config.xml files on the Jenkins controller where they can be viewed by users with Extended Read permission, or access to the Jenkins controller file system.
[ "cpe:2.3:a:jenkins:incapptic_connect_uploader:*:*:*:*:*:jenkins:*:*" ]
CVE-2009-0710
Multiple cross-site scripting (XSS) vulnerabilities in PHPFootball 1.6 allow remote attackers to inject arbitrary web script or HTML via (1) the user parameter to login.php or (2) the dbfield parameter to filter.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:vlad_alexa_mancini:phpfootball:1.6:*:*:*:*:*:*:*" ]
CVE-2023-33740
Incorrect access control in luowice v3.5.18 allows attackers to access cloud source code information via modification fo the Verify parameter in a warning message.
[ "cpe:2.3:a:luowice:luowice:3.5.18:*:*:*:*:android:*:*", "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
CVE-2022-31783
Liblouis 3.21.0 has an out-of-bounds write in compileRule in compileTranslationTable.c, as demonstrated by lou_trace.
[ "cpe:2.3:a:liblouis:liblouis:3.21.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*" ]
GHSA-xmpv-7jqr-6j8j
Unknown vulnerability in Jigsaw before 2.2.4 has unknown impact and attack vectors, possibly related to the parsing of the URI.
[]
CVE-2024-26727
btrfs: do not ASSERT() if the newly created subvolume already got read
In the Linux kernel, the following vulnerability has been resolved: btrfs: do not ASSERT() if the newly created subvolume already got read [BUG] There is a syzbot crash, triggered by the ASSERT() during subvolume creation: assertion failed: !anon_dev, in fs/btrfs/disk-io.c:1319 ------------[ cut here ]------------ kernel BUG at fs/btrfs/disk-io.c:1319! invalid opcode: 0000 [#1] PREEMPT SMP KASAN RIP: 0010:btrfs_get_root_ref.part.0+0x9aa/0xa60 <TASK> btrfs_get_new_fs_root+0xd3/0xf0 create_subvol+0xd02/0x1650 btrfs_mksubvol+0xe95/0x12b0 __btrfs_ioctl_snap_create+0x2f9/0x4f0 btrfs_ioctl_snap_create+0x16b/0x200 btrfs_ioctl+0x35f0/0x5cf0 __x64_sys_ioctl+0x19d/0x210 do_syscall_64+0x3f/0xe0 entry_SYSCALL_64_after_hwframe+0x63/0x6b ---[ end trace 0000000000000000 ]--- [CAUSE] During create_subvol(), after inserting root item for the newly created subvolume, we would trigger btrfs_get_new_fs_root() to get the btrfs_root of that subvolume. The idea here is, we have preallocated an anonymous device number for the subvolume, thus we can assign it to the new subvolume. But there is really nothing preventing things like backref walk to read the new subvolume. If that happens before we call btrfs_get_new_fs_root(), the subvolume would be read out, with a new anonymous device number assigned already. In that case, we would trigger ASSERT(), as we really expect no one to read out that subvolume (which is not yet accessible from the fs). But things like backref walk is still possible to trigger the read on the subvolume. Thus our assumption on the ASSERT() is not correct in the first place. [FIX] Fix it by removing the ASSERT(), and just free the @anon_dev, reset it to 0, and continue. If the subvolume tree is read out by something else, it should have already get a new anon_dev assigned thus we only need to free the preallocated one.
[]
GHSA-4j4p-q978-922r
An issue in the PowerOffWidgetReceiver function of Super Reboot (Root) Recovery v1.0.3 allows attackers to arbitrarily reset or power off the device via a crafted intent
[]
GHSA-mh3v-5rfg-h4j3
The ImageMagick plugin that is installed by default in Pydio through 8.2.2 does not perform the appropriate validation and sanitization of user supplied input in the plugin's configuration options, allowing arbitrary shell commands to be entered that result in command execution on the underlying operating system, with the privileges of the local user running the web server. The attacker must be authenticated into the application with an administrator user account in order to be able to edit the affected plugin configuration.
[]
CVE-2023-6427
Cross-site Scripting vulnerability in BigProf products
A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/invoices_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to store dangerous JavaScript payloads on the system that will be triggered when the page loads.
[ "cpe:2.3:a:bigprof:online_invoicing_system:2.6:*:*:*:*:*:*:*" ]
GHSA-8979-rxc8-68vq
The Multi Step Form plugin for WordPress is vulnerable to unauthorized limited file upload due to a missing capability check on the fw_upload_file AJAX action in all versions up to, and including, 1.7.23. This makes it possible for unauthenticated attackers to upload limited file types such as images.
[]
CVE-2010-2259
Directory traversal vulnerability in the BF Survey (com_bfsurvey) component for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
[ "cpe:2.3:a:tamlyncreative:com_bfsurvey_profree:1.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*", "cpe:2.3:a:tamlyncreative:com_bfsurvey_pro:*:*:*:*:*:*:*:*", "cpe:2.3:a:tamlyncreative:com_bfsurvey_basic:*:*:*:*:*:*:*:*" ]
GHSA-3jwc-32gf-98fw
A cross site scripting vulnerability in HPE Systems Insight Manager in all versions prior to 7.6 was found.
[]
GHSA-m7v9-fq6q-w2wp
The WPtouch WordPress plugin before 4.3.45 does not properly validate images to be uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite setup)
[]
GHSA-jx7x-5r8p-6rpc
The Catch Breadcrumb plugin before 1.5.4 for WordPress allows Reflected XSS via the s parameter (a search query). Also affected are 16 themes (if the plugin is enabled) by the same author: Alchemist and Alchemist PRO, Izabel and Izabel PRO, Chique and Chique PRO, Clean Enterprise and Clean Enterprise PRO, Bold Photography PRO, Intuitive PRO, Devotepress PRO, Clean Blocks PRO, Foodoholic PRO, Catch Mag PRO, Catch Wedding PRO, and Higher Education PRO.
[]
GHSA-v2q6-5m4m-pr58
ConnectWise Control before 22.9.10032 (formerly known as ScreenConnect) fails to validate user-supplied parameters such as the Bin/ConnectWiseControl.Client.exe h parameter. This results in reflected data and injection of malicious code into a downloaded executable. The executable can be used to execute malicious queries or as a denial-of-service vector.
[]
GHSA-m6gp-p6w8-32gw
OpenCV-REST-API master branch as of commit 69be158c05d4dd5a4aff38fdc680a162dd6b9e49 is affected by a directory traversal vulnerability. This attack can cause the disclosure of critical secrets stored anywhere on the system and can significantly aid in getting remote code access.
[]
GHSA-xg77-wrvc-q75c
An issue in the Hardware info module of IT Solutions Enjay CRM OS v1.0 allows attackers to escape the restricted terminal environment and gain root-level privileges on the underlying system.
[]
GHSA-jpc9-rmm6-c6xg
RiSearch 1.0.01 and RiSearch Pro 3.2.06 allows remote attackers to use the show.pl script as an open proxy, or read arbitrary local files, by setting the url parameter to a (1) http://, (2) ftp://, or (3) file:// URL.
[]
GHSA-xm93-cr5j-3294
PHP remote file inclusion vulnerability in index.php in Knusperleicht Guestbook 3.5 allows remote attackers to execute arbitrary PHP code via a URL in the GB_PATH parameter.
[]
CVE-2016-5570
Unspecified vulnerability in the Oracle Applications DBA component in Oracle E-Business Suite 12.2.3 through 12.2.6 allows remote administrators to affect confidentiality and integrity via vectors related to AD Utilities.
[ "cpe:2.3:a:oracle:applications_dba:12.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:applications_dba:12.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:applications_dba:12.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:applications_dba:12.2.6:*:*:*:*:*:*:*" ]
CVE-2022-20051
In ims service, there is a possible unexpected application behavior due to incorrect privilege assignment. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219127; Issue ID: ALPS06219127.
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6731:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6732:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6735:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6737:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6750:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6750s:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6752:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6753:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6755:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6755s:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6757:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6757c:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6757cd:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6757ch:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6758:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6762:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6763:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6769:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6771:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6795:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6797:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6799:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6880:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6890:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8173:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8183:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8667:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*" ]
CVE-2013-2552
Unspecified vulnerability in Microsoft Internet Explorer 10 on Windows 8 allows remote attackers to bypass the sandbox protection mechanism by leveraging access to a Medium integrity process, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013.
[ "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8:-:-:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8:-:-:x86:*:*:*:*:*" ]
GHSA-f8p7-rhpm-pg98
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code execution.
[]
GHSA-ch74-qvc9-j4fg
The Buzzsprout Podcasting plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'buzzsprout' shortcode in versions up to, and including, 1.8.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
GHSA-m826-r7fq-85qc
The Redis data structure component used in ABB eSOMS versions 6.0 to 6.0.2 stores credentials in clear text. If an attacker has file system access, this can potentially compromise the credentials' confidentiality.
[]
CVE-2017-0745
A remote code execution vulnerability in the Android media framework (avc decoder). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-37079296.
[ "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*" ]
GHSA-f4vr-m552-cph8
Directory traversal vulnerability in include/head_chat.inc.php in php Help Agent 1.0 and 1.1 Full allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the content parameter. NOTE: in some environments, this can be leveraged for remote file inclusion by using a UNC share pathname or an ftp, ftps, or ssh2.sftp URL.
[]
CVE-2021-40474
Microsoft Excel Remote Code Execution Vulnerability
Microsoft Excel Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:-:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*", "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*", "cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_web_apps_server:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:x86:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:x64:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:x86:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:x64:*" ]
GHSA-f4xj-jr64-mrrf
SAP NetWeaver and ABAP platform allows an attacker to impede performance for legitimate users by crashing or flooding the service.An impact of this Denial of Service vulnerability might be long response delays and service interruptions, thus degrading the service quality experienced by legitimate users causing high impact on availability of the application.
[]
CVE-2024-39671
Access control vulnerability in the security verification module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
[ "cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:14.0.0:*:*:*:*:*:*:*" ]
GHSA-7xjq-r49q-hwq9
An Uncontrolled Search Path Element issue was discovered in Progea Movicon Version 11.5.1181 and prior. An uncontrolled search path element vulnerability has been identified, which may allow a remote attacker without privileges to execute arbitrary code in the form of a malicious DLL file.
[]
GHSA-2x5x-xqr8-2jhv
An information disclosure vulnerability exists in Azure Active Directory (AAD) Microsoft Account (MSA) during the login request session, aka 'Windows Information Disclosure Vulnerability'.
[]
CVE-2023-42240
An issue was discovered in Selesta Visual Access Manager (VAM) prior to 4.42.2. An authenticated attacker can perform SQL Injection in multiple POST parameters of /monitor/s_scheduledfile.php.
[]
CVE-2021-30111
A stored XSS vulnerability exists in Web-School ERP V 5.0 via (Add Events) in the event name and description fields. An attack can inject a JavaScript code that will be stored in the page. If any visitor sees the events, then the payload will be executed.
[ "cpe:2.3:a:web-school:enterprise_resource_planning:5.0:*:*:*:*:*:*:*" ]
GHSA-h89j-v7mh-22q2
The ViewUpgrades resource in Jira before version 7.13.4, from version 8.0.0 before version 8.0.4, and from version 8.1.0 before version 8.1.1 allows remote attackers who have obtained access to administrator's session to access the ViewUpgrades administrative resource without needing to re-authenticate to pass "WebSudo" through an improper access control vulnerability.
[]
CVE-2022-35535
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has no filtering on parameter macAddr, which leads to command injection in page /wifi_mesh.shtml.
[ "cpe:2.3:o:wavlink:wn572hp3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:wavlink:wn572hp3:-:*:*:*:*:*:*:*", "cpe:2.3:o:wavlink:wn533a8_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:wavlink:wn533a8:-:*:*:*:*:*:*:*", "cpe:2.3:o:wavlink:wn530h4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:wavlink:wn530h4:-:*:*:*:*:*:*:*", "cpe:2.3:o:wavlink:wn535g3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:wavlink:wn535g3:-:*:*:*:*:*:*:*", "cpe:2.3:o:wavlink:wn531p3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:wavlink:wn531p3:-:*:*:*:*:*:*:*" ]
GHSA-vv25-wjrq-fcv6
logrocket-oauth2-example through 2020-05-27 allows SQL injection via the /auth/register username parameter.
[]
CVE-2009-1938
Cross-site scripting (XSS) vulnerability in Joomla! 1.5.x through 1.5.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to database output and the frontend administrative panel.
[ "cpe:2.3:a:joomla:joomla:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5:rc2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5:rc3:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.0:beta:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.10:*:*:*:*:*:*:*" ]
GHSA-mxpg-59pv-9mhw
Cross-site scripting (XSS) vulnerability in SAP Enterprise Portal allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
[]
GHSA-jwfv-vj48-p3xq
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to obtain NTLMv2 credentials. Exploitation of this issue requires user interaction in that a victim must open a maliciously crafted Microsoft Office file, or visit an attacker controlled web page.
[]
GHSA-m4wm-6m9w-6hxj
Xpdf 4.01.01 has an out-of-bounds write in the vertProfile part of the TextPage::findGaps function in TextOutputDev.cc, a different vulnerability than CVE-2019-9877.
[]
GHSA-4vx3-3xr8-7q3x
The layout engine in Mozilla Firefox 3.x before 3.0.5, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 allows remote attackers to cause a denial of service via vectors that trigger an assertion failure.
[]
CVE-2022-35025
OTFCC commit 617837b was discovered to contain a segmentation violation via /release-x64/otfccdump+0x5266a8.
[ "cpe:2.3:a:otfcc_project:otfcc:*:*:*:*:*:*:*:*" ]
GHSA-94h4-5c8j-gcwp
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
[]
CVE-2022-39000
The iAware module has a vulnerability in managing malicious apps.Successful exploitation of this vulnerability will cause malicious apps to automatically start upon system startup.
[ "cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:2.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*" ]
GHSA-7vjf-c5mj-643c
The affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to a use-after-free vulnerability. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
[]
GHSA-5g7h-j329-988v
Adobe Flash Player before 13.0.0.292 and 14.x through 18.x before 18.0.0.160, Adobe AIR before 18.0.0.144, Adobe AIR SDK before 18.0.0.144, and Adobe AIR SDK & Compiler before 18.0.0.144 on 64-bit Windows 7 systems do not properly select a random memory address for the Flash heap, which makes it easier for attackers to conduct unspecified attacks by predicting this address.
[]
CVE-2023-4401
Dell SmartFabric Storage Software v1.4 (and earlier) contains an OS Command Injection Vulnerability in the CLI use of the ‘more’ command. A local or remote authenticated attacker could potentially exploit this vulnerability, leading to the ability to gain root-level access.
[ "cpe:2.3:a:dell:smartfabric_storage_software:*:*:*:*:*:*:*:*" ]
GHSA-q5m6-rrfq-4xhf
The FOL (aka com.desire2learn.fol.mobile.app.campuslife.directory) application 3.0.729.1459 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
GHSA-fv3m-jf9j-44vh
Cross-Site Scripting vulnerability in Devklan's Alma Blog that affects versions 2.1.10 and earlier. This vulnerability could allow an attacker to store a malicious JavaScript payload within the application by adding the payload to 'Community Description' or 'Community Rules'.
[]
CVE-2018-4437
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
CVE-2021-20777
Improper authorization in handler for custom URL scheme vulnerability in GU App for Android versions from 4.8.0 to 5.0.2 allows a remote attacker to lead a user to access an arbitrary website via the vulnerable App.
[ "cpe:2.3:a:gu-global:gu:*:*:*:*:*:android:*:*" ]
CVE-2021-26372
Insufficient bound checks related to PCIE in the System Management Unit (SMU) may result in access to an invalid address space that could result in denial of service.
[ "cpe:2.3:o:amd:epyc_7232p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7232p:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7302p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7302p:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7402p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7402p:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7502p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7502p:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7702p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7702p:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7252_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7252:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7262_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7262:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7272_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7272:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7282_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7282:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7302_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7302:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7352_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7352:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7402_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7402:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7452_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7452:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7502_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7502:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7532_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7532:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7542_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7542:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7552_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7552:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7642_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7642:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7662_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7662:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7702_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7702:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7742_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7742:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7f32_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7f32:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7f52_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7f52:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7f72_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7f72:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7313p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7313p:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7443p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7443p:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7543p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7543p:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7713p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7713p:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7773x_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7773x:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7763_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7763:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7713_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7713:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7663_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7663:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7643_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7643:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7573x_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7573x:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_75f3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_75f3:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7513_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7513:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7473x_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7473x:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7453_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7453:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_74f3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_74f3:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7413_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7413:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_73f3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_73f3:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7373x_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7373x:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_7343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_7343:-:*:*:*:*:*:*:*", "cpe:2.3:o:amd:epyc_72f3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:amd:epyc_72f3:-:*:*:*:*:*:*:*" ]
CVE-2022-35939
Out of bounds write in `scatter_nd` op in TensorFlow Lite
TensorFlow is an open source platform for machine learning. The `ScatterNd` function takes an input argument that determines the indices of of the output tensor. An input index greater than the output tensor or less than zero will either write content at the wrong index or trigger a crash. We have patched the issue in GitHub commit b4d4b4cb019bd7240a52daa4ba61e3cc814f0384. The fix will be included in TensorFlow 2.10.0. We will also cherrypick this commit on TensorFlow 2.9.1, TensorFlow 2.8.1, and TensorFlow 2.7.2, as these are also affected and still in supported range. There are no known workarounds for this issue.
[ "cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:tensorflow:2.10:rc0:*:*:*:*:*:*", "cpe:2.3:a:google:tensorflow:2.10:rc1:*:*:*:*:*:*", "cpe:2.3:a:google:tensorflow:2.10:rc2:*:*:*:*:*:*", "cpe:2.3:a:google:tensorflow:2.10:rc3:*:*:*:*:*:*" ]
GHSA-59vh-4c96-3j7c
A sql injection vulnerability exists in the ObjectYPT functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to a SQL injection. An attacker can send an HTTP request to trigger this vulnerability.This vulnerability exists in the Live Schedules plugin, allowing an attacker to inject SQL by manipulating the title parameter.
[]
GHSA-hp7h-f9pw-x5wj
Apache OFBiz has unsafe deserialization prior to 17.12.06. An unauthenticated attacker can use this vulnerability to successfully take over Apache OFBiz.
[]
CVE-2024-56230
WordPress Dynamic Product Category Grid, Slider for WooCommerce plugin <= 1.1.3 - Local File Inclusion vulnerability
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Dynamic Web Lab Dynamic Product Category Grid, Slider for WooCommerce allows PHP Local File Inclusion.This issue affects Dynamic Product Category Grid, Slider for WooCommerce: from n/a through 1.1.3.
[]
CVE-2012-5506
python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to cause a denial of service (infinite loop) via an RSS feed request for a folder the user does not have permission to access.
[ "cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.2:a1:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.2:a2:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.2:b1:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.2:b2:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.2:rc2:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.3:*:*:*:*:*:*:*" ]
GHSA-jw4h-2vhw-8fwh
Multiple cross-site scripting (XSS) vulnerabilities in HP ArcSight Management Center before 2.1 and ArcSight Logger before 6.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
GHSA-4rf6-4w52-c8p7
The mq-woocommerce-products-price-bulk-edit (aka Woocommerce Products Price Bulk Edit) plugin 2.0 for WordPress allows XSS via the wp-admin/admin-ajax.php?action=update_options show_products_page_limit parameter.
[]
CVE-2021-29650
An issue was discovered in the Linux kernel before 5.11.11. The netfilter subsystem allows attackers to cause a denial of service (panic) because net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h lack a full memory barrier upon the assignment of a new table value, aka CID-175e476b8cdf.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
GHSA-m2ww-w53c-cm92
sav_parse_machine_integer_info_record in spss/readstat_sav_read.c in libreadstat.a in ReadStat 0.1.1 has a memory leak related to an iconv_open call.
[]
GHSA-526x-g8gf-5374
Stack-based buffer overflow in the Verify function in the BarCodeWiz ActiveX control 2.0 and 2.52 (BarcodeWiz.dll) allows remote attackers to execute arbitrary code via a long argument.
[]
GHSA-m8hc-hmrj-mf93
The Qubely – Advanced Gutenberg Blocks plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.8.13 via the 'qubely_get_content'. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract sensitive private, pending, scheduled, password-protected, draft, and trashed post data.
[]
CVE-2025-44843
TOTOLINK CA600-PoE V5.3c.6665_B20180820 was found to contain a command injection vulnerability in the CloudSrvUserdataVersionCheck function via the url parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted request.
[]
GHSA-pm82-478g-gq88
An issue was discovered in SchedMD Slurm 22.05.x, 23.02.x, and 23.11.x. A NULL pointer dereference leads to denial of service. The fixed versions are 22.05.11, 23.02.7, and 23.11.1.
[]
CVE-2009-3250
The saveForwardAttachments procedure in the Compose Mail functionality in vtiger CRM 5.0.4 allows remote authenticated users to execute arbitrary code by composing an e-mail message with an attachment filename ending in (1) .php in installations based on certain Apache HTTP Server configurations, (2) .php. on Windows, or (3) .php/ on Linux, and then making a direct request to a certain pathname under storage/.
[ "cpe:2.3:a:vtiger:vtiger_crm:5.0.4:*:*:*:*:*:*:*" ]
CVE-2012-0353
The UDP inspection engine on Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 8.0 before 8.0(5.25), 8.1 before 8.1(2.50), 8.2 before 8.2(5.5), 8.3 before 8.3(2.22), 8.4 before 8.4(2.1), and 8.5 before 8.5(1.2) does not properly handle flows, which allows remote attackers to cause a denial of service (device reload) via a crafted series of (1) IPv4 or (2) IPv6 UDP packets, aka Bug ID CSCtq10441.
[ "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3.9\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:interim:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.1:interim:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:5500_series_adaptive_security_appliance:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6503-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6504-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6506-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6509-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6509-neb-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6509-v-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6513:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:catalyst_6513-e:-:*:*:*:*:*:*:*" ]
GHSA-98px-2578-cq7x
Cross-Site Request Forgery (CSRF) vulnerability in designnbuy DesignO allows Cross Site Request Forgery. This issue affects DesignO: from n/a through 2.2.0.
[]
GHSA-3425-8q76-vpj9
Under certain conditions SAP Mobile Secure Android client (before version 6.60.19942.0 SP28 1711) allows an attacker to access information which would otherwise be restricted.
[]