id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2017-11672 | The OPC Foundation Local Discovery Server (LDS) before 1.03.367 is installed as a Windows Service without adding double quotes around the opcualds.exe executable path, which might allow local users to gain privileges. | [
"cpe:2.3:a:opcfoundation:local_discovery_server:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-46415 | DJI Spark 01.00.0900 allows remote attackers to prevent legitimate terminal connections by exhausting the DHCP IP address pool. To accomplish this, the attacker would first need to connect to the device's internal Wi-Fi network (e.g., by guessing the password). Then, the attacker would need to send many DHCP request packets. | [
"cpe:2.3:o:dji:spark_firmware:01.00.0900:*:*:*:*:*:*:*",
"cpe:2.3:h:dji:spark:-:*:*:*:*:*:*:*"
] |
|
GHSA-89wm-r5xh-m98j | SuiteCRM through 7.11.10 allows SQL Injection via the SOAP API, the EmailUIAjax interface, or the MailMerge module. | [] |
|
GHSA-xpmc-7xfj-c8x4 | NetApp Snap Creator Framework before 4.3.1 discloses sensitive information which could be viewed by an unauthorized user. | [] |
|
GHSA-wxh2-rq3c-2j2g | Dell PowerScale InsightIQ, version 5.1, contain an Improper Privilege Management vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Denial of service. | [] |
|
CVE-2021-24609 | WP Mapa Politico Espana < 3.7.0- Authenticated Stored XSS | The WP Mapa Politico Espana WordPress plugin before 3.7.0 does not sanitise or escape some of its settings before outputting them in attributes, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed | [
"cpe:2.3:a:wp_mapa_politico_espana_project:wp_mapa_politico_espana:*:*:*:*:*:wordpress:*:*"
] |
CVE-2020-17058 | Microsoft Browser Memory Corruption Vulnerability | Microsoft Browser Memory Corruption Vulnerability | [
"cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
] |
CVE-2017-7276 | There is reflected XSS in TOPdesk before 5.7.6 and 6.x and 7.x before 7.03.019. | [
"cpe:2.3:a:topdesk:topdesk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.04.001:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.04.005:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.04.006:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.04.008:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.04.011:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.04.012:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.04.013:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.04.015:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.04.016:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.05.002:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.05.006:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.05.007:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.05.008:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.05.009:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.05.010:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.05.016:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.05.017:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.06.002:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.06.003:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.06.004:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.06.005:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.06.006:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.06.007:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.06.013:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.06.014:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.06.020:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.07.002:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.07.005:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.07.007:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.07.010:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.07.014:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.07.019:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.07.022:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.07.023:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.08.001:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.08.011:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.08.016:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.08.020:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.08.021:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.08.024:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.08.025:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.08.029:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.08.030:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.08.031:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.08.033:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.08.034:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.09.001:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.09.005:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.09.010:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.09.011:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.09.012:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.09.013:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.09.014:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.09.015:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.09.017:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.09.018:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.09.019:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.09.021:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.09.022:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.09.023:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.09.024:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.10.008:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.10.015:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.10.021:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.10.022:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.10.025:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.10.026:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.10.027:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.10.037:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.10.040:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.11.003:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.11.015:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.11.024:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.11.030:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.12.006:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.12.007:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.12.008:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.12.013:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.12.015:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.12.020:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.12.022:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.12.025:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:6.12.026:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.01.001:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.01.008:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.01.020:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.01.024:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.02.012:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.02.013:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.02.014:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.02.016:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.02.021:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.03.007:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.03.008:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.03.018:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.03.019:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.03.020:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.03.022:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.04.001:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.04.004:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.04.019:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.04.021:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.04.023:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.05.006:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.05.007:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.05.020:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.05.023:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.06.001:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.06.005:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.06.010:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.06.011:*:*:*:*:*:*:*",
"cpe:2.3:a:topdesk:topdesk:7.06.014:*:*:*:*:*:*:*"
] |
|
GHSA-q62p-v3wf-j428 | Pine before version 4.21 does not properly filter shell metacharacters from URLs, which allows remote attackers to execute arbitrary commands via a malformed URL. | [] |
|
CVE-2022-29666 | CSCMS Music Portal System v4.2 was discovered to contain a SQL injection vulnerability via the id parameter at /admin.php/pic/admin/lists/zhuan. | [
"cpe:2.3:a:chshcms:cscms_music_portal_system:4.2:*:*:*:*:*:*:*"
] |
|
CVE-2021-28177 | ASUS BMC's firmware: buffer overflow - LDAP configuration function | The LDAP configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service. | [
"cpe:2.3:o:asus:z10pr-d16_firmware:1.14.51:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:z10pr-d16:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:asmb8-ikvm_firmware:1.14.51:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:asmb8-ikvm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:z10pe-d16_ws_firmware:1.14.2:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:z10pe-d16_ws:-:*:*:*:*:*:*:*"
] |
CVE-2016-3298 | Microsoft Internet Explorer 9 through 11 and the Internet Messaging API in Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allow remote attackers to determine the existence of arbitrary files via a crafted web site, aka "Internet Explorer Information Disclosure Vulnerability." | [
"cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*"
] |
|
GHSA-jcrc-3h9p-854j | A vulnerability in the user account management interface of Cisco NX-OS Software could allow an authenticated, local attacker to gain elevated privileges on an affected device. The vulnerability is due to an incorrect authorization check of user accounts and their associated Group ID (GID). An attacker could exploit this vulnerability by taking advantage of a logic error that will permit the use of higher privileged commands than what is necessarily assigned. A successful exploit could allow an attacker to execute commands with elevated privileges on the underlying Linux shell of an affected device. Nexus 7000 and 7700 Series Switches are affected in versions prior to 6.2(22), 8.2(3), and 8.3(2). Nexus 3000 Series Switches are affected in versions prior to 7.0(3)I7(4). Nexus 3500 Platform Switches are affected in versions prior to 7.0(3)I7(4). Nexus 3600 Platform Switches are affected in versions prior to 7.0(3)F3(5). Nexus 9000 Series Switches-Standalone are affected in versions prior to 7.0(3)I7(4). Nexus 9500 R-Series Line Cards and Fabric Modules are affected in versions prior to 7.0(3)F3(5). | [] |
|
CVE-2008-5736 | Multiple unspecified vulnerabilities in FreeBSD 6 before 6.4-STABLE, 6.3 before 6.3-RELEASE-p7, 6.4 before 6.4-RELEASE-p1, 7.0 before 7.0-RELEASE-p7, 7.1 before 7.1-RC2, and 7 before 7.1-PRERELEASE allow local users to gain privileges via unknown attack vectors related to function pointers that are "not properly initialized" for (1) netgraph sockets and (2) bluetooth sockets. | [
"cpe:2.3:o:freebsd:freebsd:6.0:-:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:6.3:-:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:6.3:p1:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:6.3:p2:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:6.3:p3:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:6.3:p4:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:6.3:p5:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:6.3:p6:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:6.4:-:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:7.0:-:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:7.0:p1:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:7.0:p3:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:7.0:p4:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:7.0:p5:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:7.0:p6:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:7.1:-:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:7.1:rc1:*:*:*:*:*:*"
] |
|
GHSA-3mrp-wph9-cw58 | Until explicitly accessed by script, window.globalThis is not enumerable and, as a result, is not visible to code such as Object.getOwnPropertyNames(window). Sites that deploy a sandboxing that depends on enumerating and freezing access to the window object may miss this, allowing their sandboxes to be bypassed. This vulnerability affects Firefox < 68. | [] |
|
GHSA-2fwq-wx47-hm6x | Malicious Package in bcion | All versions of this package contained malware. The package was designed to find and exfiltrate cryptocurrency wallets.RecommendationAny computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer.The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it. | [] |
GHSA-7742-w6hm-w5gv | On the RICOH MP 501 printer, HTML Injection and Stored XSS vulnerabilities have been discovered in the area of adding addresses via the entryNameIn and KeyDisplay parameter to /web/entry/en/address/adrsSetUserWizard.cgi. | [] |
|
CVE-2009-1819 | SQL injection vulnerability in product.php in 2daybiz Custom T-shirt Design Script allows remote attackers to execute arbitrary SQL commands via the id parameter. | [
"cpe:2.3:a:2daybiz:custom_t-shirt_design_script:*:*:*:*:*:*:*:*"
] |
|
GHSA-mv48-x4rr-23wh | Multiple cross-site scripting (XSS) vulnerabilities in helpers/comment.php in the StackIdeas Komento (com_komento) component before 2.0.5 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) img or (2) url tag of a new comment. | [] |
|
GHSA-5f74-2734-278c | IBM CICS TX 11.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 229463. | [] |
|
GHSA-gvxw-2m7p-wc8h | A local privilege escalation vulnerability exists in the Palo Alto Networks Cortex XDR agent on Windows platforms that enables an authenticated local Windows user to execute programs with SYSTEM privileges. This requires the user to have the privilege to create files in the Windows root directory or to manipulate key registry values. This issue impacts: Cortex XDR agent 5.0 versions earlier than Cortex XDR agent 5.0.11; Cortex XDR agent 6.1 versions earlier than Cortex XDR agent 6.1.8; Cortex XDR agent 7.2 versions earlier than Cortex XDR agent 7.2.3; All versions of Cortex XDR agent 7.2 without content update release 171 or a later version. | [] |
|
GHSA-hj7j-4p8c-xgw6 | The default stylesheet for DocBook on Red Hat Linux 6.2 through 7.2 is installed with an insecure option enabled, which could allow users to overwrite files outside of the current directory from an untrusted document by using a full pathname as an element identifier. | [] |
|
GHSA-v9h8-x866-p5xc | Cisco-Meraki MS, MR, and MX devices with firmware before 2014-09-24 allow remote authenticated users to install arbitrary firmware by leveraging unspecified HTTP handler access on the local network, aka Cisco-Meraki defect ID 00478565. | [] |
|
GHSA-2cvc-xf33-4m7f | An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. Some web scripts in the web interface allowed injection and execution of arbitrary unintended commands on the web server, a different vulnerability than CVE-2019-16364. | [] |
|
CVE-2007-3347 | The D-Link DPH-540/DPH-541 phone accepts SIP INVITE messages that are not from the Call Server's IP address, which allows remote attackers to engage in arbitrary SIP communication with the phone, as demonstrated by communication with forged caller ID. | [
"cpe:2.3:h:d-link:dph-540:1.00.03:*:*:*:*:*:*:*",
"cpe:2.3:h:d-link:dph-540:1.00.14:*:*:*:*:*:*:*",
"cpe:2.3:h:d-link:dph-541:1.00.03:*:*:*:*:*:*:*",
"cpe:2.3:h:d-link:dph-541:1.00.14:*:*:*:*:*:*:*"
] |
|
GHSA-9rmw-m8v8-jw57 | Windows kernel in Windows 8.1 and RT 8.1, Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows an attacker to log in and run a specially crafted application due to the Windows kernel improperly initializing a memory address, aka "Windows Kernel Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11849, CVE-2017-11851, and CVE-2017-11853. | [] |
|
GHSA-x54r-9f75-qrww | A vulnerability in the web framework of Cisco WebEx could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain parameters that are passed to the affected software via the HTTP GET and HTTP POST methods. An attacker who can convince a user to follow an attacker-supplied link could execute arbitrary script or HTML code in the user's browser in the context of an affected site. Cisco Bug IDs: CSCvi63757. | [] |
|
CVE-2019-9367 | In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112106425 | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] |
|
CVE-2021-33827 | The files_antivirus component before 1.0.0 for ownCloud allows OS Command Injection via the administration settings. | [
"cpe:2.3:a:owncloud:files_antivirus:*:*:*:*:*:*:*:*"
] |
|
GHSA-jwwj-7cm7-g363 | A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary commands as root on the underlying operating system of an affected device.This vulnerability is due to insufficient validation of user arguments that are passed to specific CLI commands. An attacker with a low-privileged account could exploit this vulnerability by using crafted commands at the prompt. A successful exploit could allow the attacker to elevate privileges to root and execute arbitrary commands. | [] |
|
CVE-2018-16189 | Untrusted search path vulnerability in Self-Extracting Archives created by UNLHA32.DLL prior to Ver 3.00 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. | [
"cpe:2.3:a:micco:unlha32.dll:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x86:*"
] |
|
CVE-2019-15444 | The Samsung S7 Android device with a build fingerprint of samsung/heroltexx/herolte:8.0.0/R16NW/G930FXXS4ESC3:user/release-keys contains a pre-installed app with a package name of com.samsung.android.themecenter app (versionCode=7000000, versionName=7.0.0.0) that allows other pre-installed apps to perform app installation via an accessible app component. This capability can be accessed by any pre-installed app on the device which can obtain signatureOrSystem permissions that are required by other other pre-installed apps that exported their capabilities to other pre-installed app. | [
"cpe:2.3:o:samsung:galaxy_s7_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:galaxy_s7:-:*:*:*:*:*:*:*"
] |
|
GHSA-f4rj-gx93-q8jm | Multiple vulnerabilities in the web management interface of Cisco Small Business 220 Series Smart Switches could allow an unauthenticated, remote attacker to overflow a buffer, which then allows the execution of arbitrary code with root privileges on the underlying operating system. The vulnerabilities are due to insufficient validation of user-supplied input and improper boundary checks when reading data into an internal buffer. An attacker could exploit these vulnerabilities by sending malicious requests to the web management interface of an affected device. Depending on the configuration of the affected switch, the malicious requests must be sent via HTTP or HTTPS. | [] |
|
GHSA-99mx-crvj-r8jm | Cybonet - PineApp Mail Relay Unauthenticated Sql Injection. Attacker can send a request to: /manage/emailrichment/userlist.php?CUSTOMER_ID_INNER=1 /admin/emailrichment/userlist.php?CUSTOMER_ID_INNER=1 /manage/emailrichment/usersunlist.php?CUSTOMER_ID_INNER=1 /admin/emailrichment/usersunlist.php?CUSTOMER_ID_INNER=1 and by doing that, the attacker can run Remote Code Execution in one liner. | [] |
|
CVE-2024-43640 | Windows Kernel-Mode Driver Elevation of Privilege Vulnerability | Windows Kernel-Mode Driver Elevation of Privilege Vulnerability | [
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*"
] |
CVE-2017-7719 | SQL injection in the Spider Event Calendar (aka spider-event-calendar) plugin before 1.5.52 for WordPress is exploitable with the order_by parameter to calendar_functions.php or widget_Theme_functions.php, related to front_end/frontend_functions.php. | [
"cpe:2.3:a:web-dorado:spider_event_calendar:*:*:*:*:*:*:*:*"
] |
|
GHSA-j4x4-2cc8-7274 | x509/x509_verify.c in LibreSSL before 3.4.2, and OpenBSD before 7.0 errata 006, allows authentication bypass because an error for an unverified certificate chain is sometimes discarded. | [] |
|
CVE-2018-9845 | Etherpad Lite before 1.6.4 is exploitable for admin access. | [
"cpe:2.3:a:etherpad:etherpad_lite:*:*:*:*:*:*:*:*"
] |
|
GHSA-w4px-4wpx-8xhm | VideoLAN VLC media player 2.0.1 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted MP4 file. | [] |
|
CVE-2021-42019 | A vulnerability has been identified in RUGGEDCOM i800, RUGGEDCOM i800NC, RUGGEDCOM i801, RUGGEDCOM i801NC, RUGGEDCOM i802, RUGGEDCOM i802NC, RUGGEDCOM i803, RUGGEDCOM i803NC, RUGGEDCOM M2100, RUGGEDCOM M2100F, RUGGEDCOM M2100NC, RUGGEDCOM M2200, RUGGEDCOM M2200F, RUGGEDCOM M2200NC, RUGGEDCOM M969, RUGGEDCOM M969F, RUGGEDCOM M969NC, RUGGEDCOM RMC30, RUGGEDCOM RMC30NC, RUGGEDCOM RMC8388 V4.X, RUGGEDCOM RMC8388 V5.X, RUGGEDCOM RMC8388NC V4.X, RUGGEDCOM RMC8388NC V5.X, RUGGEDCOM RP110, RUGGEDCOM RP110NC, RUGGEDCOM RS1600, RUGGEDCOM RS1600F, RUGGEDCOM RS1600FNC, RUGGEDCOM RS1600NC, RUGGEDCOM RS1600T, RUGGEDCOM RS1600TNC, RUGGEDCOM RS400, RUGGEDCOM RS400F, RUGGEDCOM RS400NC, RUGGEDCOM RS401, RUGGEDCOM RS401NC, RUGGEDCOM RS416, RUGGEDCOM RS416F, RUGGEDCOM RS416NC, RUGGEDCOM RS416NCv2 V4.X, RUGGEDCOM RS416NCv2 V5.X, RUGGEDCOM RS416P, RUGGEDCOM RS416PF, RUGGEDCOM RS416PNC, RUGGEDCOM RS416PNCv2 V4.X, RUGGEDCOM RS416PNCv2 V5.X, RUGGEDCOM RS416Pv2 V4.X, RUGGEDCOM RS416Pv2 V5.X, RUGGEDCOM RS416v2 V4.X, RUGGEDCOM RS416v2 V5.X, RUGGEDCOM RS8000, RUGGEDCOM RS8000A, RUGGEDCOM RS8000ANC, RUGGEDCOM RS8000H, RUGGEDCOM RS8000HNC, RUGGEDCOM RS8000NC, RUGGEDCOM RS8000T, RUGGEDCOM RS8000TNC, RUGGEDCOM RS900, RUGGEDCOM RS900 (32M) V4.X, RUGGEDCOM RS900 (32M) V5.X, RUGGEDCOM RS900F, RUGGEDCOM RS900G, RUGGEDCOM RS900G (32M) V4.X, RUGGEDCOM RS900G (32M) V5.X, RUGGEDCOM RS900GF, RUGGEDCOM RS900GNC, RUGGEDCOM RS900GNC(32M) V4.X, RUGGEDCOM RS900GNC(32M) V5.X, RUGGEDCOM RS900GP, RUGGEDCOM RS900GPF, RUGGEDCOM RS900GPNC, RUGGEDCOM RS900L, RUGGEDCOM RS900LNC, RUGGEDCOM RS900M-GETS-C01, RUGGEDCOM RS900M-GETS-XX, RUGGEDCOM RS900M-STND-C01, RUGGEDCOM RS900M-STND-XX, RUGGEDCOM RS900MNC-GETS-C01, RUGGEDCOM RS900MNC-GETS-XX, RUGGEDCOM RS900MNC-STND-XX, RUGGEDCOM RS900MNC-STND-XX-C01, RUGGEDCOM RS900NC, RUGGEDCOM RS900NC(32M) V4.X, RUGGEDCOM RS900NC(32M) V5.X, RUGGEDCOM RS900W, RUGGEDCOM RS910, RUGGEDCOM RS910L, RUGGEDCOM RS910LNC, RUGGEDCOM RS910NC, RUGGEDCOM RS910W, RUGGEDCOM RS920L, RUGGEDCOM RS920LNC, RUGGEDCOM RS920W, RUGGEDCOM RS930L, RUGGEDCOM RS930LNC, RUGGEDCOM RS930W, RUGGEDCOM RS940G, RUGGEDCOM RS940GF, RUGGEDCOM RS940GNC, RUGGEDCOM RS969, RUGGEDCOM RS969NC, RUGGEDCOM RSG2100, RUGGEDCOM RSG2100 (32M) V4.X, RUGGEDCOM RSG2100 (32M) V5.X, RUGGEDCOM RSG2100F, RUGGEDCOM RSG2100NC, RUGGEDCOM RSG2100NC(32M) V4.X, RUGGEDCOM RSG2100NC(32M) V5.X, RUGGEDCOM RSG2100P, RUGGEDCOM RSG2100PF, RUGGEDCOM RSG2100PNC, RUGGEDCOM RSG2200, RUGGEDCOM RSG2200F, RUGGEDCOM RSG2200NC, RUGGEDCOM RSG2288 V4.X, RUGGEDCOM RSG2288 V5.X, RUGGEDCOM RSG2288NC V4.X, RUGGEDCOM RSG2288NC V5.X, RUGGEDCOM RSG2300 V4.X, RUGGEDCOM RSG2300 V5.X, RUGGEDCOM RSG2300F, RUGGEDCOM RSG2300NC V4.X, RUGGEDCOM RSG2300NC V5.X, RUGGEDCOM RSG2300P V4.X, RUGGEDCOM RSG2300P V5.X, RUGGEDCOM RSG2300PF, RUGGEDCOM RSG2300PNC V4.X, RUGGEDCOM RSG2300PNC V5.X, RUGGEDCOM RSG2488 V4.X, RUGGEDCOM RSG2488 V5.X, RUGGEDCOM RSG2488F, RUGGEDCOM RSG2488NC V4.X, RUGGEDCOM RSG2488NC V5.X, RUGGEDCOM RSG907R, RUGGEDCOM RSG908C, RUGGEDCOM RSG909R, RUGGEDCOM RSG910C, RUGGEDCOM RSG920P V4.X, RUGGEDCOM RSG920P V5.X, RUGGEDCOM RSG920PNC V4.X, RUGGEDCOM RSG920PNC V5.X, RUGGEDCOM RSL910, RUGGEDCOM RSL910NC, RUGGEDCOM RST2228, RUGGEDCOM RST2228P, RUGGEDCOM RST916C, RUGGEDCOM RST916P. Within a third-party component, the process to allocate partition size fails to check memory boundaries.
Therefore, if a large amount is requested by an attacker, due to an integer-wrap around, it could result in a small size being allocated instead. | [
"cpe:2.3:o:siemens:ruggedcom_ros:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_i800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_i801:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_i802:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_i803:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_m2100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_m2200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_m969:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc20:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc30:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc40:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc41:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rp110:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs401:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs416:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs8000a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs8000h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs8000t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs900gp:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs900l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs900w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs910:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs910l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs910w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs920l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs920w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs930l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs930w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs940g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs969:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2100p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc8388:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs416v2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs900:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs900g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2288:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2300p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2488:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg907r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg908c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg909r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg910c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg920p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsl910:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rst2228:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rst2228p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rst916c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rst916p:-:*:*:*:*:*:*:*"
] |
|
CVE-2023-38601 | This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to modify protected parts of the file system. | [
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] |
|
CVE-2018-19113 | The Pronestor PNHM (aka Health Monitoring or HealthMonitor) add-in before 8.1.13.0 for Outlook has "BUILTIN\Users:(I)(F)" permissions for the "%PROGRAMFILES(X86)%\proNestor\Outlook add-in for Pronestor\PronestorHealthMonitor.exe" file, which allows local users to gain privileges via a Trojan horse PronestorHealthMonitor.exe file. | [
"cpe:2.3:a:pronestor:pronestor_health_monitoring:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-10449 | Jenkins Fortify on Demand Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system. | [
"cpe:2.3:a:jenkins:fortify_on_demand:*:*:*:*:*:jenkins:*:*"
] |
|
GHSA-95fm-qgf3-w8cm | There is a security vulnerability in login form related to Cross-site Request Forgery which prevents user to login after attacker spam to login and system blocked victim's account. | [] |
|
CVE-2013-2564 | Mambo CMS 4.6.5 allows remote attackers to cause a denial of service (memory and bandwidth consumption) by uploading a crafted file. | [
"cpe:2.3:a:mambo-foundation:mambo_cms:4.6.5:*:*:*:*:*:*:*"
] |
|
GHSA-cj6x-rq4w-9p2m | NVIDIA GeForce Experience all versions prior to 3.14.1 contains a potential vulnerability when GameStream is enabled, an attacker has system access, and certain system features are enabled, where limited information disclosure may be possible. | [] |
|
CVE-2016-1912 | Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ERP/CRM 3.8.3 allow remote authenticated users to inject arbitrary web script or HTML via the (1) lastname, (2) firstname, (3) email, (4) job, or (5) signature parameter to htdocs/user/card.php. | [
"cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:*"
] |
|
GHSA-q8v9-m28r-g6q9 | Multiple unspecified vulnerabilities in the AiCloud feature on the ASUS RT-AC66U, RT-N66U, RT-N65U, RT-N14U, RT-N16, RT-N56U, and DSL-N55U with firmware before 3.0.4.372 have unknown impact and attack vectors. | [] |
|
GHSA-9g5x-wr2w-vx7m | A vulnerability in the web UI of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to affect the integrity of a device via a clickjacking attack. The vulnerability is due to insufficient input validation of iFrame data in HTTP requests that are sent to an affected device. An attacker could exploit this vulnerability by sending crafted HTTP packets with malicious iFrame data. A successful exploit could allow the attacker to perform a clickjacking attack where the user is tricked into clicking a malicious link. | [] |
|
GHSA-66v6-5j2p-j3gh | Dell EMC Isilon OneFS versions 8.1.2, 8.1.0.4, 8.1.0.3, and 8.0.0.7 contain a vulnerability in some configurations. An attacker may exploit this vulnerability to gain access to restricted files. The non-RAN HTTP and WebDAV file-serving components have a vulnerability wherein when either are enabled, and Basic Authentication is enabled for either or both components, files are accessible without authentication. | [] |
|
GHSA-2jfg-r68g-p4gm | In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Remote Code Execution vulnerability in Progress WhatsUpGold. The Apm.UI.Areas.APM.Controllers.CommunityControllerallows execution of commands with iisapppool\nmconsole privileges. | [] |
|
GHSA-cr2m-4x82-8gw2 | In NETGEAR Nighthawk X10-R900 prior to 1.0.4.24, by sending a DHCP discover request containing a malicious hostname field, an attacker may execute stored XSS attacks against this device. When the malicious DHCP request is received, the device will generate a log entry containing the malicious hostname. This log entry may then be viewed at Advanced settings->Administration->Logs to trigger the exploit. Although this value is inserted into a textarea tag, converted to all-caps, and limited in length, attacks are still possible. | [] |
|
GHSA-373w-rj84-pv6x | SafeURL-Python's hostname blocklist does not block FQDNs | DescriptionIf a hostname was blacklisted, it was possible to bypass the blacklist by requesting the FQDN of the host (e.g. adding `.` to the end).ImpactThe main purpose of this library is to block requests to internal/private IPs and these cannot be bypassed using this finding. But if a library user had specifically set certain hostnames as blocked, then an attacker would be able to circumvent that block to cause SSRFs to request those hostnames.PatchesFixed by https://github.com/IncludeSecurity/safeurl-python/pull/6Credithttps://github.com/Sim4n6 | [] |
CVE-2018-0848 | Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0805, CVE-2018-0806, and CVE-2018-0807. | [
"cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2016:*:*:*:click-to-run:*:*:*",
"cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:2013:sp1:*:*:rt:*:*:*",
"cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*"
] |
|
GHSA-mfjq-7ffc-qgmv | An improper authentication vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to compromise the security of the system via a network.We have already fixed the vulnerability in the following versions:
QTS 5.1.3.2578 build 20231110 and later
QTS 4.5.4.2627 build 20231225 and later
QuTS hero h5.1.3.2578 build 20231110 and later
QuTS hero h4.5.4.2626 build 20231225 and later
QuTScloud c5.1.5.2651 and later | [] |
|
GHSA-gqg2-6fr4-vq4w | Adobe Flash Player before 18.0.0.241 and 19.x before 19.0.0.185 on Windows and OS X and before 11.2.202.521 on Linux, Adobe AIR before 19.0.0.190, Adobe AIR SDK before 19.0.0.190, and Adobe AIR SDK & Compiler before 19.0.0.190 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-5575, CVE-2015-5577, CVE-2015-5580, CVE-2015-5582, CVE-2015-5588, and CVE-2015-6677. | [] |
|
CVE-2018-12881 | Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure. | [
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
GHSA-g2wq-4jp5-xm5p | A stored cross-site scripting (XSS) vulnerability in Infoblox NIOS v8.5.2-409296 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the VLAN View Name field. | [] |
|
CVE-2023-46220 | An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code execution. | [
"cpe:2.3:a:ivanti:avalanche:*:*:*:*:premise:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
GHSA-xxfp-pgx8-h38x | Vulnerability in Fidelis Network and Deception CommandPost enables SQL injection through the web interface by an attacker with user level access. The vulnerability is present in Fidelis Network and Deception versions prior to 9.4.5. Patches and updates are available to address this vulnerability. | [] |
|
CVE-2014-2651 | Unify OpenStage/OpenScape Desk Phone IP SIP before V3 R3.11.0 has an authentication bypass in the default mode of the Workpoint Interface | [
"cpe:2.3:o:atos:openstage_80_firmware:v3:r3.11.0:*:*:*:*:*:*",
"cpe:2.3:h:atos:openstage_80:-:*:*:*:*:*:*:*",
"cpe:2.3:o:atos:openstage_80_g_firmware:v3:r3.11.0:*:*:*:*:*:*",
"cpe:2.3:h:atos:openstage_80_g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:atos:openstage_60_g_firmware:v3:r3.11.0:*:*:*:*:*:*",
"cpe:2.3:h:atos:openstage_60_g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:atos:openstage_60_firmware:v3:r3.11.0:*:*:*:*:*:*",
"cpe:2.3:h:atos:openstage_60:-:*:*:*:*:*:*:*",
"cpe:2.3:o:atos:openstage_40_firmware:v3:r3.11.0:*:*:*:*:*:*",
"cpe:2.3:h:atos:openstage_40:-:*:*:*:*:*:*:*",
"cpe:2.3:o:atos:openstage_40_g_firmware:v3:r3.11.0:*:*:*:*:*:*",
"cpe:2.3:h:atos:openstage_40_g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:atos:openstage_20_e_firmware:v3:r3.11.0:*:*:*:*:*:*",
"cpe:2.3:h:atos:openstage_20_e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:atos:openstage_20_firmware:v3:r3.11.0:*:*:*:*:*:*",
"cpe:2.3:h:atos:openstage_20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:atos:openstage_20_g_firmware:v3:r3.11.0:*:*:*:*:*:*",
"cpe:2.3:h:atos:openstage_20_g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:atos:openstage_15_firmware:v3:r3.11.0:*:*:*:*:*:*",
"cpe:2.3:h:atos:openstage_15:-:*:*:*:*:*:*:*",
"cpe:2.3:o:atos:openstage_15_g_firmware:v3:r3.11.0:*:*:*:*:*:*",
"cpe:2.3:h:atos:openstage_15_g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:atos:openscape_desk_phone_ip_35g_firmware:v3:r3.11.0:*:*:*:*:*:*",
"cpe:2.3:h:atos:openscape_desk_phone_ip_35g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:atos:openscape_desk_phone_ip_35g_eco_firmware:v3:r3.11.0:*:*:*:*:*:*",
"cpe:2.3:h:atos:openscape_desk_phone_ip_35g_eco:-:*:*:*:*:*:*:*",
"cpe:2.3:o:atos:openscape_desk_phone_ip_55g_firmware:v3:r3.11.0:*:*:*:*:*:*",
"cpe:2.3:h:atos:openscape_desk_phone_ip_55g:-:*:*:*:*:*:*:*"
] |
|
GHSA-2w2p-8q8g-xr7f | Tenda AC6V1.0 V15.03.05.19 is vulnerable to Buffer Overflow via formSetMacFilterCfg. | [] |
|
GHSA-wgmr-mf83-7x4j | Jetty vulnerable to Invalid HTTP/2 requests that can lead to denial of service | DescriptionInvalid HTTP/2 requests (for example, invalid URIs) are incorrectly handled by writing a blocking error response directly from the selector thread.
If the client manages to exhaust the HTTP/2 flow control window, or TCP congest the connection, the selector thread will be blocked trying to write the error response.
If this is repeated for all the selector threads, the server becomes unresponsive, causing the denial of service.ImpactA malicious client may render the server unresponsive.PatchesThe fix is available in Jetty versions 9.4.47. 10.0.10, 11.0.10.WorkaroundsNo workaround available within Jetty itself.
One possible workaround is to filter the requests before sending them to Jetty (for example in a proxy)For more informationIf you have any questions or comments about this advisory:Email us at security@webtide.com. | [] |
CVE-2021-37221 | A file upload vulnerability exists in Sourcecodester Customer Relationship Management System 1.0 via the account update option & customer create option, which could let a remote malicious user upload an arbitrary php file. . | [
"cpe:2.3:a:customer_relationship_management_system_project:customer_relationship_management_system:1.0:*:*:*:*:*:*:*"
] |
|
GHSA-8vxc-r5wp-vgvc | Versionize::deserialize implementation for FamStructWrapper<T> is lacking bound checks, potentially leading to out of bounds memory accesses | ImpactAn issue was discovered in the `Versionize::deserialize` implementation provided by the `versionize` crate for `vmm_sys_util::fam::FamStructWrapper`, which can lead to out of bounds memory accesses.PatchesThe impact started with version 0.1.1. The issue was corrected in version 0.1.10 by inserting a check that verifies, for any deserialized header, the lengths of compared flexible arrays are equal and aborting deserialization otherwise.Workarounds\-Referenceshttps://github.com/firecracker-microvm/versionize/pull/53 | [] |
CVE-2023-40921 | SQL Injection vulnerability in functions/point_list.php in Common Services soliberte before v4.3.03 allows attackers to obtain sensitive information via the lat and lng parameters. | [
"cpe:2.3:a:common-services:soliberte:*:*:*:*:*:prestashop:*:*"
] |
|
GHSA-jggq-6mpj-9v53 | An attacker could retrieve sensitive files (medical images) as well as plant new medical images or overwrite existing medical images on a MicroDicom DICOM Viewer system. User interaction is required to exploit this vulnerability. | [] |
|
GHSA-9hmc-87h4-w869 | ForkCMS stored XSS via `start_date` parameter | A stored cross-site scripting (XSS) issue in the ForkCMS version 5.9.3 allows remote attackers to inject JavaScript via the `start_date` Parameter. This issue was patched in version 5.11.0. | [] |
CVE-2008-3574 | Multiple cross-site scripting (XSS) vulnerabilities in Pluck 4.5.2, when register_globals is enabled, allow remote attackers to inject arbitrary web script or HTML via the (1) lang_footer parameter to (a) data/inc/footer.php; the (2) pluck_version, (3) lang_install22, (4) titelkop, (5) lang_kop1, (6) lang_kop2, (7) lang_modules, (8) lang_kop4, (9) lang_kop15, (10) lang_kop5, and (11) titelkop parameters to (b) data/inc/header.php; the pluck_version and titelkop parameters to (c) data/inc/header2.php; and the (14) lang_theme6 parameter to (d) data/inc/themeinstall.php. | [
"cpe:2.3:a:pluck:pluck:4.5.2:*:*:*:*:*:*:*"
] |
|
GHSA-w4gw-5v3x-53hr | Cross-site scripting (XSS) vulnerability in wassup.php in the WassUp plugin before 1.8.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header. | [] |
|
CVE-2025-29967 | Remote Desktop Client Remote Code Execution Vulnerability | Heap-based buffer overflow in Remote Desktop Gateway Service allows an unauthorized attacker to execute code over a network. | [] |
CVE-2013-4748 | SQL injection vulnerability in the News system (news) extension before 1.3.3 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. | [
"cpe:2.3:a:georg_ringer:news:*:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:typo3:-:*:*:*:*:*:*:*"
] |
|
GHSA-q4gm-hf4c-83hx | The Photo Gallery, Images, Slider in Rbs Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the the Gallery title field in all versions up to, and including, 3.2.19 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
|
CVE-2024-28808 | An issue was discovered in Infinera hiT 7300 5.60.50. Hidden functionality in the web interface allows a remote authenticated attacker to access reserved information by accessing undocumented web applications. | [] |
|
GHSA-6p2m-36pr-g6qr | Cross Site Scripting vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the txt parameter in the index.php component. | [] |
|
GHSA-7qj6-c7wp-vqj4 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Roles). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | [] |
|
GHSA-43x3-x724-pjp4 | Cross-site scripting (XSS) vulnerability in IBM FileNet Workplace 4.0.2 allows remote authenticated users to inject arbitrary web script or HTML by uploading a file. | [] |
|
CVE-2015-6701 | The ambientIlluminationColor property implementation in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to obtain sensitive information from process memory via a function call, a different vulnerability than CVE-2015-6697, CVE-2015-6699, CVE-2015-6700, CVE-2015-6702, CVE-2015-6703, and CVE-2015-6704. | [
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
CVE-2025-23909 | WordPress Compare Ninja plugin <= 2.1.0 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Common Ninja Compare Ninja allows Stored XSS.This issue affects Compare Ninja: from n/a through 2.1.0. | [] |
GHSA-v7vh-p9c8-f69f | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Nextbricks Brickscore allows Stored XSS.This issue affects Brickscore: from n/a through 1.4.2.5. | [] |
|
CVE-2024-0022 | In multiple functions of CompanionDeviceManagerService.java, there is a possible launch NotificationAccessConfirmationActivity of another user profile due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | [
"cpe:2.3:o:google:android:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*"
] |
|
CVE-2008-5948 | Directory traversal vulnerability in index.php in BNCwi 1.04 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the newlanguage parameter. | [
"cpe:2.3:a:bncwi:bncwi:*:*:*:*:*:*:*:*",
"cpe:2.3:a:bncwi:bncwi:1.03:*:*:*:*:*:*:*"
] |
|
GHSA-2j9m-jh56-7553 | Improper Resource Shutdown or Release vulnerability in Mitsubishi Electric Corporation MELSEC iQ-R Series R00/01/02CPU Firmware versions "32" and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions "65" and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R08/16/32/120SFCPU all versions, Mitsubishi Electric Corporation MELSEC iQ-R Series R12CCPU-V all versions, Mitsubishi Electric Corporation MELSEC iQ-L Series L04/08/16/32HCPU all versions and Mitsubishi Electric Corporation MELIPC Series MI5122-VW all versions allows a remote unauthenticated attacker to cause a Denial of Service condition in Ethernet communication on the module by sending specially crafted packets. A system reset of the module is required for recovery. | [] |
|
CVE-2007-1762 | Mozilla Firefox 2.0.0.1 through 2.0.0.3 does not canonicalize URLs before checking them against the phishing site blacklist, which allows remote attackers to bypass phishing protection via multiple / (slash) characters in the URL. | [
"cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*"
] |
|
GHSA-3vx2-9q2c-34r9 | Directory traversal vulnerability in Serv-U before 9.2.0.1 allows remote authenticated users to read arbitrary files via unspecified vectors. | [] |
|
GHSA-5fcc-m6h9-qjp8 | A vulnerability classified as critical was found in Axiomatic Bento4 5e7bb34. Affected by this vulnerability is the function AP4_Mp4AudioDsiParser::ReadBits of the file Ap4Mp4AudioInfo.cpp of the component mp4hls. The manipulation leads to heap-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212563. | [] |
|
GHSA-g47h-fgcw-g4ph | Algernon engine and themes vulnerable to Cross-site Scripting | All versions of the package github.com/xyproto/algernon/engine; all versions of the package github.com/xyproto/algernon/themes are vulnerable to Cross-site Scripting (XSS) via the `themes.NoPage(filename, theme)` function due to improper user input sanitization. Exploiting this vulnerability is possible when a file/resource is not found. | [] |
CVE-2014-3884 | Cross-site scripting (XSS) vulnerability in Usermin before 1.600 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this might overlap CVE-2014-3924. | [
"cpe:2.3:a:webmin:usermin:*:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:0.80:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:0.90:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:0.910:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:0.929:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:0.930:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:0.940:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:0.950:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:0.960:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:0.970:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:0.980:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:0.990:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.000:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.010:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.020:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.030:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.040:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.050:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.051:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.060:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.070:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.080:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.090:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.100:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.110:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.120:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.130:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.140:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.150:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.160:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.170:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.180:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.190:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.200:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.210:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.220:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.230:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.240:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.250:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.260:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.270:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.280:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.290:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.300:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.310:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.320:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.330:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.340:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.350:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.360:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.370:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.380:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.390:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.400:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.410:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.420:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.430:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.440:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.450:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.460:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.470:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.480:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.490:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.500:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.510:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.520:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.530:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.540:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.550:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.560:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.570:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:usermin:1.580:*:*:*:*:*:*:*"
] |
|
CVE-2021-33059 | Improper input validation in the Intel(R) Administrative Tools for Intel(R) Network Adapters driver for Windows before version 1.4.0.15, may allow a privileged user to potentially enable escalation of privilege via local access. | [
"cpe:2.3:a:intel:administrative_tools_for_intel_network_adapters:*:*:*:*:*:windows:*:*"
] |
|
CVE-2013-6169 | The TLS driver in ejabberd before 2.1.12 supports (1) SSLv2 and (2) weak SSL ciphers, which makes it easier for remote attackers to obtain sensitive information via a brute-force attack. | [
"cpe:2.3:a:process-one:ejabberd:*:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:0.9.8:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:1.1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:1.1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:1.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.0.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.0.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.0.1_2:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:process-one:ejabberd:2.1.11:*:*:*:*:*:*:*"
] |
|
GHSA-4p43-8hvm-wfj7 | A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.6. An application may be able to execute arbitrary code with kernel privileges. | [] |
|
GHSA-h3ch-qvjw-gr8j | A NULL pointer dereference flaw was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0. This issue occurs while handling the 'Information Transfer' command. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability. | [] |
|
GHSA-8wj2-ww8w-44pr | Receipt of a specific MPLS or IPv6 packet on the core facing interface of an MX Series device configured for Broadband Edge (BBE) service may trigger a kernel crash (vmcore), causing the device to reboot. The issue is specific to the processing of packets destined to BBE clients connected to MX Series subscriber management platforms. This issue affects MX Series running Juniper Networks Junos OS: 17.2 versions starting from17.2R2-S6, 17.2R3 and later releases, prior to 17.2R3-S3; 17.3 versions starting from 17.3R2-S4, 17.3R3-S2 and later releases, prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions starting from 17.4R2 and later releases, prior to 17.4R2-S7,17.4R3; 18.1 versions starting from 18.1R2-S3, 18.1R3 and later releases, prior to 18.1R3-S6; 18.2 versions starting from18.2R1-S1, 18.2R2 and later releases, prior to 18.2R3-S2; 18.2X75 versions prior to 18.2X75-D51, 18.2X75-D60; 18.3 versions prior to 18.3R3; 18.4 versions prior to 18.4R2; 19.1 versions prior to 19.1R1-S3, 19.1R2; 19.2 versions prior to 19.2R1-S2, 19.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 17.2R2-S6. | [] |
|
GHSA-5rjf-vj5j-h95f | Improper authorization in Intel(R) EMA Configuration Tool before version 1.0.4 and Intel(R) MC before version 2.4 software may allow an authenticated user to potentially enable denial of service via local access. | [] |
|
CVE-2018-5215 | Fork CMS 5.0.7 has XSS in /private/en/pages/edit via the title parameter. | [
"cpe:2.3:a:fork-cms:fork_cms:5.0.7:*:*:*:*:*:*:*"
] |
|
CVE-2016-8714 | An exploitable buffer overflow vulnerability exists in the LoadEncoding functionality of the R programming language version 3.3.0. A specially crafted R script can cause a buffer overflow resulting in a memory corruption. An attacker can send a malicious R script to trigger this vulnerability. | [
"cpe:2.3:a:r_project:r:3.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:r_project:r:3.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] |
|
GHSA-5ghq-28r7-qwfj | An issue was discovered in Mattermost Server before 3.7.3 and 3.6.5. A System Administrator can place a SAML certificate at an arbitrary pathname. | [] |
|
GHSA-p2c8-q49f-8f5v | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | [] |
|
CVE-2008-4210 | fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*"
] |
|
GHSA-285j-vfp9-5w9w | The software tools used by service personnel to test & calibrate the ventilator do not support user authentication. An attacker with access to the Service PC where the tools are installed could obtain diagnostic information through the test tool or manipulate the ventilator's settings and embedded software via the calibration tool, without having to authenticate to either tool. This could result in unauthorized disclosure of information and/or have unintended impacts on device settings and performance. | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.