text
sequence
keyphrase
sequence
[ "In", "MP4v2", "2.0.0", "", "there", "is", "an", "integer", "overflow", "(with", "resultant", "memory", "corruption)", "when", "resizing", "MP4Array", "for", "the", "ftyp", "atom", "in", "mp4array.h." ]
[ "integer overflow", "memory corruption" ]
[ "The", "SSL", "protocol", "3.0", "", "as", "used", "in", "OpenSSL", "through", "1.0.1i", "and", "other", "products", "", "uses", "nondeterministic", "CBC", "padding", "", "which", "makes", "it", "easier", "for", "man-in-the-middle", "attackers", "to", "obtain", "cleartext", "data", "via", "a", "padding-oracle", "attack", "", "aka", "the", "\\POODLE\\", "issue." ]
[ "man in the middle" ]
[ "During", "process", "shutdown", "", "a", "document", "could", "have", "caused", "a", "use-after-free", "of", "a", "languages", "service", "object", "", "leading", "to", "memory", "corruption", "and", "a", "potentially", "exploitable", "crash.", "This", "vulnerability", "affects", "Firefox", "<", "93", "", "Thunderbird", "<", "91.2", "", "and", "Firefox", "ESR", "<", "91.2." ]
[ "memory corruption" ]
[ "In", "iOS", "before", "11.4", "", "a", "memory", "corruption", "issue", "exists", "and", "was", "addressed", "with", "improved", "memory", "handling." ]
[ "memory corruption" ]
[ "In", "iOS", "before", "9.3.3", "", "a", "memory", "corruption", "issue", "existed", "in", "the", "kernel.", "This", "issue", "was", "addressed", "through", "improved", "memory", "handling." ]
[ "memory corruption" ]
[ "In", "MP4v2", "2.0.0", "", "there", "is", "an", "integer", "underflow", "(with", "resultant", "memory", "corruption)", "when", "parsing", "MP4Atom", "in", "mp4atom.cpp." ]
[ "memory corruption" ]
[ "In", "FreeRDP", "before", "2.1.0", "", "there", "is", "an", "out-of-bounds", "read", "in", "cliprdr_read_format_list.", "Clipboard", "format", "data", "read", "(by", "client", "or", "server)", "might", "read", "data", "out-of-bounds.", "This", "has", "been", "fixed", "in", "2.1.0." ]
[ "out of bound read" ]
[ "The", "PlRPC", "module", "", "possibly", "0.2020", "and", "earlier", "", "for", "Perl", "uses", "the", "Storable", "module", "", "which", "allows", "remote", "attackers", "to", "execute", "arbitrary", "code", "via", "a", "crafted", "request", "", "which", "is", "not", "properly", "handled", "when", "it", "is", "deserialized." ]
[ "arbitrary code execution" ]
[ "The", "Nokia", "Browser", "", "possibly", "Nokia", "Symbian", "60", "Browser", "3rd", "edition", "", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(crash)", "via", "JavaScript", "that", "constructs", "a", "large", "Unicode", "string." ]
[ "large unicode string", "denial of service" ]
[ "In", "sample6", "of", "SkSwizzler.cpp", "", "there", "is", "a", "possible", "out", "of", "bounds", "write", "due", "to", "improper", "input", "validation.", "This", "could", "lead", "to", "remote", "code", "execution", "in", "system_server", "with", "no", "additional", "execution", "privileges", "needed.", "User", "interaction", "is", "needed", "for", "exploitation.", "Product:", "Android.", "Versions:", "Android-8.0", "Android-8.1", "Android-9.", "Android", "ID:", "A-118372692." ]
[ "remote code execution" ]
[ "A", "remote", "code", "execution", "vulnerability", "exists", "in", "Visual", "Studio", "when", "the", "C++", "compiler", "improperly", "handles", "specific", "combinations", "of", "C++", "constructs", "", "aka", "\\Visual", "Studio", "Remote", "Code", "Execution", "Vulnerability.\\", "This", "affects", "Microsoft", "Visual", "Studio." ]
[ "remote code execution" ]
[ "In", "Apache", "Solr", "versions", "5.0.0", "to", "5.5.5", "and", "6.0.0", "to", "6.6.5", "", "the", "Config", "API", "allows", "to", "configure", "the", "JMX", "server", "via", "an", "HTTP", "POST", "request.", "By", "pointing", "it", "to", "a", "malicious", "RMI", "server", "", "an", "attacker", "could", "take", "advantage", "of", "Solr's", "unsafe", "deserialization", "to", "trigger", "remote", "code", "execution", "on", "the", "Solr", "side." ]
[ "remote code execution" ]
[ "An", "access", "issue", "was", "addressed", "with", "additional", "sandbox", "restrictions.", "This", "issue", "is", "fixed", "in", "iOS", "12.2", "", "macOS", "Mojave", "10.14.4", "", "watchOS", "5.2.", "A", "local", "user", "may", "be", "able", "to", "view", "sensitive", "user", "information." ]
[ "view sensitive user information" ]
[ "A", "vulnerability", "in", "the", "Network-Based", "Application", "Recognition", "(NBAR)", "feature", "of", "Cisco", "IOS", "Software", "and", "Cisco", "IOS", "XE", "Software", "could", "allow", "an", "unauthenticated", "", "remote", "attacker", "to", "cause", "an", "affected", "device", "to", "reload.", "This", "vulnerability", "is", "due", "to", "a", "parsing", "issue", "on", "DNS", "packets.", "An", "attacker", "could", "exploit", "these", "vulnerabilities", "by", "sending", "crafted", "DNS", "packets", "through", "routers", "that", "are", "running", "an", "affected", "version", "and", "have", "NBAR", "enabled.", "A", "successful", "exploit", "could", "allow", "the", "attacker", "to", "cause", "the", "affected", "device", "to", "reload", "", "resulting", "in", "a", "denial", "of", "service", "(DoS)", "condition." ]
[ "weak authentication management" ]
[ "A", "vulnerability", "in", "the", "Fibre", "Channel", "over", "Ethernet", "(FCoE)", "N-port", "Virtualization", "(NPV)", "protocol", "implementation", "in", "Cisco", "NX-OS", "Software", "could", "allow", "an", "unauthenticated", "", "adjacent", "attacker", "to", "cause", "a", "denial", "of", "service", "(DoS)", "condition.", "The", "vulnerability", "is", "due", "to", "an", "incorrect", "processing", "of", "FCoE", "packets", "when", "the", "fcoe-npv", "feature", "is", "uninstalled.", "An", "attacker", "could", "exploit", "this", "vulnerability", "by", "sending", "a", "stream", "of", "FCoE", "frames", "from", "an", "adjacent", "host", "to", "an", "affected", "device.", "An", "exploit", "could", "allow", "the", "attacker", "to", "cause", "packet", "amplification", "to", "occur", "", "resulting", "in", "the", "saturation", "of", "interfaces", "and", "a", "DoS", "condition.", "Nexus", "9000", "Series", "Switches", "in", "Standalone", "NX-OS", "Mode", "are", "affected", "running", "software", "versions", "prior", "to", "7.0(3)I7(5)", "and", "9.2(2)." ]
[ "weak authentication management" ]
[ "A", "vulnerability", "in", "the", "Cisco", "Discovery", "Protocol", "or", "Link", "Layer", "Discovery", "Protocol", "(LLDP)", "implementation", "for", "the", "Cisco", "IP", "Phone", "7800", "and", "8800", "Series", "could", "allow", "an", "unauthenticated", "", "adjacent", "attacker", "to", "cause", "an", "affected", "phone", "to", "reload", "unexpectedly", "", "resulting", "in", "a", "temporary", "denial", "of", "service", "(DoS)", "condition.", "The", "vulnerability", "is", "due", "to", "missing", "length", "validation", "of", "certain", "Cisco", "Discovery", "Protocol", "or", "LLDP", "packet", "header", "fields.", "An", "attacker", "could", "exploit", "this", "vulnerability", "by", "sending", "a", "malicious", "Cisco", "Discovery", "Protocol", "or", "LLDP", "packet", "to", "the", "targeted", "phone.", "A", "successful", "exploit", "could", "allow", "the", "attacker", "to", "cause", "the", "affected", "phone", "to", "reload", "unexpectedly", "", "resulting", "in", "a", "temporary", "DoS", "condition.", "Versions", "prior", "to", "12.6(1)MN80", "are", "affected." ]
[ "weak authentication management" ]
[ "A", "vulnerability", "in", "the", "web-based", "management", "interface", "of", "Cisco", "Webex", "Meetings", "Server", "Software", "could", "allow", "an", "unauthenticated", "", "remote", "attacker", "to", "redirect", "a", "user", "to", "an", "undesired", "web", "page.", "The", "vulnerability", "is", "due", "to", "improper", "input", "validation", "of", "the", "URL", "parameters", "in", "an", "HTTP", "request", "that", "is", "sent", "to", "an", "affected", "device.", "An", "attacker", "could", "exploit", "this", "vulnerability", "by", "crafting", "an", "HTTP", "request", "that", "could", "cause", "the", "web", "application", "to", "redirect", "the", "request", "to", "a", "specified", "malicious", "URL.", "A", "successful", "exploit", "could", "allow", "the", "attacker", "to", "redirect", "a", "user", "to", "a", "malicious", "website." ]
[ "weak authentication management" ]
[ "A", "vulnerability", "in", "the", "REST", "API", "of", "Cisco", "Elastic", "Services", "Controller", "(ESC)", "could", "allow", "an", "unauthenticated", "", "remote", "attacker", "to", "bypass", "authentication", "on", "the", "REST", "API.", "The", "vulnerability", "is", "due", "to", "improper", "validation", "of", "API", "requests.", "An", "attacker", "could", "exploit", "this", "vulnerability", "by", "sending", "a", "crafted", "request", "to", "the", "REST", "API.", "A", "successful", "exploit", "could", "allow", "the", "attacker", "to", "execute", "arbitrary", "actions", "through", "the", "REST", "API", "with", "administrative", "privileges", "on", "an", "affected", "system." ]
[ "weak authentication management" ]
[ "A", "vulnerability", "in", "Cisco", "Webex", "Meetings", "Mobile", "(iOS)", "could", "allow", "an", "unauthenticated", "", "remote", "attacker", "to", "gain", "unauthorized", "read", "access", "to", "sensitive", "data", "by", "using", "an", "invalid", "Secure", "Sockets", "Layer", "(SSL)", "certificate.", "The", "vulnerability", "is", "due", "to", "insufficient", "SSL", "certificate", "validation", "by", "the", "affected", "software.", "An", "attacker", "could", "exploit", "this", "vulnerability", "by", "supplying", "a", "crafted", "SSL", "certificate", "to", "an", "affected", "device.", "A", "successful", "exploit", "could", "allow", "the", "attacker", "to", "conduct", "man-in-the-middle", "attacks", "to", "decrypt", "confidential", "information", "on", "user", "connections", "to", "the", "affected", "software." ]
[ "weak authentication management" ]
[ "A", "vulnerability", "in", "the", "Deterministic", "Random", "Bit", "Generator", "(DRBG)", "", "also", "known", "as", "Pseudorandom", "Number", "Generator", "(PRNG)", "", "used", "in", "Cisco", "Adaptive", "Security", "Appliance", "(ASA)", "Software", "and", "Cisco", "Firepower", "Threat", "Defense", "(FTD)", "Software", "could", "allow", "an", "unauthenticated", "", "remote", "attacker", "to", "cause", "a", "cryptographic", "collision", "", "enabling", "the", "attacker", "to", "discover", "the", "private", "key", "of", "an", "affected", "device.", "The", "vulnerability", "is", "due", "to", "insufficient", "entropy", "in", "the", "DRBG", "when", "generating", "cryptographic", "keys.", "An", "attacker", "could", "exploit", "this", "vulnerability", "by", "generating", "a", "large", "number", "of", "cryptographic", "keys", "on", "an", "affected", "device", "and", "looking", "for", "collisions", "with", "target", "devices.", "A", "successful", "exploit", "could", "allow", "the", "attacker", "to", "impersonate", "an", "affected", "target", "device", "or", "to", "decrypt", "traffic", "secured", "by", "an", "affected", "key", "that", "is", "sent", "to", "or", "from", "an", "affected", "target", "device." ]
[ "weak authentication management" ]
[ "A", "vulnerability", "in", "the", "session", "management", "functionality", "of", "the", "web-based", "interface", "for", "Cisco", "Small", "Business", "RV320", "and", "RV325", "Dual", "Gigabit", "WAN", "VPN", "Routers", "could", "allow", "an", "unauthenticated", "", "remote", "attacker", "to", "hijack", "a", "valid", "user", "session", "on", "an", "affected", "system.", "An", "attacker", "could", "use", "this", "impersonated", "session", "to", "create", "a", "new", "user", "account", "or", "otherwise", "control", "the", "device", "with", "the", "privileges", "of", "the", "hijacked", "session.", "The", "vulnerability", "is", "due", "to", "a", "lack", "of", "proper", "session", "management", "controls.", "An", "attacker", "could", "exploit", "this", "vulnerability", "by", "sending", "a", "crafted", "HTTP", "request", "to", "a", "targeted", "device.", "A", "successful", "exploit", "could", "allow", "the", "attacker", "to", "take", "control", "of", "an", "existing", "user", "session", "on", "the", "device.", "Exploitation", "of", "the", "vulnerability", "requires", "that", "an", "authorized", "user", "session", "is", "active", "and", "that", "the", "attacker", "can", "craft", "an", "HTTP", "request", "to", "impersonate", "that", "session." ]
[ "weak authentication management" ]
[ "A", "vulnerability", "in", "Cisco", "Application", "Policy", "Infrastructure", "Controller", "(APIC)", "Software", "could", "allow", "an", "unauthenticated", "", "local", "attacker", "with", "physical", "access", "to", "obtain", "sensitive", "information", "from", "an", "affected", "device.", "The", "vulnerability", "is", "due", "to", "insecure", "removal", "of", "cleartext", "encryption", "keys", "stored", "on", "local", "partitions", "in", "the", "hard", "drive", "of", "an", "affected", "device.", "An", "attacker", "could", "exploit", "this", "vulnerability", "by", "retrieving", "data", "from", "the", "physical", "disk", "on", "the", "affected", "partition(s).", "A", "successful", "exploit", "could", "allow", "the", "attacker", "to", "retrieve", "encryption", "keys", "", "possibly", "allowing", "the", "attacker", "to", "further", "decrypt", "other", "data", "and", "sensitive", "information", "on", "the", "device", "", "which", "could", "lead", "to", "the", "disclosure", "of", "confidential", "information." ]
[ "weak authentication management" ]
[ "A", "vulnerability", "in", "the", "web-based", "management", "interface", "of", "Cisco", "HyperFlex", "Software", "could", "allow", "an", "unauthenticated", "", "remote", "attacker", "to", "conduct", "a", "cross-site", "request", "forgery", "(CSRF)", "attack", "on", "an", "affected", "system.", "The", "vulnerability", "is", "due", "to", "insufficient", "CSRF", "protections", "for", "the", "web", "UI", "on", "an", "affected", "device.", "An", "attacker", "could", "exploit", "this", "vulnerability", "by", "persuading", "a", "user", "of", "the", "interface", "to", "follow", "a", "malicious", "link.", "A", "successful", "exploit", "could", "allow", "the", "attacker", "to", "perform", "arbitrary", "actions", "with", "the", "privilege", "level", "of", "the", "affected", "user." ]
[ "weak authentication management" ]
[ "Multiple", "vulnerabilities", "in", "the", "web", "management", "interface", "of", "Cisco", "Small", "Business", "220", "Series", "Smart", "Switches", "could", "allow", "an", "unauthenticated", "", "remote", "attacker", "to", "overflow", "a", "buffer", "", "which", "then", "allows", "the", "execution", "of", "arbitrary", "code", "with", "root", "privileges", "on", "the", "underlying", "operating", "system.", "The", "vulnerabilities", "are", "due", "to", "insufficient", "validation", "of", "user-supplied", "input", "and", "improper", "boundary", "checks", "when", "reading", "data", "into", "an", "internal", "buffer.", "An", "attacker", "could", "exploit", "these", "vulnerabilities", "by", "sending", "malicious", "requests", "to", "the", "web", "management", "interface", "of", "an", "affected", "device.", "Depending", "on", "the", "configuration", "of", "the", "affected", "switch", "", "the", "malicious", "requests", "must", "be", "sent", "via", "HTTP", "or", "HTTPS." ]
[ "weak authentication management" ]
[ "A", "vulnerability", "in", "the", "protocol", "detection", "component", "of", "Cisco", "Firepower", "Threat", "Defense", "Software", "", "Cisco", "FirePOWER", "Services", "Software", "for", "ASA", "", "and", "Cisco", "Firepower", "Management", "Center", "Software", "could", "allow", "an", "unauthenticated", "", "remote", "attacker", "to", "bypass", "filtering", "protections.", "The", "vulnerability", "is", "due", "to", "improper", "detection", "of", "the", "initial", "use", "of", "a", "protocol", "on", "a", "nonstandard", "port.", "An", "attacker", "could", "exploit", "this", "vulnerability", "by", "sending", "traffic", "on", "a", "nonstandard", "port", "for", "the", "protocol", "in", "use", "through", "an", "affected", "device.", "An", "exploit", "could", "allow", "the", "attacker", "to", "bypass", "filtering", "and", "deliver", "malicious", "requests", "to", "protected", "systems", "that", "would", "otherwise", "be", "blocked.", "Once", "the", "initial", "protocol", "flow", "on", "the", "nonstandard", "port", "is", "detected", "", "future", "flows", "on", "the", "nonstandard", "port", "will", "be", "successfully", "detected", "and", "handled", "as", "configured", "by", "the", "applied", "policy." ]
[ "weak authentication management" ]
[ "Unauthenticated", "RCE", "is", "possible", "when", "JMeter", "is", "used", "in", "distributed", "mode", "(-r", "or", "-R", "command", "line", "options).", "Attacker", "can", "establish", "a", "RMI", "connection", "to", "a", "jmeter-server", "using", "RemoteJMeterEngine", "and", "proceed", "with", "an", "attack", "using", "untrusted", "data", "deserialization.", "This", "only", "affect", "tests", "running", "in", "Distributed", "mode.", "Note", "that", "versions", "before", "4.0", "are", "not", "able", "to", "encrypt", "traffic", "between", "the", "nodes", "", "nor", "authenticate", "the", "participating", "nodes", "so", "upgrade", "to", "JMeter", "5.1", "is", "also", "advised." ]
[ "weak authentication management" ]
[ "A", "remote", "code", "execution", "vulnerability", "exists", "in", "Remote", "Desktop", "Services", "formerly", "known", "as", "Terminal", "Services", "when", "an", "unauthenticated", "attacker", "connects", "to", "the", "target", "system", "using", "RDP", "and", "sends", "specially", "crafted", "requests", "", "aka", "'Remote", "Desktop", "Services", "Remote", "Code", "Execution", "Vulnerability'." ]
[ "weak authentication management" ]
[ "The", "labels", "gadget", "in", "Jira", "before", "version", "7.13.2", "", "and", "from", "version", "8.0.0", "before", "version", "8.0.2", "allows", "remote", "attackers", "to", "inject", "arbitrary", "HTML", "or", "JavaScript", "via", "a", "cross", "site", "scripting", "(XSS)", "vulnerability", "in", "the", "jql", "parameter." ]
[ "xss" ]
[ "In", "Materialize", "through", "1.0.0", "", "XSS", "is", "possible", "via", "the", "Autocomplete", "feature." ]
[ "xss" ]
[ "In", "Materialize", "through", "1.0.0", "", "XSS", "is", "possible", "via", "the", "Tooltip", "feature." ]
[ "xss" ]
[ "In", "Materialize", "through", "1.0.0", "", "XSS", "is", "possible", "via", "the", "Toast", "feature." ]
[ "xss" ]
[ "In", "Blog_mini", "1.0", "", "XSS", "exists", "via", "the", "author", "name", "of", "a", "comment", "reply", "in", "the", "app/main/views.py", "articleDetails()", "function", "", "related", "to", "app/templates/_article_comments.html." ]
[ "xss" ]
[ "In", "MediaWiki", "through", "1.37", "", "XSS", "can", "occur", "in", "Wikibase", "because", "an", "external", "identifier", "property", "can", "have", "a", "URL", "format", "that", "includes", "a", "$1", "formatter", "substitution", "marker", "", "and", "the", "javascript:", "URL", "scheme", "(among", "others)", "can", "be", "used." ]
[ "xss" ]
[ "In", "Bootstrap", "before", "3.4.0", "", "XSS", "is", "possible", "in", "the", "affix", "configuration", "target", "property." ]
[ "xss" ]
[ "In", "Bootstrap", "before", "3.4.0", "", "XSS", "is", "possible", "in", "the", "tooltip", "data-viewport", "attribute." ]
[ "xss" ]
[ "In", "Bootstrap", "before", "4.1.2", "", "XSS", "is", "possible", "in", "the", "data-container", "property", "of", "tooltip." ]
[ "xss" ]
[ "In", "Graylog", "before", "2.4.6", "", "XSS", "was", "possible", "in", "typeahead", "components", "", "related", "to", "components/common/TypeAheadInput.jsx", "and", "components/search/QueryInput.ts." ]
[ "xss" ]
[ "In", "Bootstrap", "before", "4.1.2", "", "XSS", "is", "possible", "in", "the", "collapse", "data-parent", "attribute." ]
[ "xss" ]
[ "In", "Bootstrap", "before", "4.1.2", "", "XSS", "is", "possible", "in", "the", "data-target", "property", "of", "scrollspy." ]
[ "xss" ]
[ "In", "all", "Qualcomm", "products", "with", "Android", "releases", "from", "CAF", "using", "the", "Linux", "kernel", "", "in", "the", "function", "wma_roam_synch_event_handler", "", "vdev_id", "is", "received", "from", "firmware", "and", "used", "to", "access", "an", "array", "without", "validation." ]
[ "access array without validation" ]
[ "In", "all", "Android", "releases", "from", "CAF", "using", "the", "Linux", "kernel", "", "a", "vulnerability", "exists", "in", "the", "access", "control", "settings", "of", "modem", "memory." ]
[ "access control setting" ]
[ "An", "Access", "Control", "vulnerability", "exists", "in", "KevinLAB", "Inc", "Building", "Energy", "Management", "System", "4ST", "BEMS", "1.0.0", "due", "to", "an", "undocumented", "backdoor", "account.", "A", "malicious", "user", "can", "log", "in", "using", "the", "backdor", "account", "with", "admin", "highest", "privileges", "and", "obtain", "system", "control." ]
[ "access control vulnerability" ]
[ "An", "Access", "Control", "vulnerability", "exists", "in", "D-Link", "DIR-823G", "REVA1", "1.02B05", "(Lastest)", "via", "any", "parameter", "in", "the", "HNAP1", "function" ]
[ "access control vulnerability" ]
[ "An", "Access", "Control", "vulnerability", "exists", "in", "ATutor", "2.2.4", "in", "password_reminder.php", "when", "the", "g", "", "id", "", "h", "", "form_password_hidden", "", "and", "form_change", "HTTP", "POST", "parameters", "are", "set." ]
[ "access control vulnerability" ]
[ "An", "Access", "Control", "vulnerability", "exists", "in", "BigAntSoft", "BigAnt", "office", "messenger", "5.6", "via", "im_webserver", "", "which", "could", "let", "a", "malicious", "user", "upload", "PHP", "Trojan", "files." ]
[ "access control vulnerability" ]
[ "An", "Access", "Control", "vulnerability", "exists", "in", "CLARO", "KAON", "CG3000", "1.00.67", "in", "the", "router", "configuration", "", "which", "could", "allow", "a", "malicious", "user", "to", "read", "or", "update", "the", "configuraiton", "without", "authentication." ]
[ "access control vulnerability" ]
[ "An", "access", "control", "vulnerability", "in", "Hame", "SD1", "Wi-Fi", "firmware", "<=V.20140224154640", "allows", "an", "attacker", "to", "get", "system", "administrator", "through", "an", "open", "Telnet", "service." ]
[ "access control vulnerability" ]
[ "An", "Access", "Control", "vulnerability", "exists", "in", "SoroushPlus+", "Messenger", "1.0.30", "in", "the", "Lock", "Screen", "Security", "Feature", "function", "due", "to", "insufficient", "permissions", "and", "privileges", "", "which", "allows", "a", "malicious", "attacker", "bypass", "the", "lock", "screen", "function." ]
[ "access control vulnerability" ]
[ "Incorrect", "Access", "Control", "vulnerability", "in", "Hashtopussy", "0.4.0", "allows", "remote", "authenticated", "users", "to", "execute", "actions", "that", "should", "only", "be", "available", "for", "administrative", "roles", "", "as", "demonstrated", "by", "an", "action=createVoucher", "request", "to", "agents.php." ]
[ "access control vulnerability" ]
[ "Incorrect", "Access", "Control", "vulnerability", "in", "PbootCMS", "2.0.6", "via", "the", "list", "parameter", "in", "the", "update", "function", "in", "upgradecontroller.php." ]
[ "access control vulnerability" ]
[ "Incorrect", "Access", "Control", "vulnerability", "in", "TerraMaster", "TOS", "<=", "4.2.06", "allows", "remote", "authenticated", "attackers", "to", "bypass", "read-only", "restriction", "and", "obtain", "full", "access", "to", "any", "folder", "within", "the", "NAS" ]
[ "access control vulnerability" ]
[ "An", "Access", "Control", "vulnerability", "exists", "in", "the", "Facebook", "", "Twitter", "", "and", "Embedded", "plugins", "in", "Vanilla", "Forums", "before", "2.0.17.9." ]
[ "access control vulnerability" ]
[ "An", "Access", "Control", "vulnerability", "exists", "in", "HisiPHP", "2.0.11", "via", "special", "packets", "that", "are", "constructed", "in", "$files", "=", "Dir::getList($decompath.", "'/", "Upload/Plugins", "/", "", "which", "could", "let", "a", "remote", "malicious", "user", "execute", "arbitrary", "code." ]
[ "access control vulnerability", "arbitrary code execution" ]
[ "Incorrect", "Access", "Control", "vulnerability", "in", "Online", "Book", "Store", "v1.0", "via", "admin_verify.php", "", "which", "could", "let", "a", "remote", "mailicious", "user", "bypass", "authentication", "and", "obtain", "sensitive", "information." ]
[ "access control vulnerability", "bypass authentication" ]
[ "An", "Access", "Control", "vulnerability", "exists", "in", "Dolibarr", "ERP/CRM", "13.0.2", "", "fixed", "version", "is", "14.0.0", "in", "the", "forgot-password", "function", "becuase", "the", "application", "allows", "email", "addresses", "as", "usernames", "", "which", "can", "cause", "a", "Denial", "of", "Service." ]
[ "access control vulnerability", "denial of service" ]
[ "Improper", "access", "control", "vulnerability", "in", "Cabinet", "of", "Cybozu", "Office", "10.0.0", "to", "10.8.4", "allows", "authenticated", "attackers", "to", "bypass", "access", "restriction", "and", "obtain", "the", "date", "of", "Cabinet", "via", "unspecified", "vectors." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "GROWI", "versions", "v4.2.2", "and", "earlier", "allows", "a", "remote", "unauthenticated", "attacker", "to", "read", "the", "user's", "personal", "information", "and/or", "server's", "internal", "information", "via", "unspecified", "vectors." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Hot", "Pepper", "Gourmet", "App", "for", "Android", "ver.4.111.0", "and", "earlier", "", "and", "for", "iOS", "ver.4.111.0", "and", "earlier", "allows", "a", "remote", "attacker", "to", "lead", "a", "user", "to", "access", "an", "arbitrary", "website", "via", "the", "vulnerable", "App." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Workflow", "of", "Cybozu", "Office", "10.0.0", "to", "10.8.4", "allows", "authenticated", "attackers", "to", "bypass", "access", "restriction", "and", "alter", "the", "data", "of", "Workflow", "via", "unspecified", "vectors." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Bulletin", "Board", "of", "Cybozu", "Office", "10.0.0", "to", "10.8.4", "allows", "authenticated", "attackers", "to", "bypass", "access", "restriction", "and", "obtain", "the", "data", "of", "Bulletin", "Board", "via", "unspecified", "vectors." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "WSR-1166DHP3", "firmware", "Ver.1.16", "and", "prior", "and", "WSR-1166DHP4", "firmware", "Ver.1.02", "and", "prior", "allows", "an", "attacker", "to", "obtain", "configuration", "information", "via", "unspecified", "vectors." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "goo", "blog", "App", "for", "Android", "ver.1.2.25", "and", "earlier", "and", "for", "iOS", "ver.1.3.3", "and", "earlier", "allows", "a", "remote", "attacker", "to", "lead", "a", "user", "to", "access", "an", "arbitrary", "website", "via", "the", "vulnerable", "App." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "DAP-1880AC", "firmware", "version", "1.21", "and", "earlier", "allows", "a", "remote", "authenticated", "attacker", "to", "bypass", "access", "restriction", "and", "to", "start", "a", "telnet", "service", "via", "unspecified", "vectors." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Scheduler", "of", "Cybozu", "Office", "10.0.0", "to", "10.8.4", "allows", "an", "authenticated", "attacker", "to", "bypass", "access", "restriction", "and", "alter", "the", "data", "of", "Scheduler", "via", "unspecified", "vectors." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Phone", "Messages", "of", "Cybozu", "Office", "10.0.0", "to", "10.8.4", "allows", "authenticated", "attackers", "to", "bypass", "access", "restriction", "and", "obtain", "the", "data", "of", "Phone", "Messages", "via", "unspecified", "vectors." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Custom", "App", "of", "Cybozu", "Office", "10.0.0", "to", "10.8.4", "allows", "authenticated", "attackers", "to", "bypass", "access", "restriction", "and", "obtain", "the", "date", "of", "Custom", "App", "via", "unspecified", "vectors." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Gurunavi", "App", "for", "Android", "ver.10.0.10", "and", "earlier", "and", "for", "iOS", "ver.11.1.2", "and", "earlier", "allows", "a", "remote", "attacker", "to", "lead", "a", "user", "to", "access", "an", "arbitrary", "website", "via", "the", "vulnerable", "App." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "SolarView", "Compact", "SV-CPT-MC310", "prior", "to", "Ver.6.5", "allows", "an", "authenticated", "attacker", "to", "obtain", "and/or", "alter", "the", "setting", "information", "without", "the", "access", "privilege", "via", "unspecified", "vectors." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "EC-CUBE", "4.0.6", "(EC-CUBE", "4", "series)", "allows", "a", "remote", "attacker", "to", "bypass", "access", "restriction", "and", "obtain", "sensitive", "information", "via", "unspecified", "vectors." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "ELECOM", "LD-PS/U1", "allows", "remote", "attackers", "to", "change", "the", "administrative", "password", "of", "the", "affected", "device", "by", "processing", "a", "specially", "crafted", "request." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Bulletin", "Board", "of", "Cybozu", "Office", "10.0.0", "to", "10.8.4", "allows", "an", "authenticated", "attacker", "to", "bypass", "access", "restriction", "and", "alter", "the", "data", "of", "Bulletin", "Board", "via", "unspecified", "vectors." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "FirmwareUpgrade", "in", "QSAN", "Storage", "Manager", "allows", "remote", "attackers", "to", "reboot", "and", "discontinue", "the", "device.", "The", "referred", "vulnerability", "has", "been", "solved", "with", "the", "updated", "version", "of", "QSAN", "Storage", "Manager", "v3.3.3." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Tizen", "FOTA", "service", "prior", "to", "Firmware", "update", "JUL-2021", "Release", "allows", "attackers", "to", "arbitrary", "code", "execution", "by", "replacing", "FOTA", "update", "file." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "FactoryCameraFB", "prior", "to", "version", "3.4.74", "allows", "untrusted", "applications", "to", "access", "arbitrary", "files", "with", "an", "escalated", "privilege." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Smart", "Touch", "Call", "prior", "to", "version", "1.0.0.5", "allows", "arbitrary", "webpage", "loading", "in", "webview." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Samsung", "Members", "prior", "to", "versions", "2.4.85.11", "in", "Android", "O(8.1)", "and", "below", "", "and", "3.9.10.11", "in", "Android", "P(9.0)", "and", "above", "allows", "untrusted", "applications", "to", "cause", "local", "file", "inclusion", "in", "webview." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "SmartThings", "prior", "to", "version", "1.7.67.25", "allows", "untrusted", "applications", "to", "cause", "arbitrary", "webpage", "loading", "in", "webview." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Bluetooth", "application", "prior", "to", "SMR", "July-2021", "Release", "1", "allows", "untrusted", "application", "to", "access", "the", "Bluetooth", "information", "in", "Bluetooth", "application." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "PENUP", "prior", "to", "version", "3.8.00.18", "allows", "arbitrary", "webpage", "loading", "in", "webview." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Cameralyzer", "prior", "to", "versions", "3.2.1041", "in", "3.2.x", "", "3.3.1040", "in", "3.3.x", "", "and", "3.4.4210", "in", "3.4.x", "allows", "untrusted", "applications", "to", "access", "some", "functions", "of", "Cameralyzer." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Samsung", "Members", "prior", "to", "versions", "2.4.85.11", "in", "Android", "O(8.1)", "and", "below", "", "and", "3.9.10.11", "in", "Android", "P(9.0)", "and", "above", "allows", "untrusted", "applications", "to", "cause", "arbitrary", "webpage", "loading", "in", "webview." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "SmartThings", "prior", "to", "version", "1.7.67.25", "allows", "untrusted", "applications", "to", "cause", "local", "file", "inclusion", "in", "webview." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Samsung", "keyboard", "version", "prior", "to", "SMR", "Feb-2021", "Release", "1", "allows", "physically", "proximate", "attackers", "to", "change", "in", "arbitrary", "settings", "during", "Initialization", "State." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Contents", "To", "Window", "prior", "to", "SMR", "May-2022", "Release", "1", "allows", "physical", "attacker", "to", "install", "package", "before", "completion", "of", "Setup", "wizard.", "The", "patch", "blocks", "entry", "point", "of", "the", "vulnerability." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Samsung", "Members", "prior", "to", "version", "13.6.08.5", "allows", "local", "attacker", "to", "execute", "call", "function", "without", "CALL_PHONE", "permission." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Galaxy", "Store", "prior", "to", "version", "4.5.36.4", "allows", "attacker", "to", "install", "applications", "from", "Galaxy", "Store", "without", "user", "interactions." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Samsung", "Security", "Supporter", "prior", "to", "version", "1.2.40.0", "allows", "attacker", "to", "set", "the", "arbitrary", "folder", "as", "Secret", "Folder", "without", "Samsung", "Security", "Supporter", "permission" ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Weather", "prior", "to", "SMR", "May-2022", "Release", "1", "allows", "that", "attackers", "can", "access", "location", "information", "that", "set", "in", "Weather", "without", "permission.", "The", "patch", "adds", "proper", "protection", "to", "prevent", "access", "to", "location", "information." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Samsung", "Flow", "prior", "to", "version", "4.8.06.5", "allows", "attacker", "to", "write", "the", "file", "without", "Samsung", "Flow", "permission." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Samsung", "SearchWidget", "prior", "to", "versions", "2.3.00.6", "in", "China", "models", "allows", "untrusted", "applications", "to", "load", "arbitrary", "URL", "and", "local", "files", "in", "webview." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "dynamic", "receiver", "in", "ApkInstaller", "prior", "to", "SMR", "MAR-2022", "Release", "allows", "unauthorized", "attackers", "to", "execute", "arbitrary", "activity", "without", "a", "proper", "permission" ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "BixbyTouch", "prior", "to", "version", "2.2.00.6", "in", "China", "models", "allows", "untrusted", "applications", "to", "load", "arbitrary", "URL", "and", "local", "files", "in", "webview." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "S", "Secure", "prior", "to", "SMR", "Apr-2022", "Release", "1", "allows", "physical", "attackers", "to", "access", "secured", "data", "in", "certain", "conditions." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Samsung", "Account", "prior", "to", "version", "13.1.0.1", "allows", "attackers", "to", "access", "to", "the", "authcode", "for", "sign-in." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "FactoryCamera", "prior", "to", "version", "2.1.96", "allows", "attacker", "to", "access", "the", "file", "with", "system", "privilege." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "SamsungRecovery", "prior", "to", "version", "8.1.43.0", "allows", "local", "attckers", "to", "delete", "arbitrary", "files", "as", "SamsungRecovery", "permission." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Knox", "Manage", "prior", "to", "SMR", "Apr-2022", "Release", "1", "allows", "that", "physical", "attackers", "can", "bypass", "Knox", "Manage", "using", "a", "function", "key", "of", "hardware", "keyboard." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "SamsungContacts", "prior", "to", "SMR", "Apr-2022", "Release", "1", "allows", "that", "attackers", "can", "access", "contact", "information", "without", "permission." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "S", "Assistant", "prior", "to", "version", "7.5", "allows", "attacker", "to", "remotely", "get", "senstive", "information." ]
[ "access control vulnerability", "improper access control" ]
[ "Improper", "access", "control", "vulnerability", "in", "Reminder", "prior", "to", "versions", "12.3.01.3000", "in", "Android", "S(12)", "", "12.2.05.6000", "in", "Android", "R(11)", "and", "11.6.08.6000", "in", "Andoid", "Q(10)", "allows", "attackers", "to", "register", "reminders", "or", "execute", "exporeted", "activities", "remotely." ]
[ "access control vulnerability", "improper access control" ]