id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
|---|---|---|---|---|---|---|---|---|
CVE-2012-2712
|
Multiple cross-site scripting (XSS) vulnerabilities in the Search API module 7.x-1.x before 7.x-1.1 for Drupal, when supporting manual entry of field identifiers, allow remote attackers to inject arbitrary web script or HTML via vectors related to thrown exceptions and logging errors.
|
[
"cpe:2.3:a:thomas_seidl:search_api:7.x-1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:thomas_seidl:search_api:7.x-1.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:thomas_seidl:search_api:7.x-1.0:beta10:*:*:*:*:*:*",
"cpe:2.3:a:thomas_seidl:search_api:7.x-1.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:thomas_seidl:search_api:7.x-1.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:thomas_seidl:search_api:7.x-1.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:thomas_seidl:search_api:7.x-1.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:thomas_seidl:search_api:7.x-1.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:thomas_seidl:search_api:7.x-1.0:beta7:*:*:*:*:*:*",
"cpe:2.3:a:thomas_seidl:search_api:7.x-1.0:beta8:*:*:*:*:*:*",
"cpe:2.3:a:thomas_seidl:search_api:7.x-1.0:beta9:*:*:*:*:*:*",
"cpe:2.3:a:thomas_seidl:search_api:7.x-1.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:thomas_seidl:search_api:7.x-1.x:dev:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*"
] | null | null | null | 2.6
| null |
|
GHSA-w7f2-6896-6mm2
|
Liferay Portal and Liferay DXP allows arbitrary injection via web content template names
|
Cross-site scripting (XSS) vulnerability in Journal module's web content display configuration page before 5.0.15 in Liferay Portal 7.1.0 through 7.3.3, and Liferay DXP 7.0 before fix pack 94, 7.1 before fix pack 19, and 7.2 before fix pack 8, allows remote attackers to inject arbitrary web script or HTML via web content template names.
|
[] | null | 6.1
| null | null | null |
GHSA-9wvv-chx5-pmx6
|
The GiveWP WordPress plugin before 2.21.3 does not properly sanitise and escape the currency settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup)
|
[] | null | 4.8
| null | null | null |
|
PYSEC-2025-29
| null |
vyper is a Pythonic Smart Contract Language for the EVM. Vyper `sqrt()` builtin uses the babylonian method to calculate square roots of decimals. Unfortunately, improper handling of the oscillating final states may lead to sqrt incorrectly returning rounded up results. This issue is being addressed and a fix is expected in version 0.4.1. Users are advised to upgrade as soon as the patched release is available. There are no known workarounds for this vulnerability.
|
[] | null | null | null | null | null |
CVE-2017-10608
|
SRX series: Junos OS: SRX series using IPv6 Sun/MS-RPC ALGs may experience flowd crash on processing packets.
|
Any Juniper Networks SRX series device with one or more ALGs enabled may experience a flowd crash when traffic is processed by the Sun/MS-RPC ALGs. This vulnerability in the Sun/MS-RPC ALG services component of Junos OS allows an attacker to cause a repeated denial of service against the target. Repeated traffic in a cluster may cause repeated flip-flop failure operations or full failure to the flowd daemon halting traffic on all nodes. Only IPv6 traffic is affected by this issue. IPv4 traffic is unaffected. This issues is not seen with to-host traffic. This issue has no relation with HA services themselves, only the ALG service. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS 12.1X46 prior to 12.1X46-D55 on SRX; 12.1X47 prior to 12.1X47-D45 on SRX; 12.3X48 prior to 12.3X48-D32, 12.3X48-D35 on SRX; 15.1X49 prior to 15.1X49-D60 on SRX.
|
[
"cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x47:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x47:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x47:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x47:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x47:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x47:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x47:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*"
] | null | null | 7.5
| null | null |
CVE-2017-8589
|
Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows a remote code execution vulnerability due to the way that Windows Search handles objects in memory, aka "Windows Search Remote Code Execution Vulnerability".
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*"
] | null | null | 9.8
| 10
| null |
|
CVE-2017-7970
|
A vulnerability exists in Schneider Electric's PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the ability to specify Arbitrary Server Target Nodes in connection requests to the Secure Gateway and Server components.
|
[
"cpe:2.3:a:schneider-electric:powerscada_anywhere:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:schneider-electric:powerscada_expert:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:schneider-electric:powerscada_expert:8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:schneider-electric:citect_anywhere:1.0:*:*:*:*:*:*:*"
] | null | null | 6.5
| 3.3
| null |
|
CVE-2025-5496
|
Arbitrary File Deletion
|
ZohoCorp ManageEngine Endpoint Central versions earlier than 11.4.2508.14, 11.4.2516.06, and 11.4.2518.01 are affected by an arbitrary file deletion vulnerability in the agent setup component.
|
[] | null | 3.3
| null | null | null |
CVE-2022-27600
|
QTS, QuTS hero, QuTScloud
|
An uncontrolled resource consumption vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers to launch a denial-of-service (DoS) attack.
We have already fixed the vulnerability in the following versions:
QTS 5.0.1.2277 and later
QTS 4.5.4.2280 build 20230112 and later
QuTS hero h5.0.1.2277 build 20230112 and later
QuTS hero h4.5.4.2374 build 20230417 and later
QuTScloud c5.0.1.2374 and later
|
[] | null | 6.8
| null | null | null |
RHSA-2021:1193
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: An attacker may use Thunderbird's OpenPGP key refresh mechanism to poison an existing key Mozilla: A crafted OpenPGP key with an invalid user ID could be used to confuse the user Mozilla: Inability to send encrypted OpenPGP email after importing a crafted OpenPGP key Mozilla: Thunderbird might execute an alternative OTR library Mozilla: Logic issue potentially leaves key material unlocked
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5
| null | null | null |
CVE-2022-45349
|
WordPress Betheme premium theme <= 26.6.1 - Broken Access Control vulnerability
|
Missing Authorization vulnerability in Muffingroup Betheme.This issue affects Betheme: from n/a through 26.6.1.
|
[] | null | 4.3
| null | null | null |
CVE-2025-8205
|
Comodo Dragon IP DNS Leakage Detector cleartext transmission
|
A vulnerability, which was classified as problematic, has been found in Comodo Dragon up to 134.0.6998.179. Affected by this issue is some unknown functionality of the component IP DNS Leakage Detector. The manipulation leads to cleartext transmission of sensitive information. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | 6.3
| 3.7
| 3.7
| 2.6
| null |
CVE-2025-5869
|
RT-Thread lwp_syscall.c sys_recvfrom memory corruption
|
A vulnerability, which was classified as critical, was found in RT-Thread 5.1.0. Affected is the function sys_recvfrom of the file rt-thread/components/lwp/lwp_syscall.c. The manipulation of the argument from leads to memory corruption.
|
[] | 8.6
| 8
| 8
| 7.7
| null |
GHSA-4r77-3p2f-hv57
|
Directory traversal vulnerability in skysilver/login.tpl.php in phpSkelSite 1.4, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the TplSuffix parameter.
|
[] | null | null | null | null | null |
|
RHSA-2003:075
|
Red Hat Security Advisory: tomcat security update for Stronghold
|
security flaw
|
[
"cpe:/a:redhat:rhel_stronghold:4"
] | null | null | null | null | null |
GHSA-hx29-457g-g6vv
|
Unspecified vulnerability in the Application Mgmt Pack for E-Business Suite component in Oracle E-Business Suite 12.1 and 12.2 allows remote attackers to affect confidentiality via vectors related to REST Framework, a different vulnerability than CVE-2016-0456. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that this issue is an XML External Entity (XXE) vulnerability, which allows remote attackers to read arbitrary files, cause a denial of service, conduct server-side request forgery (SSRF) attacks, or conduct SMB Relay attacks via a crafted DTD in an XML request to OA_HTML/lcmServiceController.jsp.
|
[] | null | null | null | null | null |
|
CVE-2021-21939
|
A heap-based buffer overflow vulnerability exists in the XWD parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
|
[
"cpe:2.3:a:accusoft:imagegear:19.10:*:*:*:*:*:*:*"
] | null | null | 9.8
| null | null |
|
CVE-2003-0347
|
Heap-based buffer overflow in VBE.DLL and VBE6.DLL of Microsoft Visual Basic for Applications (VBA) SDK 5.0 through 6.3 allows remote attackers to execute arbitrary code via a document with a long ID parameter.
|
[
"cpe:2.3:a:microsoft:office:2000:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2000:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2000:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:xp:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:xp:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:xp:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:project:2000:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:project:2002:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visio:2002:*:professional:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_basic:5.0:*:sdk:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_basic:6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_basic:6.2:*:sdk:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_basic:6.3:*:sdk:*:*:*:*:*"
] | null | null | null | 10
| null |
|
CVE-2024-10461
|
In multipart/x-mixed-replace responses, `Content-Disposition: attachment` in the response header was not respected and did not force a download, which could allow XSS attacks. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Thunderbird < 128.4, and Thunderbird < 132.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*"
] | null | 6.1
| null | null | null |
|
CVE-2022-27656
|
The Web administration UI of SAP Web Dispatcher and the Internet Communication Manager (ICM) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
|
[
"cpe:2.3:a:sap:netweaver_as_abap_kernel:7.22:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_as_abap_kernel:7.49:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_as_abap_kernel:7.53:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_as_abap_kernel:7.77:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_as_abap_kernel:7.81:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_as_abap_kernel:7.85:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_as_abap_kernel:7.86:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_as_abap_kernel:7.87:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_as_abap_kernel:8.04:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_as_abap_krnl64uc:7.22:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_as_abap_krnl64uc:7.22ext:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_as_abap_krnl64uc:7.49:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_as_abap_krnl64uc:7.53:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_as_abap_krnl64uc:8.04:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:webdispatcher:7.22ext:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:webdispatcher:7.49:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:webdispatcher:7.53:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:webdispatcher:7.77:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:webdispatcher:7.81:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:webdispatcher:7.83:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:webdispatcher:7.85:*:*:*:*:*:*:*"
] | null | 6.1
| null | 4.3
| null |
|
CVE-2005-4139
|
Multiple SQL injection vulnerabilities in ThWboard before 3 Beta 2.84 allow remote attackers to execute arbitrary SQL commands via the (1) year parameter in calendar.php, (2) user parameter array in v_profile.php, and (3) the userid parameter in misc.php.
|
[
"cpe:2.3:a:thwboard:thwboard_beta:2.8:*:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
CVE-2015-1337
|
Simple Streams (simplestreams) does not properly verify the GPG signatures of disk image files, which allows remote mirror servers to spoof disk images and have unspecified other impact via a 403 (aka Forbidden) response.
|
[
"cpe:2.3:a:simpestreams_project:simplestreams:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*"
] | null | null | null | 6.8
| null |
|
CVE-2014-9618
|
The Client Filter Admin portal in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to bypass authentication and subsequently create arbitrary profiles via a showdeny action to the default URL.
|
[
"cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netsweeper:netsweeper:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:netsweeper:netsweeper:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:netsweeper:netsweeper:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:netsweeper:netsweeper:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:netsweeper:netsweeper:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:netsweeper:netsweeper:4.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:netsweeper:netsweeper:4.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:netsweeper:netsweeper:4.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:netsweeper:netsweeper:4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:netsweeper:netsweeper:4.1.1:*:*:*:*:*:*:*"
] | null | null | 9.8
| 7.5
| null |
|
GHSA-85gx-fwrr-6mpx
|
Cisco switches and routers running IOS 12.1 and earlier produce predictable TCP Initial Sequence Numbers (ISNs), which allows remote attackers to spoof or hijack TCP connections.
|
[] | null | null | null | null | null |
|
CVE-2020-12354
|
Incorrect default permissions in Windows(R) installer in Intel(R) AMT SDK versions before 14.0.0.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
|
[
"cpe:2.3:a:intel:active_management_technology_software_development_kit:*:*:*:*:*:*:*:*"
] | null | 7.8
| null | 4.6
| null |
|
GHSA-cg82-jv3x-5fxq
|
Information disclosure in Logon Page in MV's mConnect application v02.001.00 allows an attacker to know valid users from the application's database via brute force.
|
[] | null | null | null | null | null |
|
GHSA-j27x-pp9j-vhj8
|
The Maps Plugin using Google Maps for WordPress WordPress plugin before 1.9.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
|
[] | null | 4.3
| null | null | null |
|
CVE-2007-2691
|
MySQL before 4.1.23, 5.0.x before 5.0.42, and 5.1.x before 5.1.18 does not require the DROP privilege for RENAME TABLE statements, which allows remote authenticated users to rename arbitrary tables.
|
[
"cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*"
] | null | null | null | 4.9
| null |
|
CVE-2006-4033
|
Heap-based buffer overflow in Lhaplus.exe in Lhaplus 1.52, and possibly earlier versions, allows remote attackers to execute arbitrary code via an LZH archive with a long header, as specified by the extendedHeaderSize.
|
[
"cpe:2.3:a:lhaplus:lhaplus:1.52:*:*:*:*:*:*:*"
] | null | null | null | 5.1
| null |
|
GHSA-3hwj-48pj-369j
|
The Management Web Interface in Palo Alto Networks PAN-OS before 6.1.17, 7.x before 7.0.15, and 7.1.x before 7.1.9 allows remote authenticated users to obtain sensitive information by leveraging incorrect permission validation, aka PAN-SA-2017-0013 and PAN-70541.
|
[] | null | null | 6.5
| null | null |
|
CVE-2009-5072
|
Memory leak in the ldap_explode_dn function in IBM Tivoli Directory Server (TDS) 6.0 before 6.0.0.61 (aka 6.0.0.8-TIV-ITDS-IF0003) allows remote authenticated users to cause a denial of service (memory consumption) via an empty string argument.
|
[
"cpe:2.3:a:ibm:tivoli_directory_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.33:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.41:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.45:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.52:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.53:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.54:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.55:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.56:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.57:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.58:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.59:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.60:*:*:*:*:*:*:*"
] | null | null | null | 4
| null |
|
GHSA-p635-3wgg-xwf4
|
Multiple unspecified services in Atlassian Bamboo before 5.9.9 and 5.10.x before 5.10.0 do not require authentication, which allows remote attackers to obtain sensitive information, modify settings, or manage build agents via unknown vectors involving the JMS port.
|
[] | null | null | 9.1
| null | null |
|
CVE-2022-35811
|
Azure Site Recovery Elevation of Privilege Vulnerability
|
Azure Site Recovery Elevation of Privilege Vulnerability
|
[
"cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*"
] | null | 6.5
| null | null | null |
GHSA-rhvh-79j9-qrcp
|
Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
|
[] | null | null | null | null | null |
|
GHSA-593j-g5r5-hfx3
|
An issue was discovered on Samsung mobile devices with L(5.0/5.1) and M(6.0) software. There is a SIM Lock bypass. The Samsung ID is SVE-2016-5381 (June 2016).
|
[] | null | null | null | null | null |
|
RHSA-2024:0101
|
Red Hat Security Advisory: Red Hat build of Keycloak 22.0.8 enhancement and security update
|
keycloak: open redirect via "form_post.jwt" JARM response mode
|
[
"cpe:/a:redhat:build_keycloak:22"
] | null | 4.6
| null | null | null |
CVE-2022-23100
|
OX App Suite through 7.10.6 allows OS Command Injection via Documentconverter (e.g., through an email attachment).
|
[
"cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*"
] | null | 9.8
| null | null | null |
|
GHSA-3fmj-978w-qxm2
|
An Information Disclosure vulnerability exists in HP SiteScope 11.2 and 11.3 on Windows, Linux and Solaris, HP Asset Manager 9.30 through 9.32, 9.40 through 9.41, 9.50, and Asset Manager Cloudsystem Chargeback 9.40, which could let a remote malicious user obtain sensitive information. This is the TLS vulnerability known as the RC4 cipher Bar Mitzvah vulnerability.
|
[] | null | null | null | null | null |
|
GHSA-gpg3-4r6p-g5p6
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Post Grid Team by WPXPO PostX allows Stored XSS.This issue affects PostX: from n/a through 4.1.12.
|
[] | null | 6.5
| null | null | null |
|
GHSA-9qcm-fqj9-93m4
|
Duplicate Advisory: .NET Framework Remote Code Execution Vulnerability.
|
Duplicate AdvisoryThis advisory has been withdrawn because it is a duplicate of GHSA-2c7v-qcjp-4mg2. This link is maintained to preserve external references.Original Description.NET Framework Remote Code Execution Vulnerability.
|
[] | null | 8.8
| null | null | null |
CVE-2016-10744
|
In Select2 through 4.0.5, as used in Snipe-IT and other products, rich selectlists allow XSS. This affects use cases with Ajax remote data loading when HTML templates are used to display listbox data.
|
[
"cpe:2.3:a:select2:select2:*:*:*:*:*:*:*:*"
] | null | null | 6.1
| 4.3
| null |
|
GHSA-4v9x-p3f6-cp58
|
SQL injection vulnerability in shop/page.php in iGeneric (iG) Shop 1.4 allows remote attackers to execute arbitrary SQL commands via the type_id[] parameter, a different vector than CVE-2005-0537.
|
[] | null | null | null | null | null |
|
CVE-2021-3152
|
Home Assistant before 2021.1.3 does not have a protection layer that can help to prevent directory-traversal attacks against custom integrations. NOTE: the vendor's perspective is that the vulnerability itself is in custom integrations written by third parties, not in Home Assistant; however, Home Assistant does have a security update that is worthwhile in addressing this situation
|
[
"cpe:2.3:a:home-assistant:home-assistant:*:*:*:*:*:*:*:*"
] | null | 5.3
| null | 5
| null |
|
CVE-2024-9738
|
Tungsten Automation Power PDF PDF File Parsing Memory Corruption Remote Code Execution Vulnerability
|
Tungsten Automation Power PDF PDF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24454.
|
[
"cpe:2.3:a:tungstenautomation:power_pdf:*:*:*:*:*:*:*:*"
] | null | null | 7.8
| null | null |
GHSA-cjhc-275v-r97h
|
Wisetail Learning Ecosystem (LE) through v4.11.6 allows insecure direct object reference (IDOR) attacks to access non-purchased course contents (quiz / test) via a modified id parameter.
|
[] | null | null | 4.3
| null | null |
|
GHSA-8544-f9xf-mg48
|
An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging a race condition that arose when XENMEM_exchange was introduced.
|
[] | null | 7
| null | null | null |
|
CVE-2014-6362
|
Use-after-free vulnerability in Microsoft Office 2007 SP3, 2010 SP2, and 2013 Gold and SP1 allows remote attackers to bypass the ASLR protection mechanism via a crafted document, aka "Microsoft Office Component Use After Free Vulnerability."
|
[
"cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2010:sp2:x64:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2010:sp2:x86:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2013:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*"
] | null | null | null | 4.3
| null |
|
GHSA-4457-rx56-p82r
|
Tor before 0.4.5.7 allows a remote participant in the Tor directory protocol to exhaust CPU resources on a target, aka TROVE-2021-001.
|
[] | null | 7.5
| null | null | null |
|
GHSA-qq3m-4q48-2854
|
A remote code execution vulnerability exists in Microsoft browsers in the way JavaScript scripting engines handle objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0229, CVE-2017-0230, CVE-2017-0234, CVE-2017-0235, and CVE-2017-0236.
|
[] | null | null | 7.5
| null | null |
|
GHSA-pc29-jph7-fgwg
|
IBM Integration Bus 9 and 10 before 10.0.0.1 and WebSphere Message Broker 7 before 7.0.0.8 and 8 before 8.0.0.7 do not ensure that the correct security profile is selected, which allows remote authenticated users to obtain sensitive information via unspecified vectors.
|
[] | null | null | null | null | null |
|
GHSA-8qpj-mfhj-m8h3
|
Use of implicit intent for sensitive communication in Wi-Fi P2P service prior to SMR May-2025 Release 1 allows local attackers to access sensitive information.
|
[] | null | 5.1
| null | null | null |
|
CVE-2025-9398
|
YiFang CMS Migrate.php exportInstallTable information disclosure
|
A security vulnerability has been detected in YiFang CMS up to 2.0.5. Affected by this vulnerability is the function exportInstallTable of the file app/utils/base/database/Migrate.php. The manipulation leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed publicly and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | 6.9
| 5.3
| 5.3
| 5
| null |
CVE-2016-6896
|
Directory traversal vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress 4.5.3 allows remote authenticated users to cause a denial of service or read certain text files via a .. (dot dot) in the plugin parameter to wp-admin/admin-ajax.php, as demonstrated by /dev/random read operations that deplete the entropy pool.
|
[
"cpe:2.3:a:wordpress:wordpress:4.5.3:*:*:*:*:*:*:*"
] | null | null | 7.1
| 5.5
| null |
|
CVE-2025-1183
|
CodeZips Gym Management System more-userprofile.php sql injection
|
A vulnerability has been found in CodeZips Gym Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /dashboard/admin/more-userprofile.php. The manipulation of the argument login_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.3
| 6.3
| 6.3
| 6.5
| null |
CVE-2004-1672
|
attachment.html in Merak Mail Server 7.4.5 with Icewarp Web Mail 5.2.7 and possibly other versions allows remote attackers to view other users' attachments by specifying the username and message ID in an HTTP request.
|
[
"cpe:2.3:a:icewarp:web_mail:3.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:icewarp:web_mail:5.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:icewarp:web_mail:5.2.8:*:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
CVE-2024-8056
|
MM-Breaking News <= 0.7.9 - Reflected XSS
|
The MM-Breaking News WordPress plugin through 0.7.9 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web browsers
|
[
"cpe:2.3:a:mm-breaking_news_project:mm-breaking_news:*:*:*:*:*:wordpress:*:*"
] | null | 6.1
| null | null | null |
GHSA-r2j3-2qwf-9h6r
|
Multiple buffer overflow vulnerabilities exist when the PLC Editor Version 1.3.5_20190129 processes project files. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.
|
[] | null | null | null | null | null |
|
CVE-2023-25176
|
Pasteboard has an out-of-bounds read vulnerability
|
in OpenHarmony v3.2.4 and prior versions allow a local attacker cause information leak through out-of-bounds Read.
|
[
"cpe:2.3:o:openatom:openharmony:*:*:*:*:*:*:*:*"
] | null | 2.9
| null | null | null |
GHSA-8f28-wj63-r66h
|
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35784, CVE-2022-35785, CVE-2022-35786, CVE-2022-35788, CVE-2022-35789, CVE-2022-35790, CVE-2022-35791, CVE-2022-35799, CVE-2022-35800, CVE-2022-35801, CVE-2022-35802, CVE-2022-35807, CVE-2022-35808, CVE-2022-35809, CVE-2022-35810, CVE-2022-35811, CVE-2022-35812, CVE-2022-35813, CVE-2022-35814, CVE-2022-35815, CVE-2022-35816, CVE-2022-35817, CVE-2022-35818, CVE-2022-35819.
|
[] | null | 4.9
| null | null | null |
|
GHSA-jhxv-jq7p-9qhc
|
In the Linux kernel, the following vulnerability has been resolved:VMCI: Use threaded irqs instead of taskletsThe vmci_dispatch_dgs() tasklet function calls vmci_read_data()
which uses wait_event() resulting in invalid sleep in an atomic
context (and therefore potentially in a deadlock).Use threaded irqs to fix this issue and completely remove usage
of tasklets.[ 20.264639] BUG: sleeping function called from invalid context at drivers/misc/vmw_vmci/vmci_guest.c:145
[ 20.264643] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 762, name: vmtoolsd
[ 20.264645] preempt_count: 101, expected: 0
[ 20.264646] RCU nest depth: 0, expected: 0
[ 20.264647] 1 lock held by vmtoolsd/762:
[ 20.264648] #0: ffff0000874ae440 (sk_lock-AF_VSOCK){+.+.}-{0:0}, at: vsock_connect+0x60/0x330 [vsock]
[ 20.264658] Preemption disabled at:
[ 20.264659] [<ffff80000151d7d8>] vmci_send_datagram+0x44/0xa0 [vmw_vmci]
[ 20.264665] CPU: 0 PID: 762 Comm: vmtoolsd Not tainted 5.19.0-0.rc8.20220727git39c3c396f813.60.fc37.aarch64 #1
[ 20.264667] Hardware name: VMware, Inc. VBSA/VBSA, BIOS VEFI 12/31/2020
[ 20.264668] Call trace:
[ 20.264669] dump_backtrace+0xc4/0x130
[ 20.264672] show_stack+0x24/0x80
[ 20.264673] dump_stack_lvl+0x88/0xb4
[ 20.264676] dump_stack+0x18/0x34
[ 20.264677] __might_resched+0x1a0/0x280
[ 20.264679] __might_sleep+0x58/0x90
[ 20.264681] vmci_read_data+0x74/0x120 [vmw_vmci]
[ 20.264683] vmci_dispatch_dgs+0x64/0x204 [vmw_vmci]
[ 20.264686] tasklet_action_common.constprop.0+0x13c/0x150
[ 20.264688] tasklet_action+0x40/0x50
[ 20.264689] __do_softirq+0x23c/0x6b4
[ 20.264690] __irq_exit_rcu+0x104/0x214
[ 20.264691] irq_exit_rcu+0x1c/0x50
[ 20.264693] el1_interrupt+0x38/0x6c
[ 20.264695] el1h_64_irq_handler+0x18/0x24
[ 20.264696] el1h_64_irq+0x68/0x6c
[ 20.264697] preempt_count_sub+0xa4/0xe0
[ 20.264698] _raw_spin_unlock_irqrestore+0x64/0xb0
[ 20.264701] vmci_send_datagram+0x7c/0xa0 [vmw_vmci]
[ 20.264703] vmci_datagram_dispatch+0x84/0x100 [vmw_vmci]
[ 20.264706] vmci_datagram_send+0x2c/0x40 [vmw_vmci]
[ 20.264709] vmci_transport_send_control_pkt+0xb8/0x120 [vmw_vsock_vmci_transport]
[ 20.264711] vmci_transport_connect+0x40/0x7c [vmw_vsock_vmci_transport]
[ 20.264713] vsock_connect+0x278/0x330 [vsock]
[ 20.264715] __sys_connect_file+0x8c/0xc0
[ 20.264718] __sys_connect+0x84/0xb4
[ 20.264720] __arm64_sys_connect+0x2c/0x3c
[ 20.264721] invoke_syscall+0x78/0x100
[ 20.264723] el0_svc_common.constprop.0+0x68/0x124
[ 20.264724] do_el0_svc+0x38/0x4c
[ 20.264725] el0_svc+0x60/0x180
[ 20.264726] el0t_64_sync_handler+0x11c/0x150
[ 20.264728] el0t_64_sync+0x190/0x194
|
[] | null | 5.5
| null | null | null |
|
GHSA-h6pc-fw8m-g3xj
|
A remote code execution vulnerability in HP UCMDB Foundation Software versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, and 10.33, could be remotely exploited to allow code execution.
|
[] | null | null | 8.8
| null | null |
|
GHSA-xhrr-v9w4-p3m4
|
SQL injection vulnerability in default.asp in EfesTECH Video 5.0 allows remote attackers to execute arbitrary SQL commands via the catID parameter.
|
[] | null | null | null | null | null |
|
GHSA-g746-47q2-f2cr
|
A vulnerability in the implementation of Session Initiation Protocol (SIP) functionality in Cisco Small Business SPA51x Series IP Phones could allow an unauthenticated, remote attacker to cause an affected device to become unresponsive, resulting in a denial of service (DoS) condition. The vulnerability is due to the improper handling of SIP request messages by an affected device. An attacker could exploit this vulnerability by sending malformed SIP messages to an affected device. A successful exploit could allow the attacker to cause the affected device to become unresponsive, resulting in a DoS condition that persists until the device is restarted manually. This vulnerability affects Cisco Small Business SPA51x Series IP Phones that are running Cisco SPA51x Firmware Release 7.6.2SR1 or earlier. Cisco Bug IDs: CSCvc63982.
|
[] | null | null | 7.5
| null | null |
|
GHSA-rxxj-rv84-8c37
|
In the Linux kernel, the following vulnerability has been resolved:RDMA/mlx5: Fix page_size variable overflowChange all variables storing mlx5_umem_mkc_find_best_pgsz() result to
unsigned long to support values larger than 31 and avoid overflow.For example: If we try to register 4GB of memory that is contiguous in
physical memory, the driver will optimize the page_size and try to use
an mkey with 4GB entity size. The 'unsigned int' page_size variable will
overflow to '0' and we'll hit the WARN_ON() in alloc_cacheable_mr().WARNING: CPU: 2 PID: 1203 at drivers/infiniband/hw/mlx5/mr.c:1124 alloc_cacheable_mr+0x22/0x580 [mlx5_ib]
Modules linked in: mlx5_ib mlx5_core bonding ip6_gre ip6_tunnel tunnel6 ip_gre gre rdma_rxe rdma_ucm ib_uverbs ib_ipoib ib_umad rpcrdma ib_iser libiscsi scsi_transport_iscsi rdma_cm iw_cm ib_cm fuse ib_core [last unloaded: mlx5_core]
CPU: 2 UID: 70878 PID: 1203 Comm: rdma_resource_l Tainted: G W 6.14.0-rc4-dirty #43
Tainted: [W]=WARN
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014
RIP: 0010:alloc_cacheable_mr+0x22/0x580 [mlx5_ib]
Code: 90 90 90 90 90 90 90 90 0f 1f 44 00 00 55 48 89 e5 41 57 41 56 41 55 41 54 41 52 53 48 83 ec 30 f6 46 28 04 4c 8b 77 08 75 21 <0f> 0b 49 c7 c2 ea ff ff ff 48 8d 65 d0 4c 89 d0 5b 41 5a 41 5c 41
RSP: 0018:ffffc900006ffac8 EFLAGS: 00010246
RAX: 0000000004c0d0d0 RBX: ffff888217a22000 RCX: 0000000000100001
RDX: 00007fb7ac480000 RSI: ffff8882037b1240 RDI: ffff8882046f0600
RBP: ffffc900006ffb28 R08: 0000000000000001 R09: 0000000000000000
R10: 00000000000007e0 R11: ffffea0008011d40 R12: ffff8882037b1240
R13: ffff8882046f0600 R14: ffff888217a22000 R15: ffffc900006ffe00
FS: 00007fb7ed013340(0000) GS:ffff88885fd00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007fb7ed1d8000 CR3: 00000001fd8f6006 CR4: 0000000000772eb0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
PKRU: 55555554
Call Trace:
<TASK>
? __warn+0x81/0x130
? alloc_cacheable_mr+0x22/0x580 [mlx5_ib]
? report_bug+0xfc/0x1e0
? handle_bug+0x55/0x90
? exc_invalid_op+0x17/0x70
? asm_exc_invalid_op+0x1a/0x20
? alloc_cacheable_mr+0x22/0x580 [mlx5_ib]
create_real_mr+0x54/0x150 [mlx5_ib]
ib_uverbs_reg_mr+0x17f/0x2a0 [ib_uverbs]
ib_uverbs_handler_UVERBS_METHOD_INVOKE_WRITE+0xca/0x140 [ib_uverbs]
ib_uverbs_run_method+0x6d0/0x780 [ib_uverbs]
? __pfx_ib_uverbs_handler_UVERBS_METHOD_INVOKE_WRITE+0x10/0x10 [ib_uverbs]
ib_uverbs_cmd_verbs+0x19b/0x360 [ib_uverbs]
? walk_system_ram_range+0x79/0xd0
? ___pte_offset_map+0x1b/0x110
? __pte_offset_map_lock+0x80/0x100
ib_uverbs_ioctl+0xac/0x110 [ib_uverbs]
__x64_sys_ioctl+0x94/0xb0
do_syscall_64+0x50/0x110
entry_SYSCALL_64_after_hwframe+0x76/0x7e
RIP: 0033:0x7fb7ecf0737b
Code: ff ff ff 85 c0 79 9b 49 c7 c4 ff ff ff ff 5b 5d 4c 89 e0 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 7d 2a 0f 00 f7 d8 64 89 01 48
RSP: 002b:00007ffdbe03ecc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00007ffdbe03edb8 RCX: 00007fb7ecf0737b
RDX: 00007ffdbe03eda0 RSI: 00000000c0181b01 RDI: 0000000000000003
RBP: 00007ffdbe03ed80 R08: 00007fb7ecc84010 R09: 00007ffdbe03eed4
R10: 0000000000000009 R11: 0000000000000246 R12: 00007ffdbe03eed4
R13: 000000000000000c R14: 000000000000000c R15: 00007fb7ecc84150
</TASK>
|
[] | null | 5.5
| null | null | null |
|
GHSA-mxx3-8wq4-hrwx
|
Improper validation of integrity check vulnerability in Smart Switch PC prior to version 4.3.22083 allows local attackers to delete arbitrary directory using directory junction.
|
[] | null | 7.1
| null | null | null |
|
GHSA-7mqj-7qpc-qgx8
|
The vulnerability exists within error.php in Schneider Electric U.motion Builder software versions prior to v1.3.4. System information is returned to the attacker that contains sensitive data.
|
[] | null | null | 4.3
| null | null |
|
CVE-2021-33616
|
RSA Archer 6.x through 6.9 SP1 P4 (6.9.1.4) allows stored XSS.
|
[
"cpe:2.3:a:rsa:archer:*:*:*:*:*:*:*:*"
] | null | 5.4
| null | 3.5
| null |
|
GHSA-c8gp-pfr5-2mm3
|
In the Linux kernel, the following vulnerability has been resolved:nbd: always initialize struct msghdr completelysyzbot complains that msg->msg_get_inq value can be uninitialized [1]struct msghdr got many new fields recently, we should always make
sure their values is zero by default.[1]
BUG: KMSAN: uninit-value in tcp_recvmsg+0x686/0xac0 net/ipv4/tcp.c:2571
tcp_recvmsg+0x686/0xac0 net/ipv4/tcp.c:2571
inet_recvmsg+0x131/0x580 net/ipv4/af_inet.c:879
sock_recvmsg_nosec net/socket.c:1044 [inline]
sock_recvmsg+0x12b/0x1e0 net/socket.c:1066
__sock_xmit+0x236/0x5c0 drivers/block/nbd.c:538
nbd_read_reply drivers/block/nbd.c:732 [inline]
recv_work+0x262/0x3100 drivers/block/nbd.c:863
process_one_work kernel/workqueue.c:2627 [inline]
process_scheduled_works+0x104e/0x1e70 kernel/workqueue.c:2700
worker_thread+0xf45/0x1490 kernel/workqueue.c:2781
kthread+0x3ed/0x540 kernel/kthread.c:388
ret_from_fork+0x66/0x80 arch/x86/kernel/process.c:147
ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:242Local variable msg created at:
__sock_xmit+0x4c/0x5c0 drivers/block/nbd.c:513
nbd_read_reply drivers/block/nbd.c:732 [inline]
recv_work+0x262/0x3100 drivers/block/nbd.c:863CPU: 1 PID: 7465 Comm: kworker/u5:1 Not tainted 6.7.0-rc7-syzkaller-00041-gf016f7547aee #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023
Workqueue: nbd5-recv recv_work
|
[] | null | 4.4
| null | null | null |
|
CVE-2020-9831
|
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to determine kernel memory layout.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] | null | 5.5
| null | 4.3
| null |
|
CVE-2017-2297
|
Puppet Enterprise versions prior to 2016.4.5 and 2017.2.1 did not correctly authenticate users before returning labeled RBAC access tokens. This issue has been fixed in Puppet Enterprise 2016.4.5 and 2017.2.1. This only affects users with labeled tokens, which is not the default for tokens.
|
[
"cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2016.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2016.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2017.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2017.1.1:*:*:*:*:*:*:*"
] | null | null | 7.5
| 6
| null |
|
RHEA-2017:3138
|
Red Hat Enhancement Advisory: Red Hat Virtualization Manager (ovirt-engine) 4.1.7
|
ovirt-engine: DEBUG logging includes unmasked passwords
|
[
"cpe:/a:redhat:rhev_manager:4"
] | null | null | 7.2
| null | null |
CVE-2007-4178
|
Cross-site scripting (XSS) vulnerability in index.php in WebDirector 2.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the deslocal parameter.
|
[
"cpe:2.3:a:amg_soft:webdirector:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3
| null |
|
CVE-2023-4895
|
Missing Authorization in GitLab
|
An issue has been discovered in GitLab EE affecting all versions starting from 12.0 to 16.7.6, all versions starting from 16.8 before 16.8.3, all versions starting from 16.9 before 16.9.1. This vulnerability allows for bypassing the 'group ip restriction' settings to access environment details of projects
|
[
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:gitlab:gitlab:16.9.0:*:*:*:enterprise:*:*:*"
] | null | 4.3
| null | null | null |
GHSA-6q5m-66wv-m3p2
|
Secure Boot Security Feature Bypass Vulnerability
|
[] | null | 7.1
| null | null | null |
|
GHSA-cw4r-p223-gfc3
|
IBM QRadar SIEM 7.5 through 7.5.0 Update Package 12 stores potentially sensitive information in log files that could be read by a local user.
|
[] | null | 6.2
| null | null | null |
|
CVE-2007-2800
|
index.php in eTicket 1.5.5.1 and earlier allows remote attackers to obtain sensitive information via the (1) name[], (2) email[], (3) phone[], or (4) subject[] parameters, which reveals the installation path in the resulting error messages.
|
[
"cpe:2.3:a:eticket:eticket:*:*:*:*:*:*:*:*"
] | null | null | null | 5
| null |
|
CVE-2021-28201
|
ASUS BMC's firmware: buffer overflow - Service configuration-1 function
|
The Service configuration-1 function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.
|
[
"cpe:2.3:o:asus:asmb9-ikvm_firmware:1.11.12:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:asmb9-ikvm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs720a-e9-rs24-e_firmware:1.10.3:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs720a-e9-rs24-e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs700a-e9-rs4_firmware:1.10.0:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs700a-e9-rs4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs700-e9-rs4_firmware:1.09:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs700-e9-rs4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:esc4000_g4x_firmware:1.11.6:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:esc4000_g4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs700-e9-rs12_firmware:1.11.5:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs700-e9-rs12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs100-e10-pi2_firmware:1.13.6:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs100-e10-pi2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs300-e10-ps4_firmware:1.13.6:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs300-e10-ps4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs300-e10-rs4_firmware:1.13.6:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs300-e10-rs4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs500a-e9-ps4_firmware:1.14.1:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs500a-e9-ps4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs500a-e9-rs4_firmware:1.14.1:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs500a-e9-rs4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs500a-e9_rs4_u_firmware:1.14.1:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs500a-e9_rs4_u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:e700_g4_firmware:1.14.1:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:e700_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:ws_c422_pro\\/se_firmware:1.14.1:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:ws_c422_pro\\/se:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:ws_x299_pro\\/se_firmware:1.14.1:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:ws_x299_pro\\/se:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:z11pa-u12_firmware:1.15.1:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:z11pa-u12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:z11pa-u12\\/10g-2s_firmware:1.15.1:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:z11pa-u12\\/10g-2s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:knpa-u16_firmware:1.13.4:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:knpa-u16:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:esc4000_dhd_g4_firmware:1.13.7:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:esc4000_dhd_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:esc4000_g4_firmware:1.15.2:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:esc4000_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs720q-e9-rs24-s_firmware:1.15.0:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs720q-e9-rs24-s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs720q-e9-rs8_firmware:1.15.0:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs720q-e9-rs8:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs720q-e9-rs8-s_firmware:1.15.0:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs720q-e9-rs8-s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:z11pa-d8_firmware:1.14.1:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:z11pa-d8:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:z11pa-d8c_firmware:1.14.1:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:z11pa-d8c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs720-e9-rs24-u_firmware:1.14.3:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs720-e9-rs24-u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs720-e9-rs8-g_firmware:1.15.2:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs720-e9-rs8-g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs500-e9-ps4_firmware:1.15.4:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs500-e9-ps4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:pro_e800_g4_firmware:1.14.2:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:pro_e800_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs500-e9-rs4_firmware:1.15.4:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs500-e9-rs4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs500-e9-rs4-u_firmware:1.15.4:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs500-e9-rs4-u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs520-e9-rs12-e_firmware:1.15.3:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs520-e9-rs12-e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs520-e9-rs8_firmware:1.15.3:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs520-e9-rs8:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:esc8000_g4_firmware:1.15.4:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:esc8000_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:esc8000_g4\\/10g_firmware:1.15.4:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:esc8000_g4\\/10g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs720-e9-rs12-e_firmware:1.15.2:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs720-e9-rs12-e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:ws_c621e_sage_firmware:1.15.1:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:ws_c621e_sage:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs500a-e10-ps4_firmware:1.15.2:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs500a-e10-ps4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs500a-e10-rs4_firmware:1.15.2:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs500a-e10-rs4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs700a-e9-rs12v2_firmware:1.15.1:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs700a-e9-rs12v2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs700a-e9-rs4v2_firmware:1.15.1:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs700a-e9-rs4v2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs720a-e9-rs12v2_firmware:1.15.2:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs720a-e9-rs12v2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rs720a-e9-rs24v2_firmware:1.15.1:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rs720a-e9-rs24v2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:z11pr-d16_firmware:1.15.3:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:z11pr-d16:-:*:*:*:*:*:*:*"
] | null | 4.9
| null | null | null |
GHSA-cfc7-w9hw-779w
|
The password hashing API in Drupal 7.x before 7.34 and the Secure Password Hashes (aka phpass) module 6.x-2.x before 6.x-2.1 for Drupal allows remote attackers to cause a denial of service (CPU and memory consumption) via a crafted request.
|
[] | null | null | null | null | null |
|
CVE-2023-1691
|
Vulnerability of failures to capture exceptions in the communication framework. Successful exploitation of this vulnerability may cause features to perform abnormally.
|
[
"cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*"
] | null | 7.5
| null | null | null |
|
CVE-2013-4154
|
The qemuAgentCommand function in libvirt before 1.1.1, when a guest agent is not configured, allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to "agent based cpu (un)plug," as demonstrated by the "virsh vcpucount foobar --guest" command.
|
[
"cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:libvirt:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:libvirt:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:libvirt:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:libvirt:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:libvirt:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:libvirt:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:libvirt:1.0.6:*:*:*:*:*:*:*"
] | null | null | null | 4.3
| null |
|
GHSA-v4jv-gfgq-2wrh
|
TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a stack overflow via the sPort parameter in the function setIpPortFilterRules.
|
[] | null | 7.8
| null | null | null |
|
GHSA-4rwh-4cv9-9p66
|
In the Linux kernel, the following vulnerability has been resolved:vfio/pci: Properly hide first-in-list PCIe extended capabilityThere are cases where a PCIe extended capability should be hidden from
the user. For example, an unknown capability (i.e., capability with ID
greater than PCI_EXT_CAP_ID_MAX) or a capability that is intentionally
chosen to be hidden from the user.Hiding a capability is done by virtualizing and modifying the 'Next
Capability Offset' field of the previous capability so it points to the
capability after the one that should be hidden.The special case where the first capability in the list should be hidden
is handled differently because there is no previous capability that can
be modified. In this case, the capability ID and version are zeroed
while leaving the next pointer intact. This hides the capability and
leaves an anchor for the rest of the capability list.However, today, hiding the first capability in the list is not done
properly if the capability is unknown, as struct
vfio_pci_core_device->pci_config_map is set to the capability ID during
initialization but the capability ID is not properly checked later when
used in vfio_config_do_rw(). This leads to the following warning [1] and
to an out-of-bounds access to ecap_perms array.Fix it by checking cap_id in vfio_config_do_rw(), and if it is greater
than PCI_EXT_CAP_ID_MAX, use an alternative struct perm_bits for direct
read only access instead of the ecap_perms array.Note that this is safe since the above is the only case where cap_id can
exceed PCI_EXT_CAP_ID_MAX (except for the special capabilities, which
are already checked before).[1]WARNING: CPU: 118 PID: 5329 at drivers/vfio/pci/vfio_pci_config.c:1900 vfio_pci_config_rw+0x395/0x430 [vfio_pci_core]
CPU: 118 UID: 0 PID: 5329 Comm: simx-qemu-syste Not tainted 6.12.0+ #1
(snip)
Call Trace:
<TASK>
? show_regs+0x69/0x80
? __warn+0x8d/0x140
? vfio_pci_config_rw+0x395/0x430 [vfio_pci_core]
? report_bug+0x18f/0x1a0
? handle_bug+0x63/0xa0
? exc_invalid_op+0x19/0x70
? asm_exc_invalid_op+0x1b/0x20
? vfio_pci_config_rw+0x395/0x430 [vfio_pci_core]
? vfio_pci_config_rw+0x244/0x430 [vfio_pci_core]
vfio_pci_rw+0x101/0x1b0 [vfio_pci_core]
vfio_pci_core_read+0x1d/0x30 [vfio_pci_core]
vfio_device_fops_read+0x27/0x40 [vfio]
vfs_read+0xbd/0x340
? vfio_device_fops_unl_ioctl+0xbb/0x740 [vfio]
? __rseq_handle_notify_resume+0xa4/0x4b0
__x64_sys_pread64+0x96/0xc0
x64_sys_call+0x1c3d/0x20d0
do_syscall_64+0x4d/0x120
entry_SYSCALL_64_after_hwframe+0x76/0x7e
|
[] | null | 7.8
| null | null | null |
|
GHSA-38xm-h5fg-ffv7
|
A vulnerability has been found in SourceCodester Zoo Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/templates/animal_form_template.php. The manipulation of the argument msg leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] | 2
| 3.5
| null | null | null |
|
GHSA-3475-j2vx-vqhg
|
Cross-site scripting (XSS) vulnerability in VMware View (formerly Virtual Desktop Manager or VDM) 3.1.x before 3.1.3 build 252693 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
[] | null | null | null | null | null |
|
CVE-2018-7201
|
CSV Injection was discovered in ProjectSend before r1053, affecting victims who import the data into Microsoft Excel.
|
[
"cpe:2.3:a:projectsend:projectsend:*:*:*:*:*:*:*:*"
] | null | null | 8.8
| 6.8
| null |
|
CVE-2020-8161
|
A directory traversal vulnerability exists in rack < 2.2.0 that allows an attacker perform directory traversal vulnerability in the Rack::Directory app that is bundled with Rack which could result in information disclosure.
|
[
"cpe:2.3:a:rack_project:rack:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*"
] | null | 8.6
| null | 5
| null |
|
CVE-2017-11237
|
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the font parsing module. Successful exploitation could lead to arbitrary code execution.
|
[
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
] | null | null | 8.8
| 9.3
| null |
|
CVE-2024-2410
|
Use after free in C++ protobuf
|
The JsonToBinaryStream() function is part of the protocol buffers C++ implementation and is used to parse JSON from a stream. If the input is broken up into separate chunks in a certain way, the parser will attempt to read bytes from a chunk that has already been freed.
|
[
"cpe:2.3:a:google:protobuf:-:*:*:*:*:*:*:*"
] | null | 7.6
| null | null | null |
RHSA-2024:2724
|
Red Hat Security Advisory: git-lfs security update
|
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 5.9
| null | null | null |
CVE-2016-3264
|
Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability."
|
[
"cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*"
] | null | null | 7.5
| 7.6
| null |
|
CVE-2006-6885
|
An ActiveX control in SwDir.dll in Macromedia Shockwave 10 allows remote attackers to cause a denial of service (Internet Explorer 7 crash) via a long string in the swURL attribute.
|
[
"cpe:2.3:a:macromedia:shockwave:10:*:*:*:*:*:*:*"
] | null | null | null | 4.3
| null |
|
CVE-2020-8835
|
Linux kernel bpf verifier vulnerability
|
In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) did not properly restrict the register bounds for 32-bit operations, leading to out-of-bounds reads and writes in kernel memory. The vulnerability also affects the Linux 5.4 stable series, starting with v5.4.7, as the introducing commit was backported to that branch. This vulnerability was fixed in 5.6.1, 5.5.14, and 5.4.29. (issue is aka ZDI-CAN-10780)
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:8300_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:8300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:8700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:8700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:a400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:a400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:a320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:a320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:c190_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:c190:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:a220_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:a220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:fas2720_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:fas2720:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:fas2750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:fas2750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:a800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:a800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h610c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h610c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h615c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h615c:-:*:*:*:*:*:*:*"
] | null | 7.8
| null | null | null |
RHSA-2021:1071
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: iscsi: unrestricted access to sessions and handles kernel: out-of-bounds read in libiscsi module kernel: heap buffer overflow in the iSCSI subsystem
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.8
| null | null | null |
CVE-2024-26191
|
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
|
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
|
[
"cpe:2.3:a:microsoft:sql_2016_azure_connect_feature_pack:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sql_server_2016:*:*:*:*:*:*:x64:*",
"cpe:2.3:a:microsoft:sql_server_2017:*:*:*:*:*:*:x64:*",
"cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*",
"cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:x64:*"
] | null | 8.8
| null | null | null |
CVE-2025-38386
|
ACPICA: Refuse to evaluate a method if arguments are missing
|
In the Linux kernel, the following vulnerability has been resolved:
ACPICA: Refuse to evaluate a method if arguments are missing
As reported in [1], a platform firmware update that increased the number
of method parameters and forgot to update a least one of its callers,
caused ACPICA to crash due to use-after-free.
Since this a result of a clear AML issue that arguably cannot be fixed
up by the interpreter (it cannot produce missing data out of thin air),
address it by making ACPICA refuse to evaluate a method if the caller
attempts to pass fewer arguments than expected to it.
|
[] | null | 5.5
| null | null | null |
GHSA-j238-rmpv-5q69
|
Tooltipy (tooltips for WP) version 5 contains a Cross ite Request Forgery (CSRF) vulnerability in Settings page that can result in could allow anybody to duplicate posts. This attack appear to be exploitable via Admin must follow a link. This vulnerability appears to have been fixed in 5.1.
|
[] | null | null | 6.5
| null | null |
|
CVE-2019-15017
|
The SSH service is enabled on the Zingbox Inspector versions 1.294 and earlier, exposing SSH to the local network. When combined with PAN-SA-2019-0027, this can allow an attacker to authenticate to the service using hardcoded credentials.
|
[
"cpe:2.3:a:zingbox:inspector:*:*:*:*:*:*:*:*"
] | null | 8.4
| null | 7.2
| null |
|
GHSA-4cpv-669c-r79x
|
Prevent injection of invalid entity ids for "autocomplete" fields
|
ImpactUnder certain circumstances, an attacker could successfully submit an entity id for an `EntityType` that is *not* part of the valid choices.Affected applications are any that use:A custom `query_builder` option to limit the valid results;
ANDAn `EntityType` with `'autocomplete' => true` or a custom [AsEntityAutocompleteField](https://symfony.com/bundles/ux-autocomplete/current/index.html#usage-in-a-form-with-ajax).Under this circumstance, if an id is submitted, it is accepted even if the matching record would not be returned by the custom query built with `query_builder`.PatchesThe problem has been fixed in `symfony/ux-autocomplete` version 2.11.2.WorkaroundsUpgrade to version 2.11.2 or greater of `symfony/ux-autocomplete` or perform extra validation after submit to verify the selected option is valid.
|
[] | null | 6.5
| null | null | null |
GHSA-jwg9-66jx-hjp3
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in KaineLabs Youzify - Buddypress Moderation.This issue affects Youzify - Buddypress Moderation: from n/a through 1.2.5.
|
[] | null | 7.3
| null | null | null |
|
CVE-2014-0494
|
Adobe Digital Editions 2.0.1 allows attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via unspecified vectors.
|
[
"cpe:2.3:a:adobe:digital_editions:2.0.1:*:*:*:*:*:*:*"
] | null | null | null | 10
| null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.