id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
5.42k
|
|---|---|---|---|
CVE-2022-29523
|
Improper conditions check in the Open CAS software maintained by Intel(R) before version 22.3.1 may allow an authenticated user to potentially enable denial of service via local access.
|
[
"cpe:2.3:a:open_cas_project:open_cas:*:*:*:*:*:*:*:*"
] |
|
GHSA-68pc-v254-2gfv
|
GNOME XScreenSaver in Sun Solaris 8 and 9 before 20070417, when root is logged into the console, does not automatically lock the screen after a session has been inactive, which might allow physically proximate attackers to access the console.
|
[] |
|
CVE-2021-24228
|
Patreon WordPress < 1.7.2 - Reflected XSS on Login Form
|
The Jetpack Scan team identified a Reflected Cross-Site Scripting in the Login Form of the Patreon WordPress plugin before 1.7.2. The WordPress login form (wp-login.php) is hooked by the plugin and offers to allow users to authenticate on the site using their Patreon account. Unfortunately, some of the error logging logic behind the scene allowed user-controlled input to be reflected on the login page, unsanitized.
|
[
"cpe:2.3:a:patreon:patreon_wordpress:*:*:*:*:*:wordpress:*:*"
] |
CVE-2011-3387
|
The class file parser in IBM Java 1.4.2 SR13 FP9 allows remote authenticated users to cause a denial of service (memory consumption or an infinite loop) via a crafted attribute length field in a class file, related to validation of a length field at the wrong time, a different vulnerability than CVE-2011-0311.
|
[
"cpe:2.3:a:ibm:java:1.4.2.13.9:*:*:*:*:*:*:*"
] |
|
GHSA-432r-553m-gq3p
|
Multiple buffer overflows in (1) internal/XMLReader.cpp, (2) util/XMLURL.cpp, and (3) util/XMLUri.cpp in the XML Parser library in Apache Xerces-C before 3.1.3 allow remote attackers to cause a denial of service (segmentation fault or memory corruption) or possibly execute arbitrary code via a crafted document.
|
[] |
|
CVE-2020-3835
|
A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Catalina 10.15.3. A malicious application may be able to access restricted files.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] |
|
GHSA-73qw-ww62-m54x
|
colorscore Command Injection vulnerability
|
The initialize method in the Histogram class in `lib/colorscore/histogram.rb` in the colorscore gem before 0.0.5 for Ruby allows context-dependent attackers to execute arbitrary code via shell metacharacters in the (1) `image_path`, (2) `colors`, or (3) `depth` variable.
|
[] |
GHSA-fwv8-jff3-8mm6
|
A vulnerability in Sierra Wireless AirLink GX400, GX440, ES440, and LS300 routers with firmware before 4.4.7 and GX450, ES450, RV50, RV50X, MP70, and MP70E routers with firmware before 4.9.3 could allow an unauthenticated remote attacker to execute arbitrary code and gain full control of an affected system, including issuing commands with root privileges.
|
[] |
|
CVE-2014-5876
|
The WD My Cloud (aka com.wdc.wd2go) application 4.0.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[
"cpe:2.3:a:westerndigital:wd_my_cloud:4.0.0:*:*:*:*:android:*:*"
] |
|
CVE-2006-0192
|
SQL injection vulnerability in Login_Validate.asp in ASPSurvey 1.10 allows remote attackers to execute arbitrary SQL commands via the Password parameter to login.asp.
|
[
"cpe:2.3:a:philip_loftin:aspsurvey:1.10:*:*:*:*:*:*:*"
] |
|
GHSA-35w4-w34h-84qw
|
Complete Online Job Search System v1.0 is vulnerable to SQL Injection via /eris/index.php?q=hiring&search=.
|
[] |
|
GHSA-vcw7-c2c6-j546
|
PHP remote file inclusion vulnerability in include/WBmap.php in WikyBlog 1.7.3 rc2 allows remote attackers to execute arbitrary PHP code via a URL in the langFile parameter.
|
[] |
|
CVE-2023-50989
|
Tenda i29 v1.0 V1.0.0.5 was discovered to contain a command injection vulnerability via the pingSet function.
|
[
"cpe:2.3:o:tenda:i29_firmware:1.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:tenda:i29_firmware:1.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:i29:1.0:*:*:*:*:*:*:*"
] |
|
GHSA-g726-m28f-4qff
|
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. A malicious application may be able to determine kernel memory layout.
|
[] |
|
GHSA-v47j-c7r7-829c
|
An Uncontrolled Resource Consumption vulnerability in the aftmand process of Juniper Networks Junos OS Evolved allows an unauthenticated, network-based attacker to consume memory resources, resulting in a Denial of Service (DoS) condition. The processes do not recover on their own and must be manually restarted.This issue affects both IPv4 and IPv6.Changes in memory usage can be monitored using the following CLI command:
user@device> show system memory node <fpc slot> | grep evo-aftmann
This issue affects Junos OS Evolved:All versions before 21.2R3-S8-EVO,21.3 versions before 21.3R3-S5-EVO,21.4 versions before 21.4R3-S5-EVO,22.1 versions before 22.1R3-S4-EVO,22.2 versions before 22.2R3-S4-EVO,22.3 versions before 22.3R3-S3-EVO,22.4 versions before 22.4R2-S2-EVO, 22.4R3-EVO,23.2 versions before 23.2R1-S1-EVO, 23.2R2-EVO.
|
[] |
|
CVE-2023-34603
|
JeecgBoot up to v 3.5.1 was discovered to contain a SQL injection vulnerability via the component queryFilterTableDictInfo at org.jeecg.modules.api.controller.SystemApiController.
|
[
"cpe:2.3:a:jeecg:jeecgboot:*:*:*:*:*:*:*:*"
] |
|
CVE-2016-0367
|
IBM Security Identity Manager Virtual Appliance 7.0.x before 7.0.1.3-ISS-SIM-IF0001 allows remote authenticated users to obtain sensitive information by reading an error message. IBM X-Force ID: 112072.
|
[
"cpe:2.3:a:ibm:security_identity_manager_virtual_appliance:7.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager_virtual_appliance:7.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager_virtual_appliance:7.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager_virtual_appliance:7.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager_virtual_appliance:7.0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager_virtual_appliance:7.0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager_virtual_appliance:7.0.1.3:*:*:*:*:*:*:*"
] |
|
CVE-2023-28840
|
moby/moby's dockerd daemon encrypted overlay network may be unauthenticated
|
Moby is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (`dockerd`), which is developed as moby/moby, is commonly referred to as *Docker*.
Swarm Mode, which is compiled in and delivered by default in dockerd and is thus present in most major Moby downstreams, is a simple, built-in container orchestrator that is implemented through a combination of SwarmKit and supporting network code.
The overlay network driver is a core feature of Swarm Mode, providing isolated virtual LANs that allow communication between containers and services across the cluster. This driver is an implementation/user of VXLAN, which encapsulates link-layer (Ethernet) frames in UDP datagrams that tag the frame with a VXLAN Network ID (VNI) that identifies the originating overlay network. In addition, the overlay network driver supports an optional, off-by-default encrypted mode, which is especially useful when VXLAN packets traverses an untrusted network between nodes.
Encrypted overlay networks function by encapsulating the VXLAN datagrams through the use of the IPsec Encapsulating Security Payload protocol in Transport mode. By deploying IPSec encapsulation, encrypted overlay networks gain the additional properties of source authentication through cryptographic proof, data integrity through check-summing, and confidentiality through encryption.
When setting an endpoint up on an encrypted overlay network, Moby installs three iptables (Linux kernel firewall) rules that enforce both incoming and outgoing IPSec. These rules rely on the u32 iptables extension provided by the xt_u32 kernel module to directly filter on a VXLAN packet's VNI field, so that IPSec guarantees can be enforced on encrypted overlay networks without interfering with other overlay networks or other users of VXLAN.
Two iptables rules serve to filter incoming VXLAN datagrams with a VNI that corresponds to an encrypted network and discards unencrypted datagrams. The rules are appended to the end of the INPUT filter chain, following any rules that have been previously set by the system administrator. Administrator-set rules take precedence over the rules Moby sets to discard unencrypted VXLAN datagrams, which can potentially admit unencrypted datagrams that should have been discarded.
The injection of arbitrary Ethernet frames can enable a Denial of Service attack. A sophisticated attacker may be able to establish a UDP or TCP connection by way of the container’s outbound gateway that would otherwise be blocked by a stateful firewall, or carry out other escalations beyond simple injection by smuggling packets into the overlay network.
Patches are available in Moby releases 23.0.3 and 20.10.24. As Mirantis Container Runtime's 20.10 releases are numbered differently, users of that platform should update to 20.10.16.
Some workarounds are available. Close the VXLAN port (by default, UDP port 4789) to incoming traffic at the Internet boundary to prevent all VXLAN packet injection, and/or ensure that the `xt_u32` kernel module is available on all nodes of the Swarm cluster.
|
[
"cpe:2.3:a:mobyproject:moby:*:*:*:*:*:*:*:*"
] |
GHSA-68wh-jxh5-cwrj
|
Heap-based buffer overflow in the qtdemux_parse_samples function in gst/qtdemux/qtdemux.c in GStreamer Good Plug-ins (aka gst-plugins-good) 0.10.9 through 0.10.11, and GStreamer Plug-ins (aka gstreamer-plugins) 0.8.5, might allow remote attackers to execute arbitrary code via crafted Time-to-sample (aka stts) atom data in a malformed QuickTime media .mov file.
|
[] |
|
CVE-2006-1148
|
Multiple stack-based buffer overflows in the procConnectArgs function in servmgr.cpp in PeerCast before 0.1217 allow remote attackers to execute arbitrary code via an HTTP GET request with a long (1) parameter name or (2) value in a URL, which triggers the overflow in the nextCGIarg function in servhs.cpp.
|
[
"cpe:2.3:a:peercast:peercast:*:*:*:*:*:*:*:*",
"cpe:2.3:a:peercast:peercast:0.1211:*:*:*:*:*:*:*",
"cpe:2.3:a:peercast:peercast:0.1212:*:*:*:*:*:*:*"
] |
|
GHSA-j9q5-gh3m-3cf9
|
vertaai/modeldb is vulnerable to a path traversal attack due to improper sanitization of user-supplied file paths in its file upload functionality. Attackers can exploit this vulnerability to write arbitrary files anywhere in the file system by manipulating the 'artifact_path' parameter. This flaw can lead to Remote Code Execution (RCE) by overwriting critical files, such as the application's configuration file, especially when the application is run outside of Docker. The vulnerability is present in the NFSController.java and NFSService.java components of the application.
|
[] |
|
CVE-2014-8523
|
Cross-site request forgery (CSRF) vulnerability in McAfee Network Data Loss Prevention (NDLP) before 9.3 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
|
[
"cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:network_data_loss_prevention:8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:network_data_loss_prevention:9.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:network_data_loss_prevention:9.2.1:*:*:*:*:*:*:*"
] |
|
CVE-2022-48490
|
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.
|
[
"cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-vv84-p762-v8xx
|
The administration interface in McAfee E-Business Server 8.5.2 and earlier allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a long initial authentication packet.
|
[] |
|
GHSA-g6r6-p92w-p2qw
|
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'CreateTrace' method. This could allow an unauthenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. (ZDI-CAN-25911)
|
[] |
|
GHSA-wcv3-6q72-gcx7
|
UnEGG v0.5 and eariler versions have a Integer overflow vulnerability, triggered when the user opens a malformed specific file that is mishandled by UnEGG. Attackers could exploit this and arbitrary code execution. This issue affects: Estsoft UnEGG 0.5 versions prior to 1.0 on linux.
|
[] |
|
CVE-2020-6209
|
SAP Disclosure Management, version 10.1, does not perform necessary authorization checks for an authenticated user, allowing access to administration accounts by a user with no roles, leading to Missing Authorization Check.
|
[
"cpe:2.3:a:sap:disclosure_management:10.1:*:*:*:*:*:*:*"
] |
|
CVE-2022-46140
|
Affected devices use a weak encryption scheme to encrypt the debug zip file. This could allow an authenticated attacker to decrypt the contents of the file and retrieve debug information about the system.
|
[
"cpe:2.3:o:siemens:ruggedcom_rm1224_lte\\(4g\\)_eu_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rm1224_lte\\(4g\\)_eu:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:ruggedcom_rm1224_lte\\(4g\\)_nam_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rm1224_lte\\(4g\\)_nam:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_m804pb_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_m804pb:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_m812-1_adsl-router_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_m812-1_adsl-router:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_m816-1_adsl-router_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_m816-1_adsl-router:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_m826-2_shdsl-router_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_m826-2_shdsl-router:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_m874-2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_m874-2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_m874-3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_m874-3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_m876-3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_m876-3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_m876-4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_m876-4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_mum853-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_mum853-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_mum856-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_mum856-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_s615_eec_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_s615_eec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_sc622-2c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_sc622-2c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_sc626-2c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_sc626-2c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_sc632-2c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_sc632-2c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_sc636-2c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_sc636-2c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_sc642-2c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_sc642-2c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_sc646-2c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_sc646-2c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w721-1_rj45_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w721-1_rj45:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w722-1_rj45_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w722-1_rj45:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w734-1_rj45_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w734-1_rj45:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w738-1_m12_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w738-1_m12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w748-1_m12_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w748-1_m12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w761-1_rj45_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w761-1_rj45:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w774-1_m12_eec_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w774-1_m12_eec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w774-1_m12_rj45_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w774-1_m12_rj45:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w774-1_rj45_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w774-1_rj45:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w778-1_m12_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w778-1_m12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w778-1_m12_eec_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w778-1_m12_eec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w786-1_rj45_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w786-1_rj45:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w786-2_rj45_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w786-2_rj45:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w786-2_sfp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w786-2_sfp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w786-2ia_rj45_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w786-2ia_rj45:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w788-1_m12_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w788-1_m12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w788-1_rj45_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w788-1_rj45:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w788-2_m12_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w788-2_m12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w788-2_m12_eec_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w788-2_m12_eec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w1748-1_m12_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w1748-1_m12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w1788-1_m12_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w1788-1_m12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w1788-2_eec_m12_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w1788-2_eec_m12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w1788-2_m12_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w1788-2_m12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_w1788-2ia_m12_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_w1788-2ia_m12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_wam763-1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_wam763-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_wam766-1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_wam766-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_wam766-1_6ghz_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_wam766-1_6ghz:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_wam766-1_ecc_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_wam766-1_ecc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_wum763-1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_wum763-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_wum766-1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_wum766-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_wum766-1_6ghz_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_wum766-1_6ghz:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xb205-3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xb205-3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xb205-3ld_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xb205-3ld:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xb208_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xb208:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xb213-3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xb213-3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xb213-3ld_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xb213-3ld:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xb216_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xb216:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc206-2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc206-2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc206-2g_poe_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc206-2g_poe:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc206-2g_poe_eec_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc206-2g_poe_eec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc206-2sfp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc206-2sfp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc206-2sfp_eec_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc206-2sfp_eec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc206-2sfp_g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc206-2sfp_g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc206-2sfp_g_eec_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc206-2sfp_g_eec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc208_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc208:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc208_eec_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc208_eec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc208_poe_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc208_poe:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc216_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc216:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc216-3g_poe_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc216-3g_poe:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc216-4c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc216-4c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc216-4c_g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc216-4c_g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc216-4c_g_eec_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc216-4c_g_eec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc216eec_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc216eec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc224_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc224:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc224-4c_g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc224-4c_g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xc224-4c_g_eec_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xc224-4c_g_eec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xf204_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xf204:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xf204_dna_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xf204_dna:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xf204-2ba_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xf204-2ba:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xf204-2bca_dna_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xf204-2bca_dna:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xm408-4c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xm408-4c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xm408-8c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xm408-8c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xm416-4c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xm416-4c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xp208_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xp208:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xp208eec_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xp208eec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xp208poe_eec_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xp208poe_eec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xp216_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xp216:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xp216eec_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xp216eec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xp216poe_eec_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xp216poe_eec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xr324wg_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xr324wg:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xr326-2c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xr326-2c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xr326-2c_poe_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xr326-2c_poe:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xr328-4c_wg_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xr328-4c_wg:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xr524-8c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xr524-8c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xr526-8c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xr526-8c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xr528-6m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xr528-6m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:scalance_xr552-12m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:scalance_xr552-12m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:siplus_net_scalance_xc206-2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_net_scalance_xc206-2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:siplus_net_scalance_xc206-2sfp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_net_scalance_xc206-2sfp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:siplus_net_scalance_xc208_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_net_scalance_xc208:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:siplus_net_scalance_xc216-4c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siplus_net_scalance_xc216-4c:-:*:*:*:*:*:*:*"
] |
|
CVE-2013-0989
|
Buffer overflow in Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted MP3 file.
|
[
"cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.8:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.9:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*"
] |
|
CVE-2024-31145
|
error handling in x86 IOMMU identity mapping
|
Certain PCI devices in a system might be assigned Reserved Memory
Regions (specified via Reserved Memory Region Reporting, "RMRR") for
Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used
for platform tasks such as legacy USB emulation.
Since the precise purpose of these regions is unknown, once a device
associated with such a region is active, the mappings of these regions
need to remain continuouly accessible by the device. In the logic
establishing these mappings, error handling was flawed, resulting in
such mappings to potentially remain in place when they should have been
removed again. Respective guests would then gain access to memory
regions which they aren't supposed to have access to.
|
[
"cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*"
] |
GHSA-x5qr-84mx-9wx2
|
Some Huawei products have an insufficient input verification vulnerability. Attackers can exploit this vulnerability in the LAN to cause service abnormal on affected devices.Affected product versions include:HiRouter-CD30-10 version 10.0.2.5;HiRouter-CT31-10 version 10.0.2.20;WS5200-12 version 10.0.1.9;WS5281-10 version 10.0.5.10;WS5800-10 version 10.0.3.25;WS7100-10 version 10.0.5.21;WS7200-10 version 10.0.5.21.
|
[] |
|
GHSA-pg4f-gq4j-x259
|
In rw_t2t_handle_tlv_detect_rsp of rw_t2t_ndef.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9Android ID: A-121035711
|
[] |
|
GHSA-rggc-q548-m285
|
The ipc subsystem in the Linux kernel before 2.6.37-rc1 does not initialize certain structures, which allows local users to obtain potentially sensitive information from kernel stack memory via vectors related to the (1) compat_sys_semctl, (2) compat_sys_msgctl, and (3) compat_sys_shmctl functions in ipc/compat.c; and the (4) compat_sys_mq_open and (5) compat_sys_mq_getsetattr functions in ipc/compat_mq.c.
|
[] |
|
CVE-2020-13944
|
In Apache Airflow < 1.10.12, the "origin" parameter passed to some of the endpoints like '/trigger' was vulnerable to XSS exploit.
|
[
"cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:*"
] |
|
GHSA-x5qf-rm27-rgf2
|
The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple widgets in all versions up to, and including, 2.5.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] |
|
GHSA-gc93-p348-qxfc
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Techeshta Post Layouts for Gutenberg allows Stored XSS.This issue affects Post Layouts for Gutenberg: from n/a through 1.2.7.
|
[] |
|
CVE-2023-43309
|
There is a stored cross-site scripting (XSS) vulnerability in Webmin 2.002 and below via the Cluster Cron Job tab Input field, which allows attackers to run malicious scripts by injecting a specially crafted payload.
|
[
"cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*"
] |
|
CVE-2014-6303
|
The Monitoring Administration pages in PNMsoft Sequence Kinetics before 7.7 do not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
|
[
"cpe:2.3:a:pnmsoft:sequence_kinetics:*:*:*:*:*:*:*:*"
] |
|
GHSA-h9jm-ppr9-845g
|
uptimed before 0.4.6-r1 on Gentoo allows local users (with access to the uptimed user account) to gain root privileges by creating a hard link within the /var/spool/uptimed directory, because there is an unsafe chown -R call.
|
[] |
|
CVE-2021-33068
|
Null pointer dereference in subsystem for Intel(R) AMT before versions 15.0.35 may allow an authenticated user to potentially enable denial of service via network access.
|
[
"cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*"
] |
|
GHSA-q5qw-2572-9j7r
|
In ce_t4t_update_binary of ce_t4t.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-157649298
|
[] |
|
CVE-2012-5796
|
The PayPal Pro module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
|
[
"cpe:2.3:a:oscommerce:oscommerce:-:*:*:*:*:*:*:*",
"cpe:2.3:a:paypal:paypal_pro:-:*:*:*:*:*:*:*"
] |
|
GHSA-wp4c-v6wq-8r6c
|
An elevation of privilege vulnerability in the Qualcomm networking driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-33277611. References: QC-CR#1101792.
|
[] |
|
CVE-2023-1373
|
W4 Post List < 2.4.6 - Reflected XSS
|
The W4 Post List WordPress plugin before 2.4.6 does not escape some URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting
|
[
"cpe:2.3:a:w4_post_list_project:w4_post_list:*:*:*:*:*:wordpress:*:*"
] |
CVE-2024-9164
|
Missing Authentication for Critical Function in GitLab
|
An issue was discovered in GitLab EE affecting all versions starting from 12.5 prior to 17.2.9, starting from 17.3, prior to 17.3.5, and starting from 17.4 prior to 17.4.2, which allows running pipelines on arbitrary branches.
|
[
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
] |
CVE-2014-3802
|
msdia.dll in Microsoft Debug Interface Access (DIA) SDK, as distributed in Microsoft Visual Studio before 2013, does not properly validate an unspecified variable before use in calculating a dynamic-call address, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDB file.
|
[
"cpe:2.3:a:microsoft:debug_interface_access_software_development_kit:-:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio:2002:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio:2003:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio:2005:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio:2010:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio:2010:sp1:*:*:*:*:*:*"
] |
|
GHSA-3vrx-27jg-h7pf
|
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Traffic Server.This issue affects Apache Traffic Server: from 8.0.0 through 8.1.8, from 9.0.0 through 9.2.2.Users are recommended to upgrade to version 8.1.9 or 9.2.3, which fixes the issue.
|
[] |
|
CVE-2022-37974
|
Windows Mixed Reality Developer Tools Information Disclosure Vulnerability
|
Windows Mixed Reality Developer Tools Information Disclosure Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*"
] |
CVE-2023-4949
|
Memory Corruption Vulnerability in Grub-Legacy's XFS Implementation
|
An attacker with local access to a system (either through a disk or external drive) can present a modified XFS partition to grub-legacy in such a way to exploit a memory corruption in grub’s XFS file system implementation.
|
[
"cpe:2.3:a:gnu:grub:*:*:*:*:*:*:*:*",
"cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*"
] |
GHSA-94fh-gx35-hmvh
|
dhcp6.c in dhcpcd before 6.11.7 and 7.x before 7.2.2 has a buffer over-read in the D6_OPTION_PD_EXCLUDE feature.
|
[] |
|
CVE-2002-1944
|
Motorola Surfboard 4200 cable modem allows remote attackers to cause a denial of service (crash) by performing a SYN scan using a tool such as nmap.
|
[
"cpe:2.3:h:motorola:surfboard:4200:*:*:*:*:*:*:*"
] |
|
GHSA-f4f8-xfww-r4hf
|
OS command injection occurring in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary commands by making a crafted request to interface/fax/fax_dispatch.php after modifying the "hylafax_enscript" global variable in interface/super/edit_globals.php.
|
[] |
|
CVE-2009-3417
|
SQL injection vulnerability in the IDoBlog (com_idoblog) component 1.1 build 30 for Joomla! allows remote attackers to execute arbitrary SQL commands via the userid parameter in a profile action to index.php, a different vector than CVE-2008-2627.
|
[
"cpe:2.3:a:idojoomla:com_idoblog:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*"
] |
|
GHSA-rgvg-2qj5-mw9w
|
Privilege escalation vulnerability has been found in Wondershare Dr.Fone version 13.5.21. This vulnerability could allow an attacker to escalate privileges by replacing the binary ‘C:\ProgramData\Wondershare\wsServices\ElevationService.exe’ with a malicious binary. This binary will be executed by SYSTEM automatically.
|
[] |
|
CVE-2021-38734
|
SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_Menu.php.
|
[
"cpe:2.3:a:sem-cms:semcms:1.1:*:*:*:*:*:*:*"
] |
|
CVE-2022-42109
|
Online-shopping-system-advanced 1.0 was discovered to contain a SQL injection vulnerability via the p parameter at /shopping/product.php.
|
[
"cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:1.0:*:*:*:*:*:*:*"
] |
|
GHSA-r4f3-r23x-xm4q
|
Unrestricted Upload of File with Dangerous Type vulnerability in Ben Ritner - Kadence WP Kadence WooCommerce Email Designer allows Upload a Web Shell to a Web Server. This issue affects Kadence WooCommerce Email Designer: from n/a through 1.5.14.
|
[] |
|
GHSA-xmm6-6gqm-6vjq
|
A code execution vulnerability exists in the XiaomiGetApps application product. This vulnerability is caused by the verification logic being bypassed, and an attacker can exploit this vulnerability to execute malicious code.
|
[] |
|
GHSA-r8qx-v69g-vm92
|
FS Inc S3150 8T2F Switch s3150-8t2f-switch-fsos-220d_118101 has a stored cross-site scripting (XSS) vulnerability in the web management interface.
|
[] |
|
GHSA-w25j-fg8w-7xmx
|
An input validation weakness was discovered in XCC that could allow a valid, authenticated XCC user with elevated privileges to perform command injection through specially crafted command line input in the XCC SSH captive shell.
|
[] |
|
CVE-2024-44349
|
A SQL injection vulnerability in login portal in AnteeoWMS before v4.7.34 allows unauthenticated attackers to execute arbitrary SQL commands via the username parameter and disclosure of some data in the underlying DB.
|
[
"cpe:2.3:a:anteeowms:anteeowms:*:*:*:*:*:*:*:*"
] |
|
CVE-2002-1878
|
PHP remote file inclusion vulnerability in w-Agora 4.1.3 allows remote attackers to execute arbitrary PHP code via the inc_dir parameter.
|
[
"cpe:2.3:a:w-agora:w-agora:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:w-agora:w-agora:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:w-agora:w-agora:4.1.3:*:*:*:*:*:*:*"
] |
|
CVE-2006-7167
|
Unspecified vulnerability in ProRat Server 1.9 Fix2 allows remote attackers to bypass the authentication mechanism for remote login via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
|
[
"cpe:2.3:a:prorat:server:1.9:fix2:*:*:*:*:*:*"
] |
|
CVE-2023-5110
|
The BSK PDF Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'bsk-pdfm-category-dropdown' shortcode in versions up to, and including, 3.4.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[
"cpe:2.3:a:bannersky:bsk_pdf_manager:*:*:*:*:*:wordpress:*:*"
] |
|
CVE-2013-3854
|
Microsoft Office 2007 SP3 and Word 2007 SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3853.
|
[
"cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:*"
] |
|
GHSA-4j3w-g62x-hrcp
|
Plone Cross-site request forgery (CSRF)
|
Multiple cross-site request forgery (CSRF) vulnerabilities in Plone CMS before 3.1 allow remote attackers to (1) add arbitrary accounts via the join_form page and (2) change the privileges of arbitrary groups via the prefs_groups_overview page.
|
[] |
CVE-2019-15420
|
The Blackview BV9000Pro-F Android device with a build fingerprint of Blackview/BV9000Pro-F/BV9000Pro-F:7.1.1/N4F26M/1514363110:user/release-keys contains a pre-installed app with a package name of com.mediatek.factorymode app (versionCode=1, versionName=1) that allows unauthorized wireless settings modification via a confused deputy attack. This capability can be accessed by any app co-located on the device.
|
[
"cpe:2.3:o:blackview:bv9000pro-f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:blackview:bv9000pro-f:-:*:*:*:*:*:*:*"
] |
|
GHSA-cq94-r34h-px95
|
A vulnerability, which was classified as problematic, has been found in moxi624 Mogu Blog v2 up to 5.2. This issue affects the function uploadPictureByUrl of the file /mogu-picture/file/uploadPicsByUrl. The manipulation of the argument urlList leads to absolute path traversal. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226109 was assigned to this vulnerability.
|
[] |
|
CVE-2008-6565
|
Cross-site scripting (XSS) vulnerability in Invision Power Board 2.3.1 and earlier allows remote attackers to inject arbitrary web script or HTML via an IFRAME tag in the signature.
|
[
"cpe:2.3:a:invision_power_services:invision_power_board:*:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:1.3.1_final:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:1.3_final:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.0.x:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.0_alpha3:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.0_pdr3:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.0_pf1:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.0_pf2:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1.5_2006-03-08:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1.5_2006-04-25:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1.x:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1_alpha2:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1_beta2:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1_beta3:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1_beta4:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1_beta5:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.1_rc1:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_power_board:2.3:*:*:*:*:*:*:*"
] |
|
CVE-2020-16248
|
Prometheus Blackbox Exporter through 0.17.0 allows /probe?target= SSRF. NOTE: follow-on discussion suggests that this might plausibly be interpreted as both intended functionality and also a vulnerability
|
[
"cpe:2.3:a:prometheus:blackbox_exporter:*:*:*:*:*:*:*:*"
] |
|
CVE-2001-0869
|
Format string vulnerability in the default logging callback function _sasl_syslog in common.c in Cyrus SASL library (cyrus-sasl) may allow remote attackers to execute arbitrary commands.
|
[
"cpe:2.3:a:caldera:openlinux_workstation:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:linux_powertools:6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:caldera:openlinux_eserver:3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:7.1:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:7.3:*:*:*:*:*:*:*"
] |
|
GHSA-pqgp-549c-xhq5
|
An information disclosure vulnerability exists in the web interface session cookie functionality of InHand Networks InRouter302 V3.5.4. The session cookie misses the HttpOnly flag, making it accessible via JavaScript and thus allowing an attacker, able to perform an XSS attack, to steal the session cookie.
|
[] |
|
GHSA-93x3-m7pw-ppqm
|
Mantis Bug Tracker (MantisBT) allows user account takeover in the signup/reset password process
|
Insufficient access control in the registration and password reset process allows an attacker to reset another user's password and takeover their account, if the victim has an incomplete request pending.The exploit is only possible while the verification token is valid, i.e for 5 minutes after the confirmation URL sent by e-mail has been opened, and the user did not complete the process by updating their password.A brute-force attack calling account_update.php with increasing user IDs is possible.ImpactA successful takeover would grant the attacker full access to the compromised account, including sensitive information and functionalities associated with the account, the extent of which depends on its privileges and the data it has access to.Patches92d11a01b195a1b6717a2f205218089158ea6d00WorkaroundsMitigate the risk by reducing the verification token's validity (change the value of the `TOKEN_EXPIRY_AUTHENTICATED` constant in *constants_inc.php*).Referenceshttps://mantisbt.org/bugs/view.php?id=34433CreditsAlexander Christian, from Vantage Point Security Indonesia
|
[] |
GHSA-p3h2-r83w-vg3r
|
The GenericInterface in OTRS Help Desk 3.2.x before 3.2.17, 3.3.x before 3.3.11, and 4.0.x before 4.0.3 allows remote authenticated users to access and modify arbitrary tickets via unspecified vectors.
|
[] |
|
CVE-2004-1384
|
Multiple cross-site scripting (XSS) vulnerabilities in phpGroupWare 0.9.16.003 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) kp3, (2) type, (3) msg, (4) forum_id, (5) pos, (6) cats_app, (7) cat_id, (8) msgball[msgnum], (9) fldball[acctnum] parameters to index.php or (10) ticket_id to viewticket_details.php.
|
[
"cpe:2.3:a:phpgroupware:phpgroupware:0.9.12:*:*:*:*:*:*:*",
"cpe:2.3:a:phpgroupware:phpgroupware:0.9.13:*:*:*:*:*:*:*",
"cpe:2.3:a:phpgroupware:phpgroupware:0.9.14:*:*:*:*:*:*:*",
"cpe:2.3:a:phpgroupware:phpgroupware:0.9.14.003:*:*:*:*:*:*:*",
"cpe:2.3:a:phpgroupware:phpgroupware:0.9.14.005:*:*:*:*:*:*:*",
"cpe:2.3:a:phpgroupware:phpgroupware:0.9.14.006:*:*:*:*:*:*:*",
"cpe:2.3:a:phpgroupware:phpgroupware:0.9.14.007:*:*:*:*:*:*:*",
"cpe:2.3:a:phpgroupware:phpgroupware:0.9.16.000:*:*:*:*:*:*:*",
"cpe:2.3:a:phpgroupware:phpgroupware:0.9.16.002:*:*:*:*:*:*:*",
"cpe:2.3:a:phpgroupware:phpgroupware:0.9.16.003:*:*:*:*:*:*:*",
"cpe:2.3:a:phpgroupware:phpgroupware:0.9.16_rc1:*:*:*:*:*:*:*"
] |
|
GHSA-cjm9-573w-9w68
|
Unspecified vulnerability in Quicksilver Forums before 1.4.1 allows remote attackers to delete arbitrary PMs via unspecified vectors.
|
[] |
|
GHSA-jm3m-wr3p-hjrq
|
Cross-site Scripting in modoboa
|
Cross-site Scripting (XSS) - Stored in GitHub repository modoboa/modoboa prior to 2.0.4.
|
[] |
GHSA-2jvq-3rhr-97x9
|
Microsoft Office Graphics Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-38660.
|
[] |
|
CVE-2021-20583
|
IBM Security Verify (IBM Security Verify Privilege Vault 10.9.66) could disclose sensitive information through an HTTP GET request by a privileged user due to improper input validation.. IBM X-Force ID: 199396.
|
[
"cpe:2.3:a:ibm:security_verify:*:*:*:*:*:*:*:*"
] |
|
GHSA-p7mw-r6q6-hf52
|
SQL injection vulnerability in the News module in modules.php in Envolution 1.1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the topic parameter, a different vector than CVE-2005-4263.
|
[] |
|
CVE-2018-6902
|
PHP Scripts Mall Image Sharing Script 1.3.3 has XSS via the Full Name field in an Edit Profile action.
|
[
"cpe:2.3:a:image_sharing_script_project:image_sharing_script:1.3.3:*:*:*:*:*:*:*"
] |
|
GHSA-j544-hhc5-ccvv
|
SeaCMS <=13.0 is vulnerable to command execution in phome.php via the function Ebak_RepPathFiletext().
|
[] |
|
CVE-2024-3441
|
SourceCodester Prison Management System edit-profile.php sql injection
|
A vulnerability was found in SourceCodester Prison Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Employee/edit-profile.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-259694 is the identifier assigned to this vulnerability.
|
[
"cpe:2.3:a:prison_management_system_project:prison_management_system:1.0:*:*:*:*:*:*:*"
] |
CVE-2018-1313
|
In Apache Derby 10.3.1.4 to 10.14.1.0, a specially-crafted network packet can be used to request the Derby Network Server to boot a database whose location and contents are under the user's control. If the Derby Network Server is not running with a Java Security Manager policy file, the attack is successful. If the server is using a policy file, the policy file must permit the database location to be read for the attack to work. The default Derby Network Server policy file distributed with the affected releases includes a permissive policy as the default Network Server policy, which allows the attack to work.
|
[
"cpe:2.3:a:apache:derby:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:weblogic_server:12.2.1.3:*:*:*:*:*:*:*"
] |
|
CVE-2007-1361
|
Cross-site scripting (XSS) vulnerability in virtuemart_parser.php in VirtueMart before 20070213 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue is probably different than CVE-2007-0376.
|
[
"cpe:2.3:a:virtuemart:virtuemart:*:*:*:*:*:*:*:*"
] |
|
GHSA-wmgg-3q6m-rjp9
|
A vulnerability classified as critical has been found in ESAFENET CDG 5. Affected is the function actionViewCDGRenewFile of the file /com/esafenet/servlet/client/CDGRenewApplicationService.java. The manipulation of the argument CDGRenewFileId leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] |
|
GHSA-6fp6-hh92-h5q5
|
A vulnerability in the web interface of Cisco Wireless LAN Controller Software could allow a low-privileged, authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability exists due to a failure of the HTTP parsing engine to handle specially crafted URLs. An attacker could exploit this vulnerability by authenticating with low privileges to an affected controller and submitting the crafted URL to the web interface of the affected device. Conversely, an unauthenticated attacker could exploit this vulnerability by persuading a user of the web interface to click the crafted URL. A successful exploit could allow the attacker to cause an unexpected restart of the device, resulting in a DoS condition.
|
[] |
|
GHSA-96qp-g823-h3rv
|
In the Linux kernel, the following vulnerability has been resolved:wifi: ath9k_htc: Abort software beacon handling if disabledA malicious USB device can send a WMI_SWBA_EVENTID event from an
ath9k_htc-managed device before beaconing has been enabled. This causes
a device-by-zero error in the driver, leading to either a crash or an
out of bounds read.Prevent this by aborting the handling in ath9k_htc_swba() if beacons are
not enabled.
|
[] |
|
GHSA-rh29-g2fv-4mm6
|
Web_Store.cgi allows remote attackers to execute arbitrary commands via shell metacharacters in the page parameter.
|
[] |
|
CVE-2022-34968
|
An issue in the fetch_step function in Percona Server for MySQL v8.0.28-19 allows attackers to cause a Denial of Service (DoS) via a SQL query.
|
[
"cpe:2.3:a:percona:percona_server:8.0.28-19:*:*:*:*:mysql:*:*"
] |
|
GHSA-hr6h-cw97-w8v6
|
Cisco Unified Communications Manager (CM) 8.6(.2) and earlier has an incorrect CLI restrictions setting, which allows remote authenticated users to establish undetected concurrent logins via unspecified vectors, aka Bug ID CSCup98029.
|
[] |
|
CVE-2021-44957
|
Global buffer overflow vulnerability exist in ffjpeg through 01.01.2021. It is similar to CVE-2020-23705. Issue is in the jfif_encode function at ffjpeg/src/jfif.c (line 708) could cause a Denial of Service by using a crafted jpeg file.
|
[
"cpe:2.3:a:rockcarry:ffjpeg:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-34731
|
In multiple functions of TranscodingResourcePolicy.cpp, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[
"cpe:2.3:o:google:android:12l:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
"cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] |
|
GHSA-8xm4-2j5x-v6p5
|
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.232 on Windows and OS X and before 11.2.202.508 on Linux, Adobe AIR before 18.0.0.199, Adobe AIR SDK before 18.0.0.199, and Adobe AIR SDK & Compiler before 18.0.0.199 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-5127, CVE-2015-5130, CVE-2015-5134, CVE-2015-5539, CVE-2015-5540, CVE-2015-5550, CVE-2015-5551, CVE-2015-5556, CVE-2015-5557, CVE-2015-5559, CVE-2015-5561, CVE-2015-5563, and CVE-2015-5565.
|
[] |
|
GHSA-7wq4-c573-g7q5
|
In the Linux kernel, the following vulnerability has been resolved:media: imagination: fix a potential memory leak in e5010_probe()Add video_device_release() to release the memory allocated by
video_device_alloc() if something goes wrong.
|
[] |
|
CVE-2022-48971
|
Bluetooth: Fix not cleanup led when bt_init fails
|
In the Linux kernel, the following vulnerability has been resolved:
Bluetooth: Fix not cleanup led when bt_init fails
bt_init() calls bt_leds_init() to register led, but if it fails later,
bt_leds_cleanup() is not called to unregister it.
This can cause panic if the argument "bluetooth-power" in text is freed
and then another led_trigger_register() tries to access it:
BUG: unable to handle page fault for address: ffffffffc06d3bc0
RIP: 0010:strcmp+0xc/0x30
Call Trace:
<TASK>
led_trigger_register+0x10d/0x4f0
led_trigger_register_simple+0x7d/0x100
bt_init+0x39/0xf7 [bluetooth]
do_one_initcall+0xd0/0x4e0
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc8:*:*:*:*:*:*"
] |
CVE-2024-12848
|
SKT Page Builder <= 4.6 - Authenticated (Subscriber+) Arbitrary File Upload
|
The SKT Page Builder plugin for WordPress is vulnerable to arbitrary file uploads due to a missing capability check on the 'addLibraryByArchive' function in all versions up to, and including, 4.6. This makes it possible for authenticated attackers, with subscriber-level access and above, to upload arbitrary files that make remote code execution possible.
|
[] |
GHSA-8jrg-rfj7-vq97
|
Possible out of bound read in DRM due to improper buffer length check. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
|
[] |
|
GHSA-5m7h-p4qx-p95h
|
The Quotes llama plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'quotes-llama' shortcode in all versions up to, and including, 3.0.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] |
|
CVE-2011-0012
|
The SPICE Firefox plug-in (spice-xpi) 2.4, 2.3, 2.2, and possibly other versions allows local users to overwrite arbitrary files via a symlink attack on the usbrdrctl log file, which has a predictable name.
|
[
"cpe:2.3:a:redhat:spice-xpi:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:spice-xpi:2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:spice-xpi:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.