id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
5.42k
|
|---|---|---|---|
CVE-2020-10592
|
Tor before 0.3.5.10, 0.4.x before 0.4.1.9, and 0.4.2.x before 0.4.2.7 allows remote attackers to cause a Denial of Service (CPU consumption), aka TROVE-2020-002.
|
[
"cpe:2.3:a:torproject:tor:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:backports:sle-15:sp1:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*"
] |
|
CVE-2022-49023
|
wifi: cfg80211: fix buffer overflow in elem comparison
|
In the Linux kernel, the following vulnerability has been resolved:
wifi: cfg80211: fix buffer overflow in elem comparison
For vendor elements, the code here assumes that 5 octets
are present without checking. Since the element itself is
already checked to fit, we only need to check the length.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc7:*:*:*:*:*:*"
] |
CVE-2019-5852
|
Inappropriate implementation in JavaScript in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-22745
|
Securitypolicyviolation events could have leaked cross-origin information for frame-ancestors violations. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-27693
|
Dell Wyse Management Suite, versions prior to WMS 5.1, contains an Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability. A high privileged attacker with remote access could potentially exploit this vulnerability, leading to Script injection.
|
[] |
|
CVE-2015-3828
|
The MPEG4Extractor::parse3GPPMetaData function in MPEG4Extractor.cpp in libstagefright in Android before 5.1.1 LMY48I does not enforce a minimum size for UTF-16 strings containing a Byte Order Mark (BOM), which allows remote attackers to execute arbitrary code or cause a denial of service (integer underflow and memory corruption) via crafted 3GPP metadata, aka internal bug 20923261, a related issue to CVE-2015-3826.
|
[
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] |
|
CVE-2020-26561
|
Belkin LINKSYS WRT160NL 1.0.04.002_US_20130619 devices have a stack-based buffer overflow vulnerability because of sprintf in create_dir in mini_httpd. Successful exploitation leads to arbitrary code execution. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
|
[
"cpe:2.3:o:belkin:linksys_wrt_160nl_firmware:1.0.04:build_2:*:*:*:*:*:*",
"cpe:2.3:h:belkin:linksys_wrt_160nl:-:*:*:*:*:*:*:*"
] |
|
CVE-2019-15687
|
Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component was vulnerable to remote disclosure of various information about the user's system (like Windows version and version of the product, host unique ID). Information Disclosure.
|
[
"cpe:2.3:a:kaspersky:anti-virus:*:*:*:*:*:*:*:*",
"cpe:2.3:a:kaspersky:anti-virus:*:*:*:*:free:*:*:*",
"cpe:2.3:a:kaspersky:internet_security:*:*:*:*:*:*:*:*",
"cpe:2.3:a:kaspersky:security_cloud:*:*:*:*:*:*:*:*",
"cpe:2.3:a:kaspersky:small_office_security:*:*:*:*:*:*:*:*",
"cpe:2.3:a:kaspersky:total_security:*:*:*:*:*:*:*:*"
] |
|
CVE-2006-4964
|
Cross-site scripting (XSS) vulnerability in MAXdev MDPro 1.0.76 before 20060918 allows remote attackers to inject arbitrary web script or HTML via (1) vectors that bypass the XSS protection mechanisms of the pnVarCleanFromInput function, and (2) unspecified vectors related to the AntiCracker.
|
[
"cpe:2.3:a:maxdev:md-pro:*:*:*:*:*:*:*:*",
"cpe:2.3:a:maxdev:md-pro:1.0.72:*:*:*:*:*:*:*",
"cpe:2.3:a:maxdev:md-pro:1.0.73:*:*:*:*:*:*:*",
"cpe:2.3:a:maxdev:md-pro:1.0.75:*:*:*:*:*:*:*"
] |
|
CVE-2025-24057
|
Microsoft Office Remote Code Execution Vulnerability
|
Heap-based buffer overflow in Microsoft Office allows an unauthorized attacker to execute code locally.
|
[] |
GHSA-jv6r-mj9p-9xff
|
Drupal General Data Protection Regulation Cross-Site Request Forgery (CSRF) vulnerability
|
Cross-Site Request Forgery (CSRF) vulnerability in Drupal General Data Protection Regulation allows Cross Site Request Forgery. This issue affects General Data Protection Regulation: from 0.0.0 before 3.0.1, from 3.1.0 before 3.1.2.
|
[] |
GHSA-wxqg-47fv-wf96
|
Memory corruption in Audio during playback with speaker protection.
|
[] |
|
CVE-2021-0343
|
In kisd, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11; Patch ID: ALPS05449962.
|
[
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] |
|
GHSA-755v-r4x4-qf7m
|
Stored Cross-Site Scripting (XSS) in Keycloak via groups dropdown
|
SummaryA Stored XSS vulnerability was reported in the Keycloak Security mailing list, affecting all the versions of Keycloak, including the latest release (16.0.1). The vulnerability allows a privileged attacker to execute malicious scripts in the admin console, abusing of the groups' dropdown functionality.ImpactSuccessful attacks of this vulnerability can result a privileged attacker to load a XSS script, and steal data from other users. The impact can be considered moderate to low, considering privileged credentials are required.ReferencesPlease refer to the Keycloak Security mailing list for more information.
|
[] |
GHSA-m2m4-v4fp-vwc8
|
Incorrect handling of reloads in Navigation in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
|
[] |
|
CVE-2022-38393
|
A denial of service vulnerability exists in the cfg_server cm_processConnDiagPktList opcode of Asus RT-AX82U 3.0.0.4.386_49674-ge182230 router's configuration service. A specially-crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.
|
[
"cpe:2.3:o:asus:rt-ax82u_firmware:3.0.0.4.386_49674-ge182230:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rt-ax82u:-:*:*:*:*:*:*:*"
] |
|
GHSA-59c5-fhxx-hqmx
|
Unspecified vulnerability in the AJAX autocompletion callback in the Biblio Autocomplete module 6.x-1.x before 6.x-1.1 and 7.x-1.x before 7.x-1.5 for Drupal allows remote attackers to access data via unspecified vectors.
|
[] |
|
GHSA-m3mc-3jrw-x2pj
|
Use After Free in GitHub repository vim/vim prior to 9.0.0490.
|
[] |
|
GHSA-xhg2-vjrc-jqj8
|
repository/s3/S3.php in the Amazon S3 library in Moodle through 2.2.11, 2.3.x before 2.3.9, 2.4.x before 2.4.6, and 2.5.x before 2.5.2 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to an incorrect CURLOPT_SSL_VERIFYHOST value.
|
[] |
|
GHSA-fpgj-qg8m-8xg3
|
Missing Authorization vulnerability in WeyHan Ng Post Teaser.This issue affects Post Teaser: from n/a through 4.1.5.
|
[] |
|
CVE-2024-38396
|
An issue was discovered in iTerm2 3.5.x before 3.5.2. Unfiltered use of an escape sequence to report a window title, in combination with the built-in tmux integration feature (enabled by default), allows an attacker to inject arbitrary code into the terminal, a different vulnerability than CVE-2024-38395.
|
[
"cpe:2.3:a:gnachman:iterm2:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-12566
|
Email Subscribers < 5.7.45 - Admin+ Stored XSS
|
The Email Subscribers by Icegram Express WordPress plugin before 5.7.45 does not sanitise and escape some of form settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
|
[] |
CVE-2019-14913
|
An issue was discovered in PRiSE adAS 1.7.0. Log data are not properly escaped, leading to persistent XSS in the administration panel.
|
[
"cpe:2.3:a:prise:adas:1.7.0:*:*:*:*:*:*:*"
] |
|
GHSA-6q4x-827v-ffwx
|
vim before patch 8.0.0056 does not properly validate values for the 'filetype', 'syntax' and 'keymap' options, which may result in the execution of arbitrary code if a file with a specially crafted modeline is opened.
|
[] |
|
GHSA-c7qc-fwv2-h5hv
|
A Server-Side Request Forgery issue in Canto Cumulus through 11.1.3 allows attackers to enumerate the internal network, overload network resources, and possibly have unspecified other impact via the server parameter to the /cwc/login login form.
|
[] |
|
GHSA-8p62-835f-3jqx
|
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
|
[] |
|
GHSA-gq4w-r5jj-3rgg
|
The Expert Invoice WordPress plugin through 1.0.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
|
[] |
|
CVE-2024-50458
|
WordPress Advanced Sermons plugin <= 3.4 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Codeus Advanced Sermons allows Stored XSS.This issue affects Advanced Sermons: from n/a through 3.4.
|
[
"cpe:2.3:a:wpcodeus:advanced_sermons:*:*:*:*:*:wordpress:*:*"
] |
GHSA-4jhw-x435-x5f7
|
In Eclipse Mosquito before and including 2.0.5, establishing a connection to the mosquitto server without sending data causes the EPOLLOUT event to be added, which results excessive CPU consumption. This could be used by a malicious actor to perform denial of service type attack. This issue is fixed in 2.0.6
|
[] |
|
GHSA-3mh7-xjh7-gm2x
|
A vulnerability, which was classified as critical, has been found in AssamLook CMS 1.0. This issue affects some unknown processing of the file /product.php. The manipulation of the argument ID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] |
|
CVE-2013-4040
|
IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.1.2.x before 7.2.1.5 and 7.2.x before 7.2.2.0 on Unix use weak permissions (755) for unspecified configuration and log files, which allows local users to obtain sensitive information by reading the files. IBM X-Force ID: 86176.
|
[
"cpe:2.3:a:ibm:tivoli_application_dependency_discovery_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_application_dependency_discovery_manager:7.1.2:*:*:*:*:*:*:*"
] |
|
CVE-2018-4008
|
An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in the RunVpncScript command. The command takes a user-supplied script argument and executes it under root context. A user with local access can use this vulnerability to raise their privileges to root. An attacker would need local access to the machine to successfully exploit this bug.
|
[
"cpe:2.3:a:shimovpn:shimo_vpn:4.1.5.1:*:*:*:*:*:*:*"
] |
|
CVE-2017-16200
|
uv-tj-demo is a static file server. uv-tj-demo is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.
|
[
"cpe:2.3:a:uv-tj-demo_project:uv-tj-demo:1.0.0:*:*:*:*:node.js:*:*"
] |
|
CVE-2015-7113
|
The LaunchServices component in Apple iOS before 9.2 and watchOS before 2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a malformed plist.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] |
|
CVE-2008-3200
|
SQL injection vulnerability in vlc_forum.php in Avlc Forum as of 20080715 allows remote attackers to execute arbitrary SQL commands via the id parameter in an affich_message action.
|
[
"cpe:2.3:a:easy-script:avlc_forum:*:*:*:*:*:*:*:*"
] |
|
GHSA-2wx8-q5hg-8h5m
|
Ming (aka libming) 0.4.8 has z NULL pointer dereference in the function decompileGETURL2() in decompile.c.
|
[] |
|
GHSA-g9q3-4xq5-wqcj
|
In the Linux kernel, the following vulnerability has been resolved:USB: serial: mos7840: fix crash on resumeSince commit c49cfa917025 ("USB: serial: use generic method if no
alternative is provided in usb serial layer"), USB serial core calls the
generic resume implementation when the driver has not provided one.This can trigger a crash on resume with mos7840 since support for
multiple read URBs was added back in 2011. Specifically, both port read
URBs are now submitted on resume for open ports, but the context pointer
of the second URB is left set to the core rather than mos7840 port
structure.Fix this by implementing dedicated suspend and resume functions for
mos7840.Tested with Delock 87414 USB 2.0 to 4x serial adapter.[ johan: analyse crash and rewrite commit message; set busy flag on
resume; drop bulk-in check; drop unnecessary usb_kill_urb() ]
|
[] |
|
CVE-2015-6028
|
Castle Rock Computing SNMPc before 2015-12-17 has SQL injection via the sc parameter.
|
[
"cpe:2.3:a:castlerock:snmpc:9.0:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:castlerock:snmpc:12.1:*:*:*:online:*:*:*"
] |
|
GHSA-cxv9-h4hx-92c5
|
Cross Site Scripting (XSS) vulnerability in Query Report feature in Zoho ManageEngine Password Manager Pro version 11001, allows remote attackers to execute arbitrary code and steal cookies via crafted JavaScript payload.
|
[] |
|
CVE-2022-1033
|
Unrestricted Upload of File with Dangerous Type in crater-invoice/crater
|
Unrestricted Upload of File with Dangerous Type in GitHub repository crater-invoice/crater prior to 6.0.6.
|
[
"cpe:2.3:a:craterapp:crater:*:*:*:*:*:*:*:*"
] |
GHSA-62j3-37pc-h32g
|
OS Command Injection in GitHub repository yogeshojha/rengine prior to 1.2.0.
|
[] |
|
CVE-2004-0592
|
The tcp_find_option function of the netfilter subsystem for IPv6 in the SUSE Linux 2.6.5 kernel with USAGI patches, when using iptables and TCP options rules, allows remote attackers to cause a denial of service (CPU consumption by infinite loop) via a large option length that produces a negative integer after a casting operation to the char type, a similar flaw to CVE-2004-0626.
|
[
"cpe:2.3:o:suse:suse_linux:2.6.5:*:*:*:*:*:*:*"
] |
|
GHSA-v826-hfxj-8362
|
Cross-site scripting (XSS) vulnerability in view_prop_details.php in Zeeways ZEEPROPERTY 1.0 allows remote attackers to inject arbitrary web script or HTML via the propid parameter.
|
[] |
|
GHSA-476h-737f-mc4w
|
Missing Authorization vulnerability in MailMunch MailChimp Forms by MailMunch allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects MailChimp Forms by MailMunch: from n/a through 3.1.4.
|
[] |
|
CVE-2024-3192
|
MailCleaner Admin Interface cross site scripting
|
A vulnerability, which was classified as problematic, was found in MailCleaner up to 2023.03.14. Affected is an unknown function of the component Admin Interface. The manipulation as part of Mail Message leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-262308.
|
[] |
GHSA-7p5g-hr77-f36q
|
PHP remote file inclusion vulnerability in index.php in Joomla! 1.0.11 through 1.0.14, when RG_EMULATION is enabled in configuration.php, allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
|
[] |
|
CVE-2001-0909
|
Buffer overflow in helpctr.exe program in Microsoft Help Center for Windows XP allows remote attackers to execute arbitrary code via a long hcp: URL.
|
[
"cpe:2.3:o:microsoft:windows_xp:*:gold:*:*:*:*:*:*"
] |
|
CVE-2018-8132
|
A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka "Windows Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0854, CVE-2018-0958, CVE-2018-8129.
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*"
] |
|
GHSA-v63c-22gx-p9cv
|
Alcatel ADSL modems allow remote attackers to access the Trivial File Transfer Protocol (TFTP) to modify firmware and configuration via a bounce attack from a system on the local area network (LAN) side, which is allowed to access TFTP without authentication.
|
[] |
|
GHSA-g7g5-2qfq-q3fv
|
Unspecified vulnerability in the Portal component of Oracle Application Server 9.0.4.2 and 10.1.2.0 has unspecified impact and attack vectors, as identified by Oracle Vuln# AS01.
|
[] |
|
GHSA-hmqq-g55h-wvgf
|
In the Linux kernel, the following vulnerability has been resolved:gpio: sim: fix a memory leakFix an inverted logic bug in gpio_sim_remove_hogs() that leads to GPIO
hog structures never being freed.
|
[] |
|
GHSA-mrpr-vr82-x88r
|
Rebuilding a run with revoked script approval allowed by Jenkins Pipeline: Groovy Plugin
|
Jenkins Pipeline: Groovy Plugin 3990.vd281dd77a_388 and earlier, except 3975.3977.v478dd9e956c3 does not check whether the main (Jenkinsfile) script for a rebuilt build is approved, allowing attackers with Item/Build permission to rebuild a previous build whose (Jenkinsfile) script is no longer approved. This allows attackers with Item/Build permission to rebuild a previous build whose (Jenkinsfile) script is no longer approved. Pipeline: Groovy Plugin 3993.v3e20a_37282f8 refuses to rebuild a build whose main (Jenkinsfile) script is unapproved.
|
[] |
GHSA-356w-fr64-xq5w
|
Cross-site scripting (XSS) vulnerability in admin/editors/text/editor-body.php in Orbis CMS 1.0.2 allows remote attackers to inject arbitrary web script or HTML via the s parameter.
|
[] |
|
CVE-2017-17849
|
A buffer overflow vulnerability in GetGo Download Manager 5.3.0.2712 and earlier could allow remote HTTP servers to execute arbitrary code on NAS devices via a long response.
|
[
"cpe:2.3:a:getgosoft:getgo_download_manager:*:*:*:*:*:*:*:*"
] |
|
GHSA-57qv-m7j8-6h9p
|
member/index/register.html in YzmCMS 6.5 through 7.0 allows XSS via the Referer HTTP header.
|
[] |
|
CVE-2015-8748
|
Radicale before 1.1 allows remote authenticated users to bypass owner_write and owner_only limitations via regex metacharacters in the user name, as demonstrated by ".*".
|
[
"cpe:2.3:a:radicale:radicale:*:*:*:*:*:*:*:*"
] |
|
GHSA-cqq4-c27v-xm7v
|
Buffer overflow in the ndp_msg_opt_dnssl_domain function in libndp allows remote routers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted DNS Search List (DNSSL) in an IPv6 router advertisement.
|
[] |
|
GHSA-hq2h-g68x-694m
|
An issue was discovered in Foxit 3D Plugin Beta before 9.4.0.16807 for Foxit Reader and PhantomPDF. The application could encounter an Out-of-Bounds Read in Indexing or a Heap Overflow and crash during handling of certain PDF files that embed specifically crafted 3D content, due to an array access violation.
|
[] |
|
CVE-2024-8773
|
Protocol Downgrade in SIMPLE.ERP
|
SIMPLE.ERP client is vulnerable to MS SQL protocol downgrade request from a server side, what could lead to an unencrypted communication vulnerable to data interception and modification.
This issue affect SIMPLE.ERP from 6.20 to 6.30. Only the 6.30 version received a patch 6.30@a03.9, which make it possible for an administrator to enforce encrypted communication. Versions 6.20 and 6.25 remain unpatched.
|
[] |
CVE-2016-10176
|
The NETGEAR WNR2000v5 router allows an administrator to perform sensitive actions by invoking the apply.cgi URL on the web server of the device. This special URL is handled by the embedded web server (uhttpd) and processed accordingly. The web server also contains another URL, apply_noauth.cgi, that allows an unauthenticated user to perform sensitive actions on the device. This functionality can be exploited to change the router settings (such as the answers to the password-recovery questions) and achieve remote code execution.
|
[
"cpe:2.3:o:netgear:wnr2000v5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wnr2000v5:-:*:*:*:*:*:*:*"
] |
|
GHSA-j2h3-fmf6-5vc4
|
CGI PHP mylog script allows an attacker to read any file on the target server.
|
[] |
|
GHSA-2qvc-3frc-55mv
|
Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Sun Middleware Products 3.0.1 and 3.1.2 allows remote attackers to affect integrity via vectors related to ADMIN Interface.
|
[] |
|
GHSA-jq72-mg57-v89p
|
On Linksys E5350 WiFi Router with firmware version 1.0.00.037 and lower, (and potentially other vendors/devices due to code reuse), the /SysInfo.htm URI does not require a session ID. This web page calls a show_sysinfo function which retrieves WPA passwords, SSIDs, MAC Addresses, serial numbers, WPS Pins, and hardware/firmware versions, and prints this information into the web page. This web page is visible when remote management is enabled. A user who has access to the web interface of the device can extract these secrets. If the device has remote management enabled and is connected directly to the internet, this vulnerability is exploitable over the internet without interaction.
|
[] |
|
CVE-2007-6183
|
Format string vulnerability in the mdiag_initialize function in gtk/src/rbgtkmessagedialog.c in Ruby-GNOME 2 (aka Ruby/Gnome2) 0.16.0, and SVN versions before 20071127, allows context-dependent attackers to execute arbitrary code via format string specifiers in the message parameter.
|
[
"cpe:2.3:a:ruby_gnome2:ruby_gnome2:0.16.0:*:*:*:*:*:*:*"
] |
|
CVE-2023-4847
|
SourceCodester Simple Book Catalog App Update Book Form cross site scripting
|
A vulnerability classified as problematic has been found in SourceCodester Simple Book Catalog App 1.0. Affected is an unknown function of the component Update Book Form. The manipulation of the argument book_title/book_author leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-239256.
|
[
"cpe:2.3:a:simple_book_catalog_app_project:simple_book_catalog_app:1.0:*:*:*:*:*:*:*"
] |
CVE-2020-28022
|
Exim 4 before 4.94.2 has Improper Restriction of Write Operations within the Bounds of a Memory Buffer. This occurs when processing name=value pairs within MAIL FROM and RCPT TO commands.
|
[
"cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*"
] |
|
GHSA-24m5-r6hv-ccgp
|
Specific Cilium configurations vulnerable to DoS via Kubernetes annotations
|
ImpactIn Cilium clusters where Cilium's Layer 7 proxy has been disabled, creating workloads with`policy.cilium.io/proxy-visibility` annotations (in Cilium >= v1.13)`io.cilium.proxy-visibility` annotations (in Cilium <= v1.12)causes the Cilium agent to segfault on the node to which the workload is assigned.Existing traffic on the affected node will continue to flow, but the Cilium agent on the node will not able to process changes to workloads running on the node. This will also prevent workloads from being able to start on the affected node. The denial of service will be limited to the node on which the workload is scheduled, however an attacker may be able to schedule workloads on the node of their choosing, which could lead to targeted attacks.Patches[Pull request with fix](https://github.com/cilium/cilium/pull/27597)This issue affects:Cilium <= v1.14.1
Cilium <= v1.13.6
Cilium <= v1.12.13This issue has been resolved in:Cilium v1.14.2
Cilium v1.13.7
Cilium v1.12.14WorkaroundsUsers can avoid this denial of service attack by enabling the Layer 7 proxy.For more informationIf you have any questions or comments about this advisory, please reach out on [Slack](https://docs.cilium.io/en/latest/community/community/#slack).As usual, if you think you found a related vulnerability, we strongly encourage you to report security vulnerabilities to our private security mailing list: [security@cilium.io](mailto:security@cilium.io) - first, before disclosing them in any public forums. This is a private mailing list where only members of the Cilium internal security team are subscribed to, and is treated as top priority.
|
[] |
CVE-2007-5019
|
Buffer overflow in the Sun Java Web Start ActiveX control in Java Runtime Environment (JRE) 1.6.0_X allows remote attackers to have an unknown impact via a long argument to the dnsResolve (isInstalled.dnsResolve) method.
|
[
"cpe:2.3:a:sun:java_web_start:*:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0_0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0_10:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.3.0:*:standard:*:*:*:*:*"
] |
|
GHSA-rqmp-w279-4536
|
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D6200 before 1.1.00.36, D7000 before 1.0.1.74, JR6150 before 1.0.1.18, PR2000 before 1.0.0.28, R6020 before 1.0.0.40, R6080 before 1.0.0.40, R6050 before 1.0.1.18, R6120 before 1.0.0.48, R6220 before 1.1.0.86, R6260 before 1.1.0.64, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900v2 before 1.2.0.36, and WNR2020 before 1.1.0.62.
|
[] |
|
CVE-2020-9830
|
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. An application may be able to execute arbitrary code with kernel privileges.
|
[
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.13.6:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-004:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*"
] |
|
CVE-2021-46117
|
jpress 4.2.0 is vulnerable to remote code execution via io.jpress.module.page.PageNotifyKit#doSendEmail. The admin panel provides a function through which attackers can edit the email templates and inject some malicious code.
|
[
"cpe:2.3:a:jpress:jpress:4.2.0:*:*:*:*:*:*:*"
] |
|
CVE-2021-1585
|
Cisco Adaptive Security Device Manager Remote Code Execution Vulnerability
|
A vulnerability in the Cisco Adaptive Security Device Manager (ASDM) Launcher could allow an unauthenticated, remote attacker to execute arbitrary code on a user's operating system. This vulnerability is due to a lack of proper signature verification for specific code exchanged between the ASDM and the Launcher. An attacker could exploit this vulnerability by leveraging a man-in-the-middle position on the network to intercept the traffic between the Launcher and the ASDM and then inject arbitrary code. A successful exploit could allow the attacker to execute arbitrary code on the user's operating system with the level of privileges assigned to the ASDM Launcher. A successful exploit may require the attacker to perform a social engineering attack to persuade the user to initiate communication from the Launcher to the ASDM.
|
[
"cpe:2.3:a:cisco:adaptive_security_device_manager:*:*:*:*:*:*:*:*"
] |
CVE-2017-2584
|
arch/x86/kvm/emulate.c in the Linux kernel through 4.9.3 allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
|
GHSA-vvj6-5p3w-2v9q
|
Cross-Site Request Forgery (CSRF) vulnerability in bdoga Social Crowd allows Stored XSS. This issue affects Social Crowd: from n/a through 0.9.6.1.
|
[] |
|
GHSA-9qj7-c8cr-rw2h
|
The admin interface in eZ publish 3.5 before 3.5.7, 3.6 before 3.6.5, 3.7 before 3.7.3, and 3.8 before 20051110 does not properly handle authorization errors, which allows remote attackers to obtain sensitive information and see the admin pagelayout and associated templates via a request with (1) "anything after the url" or (2) a "wrong url".
|
[] |
|
GHSA-hfw6-6cwm-fq2j
|
The Video Conferencing with Zoom WordPress plugin before 4.0.10 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
|
[] |
|
GHSA-3r34-r6w3-fqp6
|
Microsoft Security Advisory CVE-2024-38167 | .NET Information Disclosure Vulnerability
|
Microsoft Security Advisory CVE-2024-38167 | .NET Information Disclosure Vulnerability<a name="executive-summary"></a>Executive summaryMicrosoft is releasing this security advisory to provide information about a vulnerability in .NET 8.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.A vulnerability exists in .NET runtime TlsStream which may result in Information Disclosure.DiscussionDiscussion for this issue can be found at https://github.com/dotnet/runtime/issues/106359<a name="mitigation-factors"></a>Mitigation factorsMicrosoft has not identified any mitigating factors for this vulnerability.<a name="affected-software"></a>Affected softwareAny .NET 8.0 application running on .NET 8.0.7 or earlier.<a name="affected-packages"></a>Affected PackagesThe vulnerability affects any Microsoft .NET Core project if it uses any of affected packages versions listed below<a name=".NET 8"></a>.NET 8Package name | Affected version | Patched version
------------ | ---------------- | -------------------------
[Microsoft.NetCore.App.Runtime.linux-arm](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-arm) | >= 8.0.0, < 8.0.8 | 8.0.8
[Microsoft.NetCore.App.Runtime.linux-arm64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-arm64) | >= 8.0.0, < 8.0.8 | 8.0.8
[Microsoft.NetCore.App.Runtime.linux-musl-arm](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-musl-arm) | >= 8.0.0, < 8.0.8 | 8.0.8
[Microsoft.NetCore.App.Runtime.linux-musl-arm64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-musl-arm64) | >= 8.0.0, < 8.0.8 | 8.0.8
[Microsoft.NetCore.App.Runtime.linux-musl-x64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-musl-x64) | >= 8.0.0, < 8.0.8 | 8.0.8
[Microsoft.NetCore.App.Runtime.linux-x64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-x64) | >= 8.0.0, < 8.0.8 | 8.0.8
[Microsoft.NetCore.App.Runtime.osx-arm64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.osx-arm64) | >= 8.0.0, < 8.0.8 | 8.0.8
[Microsoft.NetCore.App.Runtime.osx-x64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.osx-x64) | >= 8.0.0, < 8.0.8 | 8.0.8
[Microsoft.NetCore.App.Runtime.win-arm](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.win-arm) | >= 8.0.0, < 8.0.8 | 8.0.8
[Microsoft.NetCore.App.Runtime.win-arm64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.win-arm64) | >= 8.0.0, < 8.0.8 | 8.0.8
[Microsoft.NetCore.App.Runtime.win-x64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.win-x64) | >= 8.0.0, < 8.0.8 | 8.0.8
[Microsoft.NetCore.App.Runtime.win-x86](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.win-x86) | >= 8.0.0, < 8.0.8 | 8.0.8Advisory FAQ<a name="how-affected"></a>How do I know if I am affected?If you have a runtime or SDK with a version listed, or an affected package listed in [affected software](#affected-packages) or [affected packages](#affected-software), you're exposed to the vulnerability.<a name="how-fix"></a>How do I fix the issue?To fix the issue please install the latest version of .NET 8.0 or .NET 6.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the `dotnet --info` command. You will see output like the following;If you're using .NET 8.0, you should download and install .NET 8.0.8 Runtime or .NET 8.0.108 SDK (for Visual Studio 2022 v17.8) from https://dotnet.microsoft.com/download/dotnet-core/8.0..NET 8.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.Additionally, if you've deployed [self-contained applications](https://docs.microsoft.com/dotnet/core/deploying/#self-contained-deployments-scd) targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.Other InformationReporting Security IssuesIf you have found a potential security issue in .NET 8.0 or .NET 6.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at <https://aka.ms/corebounty>.SupportYou can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.DisclaimerThe information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.External Links[CVE-2024-38167]( https://www.cve.org/CVERecord?id=CVE-2024-38167)RevisionsV1.0 (August 13, 2024): Advisory published._Version 1.0__Last Updated 2024-08-13_
|
[] |
CVE-2016-3716
|
The MSL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allows remote attackers to move arbitrary files via a crafted image.
|
[
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.0-0:*:*:*:*:*:*:*",
"cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7z:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*"
] |
|
GHSA-x964-c8m2-p778
|
Cisco Unified Wireless Network (UWN) Solution 7.x before 7.0.98.0 on 5508 series controllers allows remote attackers to cause a denial of service (pbuf exhaustion and device crash) via fragmented traffic, aka Bug ID CSCtd26794.
|
[] |
|
CVE-2013-4455
|
Katello Installer before 0.0.18 uses world-readable permissions for /etc/pki/tls/private/katello-node.key when deploying a child Pulp node, which allows local users to obtain the private key by reading the file.
|
[
"cpe:2.3:a:katello:katello_installer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:katello:katello_installer:0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:katello:katello_installer:0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:katello:katello_installer:0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:katello:katello_installer:0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:katello:katello_installer:0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:katello:katello_installer:0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:katello:katello_installer:0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:katello:katello_installer:0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:katello:katello_installer:0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:katello:katello_installer:0.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:katello:katello_installer:0.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:katello:katello_installer:0.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:katello:katello_installer:0.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:katello:katello_installer:0.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:katello:katello_installer:0.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:katello:katello_installer:0.0.16:*:*:*:*:*:*:*"
] |
|
GHSA-564r-594w-gw2m
|
SPIP 4.0.0 is affected by a Cross Site Scripting (XSS) vulnerability. To exploit the vulnerability, a visitor must browse to a malicious SVG file. The vulnerability allows an authenticated attacker to inject malicious code running on the client side into web pages visited by other users (stored XSS).
|
[] |
|
CVE-2020-9842
|
An entitlement parsing issue was addressed with improved parsing. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application could interact with system processes to access private information and perform privileged actions.
|
[
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] |
|
GHSA-5xc8-p2x4-cp2p
|
Various Intrusion Detection Systems (IDS) including (1) Cisco Secure Intrusion Detection System, (2) Cisco Catalyst 6000 Intrusion Detection System Module, (3) Dragon Sensor 4.x, (4) Snort before 1.8.1, (5) ISS RealSecure Network Sensor 5.x and 6.x before XPU 3.2, and (6) ISS RealSecure Server Sensor 5.5 and 6.0 for Windows, allow remote attackers to evade detection of HTTP attacks via non-standard "%u" Unicode encoding of ASCII characters in the requested URL.
|
[] |
|
GHSA-hjp3-76mg-x3jh
|
The The Show Me The Cookies plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.0. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes.
|
[] |
|
CVE-2015-6057
|
Microsoft Edge allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Microsoft Edge Information Disclosure Vulnerability."
|
[
"cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"
] |
|
GHSA-9fcw-h273-v9r3
|
Microsoft Windows Media Runtime, as used in DirectShow WMA Voice Codec, Windows Media Audio Voice Decoder, and Audio Compression Manager (ACM), does not properly initialize unspecified functions within compressed audio files, which allows remote attackers to execute arbitrary code via (1) a crafted media file or (2) crafted streaming content, aka "Windows Media Runtime Heap Corruption Vulnerability."
|
[] |
|
CVE-2009-4515
|
The Storm module 6.x before 6.x-1.25 for Drupal does not enforce privilege requirements for storminvoiceitem nodes, which allows remote attackers to read node titles via unspecified vectors.
|
[
"cpe:2.3:a:speedtech:storm:6.x-1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.18:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.19:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.20:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.21:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.22:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.23:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.24:*:*:*:*:*:*:*",
"cpe:2.3:a:speedtech:storm:6.x-1.x:dev:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-0892
|
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.
|
[
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] |
|
CVE-2008-1158
|
The Presence Engine (PE) service in Cisco Unified Presence before 6.0(1) allows remote attackers to cause a denial of service (core dump and service interruption) via malformed packets, aka Bug ID CSCsh50164.
|
[
"cpe:2.3:a:cisco:unified_presence:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_presence_server:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_presence_server:1.0\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_presence_server:1.0\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_presence_server:1.0\\(3\\):*:*:*:*:*:*:*"
] |
|
CVE-2009-3130
|
Heap-based buffer overflow in Microsoft Office Excel 2002 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via a spreadsheet containing a malformed Binary File Format (aka BIFF) record that triggers memory corruption, aka "Excel Document Parsing Heap Overflow Vulnerability."
|
[
"cpe:2.3:a:microsoft:compatibility_pack_word_excel_powerpoint:2007:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:compatibility_pack_word_excel_powerpoint:2007:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel:2002:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel:2003:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel:2007:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel:2007:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel_viewer:*:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel_viewer:*:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel_viewer:2003:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2004:*:mac:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2008:*:mac:*:*:*:*:*",
"cpe:2.3:a:microsoft:open_xml_file_format_converter:*:*:mac:*:*:*:*:*"
] |
|
CVE-2021-36134
|
Out of bounds write in Netop Vision Pro
|
Out of bounds write vulnerability in the JPEG parsing code of Netop Vision Pro up to and including 9.7.2 allows an adjacent unauthenticated attacker to write to arbitrary memory potentially leading to a Denial of Service (DoS).
|
[
"cpe:2.3:a:netop:vision_pro:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
GHSA-qm72-g7qg-9h32
|
The id3_ucs4_length function in ucs4.c in libid3tag 0.15.1b allows remote attackers to cause a denial of service (NULL Pointer Dereference and application crash) via a crafted mp3 file.
|
[] |
|
GHSA-xx3m-cmqv-q6w6
|
An issue was discovered on Athom Homey and Homey Pro devices before 5.0.0. ZigBee hub devices should generate a unique Standard Network Key that is then exchanged with all enrolled devices so that all inter-device communication is encrypted. However, the cited Athom products use another widely known key that is designed for testing purposes: "01030507090b0d0f00020406080a0c0d" (the decimal equivalent of 1 3 5 7 9 11 13 15 0 2 4 6 8 10 12 13), which is human generated and static across all issued devices.
|
[] |
|
GHSA-g25f-25qj-882j
|
The Migrate Users WordPress plugin through 1.0.1 does not sanitise or escape its Delimiter option before outputting in a page, leading to a Stored Cross-Site Scripting issue. Furthermore, the plugin does not have CSRF check in place when saving its options, allowing the issue to be exploited via a CSRF attack.
|
[] |
|
GHSA-q675-425f-q77p
|
Cross-site Scripting (XSS) - Stored in GitHub repository pkp/pkp-lib prior to 3.3.0-16.
|
[] |
|
GHSA-vgr2-h473-jfqv
|
The RenderTable::simplifiedNormalFlowLayout function in core/rendering/RenderTable.cpp in Blink, as used in Google Chrome before 40.0.2214.91, skips captions during table layout in certain situations, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors related to the Fonts implementation.
|
[] |
|
GHSA-f85h-xqx2-v9xg
|
Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 makes it easier for remote attackers to inject arbitrary web script or HTML by leveraging a Same Origin Policy violation triggered by lack of a charset parameter in a Content-Type HTTP header.
|
[] |
|
CVE-2022-2484
|
The signature check in the Nokia ASIK AirScale system module version 474021A.101 can be bypassed allowing an attacker to run modified firmware. This could result in the execution of a malicious kernel, arbitrary programs, or modified Nokia programs.
|
[
"cpe:2.3:o:nokia:asik_airscale_474021a.101_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nokia:asik_airscale_474021a.101:-:*:*:*:*:*:*:*"
] |
|
GHSA-gmr7-m73x-6c9q
|
Missing Authorization in TeamPass
|
Lack of authorization controls in REST API functions in TeamPass through 2.1.27.36 allows any TeamPass user with a valid API token to become a TeamPass administrator and read/modify all passwords via authenticated api/index.php REST API calls. NOTE: the API is not available by default.
|
[] |
CVE-2024-42316
|
mm/mglru: fix div-by-zero in vmpressure_calc_level()
|
In the Linux kernel, the following vulnerability has been resolved:
mm/mglru: fix div-by-zero in vmpressure_calc_level()
evict_folios() uses a second pass to reclaim folios that have gone through
page writeback and become clean before it finishes the first pass, since
folio_rotate_reclaimable() cannot handle those folios due to the
isolation.
The second pass tries to avoid potential double counting by deducting
scan_control->nr_scanned. However, this can result in underflow of
nr_scanned, under a condition where shrink_folio_list() does not increment
nr_scanned, i.e., when folio_trylock() fails.
The underflow can cause the divisor, i.e., scale=scanned+reclaimed in
vmpressure_calc_level(), to become zero, resulting in the following crash:
[exception RIP: vmpressure_work_fn+101]
process_one_work at ffffffffa3313f2b
Since scan_control->nr_scanned has no established semantics, the potential
double counting has minimal risks. Therefore, fix the problem by not
deducting scan_control->nr_scanned in evict_folios().
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.