| id
				 stringlengths 12 47 | title
				 stringlengths 0 256 ⌀ | description
				 stringlengths 3 189k | cpes
				 listlengths 0 5.42k | cvss_v4_0
				 float64 0 10 ⌀ | cvss_v3_1
				 float64 0 10 ⌀ | cvss_v3_0
				 float64 0 10 ⌀ | cvss_v2_0
				 float64 0 10 ⌀ | patch_commit_url
				 stringlengths 36 232 ⌀ | 
|---|---|---|---|---|---|---|---|---|
| 
	GHSA-cjm3-fphr-cx5c | 
	A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka "Microsoft Graphics Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-1010, CVE-2018-1012, CVE-2018-1013, CVE-2018-1015. | 
	[] | null | null | 8.8 | null | null | |
| 
	CVE-2022-25784 | 
	User controllable HTML element attribute (potential XSS) | 
	Cross-site Scripting (XSS) vulnerability in Web GUI of SiteManager allows logged-in user to inject scripting. This issue affects: Secomea SiteManager all versions prior to 9.7. | 
	[
  "cpe:2.3:o:secomea:sitemanager_1129_firmware:*:*:*:*:*:*:*:*",
  "cpe:2.3:h:secomea:sitemanager_1129:-:*:*:*:*:*:*:*",
  "cpe:2.3:o:secomea:sitemanager_1139_firmware:*:*:*:*:*:*:*:*",
  "cpe:2.3:h:secomea:sitemanager_1139:-:*:*:*:*:*:*:*",
  "cpe:2.3:o:secomea:sitemanager_1149_firmware:*:*:*:*:*:*:*:*",
  "cpe:2.3:h:secomea:sitemanager_1149:-:*:*:*:*:*:*:*",
  "cpe:2.3:o:secomea:sitemanager_3329_firmware:*:*:*:*:*:*:*:*",
  "cpe:2.3:h:secomea:sitemanager_3329:-:*:*:*:*:*:*:*",
  "cpe:2.3:o:secomea:sitemanager_3339_firmware:*:*:*:*:*:*:*:*",
  "cpe:2.3:h:secomea:sitemanager_3339:-:*:*:*:*:*:*:*",
  "cpe:2.3:o:secomea:sitemanager_3349_firmware:*:*:*:*:*:*:*:*",
  "cpe:2.3:h:secomea:sitemanager_3349:-:*:*:*:*:*:*:*",
  "cpe:2.3:o:secomea:sitemanager_3529_firmware:*:*:*:*:*:*:*:*",
  "cpe:2.3:h:secomea:sitemanager_3529:-:*:*:*:*:*:*:*",
  "cpe:2.3:o:secomea:sitemanager_3539_firmware:*:*:*:*:*:*:*:*",
  "cpe:2.3:h:secomea:sitemanager_3539:-:*:*:*:*:*:*:*",
  "cpe:2.3:o:secomea:sitemanager_3549_firmware:*:*:*:*:*:*:*:*",
  "cpe:2.3:h:secomea:sitemanager_3549:-:*:*:*:*:*:*:*"
] | null | 9.1 | null | null | null | 
| 
	CVE-2016-1703 | 
	Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.79 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. | 
	[
  "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
  "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
  "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*",
  "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
  "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
  "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
  "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
  "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
  "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
  "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
  "cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 | null | |
| 
	GHSA-hf66-r44g-p7j9 | 
	Inefficient Regular Expression Complexity in handsontable | 
	The package handsontable from 0 and before 10.0.0 are vulnerable to Regular Expression Denial of Service (ReDoS) in `Handsontable.helper.isNumeric` function. | 
	[] | null | 7.5 | null | null | null | 
| 
	CVE-2016-4435 | 
	An endpoint of the Agent running on the BOSH Director VM with stemcell versions prior to 3232.6 and 3146.13 may allow unauthenticated clients to read or write blobs or cause a denial of service attack on the Director VM. This vulnerability requires that the unauthenticated clients guess or find a URL matching an existing GUID. | 
	[
  "cpe:2.3:a:pivotal:bosh_stemcell:*:*:*:*:*:*:*:*",
  "cpe:2.3:a:pivotal:bosh_stemcell:3146.13:*:*:*:*:*:*:*"
] | null | null | 9 | 6.8 | null | |
| 
	CVE-2017-6741 | 
	A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device. 
The vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.
Only traffic directed to the affected system can be used to exploit this vulnerability. | 
	[
  "cpe:2.3:o:cisco:ios_xe:2.2.0:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:2.2.1:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:2.2.2:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:2.2.3:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:2.3.0:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:2.3.1:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:2.3.1t:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:2.3.2:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:2.4.0:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:2.4.1:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:2.4.2:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:2.4.3:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:2.5.0:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:2.5.1:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:2.6.0:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:2.6.1:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.1.0s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.1.1s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.1.2s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.1.3as:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.1.4as:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.1.4s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.2.0s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.2.0se:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.2.1s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.2.2s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.3.0s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.3.0se:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.3.1s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.3.2s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.4.0as:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.4.0s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.4.1s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.4.2s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.4.3s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.4.4s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.4.5s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.4.6s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.5.0s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.5.1s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.5.2s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.6.0s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.6.1s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.6.2s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.7.0s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.7.1s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.7.2s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.7.3s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.7.4as:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.7.4s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.7.5s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.7.6s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.7.7s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.8.0ex:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.8.0s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.8.1s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.8.2s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.9.0s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.9.1s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.9.2s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.10.0s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.10.1s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.10.1xbs:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.10.2s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.10.2ts:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.10.3s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.10.4s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.10.5s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.10.6s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.10.7s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.10.8as:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.10.8s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.11.0s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.11.1s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.11.2s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.11.3s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.11.4s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.12.0s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.12.1s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.12.2s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.12.3s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.12.4s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.13.0as:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.13.3s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.13.6as:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.14.0s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.14.1s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.14.2s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.14.3s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.14.4s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.15.0s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.15.1cs:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.15.1s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.15.2s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.15.3s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.15.4s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.16.0cs:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.16.0s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.16.1s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.16.2s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.16.3s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.16.4bs:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.16.4s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.16.5s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:*"
] | null | null | 8.8 | null | null | |
| 
	GHSA-8qxh-5m22-wxhc | 
	On the Trend Micro Threat Discovery Appliance 2.6.1062r1, directory traversal when processing a session_id cookie allows a remote, unauthenticated attacker to delete arbitrary files as root. This can be used to bypass authentication or cause a DoS. | 
	[] | null | null | 9.8 | null | null | |
| 
	CVE-2024-29078 | 
	Incorrect permission assignment for critical resource issue exists in MosP kintai kanri V4.6.6 and earlier, which may allow a remote unauthenticated attacker with access to the product to alter the product settings. | 
	[] | null | 7.5 | null | null | null | |
| 
	RHSA-2014:0814 | 
	Red Hat Security Advisory: rhevm security update | 
	ovirt-engine-api: XML eXternal Entity (XXE) flaw | 
	[
  "cpe:/a:redhat:rhev_manager:3"
] | null | null | null | null | null | 
| 
	GHSA-jf8c-2xc4-8h78 | 
	Buffer overwrite can occur when the legacy rates count received from the host is not checked against the maximum number of legacy rates in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MSM8996AU, QCA4531, QCA6174A, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9378, QCA9379, SD 210/SD 212/SD 205, SD 425, SD 600, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDX20. | 
	[] | null | null | 7.8 | null | null | |
| 
	CVE-2014-8955 | 
	Cross-site scripting (XSS) vulnerability in the Contact Form Clean and Simple (clean-and-simple-contact-form-by-meg-nicholas) plugin 4.4.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the cscf[name] parameter to contact-us/. | 
	[
  "cpe:2.3:a:megnicholas:clean_and_simple_contact_form:*:*:*:*:*:wordpress:*:*"
] | null | null | null | 4.3 | null | |
| 
	GHSA-8hjg-frh4-7wvv | 
	In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9607, MDM9615, MDM9635M, MDM9640, MDM9650, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 808, SD 820, SD 820A, SD 835, SD 845, in the omx aac component, a Use After Free condition may potentially occur. | 
	[] | null | null | 9.8 | null | null | |
| 
	GHSA-pwq6-xjhr-7gvv | 
	A vulnerability classified as critical was found in code-projects Hostel Management System 1.0. This vulnerability affects unknown code of the file /allocate_room.php. The manipulation of the argument search_box leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. | 
	[] | 5.5 | 7.3 | null | null | null | |
| 
	CVE-2012-2495 | 
	The HostScan downloader implementation in Cisco AnyConnect Secure Mobility Client 3.x before 3.0 MR8 and Cisco Secure Desktop before 3.6.6020 does not compare the timestamp of offered software to the timestamp of installed software, which allows remote attackers to force a version downgrade by using (1) ActiveX or (2) Java components to offer signed code that corresponds to an older software release, aka Bug ID CSCtx74235. | 
	[
  "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.0:*:*:*:*:*:*:*",
  "cpe:2.3:a:cisco:secure_desktop:*:*:*:*:*:*:*:*",
  "cpe:2.3:a:cisco:secure_desktop:3.1:*:*:*:*:*:*:*",
  "cpe:2.3:a:cisco:secure_desktop:3.1.1:*:*:*:*:*:*:*",
  "cpe:2.3:a:cisco:secure_desktop:3.1.1.27:*:*:*:*:*:*:*",
  "cpe:2.3:a:cisco:secure_desktop:3.1.1.33:*:*:*:*:*:*:*",
  "cpe:2.3:a:cisco:secure_desktop:3.1.1.45:*:*:*:*:*:*:*",
  "cpe:2.3:a:cisco:secure_desktop:3.2:*:*:*:*:*:*:*",
  "cpe:2.3:a:cisco:secure_desktop:3.2.1:*:*:*:*:*:*:*",
  "cpe:2.3:a:cisco:secure_desktop:3.3:*:*:*:*:*:*:*",
  "cpe:2.3:a:cisco:secure_desktop:3.4:*:*:*:*:*:*:*",
  "cpe:2.3:a:cisco:secure_desktop:3.4.1:*:*:*:*:*:*:*",
  "cpe:2.3:a:cisco:secure_desktop:3.4.2:*:*:*:*:*:*:*",
  "cpe:2.3:a:cisco:secure_desktop:3.4.2048:*:*:*:*:*:*:*",
  "cpe:2.3:a:cisco:secure_desktop:3.5:*:*:*:*:*:*:*",
  "cpe:2.3:a:cisco:secure_desktop:3.5.841:*:*:*:*:*:*:*",
  "cpe:2.3:a:cisco:secure_desktop:3.5.1077:*:*:*:*:*:*:*",
  "cpe:2.3:a:cisco:secure_desktop:3.5.2001:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null | |
| 
	CVE-2010-1532 | 
	Directory traversal vulnerability in the givesight PowerMail Pro (com_powermail) component 1.5.3 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. | 
	[
  "cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:*",
  "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*"
] | null | null | null | 5 | null | |
| 
	GHSA-4vc6-7qhx-wxq5 | 
	In the Linux kernel, the following vulnerability has been resolved:virtio_net: correct netdev_tx_reset_queue() invocation pointWhen virtnet_close is followed by virtnet_open, some TX completions can
possibly remain unconsumed, until they are finally processed during the
first NAPI poll after the netdev_tx_reset_queue(), resulting in a crash
[1]. Commit b96ed2c97c79 ("virtio_net: move netdev_tx_reset_queue() call
before RX napi enable") was not sufficient to eliminate all BQL crash
cases for virtio-net.This issue can be reproduced with the latest net-next master by running:
`while :; do ip l set DEV down; ip l set DEV up; done` under heavy network
TX load from inside the machine.netdev_tx_reset_queue() can actually be dropped from virtnet_open path;
the device is not stopped in any case. For BQL core part, it's just like
traffic nearly ceases to exist for some period. For stall detector added
to BQL, even if virtnet_close could somehow lead to some TX completions
delayed for long, followed by virtnet_open, we can just take it as stall
as mentioned in commit 6025b9135f7a ("net: dqs: add NIC stall detector
based on BQL"). Note also that users can still reset stall_max via sysfs.So, drop netdev_tx_reset_queue() from virtnet_enable_queue_pair(). This
eliminates the BQL crashes. As a result, netdev_tx_reset_queue() is now
explicitly required in freeze/restore path. This patch adds it to
immediately after free_unused_bufs(), following the rule of thumb:
netdev_tx_reset_queue() should follow any SKB freeing not followed by
netdev_tx_completed_queue(). This seems the most consistent and
streamlined approach, and now netdev_tx_reset_queue() runs whenever
free_unused_bufs() is done.[1]:
------------[ cut here ]------------
kernel BUG at lib/dynamic_queue_limits.c:99!
Oops: invalid opcode: 0000 [#1] PREEMPT SMP NOPTI
CPU: 7 UID: 0 PID: 1598 Comm: ip Tainted: G    N 6.12.0net-next_main+ #2
Tainted: [N]=TEST
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), \
BIOS rel-1.16.3-0-ga6ed6b701f0a-prebuilt.qemu.org 04/01/2014
RIP: 0010:dql_completed+0x26b/0x290
Code: b7 c2 49 89 e9 44 89 da 89 c6 4c 89 d7 e8 ed 17 47 00 58 65 ff 0d
4d 27 90 7e 0f 85 fd fe ff ff e8 ea 53 8d ff e9 f3 fe ff ff <0f> 0b 01
d2 44 89 d1 29 d1 ba 00 00 00 00 0f 48 ca e9 28 ff ff ff
RSP: 0018:ffffc900002b0d08 EFLAGS: 00010297
RAX: 0000000000000000 RBX: ffff888102398c80 RCX: 0000000080190009
RDX: 0000000000000000 RSI: 000000000000006a RDI: 0000000000000000
RBP: ffff888102398c00 R08: 0000000000000000 R09: 0000000000000000
R10: 00000000000000ca R11: 0000000000015681 R12: 0000000000000001
R13: ffffc900002b0d68 R14: ffff88811115e000 R15: ffff8881107aca40
FS:  00007f41ded69500(0000) GS:ffff888667dc0000(0000)
knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000556ccc2dc1a0 CR3: 0000000104fd8003 CR4: 0000000000772ef0
PKRU: 55555554
Call Trace:
 <IRQ>
 ? die+0x32/0x80
 ? do_trap+0xd9/0x100
 ? dql_completed+0x26b/0x290
 ? dql_completed+0x26b/0x290
 ? do_error_trap+0x6d/0xb0
 ? dql_completed+0x26b/0x290
 ? exc_invalid_op+0x4c/0x60
 ? dql_completed+0x26b/0x290
 ? asm_exc_invalid_op+0x16/0x20
 ? dql_completed+0x26b/0x290
 __free_old_xmit+0xff/0x170 [virtio_net]
 free_old_xmit+0x54/0xc0 [virtio_net]
 virtnet_poll+0xf4/0xe30 [virtio_net]
 ? __update_load_avg_cfs_rq+0x264/0x2d0
 ? update_curr+0x35/0x260
 ? reweight_entity+0x1be/0x260
 __napi_poll.constprop.0+0x28/0x1c0
 net_rx_action+0x329/0x420
 ? enqueue_hrtimer+0x35/0x90
 ? trace_hardirqs_on+0x1d/0x80
 ? kvm_sched_clock_read+0xd/0x20
 ? sched_clock+0xc/0x30
 ? kvm_sched_clock_read+0xd/0x20
 ? sched_clock+0xc/0x30
 ? sched_clock_cpu+0xd/0x1a0
 handle_softirqs+0x138/0x3e0
 do_softirq.part.0+0x89/0xc0
 </IRQ>
 <TASK>
 __local_bh_enable_ip+0xa7/0xb0
 virtnet_open+0xc8/0x310 [virtio_net]
 __dev_open+0xfa/0x1b0
 __dev_change_flags+0x1de/0x250
 dev_change_flags+0x22/0x60
 do_setlink.isra.0+0x2df/0x10b0
 ? rtnetlink_rcv_msg+0x34f/0x3f0
 ? netlink_rcv_skb+0x54/0x100
 ? netlink_unicas
---truncated--- | 
	[] | null | 5.5 | null | null | null | |
| 
	GHSA-7c5q-5246-vr4p | 
	Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30139, CVE-2022-30143, CVE-2022-30146, CVE-2022-30149, CVE-2022-30153, CVE-2022-30161. | 
	[] | null | 8.1 | null | null | null | |
| 
	CVE-2025-6736 | 
	juzaweb CMS Add New Themes Page install improper authorization | 
	A vulnerability classified as critical was found in juzaweb CMS 3.4.2. Affected by this vulnerability is an unknown functionality of the file /admin-cp/theme/install of the component Add New Themes Page. The manipulation leads to improper authorization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | 
	[] | 5.3 | 6.3 | 6.3 | 6.5 | null | 
| 
	CVE-2017-11244 | 
	Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to transformation of blocks of pixels. Successful exploitation could lead to arbitrary code execution. | 
	[
  "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
  "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
  "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
  "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
  "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
  "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
  "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*",
  "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
  "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 | null | |
| 
	GHSA-43pp-rgp9-c5h8 | 
	Radare2 has a use-after-free vulnerability in pyc parser's get_none_object function. Attacker can read freed memory afterwards. This will allow attackers to cause denial of service. | 
	[] | null | 10 | null | null | null | |
| 
	GHSA-2v63-g4wq-72pq | 
	Anviz CrossChex access control management software 4.3.8.0 and 4.3.12 is vulnerable to a buffer overflow vulnerability. | 
	[] | null | null | null | null | null | |
| 
	CVE-2021-1588 | 
	Cisco NX-OS Software MPLS OAM Denial of Service Vulnerability | 
	A vulnerability in the MPLS Operation, Administration, and Maintenance (OAM) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper input validation when an affected device is processing an MPLS echo-request or echo-reply packet. An attacker could exploit this vulnerability by sending malicious MPLS echo-request or echo-reply packets to an interface that is enabled for MPLS forwarding on the affected device. A successful exploit could allow the attacker to cause the MPLS OAM process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition. | 
	[
  "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(9\\):*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:nx-os:8.4\\(1\\):*:*:*:*:*:*:*",
  "cpe:2.3:o:cisco:nx-os:9.3\\(7\\):*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93108tc-ex-24:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93108tc-fx-24:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93108tc-fx3p:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93180yc-ex-24:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93180yc-fx-24:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93180yc-fx3:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93180yc-fx3s:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9336c-fx2-e:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
  "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*"
] | null | 8.6 | null | null | null | 
| 
	CVE-2023-24199 | 
	Raffle Draw System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at delete_ticket.php. | 
	[
  "cpe:2.3:a:oretnom23:raffle_draw_system:1.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null | |
| 
	GHSA-m9vq-4f77-7v55 | 
	QuickCMS.EXT is vulnerable to Reflected XSS in sFileName parameter in thumbnail viewer functionality.  An attacker can craft a malicious URL that results in arbitrary JavaScript execution in the victim's browser when opened.The vendor was notified early about this vulnerability, but didn't respond with the details of vulnerability or vulnerable version range. Only version 6.8 was tested and confirmed as vulnerable, other versions were not tested and might also be vulnerable. | 
	[] | 4.6 | 6.1 | null | null | null | |
| 
	CVE-2022-2258 | 
	In affected versions of Octopus Deploy it is possible for a user to view Tagsets without being explicitly assigned permissions to view these items | 
	[
  "cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*",
  "cpe:2.3:a:octopus:octopus_server:2023.2.2028:*:*:*:*:*:*:*"
] | null | 4.3 | null | null | null | |
| 
	CVE-2019-7651 | 
	EPP.sys in Emsisoft Anti-Malware prior to version 2018.12 allows an attacker to bypass ACLs because Interpreted Device Characteristics lacks FILE_DEVICE_SECURE_OPEN and therefore files and directories "inside" the \\.\EPP device are not properly protected, leading to unintended impersonation or object creation. This vulnerability has been fixed in version 2018.12 and later. | 
	[
  "cpe:2.3:a:emsisoft:anti-malware:*:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 | null | 
			Subsets and Splits
				
	
				
			
				
No community queries yet
The top public SQL queries from the community will appear here once available.
