id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
|---|---|---|---|---|---|---|---|---|
RHSA-2025:16117
|
Red Hat Security Advisory: python3 security update
|
cpython: Cpython infinite loop when parsing a tarfile
|
[
"cpe:/o:redhat:rhel_els:7"
] | null | 7.5
| null | null | null |
CVE-2012-5836
|
Mozilla Firefox before 17.0, Thunderbird before 17.0, and SeaMonkey before 2.14 allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving the setting of Cascading Style Sheets (CSS) properties in conjunction with SVG text.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*",
"cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
GHSA-5qgx-8v4m-83gf
|
Integer overflow in TigerVNC allows remote VNC servers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to screen size handling, which triggers a heap-based buffer overflow, a similar issue to CVE-2014-6051.
|
[] | null | null | null | null | null |
|
RHSA-2021:2914
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: IMAP server responses sent by a MITM prior to STARTTLS could be processed Mozilla: Use-after-free in accessibility features of a document Mozilla: Memory safety bugs fixed in Firefox 90 and Firefox ESR 78.12 chromium-browser: Out of bounds write in ANGLE
|
[
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 8.8
| null | null | null |
GHSA-cj3x-772q-mc28
|
WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1.
|
[] | null | null | null | null | null |
|
CVE-2017-8471
|
Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an authenticated attacker to run a specially crafted application when the Windows kernel improperly initializes objects in memory, aka "Win32k Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8470, CVE-2017-8472, CVE-2017-8473, CVE-2017-8475, CVE-2017-8477, and CVE-2017-8484.
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
] | null | null | 5
| 1.9
| null |
|
CVE-2018-14256
|
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getOCGs method. By performing actions in JavaScript, an attacker can trigger a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-6019.
|
[
"cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 8.8
| 6.8
| null |
|
GHSA-hgf8-pv4w-p39v
|
Cross-site scripting (XSS) vulnerability in the Archive 5.x before 5.x-1.8 module for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
[] | null | null | null | null | null |
|
CVE-2013-2152
|
Unquoted Windows search path vulnerability in the SPICE service, as used in Red Hat Enterprise Virtualization (RHEV) 3.2, allows local users to gain privileges via a crafted application in an unspecified folder.
|
[
"cpe:2.3:a:redhat:enterprise_virtualization:3.2:*:*:*:*:*:*:*"
] | null | null | null | 7.2
| null |
|
GHSA-93c2-6235-vfvp
|
A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions. This issue is fixed in macOS Ventura 13.7.1, macOS Sonoma 14.7.1. An app may be able to modify protected parts of the file system.
|
[] | null | 7.7
| null | null | null |
|
GHSA-rcf8-w94v-9vq9
|
In Limesurvey before 3.17.14, admin users can access the plugin manager without proper permissions.
|
[] | null | 7.2
| null | null | null |
|
GHSA-hcc2-7xv9-3gjr
|
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the getPageNumWords method. By performing actions in JavaScript, an attacker can trigger a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-6058.
|
[] | null | null | 8.8
| null | null |
|
RHSA-2021:3889
|
Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update
|
OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 3.7
| null | null | null |
RHSA-2020:5638
|
Red Hat Security Advisory: libpq security update
|
postgresql: Reconnection can downgrade connection security settings postgresql: psql's \gset allows overwriting specially treated variables
|
[
"cpe:/a:redhat:rhel_e4s:8.0::appstream"
] | null | 7.5
| null | null | null |
GHSA-mhwp-qhpc-h3jm
|
SQL Injection in Active Record
|
SQL injection vulnerability in activerecord/lib/active_record/connection_adapters/postgresql_adapter.rb in the PostgreSQL adapter for Active Record in Ruby on Rails 2.x and 3.x before 3.2.19 allows remote attackers to execute arbitrary SQL commands by leveraging improper bitstring quoting.
|
[] | null | null | null | null | null |
CVE-2004-1794
|
Cross-site scripting (XSS) vulnerability in the VCard4J Toolkit allows remote attackers to inject arbitrary web script or HTML via the NICKNAME tag in a vCard.
|
[
"cpe:2.3:a:vcard4j:vcard4j:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vcard4j:vcard4j:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:vcard4j:vcard4j:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vcard4j:vcard4j:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vcard4j:vcard4j:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vcard4j:vcard4j:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:vcard4j:vcard4j:1.1.3:*:*:*:*:*:*:*"
] | null | null | null | 4.3
| null |
|
CVE-2007-3570
|
The Linux Access Gateway in Novell Access Manager before 3.0 SP1 Release Candidate 1 (RC1) allows remote attackers to bypass unspecified security controls via Fullwidth/Halfwidth Unicode encoded data in a HTTP POST request.
|
[
"cpe:2.3:a:novell:access_manager:3:*:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
GHSA-chrc-q6v3-jfv8
|
Liferay Portal has Inefficient Regular Expression
|
Pattern Redirects in Liferay Portal 7.4.3.48 through 7.4.3.76, and Liferay DXP 7.4 update 48 through 76 allows regular expressions that are vulnerable to ReDoS attacks to be used as patterns, which allows remote attackers to consume an excessive amount of server resources via crafted request URLs.
|
[] | null | 6.5
| null | null | null |
GHSA-qg2r-g932-mwff
|
In NFC, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges and a Firmware compromise needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-139424089
|
[] | null | null | null | null | null |
|
CVE-2010-3179
|
Stack-based buffer overflow in the text-rendering functionality in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a long argument to the document.write method.
|
[
"cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.22:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.23:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:*"
] | null | null | null | 9.3
| null |
|
GHSA-mgcw-x9qc-5hhf
|
The Lock Screen component in Apple iOS before 8.3 does not properly implement the erasure feature for incorrect passcode-authentication attempts, which makes it easier for physically proximate attackers to obtain access by making many passcode guesses.
|
[] | null | null | null | null | null |
|
CVE-2016-1390
|
Cisco Prime Network Analysis Module (NAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) and Prime Virtual Network Analysis Module (vNAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) allow local users to obtain root access via crafted CLI input, aka Bug ID CSCuy21892.
|
[
"cpe:2.3:a:cisco:prime_network_analysis_module_software:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_network_analysis_module_software:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_network_analysis_module_software:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_network_analysis_module_software:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_network_analysis_module_software:5.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_network_analysis_module_software:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_network_analysis_module_software:6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_network_analysis_module_software:6.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_network_analysis_module_software:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_virtual_network_analysis_module_software:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_virtual_network_analysis_module_software:6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_virtual_network_analysis_module_software:6.2.0:*:*:*:*:*:*:*"
] | null | null | 7.8
| 7.2
| null |
|
CVE-2021-20656
|
Exposure of information through directory listing in SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an authenticated attacker to obtain the information inside the system, such as directories and/or file configurations via unspecified vectors.
|
[
"cpe:2.3:o:contec:sv-cpt-mc310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:contec:sv-cpt-mc310:-:*:*:*:*:*:*:*"
] | null | 4.3
| null | 4
| null |
|
PYSEC-2017-2
| null |
The user module in ansible before 1.6.6 allows remote authenticated users to execute arbitrary commands.
|
[] | null | null | null | null | null |
GHSA-vpvm-7j5c-94pm
|
In the NXP NFC firmware, there is a possible insecure firmware update due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168799695
|
[] | null | 6.7
| null | null | null |
|
CVE-2018-0022
|
Junos OS: Mbuf leak due to processing MPLS packets in VPLS network.
|
A Junos device with VPLS routing-instances configured on one or more interfaces may be susceptible to an mbuf leak when processing a specific MPLS packet. Approximately 1 mbuf is leaked per each packet processed. The number of mbufs is platform dependent. The following command provides the number of mbufs that are currently in use and maximum number of mbufs that can be allocated on a platform: > show system buffers 2437/3143/5580 mbufs in use (current/cache/total) Once the device runs out of mbufs it will become inaccessible and a restart will be required. This issue only affects end devices, transit devices are not affected. Affected releases are Juniper Networks Junos OS with VPLS configured running: 12.1X46 versions prior to 12.1X46-D76; 12.3X48 versions prior to 12.3X48-D66, 12.3X48-D70; 14.1 versions prior to 14.1R9; 14.1X53 versions prior to 14.1X53-D47; 14.2 versions prior to 14.2R8; 15.1 versions prior to 15.1F2-S19, 15.1F6-S10, 15.1R4-S9, 15.1R5-S7, 15.1R6-S4, 15.1R7; 15.1X49 versions prior to 15.1X49-D131, 15.1X49-D140; 15.1X53 versions prior to 15.1X53-D58 on EX2300/EX3400; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D471 on NFX; 15.1X53 versions prior to 15.1X53-D66 on QFX10; 16.1 versions prior to 16.1R3-S8, 16.1R4-S6, 16.1R5; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S6, 17.1R3; 17.2 versions prior to 17.2R1-S5, 17.2R2.
|
[
"cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:r5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:r6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:r7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:r8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d46:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.2:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.2:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.2:r5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.2:r6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.2:r7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
"cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*",
"cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:qfx10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*"
] | null | null | 7.5
| null | null |
CVE-2025-29722
|
A CSRF vulnerability in Commercify v1.0 allows remote attackers to perform unauthorized actions on behalf of authenticated users. The issue exists due to missing CSRF protection on sensitive endpoints.
|
[] | null | 6.3
| null | null | null |
|
CVE-2017-7116
|
An issue was discovered in certain Apple products. iOS before 11 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "Wi-Fi" component. It might allow remote attackers to read data from kernel memory locations via crafted Wi-Fi traffic.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | null | 7.5
| 5
| null |
|
CVE-2019-14999
|
The Uninstall REST endpoint in Atlassian Universal Plugin Manager before version 2.22.19, from version 3.0.0 before version 3.0.3 and from version 4.0.0 before version 4.0.3 allows remote attackers to uninstall plugins using a Cross-Site Request Forgery (CSRF) vulnerability on an authenticated administrator.
|
[
"cpe:2.3:a:atlassian:universal_plugin_manager:*:*:*:*:*:*:*:*"
] | null | null | 4.3
| 4.3
| null |
|
CVE-2010-3393
|
magics-config in Magics++ 2.10.0 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
|
[
"cpe:2.3:a:ecmwf:magics\\+\\+:2.10.0:*:*:*:*:*:*:*"
] | null | null | null | 6.9
| null |
|
CVE-2021-26388
|
Improper validation of the BIOS directory may allow for searches to read beyond the directory table copy in RAM, exposing out of bounds memory contents, resulting in a potential denial of service.
|
[
"cpe:2.3:o:amd:epyc_7232p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7232p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7302p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7302p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7402p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7402p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7502p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7502p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7702p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7702p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7252_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7252:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7262_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7262:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7272_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7272:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7282_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7282:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7302_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7302:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7352_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7352:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7402_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7402:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7452_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7452:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7532_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7532:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7542_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7542:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7552_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7552:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7642_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7642:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7662_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7702_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7702:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7742_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7742:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7f32_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7f32:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7f52_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7f52:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7f72_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7f72:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7313p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7313p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7443p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7443p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7543p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7543p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7713p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7713p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7773x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7773x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7763_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7763:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7713_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7713:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7663_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7663:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7643_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7643:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7573x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7573x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_75f3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_75f3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7513_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7513:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7473x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7473x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7453_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7453:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_74f3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_74f3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7413_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7413:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_73f3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_73f3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7373x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7373x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_7343_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_7343:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:epyc_72f3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:epyc_72f3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_2700x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_2700x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_2700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_2700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_2600x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_2600x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_2700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_2700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_3100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_3100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_3300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_3300x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_3300x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5950x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_5950x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5800x3d_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5800x3d:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5900x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_5900x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5800x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5800x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5600x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5700x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5700x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5700g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5700g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5600g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_2990wx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_2990wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_2970wx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_2970wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_2950x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_2950x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_2920x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_2920x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_3990x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_3990x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_3970x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_3970x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_3960x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_3960x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_1950x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_1950x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_1920x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_1920x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_1900x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_1900x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_3945wx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_3945wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_3955wx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_3955wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_3975wx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_3975wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_3995wx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_3995wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_5945wx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_5945wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_5955wx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_5955wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_5965wx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_5965wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_5975wx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_5975wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_5995wx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_threadripper_pro_5995wx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_2200u_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_2200u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_2300u_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_2300u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_2500u_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_2500u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_2600h_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_2600h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_2700u_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_2700u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_2800h_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_2800h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_3200u_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_3200u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_3250u_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_3250u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_5300u_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_5300u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5500u_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5500u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5700u_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5700u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_5125c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_5125c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_5400u_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_5400u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_5425u_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_3_5425u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5560u_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5560u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600u_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5600u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5625u_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5625u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600h_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5600h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600hs_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_5_5600hs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5800u_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5800u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5825u_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5825u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5800h_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5800h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5800hs_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_7_5800hs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5900hs_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_5900hs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5900hx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_5900hx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5980hs_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_5980hs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5980hx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_9_5980hx:-:*:*:*:*:*:*:*"
] | null | 5.5
| null | 4.9
| null |
|
CVE-2023-26422
|
ZDI-CAN-20176: Adobe Acrobat Reader DC AcroForm deleteItemAt Use-After-Free Remote Code Execution Vulnerability
|
Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[
"cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.8
| null | null | null |
GHSA-38x2-fp9m-87mx
|
Improper Input Validation in Apache CXF
|
The SecurityTokenService (STS) in Apache CXF before 2.6.12 and 2.7.x before 2.7.9 does not properly validate SAML tokens when caching is enabled, which allows remote attackers to gain access via an invalid SAML token.
|
[] | null | null | null | null | null |
GHSA-r385-c5fc-x56c
|
A host header injection vulnerability exists in the NPM package of perfood/couch-auth <= 0.21.2. By sending a specially crafted host header in the email change confirmation request, it is possible to trigger a SSTI which can be leveraged to run limited commands or leak server-side information
|
[] | null | 4.3
| null | null | null |
|
CVE-2016-0137
|
The Click-to-Run (C2R) implementation in Microsoft Office 2013 SP1 and 2016 allows local users to bypass the ASLR protection mechanism via a crafted application, aka "Microsoft APP-V ASLR Bypass."
|
[
"cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*"
] | null | null | 3.3
| 4.3
| null |
|
CVE-2018-7735
|
Afian FileRun (before 2018.02.13) suffers from a remote SQL injection vulnerability, when logged in as superuser, via the search parameter in a /?module=metadata§ion=cpanel&page=list_filetypes request.
|
[
"cpe:2.3:a:afian:filerun:*:*:*:*:*:*:*:*"
] | null | null | 7.2
| 6.5
| null |
|
CVE-2019-8308
|
Flatpak before 1.0.7, and 1.1.x and 1.2.x before 1.2.3, exposes /proc in the apply_extra script sandbox, which allows attackers to modify a host-side executable file.
|
[
"cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*"
] | null | null | 8.2
| 4.4
| null |
|
GHSA-6g92-8cgq-877w
|
An issue was discovered in Xpdf 4.04. There is a crash in convertToType0 in fofi/FoFiType1C.cc, a different vulnerability than CVE-2022-38928.
|
[] | null | 5.5
| null | null | null |
|
CVE-2018-8974
|
Centers for Disease Control and Prevention MicrobeTRACE 0.1.11 allows remote attackers to execute arbitrary code, related to code injection via a crafted CSV file with an initial 'Source<script type="text/javascript" src=' line. Fix released on 2018-03-28.
|
[
"cpe:2.3:a:cdc:microbetrace:0.1.11:*:*:*:*:*:*:*"
] | null | null | 7.8
| 9.3
| null |
|
GHSA-8345-cqjh-4377
|
A vulnerability was identified in Ruijie WS7204-A 2017.06.15. Affected by this vulnerability is an unknown functionality of the file /itbox_pi/branch_import.php?a=branch_list. Such manipulation of the argument province leads to os command injection. The attack can be executed remotely. The exploit is publicly available and might be used. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | 2
| 4.7
| null | null | null |
|
GHSA-pgpf-456j-2558
|
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.
|
[] | null | null | null | null | null |
|
GHSA-wvp2-97x3-gw55
|
An information disclosure vulnerability exists in Windows when the Windows Imaging Component fails to properly handle objects in memory, aka 'Windows Imaging Component Information Disclosure Vulnerability'.
|
[] | null | null | null | null | null |
|
CVE-2023-22764
|
Authenticated Remote Command Execution in the ArubaOS Command Line Interface
|
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
|
[
"cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:7010:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:7030:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:7205:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:7210:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:7220:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:7240xm:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:7280:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:9004:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:9004-lte:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:9012:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mc-va-10:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mc-va-1k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mc-va-250:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mc-va-50:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mcr-hw-10k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mcr-hw-1k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mcr-hw-5k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mcr-va-10k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mcr-va-1k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mcr-va-50:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mcr-va-500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:arubanetworks:mcr-va-5k:-:*:*:*:*:*:*:*",
"cpe:2.3:a:arubanetworks:sd-wan:*:*:*:*:*:*:*:*"
] | null | 7.2
| null | null | null |
CVE-2021-46891
|
Vulnerability of incomplete read and write permission verification in the GPU module. Successful exploitation of this vulnerability may affect service confidentiality, integrity, and availability.
|
[
"cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*"
] | null | 9.8
| null | null | null |
|
GHSA-g6rq-2jq4-98mr
|
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
|
[] | null | 7.8
| null | null | null |
|
CVE-2016-0909
|
EMC Avamar Data Store (ADS) and Avamar Virtual Edition (AVE) versions 7.3 and older contain a vulnerability that may expose the Avamar servers to potentially be compromised by malicious users.
|
[
"cpe:2.3:a:emc:avamar_data_store:*:*:*:*:*:*:*:*",
"cpe:2.3:a:emc:avamar_server_virtual_edition:*:*:*:*:*:*:*:*"
] | null | null | 8.4
| 7.2
| null |
|
GHSA-hhw2-pqhf-vmx2
|
Use after free in actix-utils
|
An issue was discovered in the actix-utils crate before 2.0.0 for Rust. The Cell implementation allows obtaining more than one mutable reference to the same data.
|
[] | null | 9.1
| null | null | null |
CVE-2022-1980
|
SourceCodester Product Show Room Site cross site scripting
|
A vulnerability was found in SourceCodester Product Show Room Site 1.0. It has been rated as problematic. This issue affects the file /admin/?page=system_info/contact_info. The manipulation of the textbox Telephone with the input <script>alert(1)</script> leads to cross site scripting. The attack may be initiated remotely but requires authentication. Exploit details have been disclosed to the public.
|
[
"cpe:2.3:a:product_show_room_site_project:product_show_room_site:1.0:*:*:*:*:*:*:*"
] | null | 2.4
| null | null | null |
GHSA-m4qh-7xhr-7xq4
|
The Event Registration Calendar By vcita plugin, versions up to and including 3.9.1, and Online Payments – Get Paid with PayPal, Square & Stripe plugin, for WordPress are vulnerable to Cross-Site Request Forgery. This is due to missing nonce validation in the ls_parse_vcita_callback() function. This makes it possible for unauthenticated attackers to modify the plugin's settings and inject malicious JavaScript via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
|
[] | null | 6.1
| null | null | null |
|
CVE-2025-4269
|
TOTOLINK A720R Log cstecgi.cgi access control
|
A vulnerability was found in TOTOLINK A720R 4.1.5cu.374 and classified as critical. This issue affects some unknown processing of the file /cgi-bin/cstecgi.cgi of the component Log Handler. The manipulation of the argument topicurl with the input clearDiagnosisLog/clearSyslog/clearTracerouteLog leads to improper access controls. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] | 6.9
| 6.5
| 6.5
| 6.4
| null |
CVE-2005-0967
|
Gaim 1.2.0 allows remote attackers to cause a denial of service (application crash) via a malformed file transfer request to a Jabber user, which leads to an out-of-bounds read.
|
[
"cpe:2.3:a:rob_flynn:gaim:1.2.0:*:*:*:*:*:*:*"
] | null | null | null | 5
| null |
|
GHSA-53w7-2xj6-8f7m
|
The Tomcat throttling feature in Cisco Unified Communications Manager 10.5(1.99995.9) allows remote authenticated users to cause a denial of service (management outage) by sending many requests, aka Bug ID CSCuu99709.
|
[] | null | null | null | null | null |
|
CVE-2021-23592
|
Deserialization of Untrusted Data
|
The package topthink/framework before 6.0.12 are vulnerable to Deserialization of Untrusted Data due to insecure unserialize method in the Driver class.
|
[
"cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:*"
] | null | 7.7
| null | null | null |
GHSA-m5g7-g5cj-mjrh
|
ClamAV 0.92 does not recognize Base64 UUEncoded archives, which allows remote attackers to bypass the scanner via a Base64-UUEncoded file.
|
[] | null | null | null | null | null |
|
GHSA-h93p-gqrw-mxv8
|
Cross-site scripting (XSS) vulnerability in admin/admin_show_dialogs.php in the WP Consultant plugin 1.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the dialog_id parameter.
|
[] | null | null | null | null | null |
|
GHSA-pw39-c9gh-q6gr
|
Use after free in Microsoft Office PowerPoint allows an unauthorized attacker to execute code locally.
|
[] | null | 7.8
| null | null | null |
|
GHSA-vw94-38cw-wj37
|
In the Linux kernel, the following vulnerability has been resolved:usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe()Smatch reports:
drivers/usb/phy/phy-tahvo.c: tahvo_usb_probe()
warn: missing unwind goto?After geting irq, if ret < 0, it will return without error handling to
free memory.
Just add error handling to fix this problem.
|
[] | null | null | null | null | null |
|
CVE-2022-20516
|
In rw_t3t_act_handle_check_ndef_rsp of rw_t3t.cc, there is a possible out of bounds read due to an integer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-224002331
|
[
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] | null | 7.5
| null | null | null |
|
CVE-2006-3577
|
SQL injection vulnerability in index.php in LifeType 1.0.5 allows remote attackers to execute arbitrary SQL commands via the Date parameter in a Default op.
|
[
"cpe:2.3:a:lifetype:lifetype:1.0.5:*:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
CVE-2018-11508
|
The compat_get_timex function in kernel/compat.c in the Linux kernel before 4.16.9 allows local users to obtain sensitive information from kernel memory via adjtimex.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*"
] | null | null | 5.5
| 2.1
| null |
|
GHSA-p8h3-xc7h-q8r7
|
In the Linux kernel, the following vulnerability has been resolved:RDMA/bnxt_re: wraparound mbox producer indexDriver is not handling the wraparound of the mbox producer index correctly.
Currently the wraparound happens once u32 max is reached.Bit 31 of the producer index register is special and should be set
only once for the first command. Because the producer index overflow
setting bit31 after a long time, FW goes to initialization sequence
and this causes FW hang.Fix is to wraparound the mbox producer index once it reaches u16 max.
|
[] | null | null | null | null | null |
|
CVE-2000-1161
|
The installation of AdCycle banner management system leaves the build.cgi program in a web-accessible directory, which allows remote attackers to execute the program and view passwords or delete databases.
|
[
"cpe:2.3:a:adcycle:adcycle:0.77b:*:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
GHSA-xjgc-mvgw-p5qh
|
A CWE-248: Uncaught Exception vulnerability exists IN Modicon M580 all versions prior to V2.80, which could cause a possible denial of service when sending an appropriately timed HTTP request to the controller.
|
[] | null | 5.9
| null | null | null |
|
GHSA-q8r7-c3h6-2hgr
|
In several functions of inputDispatcher.cpp, there is a possible way to make toasts clickable due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12Android ID: A-197296414
|
[] | null | 8.4
| null | null | null |
|
GHSA-9pfw-368c-f565
|
The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a swap_std_reloc_out function in bfd/aoutx.h that is vulnerable to an invalid read (of size 4) because of missing checks for relocs that could not be recognised. This vulnerability causes Binutils utilities like strip to crash.
|
[] | null | null | 7.5
| null | null |
|
GHSA-x2vr-x3m3-3fgc
|
Vectra Networks Cognito Brain and Sensor before 4.2 contains a cross-site scripting (XSS) vulnerability in the Web Management Console.
|
[] | null | null | 5.4
| null | null |
|
GHSA-w3h7-76vf-jfc7
|
SQL injection vulnerability in Tribiq CMS allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php.
|
[] | null | null | null | null | null |
|
GHSA-f67h-gv29-49cj
|
Buffer overflow in the NotSafe function in the idaiehlp ActiveX control in idaiehlp.dll 1.9.1.74 in Internet Download Accelerator (ida) 5.2 allows remote attackers to cause a denial of service (Internet Explorer crash) via a long argument.
|
[] | null | null | null | null | null |
|
GHSA-f7r8-4372-249c
|
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has an unauthenticated zy_install_user API.
|
[] | null | 5.3
| null | null | null |
|
RHSA-2019:4255
|
Red Hat Security Advisory: kernel security update
|
kernel: Memory corruption due to incorrect socket cloning Kernel: page cache side channel attacks
|
[
"cpe:/o:redhat:rhel_aus:6.6::server"
] | null | null | 7.1
| null | null |
CVE-2001-1374
|
expect before 5.32 searches for its libraries in /var/tmp before other directories, which could allow local users to gain root privileges via a Trojan horse library that is accessed by mkpasswd.
|
[
"cpe:2.3:a:don_libes:expect:0:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:1:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:2:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:3:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:4:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.9:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.13:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.14:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.15:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.16:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.17:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.18:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.19:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.20:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.21:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.22:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.23:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.24:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.25:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.26:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.27:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.28:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.29:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.30:*:*:*:*:*:*:*",
"cpe:2.3:a:don_libes:expect:5.31:*:*:*:*:*:*:*",
"cpe:2.3:o:conectiva:linux:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:conectiva:linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*"
] | null | null | null | 7.2
| null |
|
CVE-2022-40016
|
Use After Free (UAF) vulnerability in ireader media-server before commit 3e0f63f1d3553f75c7d4eb32fa7c7a1976a9ff84 in librtmp, allows attackers to cause a denial of service.
|
[
"cpe:2.3:a:media-server_project:media-server:*:*:*:*:*:*:*:*"
] | null | 7.5
| null | null | null |
|
CVE-2022-41010
|
Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer overflow is in the function that manages the 'no port triger protocol (tcp|udp|tcp/udp) triger port <1-65535> forward port <1-65535> description WORD' command template.
|
[
"cpe:2.3:o:siretta:quartz-gold_firmware:g5.0.1.5-210720-141020:*:*:*:*:*:*:*",
"cpe:2.3:h:siretta:quartz-gold:-:*:*:*:*:*:*:*"
] | null | null | 7.2
| null | null |
|
CVE-2022-37175
|
Tenda ac15 firmware V15.03.05.18 httpd server has stack buffer overflow in /goform/formWifiBasicSet.
|
[
"cpe:2.3:o:tenda:ac15_firmware:15.03.05.18:*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*"
] | null | 9.8
| null | null | null |
|
GHSA-v3vm-xgxp-h9fp
|
IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24751.
|
[] | null | null | 7.8
| null | null |
|
GHSA-gph4-ppxc-ppv3
|
Unspecified vulnerability in the Application Server Control component in Oracle Fusion Middleware 10.1.2.3 and 10.1.4.0.1 allows remote authenticated users to affect integrity via unknown vectors, a different vulnerability than CVE-2010-2381.
|
[] | null | null | null | null | null |
|
GHSA-g9fm-r5mm-rf9f
|
`CHECK_EQ` fail via input in `SparseMatrixNNZ`
|
ImpactAn input `sparse_matrix` that is not a matrix with a shape with rank 0 will trigger a `CHECK` fail in [`tf.raw_ops.SparseMatrixNNZ`](https://github.com/tensorflow/tensorflow/blob/master/tensorflow/core/kernels/sparse/sparse_matrix.h).PatchesWe have patched the issue in GitHub commit [f856d02e5322821aad155dad9b3acab1e9f5d693](https://github.com/tensorflow/tensorflow/commit/f856d02e5322821aad155dad9b3acab1e9f5d693).The fix will be included in TensorFlow 2.11. We will also cherrypick this commit on TensorFlow 2.10.1, 2.9.3, and TensorFlow 2.8.4, as these are also affected and still in supported range.For more informationPlease consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.AttributionThis vulnerability has been reported by Kang Hong Jin
|
[] | null | 4.8
| null | null | null |
CVE-2012-5226
|
Multiple cross-site scripting (XSS) vulnerabilities in Peel SHOPPING 2.8 and 2.9 allow remote attackers to inject arbitrary web script or HTML via the (1) motclef parameter to achat/recherche.php or (2) PATH_INFO to index.php.
|
[
"cpe:2.3:a:peel:peel_shopping:2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:peel:peel_shopping:2.9:*:*:*:*:*:*:*"
] | null | null | null | 4.3
| null |
|
CVE-2015-1245
|
Use-after-free vulnerability in the OpenPDFInReaderView::Update function in browser/ui/views/location_bar/open_pdf_in_reader_view.cc in Google Chrome before 41.0.2272.76 might allow user-assisted remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact by triggering interaction with a PDFium "Open PDF in Reader" button that has an invalid tab association.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*"
] | null | null | null | 6.8
| null |
|
GHSA-r9vq-6rgp-f9j9
|
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the JPEG 2000 parsing module. Successful exploitation could lead to arbitrary code execution.
|
[] | null | null | 8.8
| null | null |
|
GHSA-pjgq-63x6-gp3w
|
Foxit Reader 9.6.0.25114 and earlier has two unique RecursiveCall bugs involving 3 functions exhausting available stack memory because of Uncontrolled Recursion in the V8 JavaScript engine (issue 1 of 2).
|
[] | null | 7.5
| null | null | null |
|
GHSA-qf87-5pvc-2j29
|
HP Operations Dashboard has a default password of j2deployer for the j2deployer account, which allows remote attackers to execute arbitrary code via a session that uses the manager role to conduct unrestricted file upload attacks against the /manager servlet in the Tomcat servlet container. NOTE: this might overlap CVE-2009-3098.
|
[] | null | null | null | null | null |
|
GHSA-47g9-xhm7-62xr
|
A command injection vulnerability in the CGI program of the Zyxel ARMOR Z1/Z2 firmware could allow an attacker to execute arbitrary OS commands via a LAN interface.
|
[] | null | null | null | null | null |
|
CVE-2017-11901
|
Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to gain the same user rights as the current user, due to how Internet Explorer handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11903, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930.
|
[
"cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*"
] | null | null | 7.5
| 7.6
| null |
|
GHSA-w9gm-4cg6-rj9v
|
The WebGL implementation in Google Chrome before 9.0.597.107 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors, aka Issue 71960.
|
[] | null | null | null | null | null |
|
CVE-2024-6666
|
WP ERP <= 1.13.0 - Authenticated (Accounting Manager+) SQL Injection via vendor_id
|
The WP ERP plugin for WordPress is vulnerable to SQL Injection via the ‘vendor_id’ parameter in all versions up to, and including, 1.13.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Accounting Manager access (erp_ac_view_sales_summary capability) and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
|
[
"cpe:2.3:a:wedevs:wp_erp:-:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*"
] | null | 8.8
| null | null | null |
GHSA-924p-5rrh-2wjw
|
Silver Peak EdgeConnect SD-WAN before 8.1.7.x allows ..%2f directory traversal via a rest/json/configdb/download/ URI.
|
[] | null | null | 4.9
| null | null |
|
GHSA-w2pj-9cgh-mq2c
|
opencv-contrib-python-headless bundled libwebp binaries in wheels that are vulnerable to CVE-2023-4863
|
opencv-contrib-python-headless versions before v4.8.1.78 bundled libwebp binaries in wheels that are vulnerable to CVE-2023-4863. opencv-contrib-python-headless v4.8.1.78 upgrades the bundled libwebp binary to v1.3.2.
|
[] | 8.6
| 8.8
| null | null | null |
GHSA-7x33-7jjx-2gmh
|
In the Linux kernel, the following vulnerability has been resolved:s390/zcrypt: fix reference counting on zcrypt card objectsTests with hot-plugging crytpo cards on KVM guests with debug
kernel build revealed an use after free for the load field of
the struct zcrypt_card. The reason was an incorrect reference
handling of the zcrypt card object which could lead to a free
of the zcrypt card object while it was still in use.This is an example of the slab message:---truncated---
|
[] | null | 7.8
| null | null | null |
|
RHSA-2021:2668
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
|
[
"cpe:/o:redhat:rhel_eus:8.1::baseos"
] | null | 7.8
| null | null | null |
GHSA-5m9x-854f-96j2
|
A cross site scripting (XSS) vulnerability exists in Pulse Connect Secure <9.1R5 on the PSAL Page.
|
[] | null | 6.1
| null | null | null |
|
GHSA-5f5g-x6wc-4gwv
|
A use of a broken or risky cryptographic algorithm [CWE-327] in Fortinet FortiSIEM before 6.7.1 allows a remote unauthenticated attacker to perform brute force attacks on GUI endpoints via taking advantage of outdated hashing methods.
|
[] | null | 6.2
| null | null | null |
|
GHSA-83vp-5vg4-r3g7
|
libcurl 7.14.0 through 7.16.3, when built with GnuTLS support, does not check SSL/TLS certificate expiration or activation dates, which allows remote attackers to bypass certain access restrictions.
|
[] | null | null | null | null | null |
|
CVE-2023-6494
|
The WPC Smart Quick View for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
|
[
"cpe:2.3:a:wpclever:wpc_smart_quick_view_for_woocommerce:*:*:*:*:*:*:*:*"
] | null | 4.4
| null | null | null |
|
GHSA-vg6q-g7j8-v7fr
|
An issue has been found in function DCTStream::readHuffSym in PDF2JSON 0.70 that allows attackers to cause a Denial of Service due to an invalid read of size 2 .
|
[] | null | null | null | null | null |
|
CVE-2023-42528
|
Improper Input Validation vulnerability in ProcessNvBuffering of libsec-ril prior to SMR Nov-2023 Release 1 allows local attacker to execute arbitrary code.
|
[
"cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-aug-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-oct-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-sep-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*"
] | null | 6.7
| null | null | null |
|
CVE-2009-1858
|
The JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remote attackers to execute arbitrary code via unspecified vectors that trigger memory corruption.
|
[
"cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0:*:professional:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.1:*:professional:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.1:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.2:*:professional:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.2:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.3:*:professional:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.3:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.4:*:professional:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.4:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.5:*:professional:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.5:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.6:*:professional:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.6:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.7:*:professional:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.7:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.8:*:elements:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.8:*:professional:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.8:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.9:*:professional:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.1:*:professional:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.1:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.1.1:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.0:*:professional:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.0:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.1:*:professional:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.1:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.2:*:professional:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.2:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.2:security_update:professional:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.3:*:professional:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.3:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.4:*:professional:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.4:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.0:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1:*:standard:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.2:security_update:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*"
] | null | null | null | 9.3
| null |
|
CVE-2016-6550
|
The U by BB&T app 1.5.4 and earlier for iOS does not properly verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[
"cpe:2.3:a:bb\\&t:the_u:*:*:*:*:*:iphone_os:*:*"
] | null | null | 5.4
| 4.3
| null |
|
CVE-2016-10418
|
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, SD 820A, and SD 835, HLOS can enable PMIC debug through TCSR_QPDI_DISABLE_CFG due to improper access control.
|
[
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*"
] | null | null | 7.5
| 5
| null |
|
GHSA-68jh-v6j2-235m
|
IBM Spectrum Scale 5.0.0.0 through 5.0.4.4 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 179158.
|
[] | null | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.