id
				 
			stringlengths 12 
			47 
			 | title
				 
			stringlengths 0 
			256 
			⌀  | description
				 
			stringlengths 3 
			189k 
			 | cpes
				 
			listlengths 0 
			5.42k 
			 | cvss_v4_0
				 
			float64 0 
			10 
			⌀  | cvss_v3_1
				 
			float64 0 
			10 
			⌀  | cvss_v3_0
				 
			float64 0 
			10 
			⌀  | cvss_v2_0
				 
			float64 0 
			10 
			⌀  | patch_commit_url
				 
			stringlengths 38 
			232 
			⌀  | 
|---|---|---|---|---|---|---|---|---|
	CVE-2017-1606 
 | 
	IBM Financial Transaction Manager (FTM) for Multi-Platform (MP) 3.0.0.0 through 3.0.0.7 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 132926. 
 | 
	[
  "cpe:2.3:a:ibm:financial_transaction_manager:3.0.0.0:*:*:*:*:*:*:*",
  "cpe:2.3:a:ibm:financial_transaction_manager:3.0.0.1:*:*:*:*:*:*:*",
  "cpe:2.3:a:ibm:financial_transaction_manager:3.0.0.2:*:*:*:*:*:*:*",
  "cpe:2.3:a:ibm:financial_transaction_manager:3.0.0.3:*:*:*:*:*:*:*",
  "cpe:2.3:a:ibm:financial_transaction_manager:3.0.0.4:*:*:*:*:*:*:*",
  "cpe:2.3:a:ibm:financial_transaction_manager:3.0.0.5:*:*:*:*:*:*:*",
  "cpe:2.3:a:ibm:financial_transaction_manager:3.0.0.6:*:*:*:*:*:*:*",
  "cpe:2.3:a:ibm:financial_transaction_manager:3.0.0.7:*:*:*:*:*:*:*"
]  | null  | null  | 8.8 
							 | 6.5 
							 | null  | 
					|
	GHSA-c988-3h88-mrp5 
 | 
	Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in RedNao Donations Made Easy – Smart Donations plugin <= 4.0.12 versions. 
 | 
	[]  | null  | 7.1 
							 | null  | null  | null  | 
					|
	GHSA-gq76-mjm5-q3g9 
 | 
	Sourcecodester Lost and Found Information System's Version 1.0 is vulnerable to unauthenticated SQL Injection at "?page=items/view&id=*". 
 | 
	[]  | null  | 5.4 
							 | null  | null  | null  | 
					|
	GHSA-qp5x-4mww-ph6q 
 | 
	Cross-Site Request Forgery (CSRF) vulnerability in Booqable Rental Software Booqable Rental allows Cross Site Request Forgery. This issue affects Booqable Rental: from n/a through 2.4.20. 
 | 
	[]  | null  | 4.3 
							 | null  | null  | null  | 
					|
	CVE-2025-23285 
 | 
	NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager, where it allows a guest to access global resources. A successful exploit of this vulnerability might lead to denial of service. 
 | 
	[]  | null  | 5.5 
							 | null  | null  | null  | 
					|
	PYSEC-2012-40 
 | null  | 
	The Nova scheduler in OpenStack Compute (Nova) Folsom (2012.2) and Essex (2012.1), when DifferentHostFilter or SameHostFilter is enabled, allows remote authenticated users to cause a denial of service (excessive database lookup calls and server hang) via a request with many repeated IDs in the os:scheduler_hints section. 
 | 
	[]  | null  | null  | null  | null  | null  | 
					
	GHSA-2jq2-fvrq-356x 
 | 
	The "get_pipe()" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 allows attackers to cause a denial of service (out-of-bounds read) via a specially crafted USB over IP packet. 
 | 
	[]  | null  | null  | 5.9 
							 | null  | null  | 
					|
	GHSA-f5jc-4c8v-j66x 
 | 
	The IBM WebSphere DataPower XC10 appliance 2.1 before 2.1.0.3 allows remote attackers to hijack the sessions of arbitrary users, and consequently obtain sensitive information or modify data, via unspecified vectors. 
 | 
	[]  | null  | null  | null  | null  | null  | 
					|
	CVE-2023-30646 
 | 
	Heap out of bound write vulnerability in BroadcastSmsConfig of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code. 
 | 
	[
  "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-apr-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-jan-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-jun-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-mar-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-may-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-nov-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-oct-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
  "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*"
]  | null  | 7.8 
							 | null  | null  | null  | 
					|
	GHSA-27xh-jm24-mhr6 
 | 
	Adobe Premiere Pro versions 14.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. 
 | 
	[]  | null  | null  | null  | null  | null  | 
					|
	CVE-2007-4384 
 | 
	Multiple PHP remote file inclusion vulnerabilities in depouilg.php3 in Stephane Pineau VOTE 1c allow remote attackers to execute arbitrary PHP code via a URL in the (1) NomVote and (2) FilePalHex parameters. 
 | 
	[
  "cpe:2.3:a:stephane_pineau:vote:1c:*:*:*:*:*:*:*"
]  | null  | null  | null  | 6.8 
							 | null  | 
					|
	GHSA-54q7-wf84-v94r 
 | 
	The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009. 
 | 
	[]  | null  | null  | null  | null  | null  | 
					|
	GHSA-54p6-r4cp-p6qq 
 | 
	In the Linux kernel, the following vulnerability has been resolved:drm/fbdev-dma: Only set smem_start is enable per module optionOnly export struct fb_info.fix.smem_start if that is required by the
user and the memory does not come from vmalloc().Setting struct fb_info.fix.smem_start breaks systems where DMA
memory is backed by vmalloc address space. An example error is
shown below.[    3.536043] ------------[ cut here ]------------
[    3.540716] virt_to_phys used for non-linear address: 000000007fc4f540 (0xffff800086001000)
[    3.552628] WARNING: CPU: 4 PID: 61 at arch/arm64/mm/physaddr.c:12 __virt_to_phys+0x68/0x98
[    3.565455] Modules linked in:
[    3.568525] CPU: 4 PID: 61 Comm: kworker/u12:5 Not tainted 6.6.23-06226-g4986cc3e1b75-dirty #250
[    3.577310] Hardware name: NXP i.MX95 19X19 board (DT)
[    3.582452] Workqueue: events_unbound deferred_probe_work_func
[    3.588291] pstate: 60400009 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)
[    3.595233] pc : __virt_to_phys+0x68/0x98
[    3.599246] lr : __virt_to_phys+0x68/0x98
[    3.603276] sp : ffff800083603990
[    3.677939] Call trace:
[    3.680393]  __virt_to_phys+0x68/0x98
[    3.684067]  drm_fbdev_dma_helper_fb_probe+0x138/0x238
[    3.689214]  __drm_fb_helper_initial_config_and_unlock+0x2b0/0x4c0
[    3.695385]  drm_fb_helper_initial_config+0x4c/0x68
[    3.700264]  drm_fbdev_dma_client_hotplug+0x8c/0xe0
[    3.705161]  drm_client_register+0x60/0xb0
[    3.709269]  drm_fbdev_dma_setup+0x94/0x148Additionally, DMA memory is assumed to by contiguous in physical
address space, which is not guaranteed by vmalloc().Resolve this by checking the module flag drm_leak_fbdev_smem when
DRM allocated the instance of struct fb_info. Fbdev-dma then only
sets smem_start only if required (via FBINFO_HIDE_SMEM_START). Also
guarantee that the framebuffer is not located in vmalloc address
space. 
 | 
	[]  | null  | 5.5 
							 | null  | null  | null  | 
					|
	GHSA-7p58-rq3f-p4j3 
 | 
	An SSRF issue was discovered in SquaredUp for SCOM 5.2.1.6654. 
 | 
	[]  | null  | null  | null  | null  | null  | 
					|
	CVE-2014-6019 
 | 
	The psychology (aka com.alek.psychology) application 1.0.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. 
 | 
	[
  "cpe:2.3:a:psychology_project:psychology:1.0.2:*:*:*:*:android:*:*"
]  | null  | null  | null  | 5.4 
							 | null  | 
					|
	CVE-2025-59571 
 | 
	WordPress WorkScout-Core plugin < 1.7.06 - Cross Site Scripting (XSS) vulnerability 
 | 
	Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in purethemes WorkScout-Core workscout-core allows Reflected XSS.This issue affects WorkScout-Core: from n/a through < 1.7.06. 
 | 
	[]  | null  | 7.1 
							 | null  | null  | null  | 
					
	CVE-2011-3204 
 | 
	hammerhead.cc in Hammerhead 2.1.4 allows local users to write to arbitrary files via a symlink attack on (1) /tmp/hammer.log (aka the HH_LOG file) or (2) the REPORT_LOG file. 
 | 
	[
  "cpe:2.3:a:geoff_wong:hammerhead:2.1.4:*:*:*:*:*:*:*"
]  | null  | null  | null  | 3.3 
							 | null  | 
					|
	CVE-2008-2509 
 | 
	SQL injection vulnerability in pwd.asp in Excuse Online allows remote attackers to execute arbitrary SQL commands via the pID parameter. 
 | 
	[
  "cpe:2.3:a:excuse_online:excuse_online:*:*:*:*:*:*:*:*"
]  | null  | null  | null  | 7.5 
							 | null  | 
					|
	GHSA-5gwg-q76w-25g7 
 | 
	TCP/IP function included in the firmware of Mitsubishi Electric GOT2000 series (CoreOS with version -Y and earlier installed in GT27 Model, GT25 Model, and GT23 Model) contains an improper neutralization of argument delimiters in a command ('Argument Injection') vulnerability, which may allow a remote attacker to stop the network functions of the products or execute a malicious program via a specially crafted packet. 
 | 
	[]  | null  | null  | null  | null  | null  | 
					|
	GHSA-8jgx-6gx2-jgqm 
 | 
	An issue was discovered in Mattermost Server before 5.19.0. Attackers can discover private channels via the "get channel by name" API, aka MMSA-2020-0004. 
 | 
	[]  | null  | null  | null  | null  | null  | 
					|
	GHSA-4rmw-hhg4-fq9w 
 | 
	An unrestricted file upload vulnerability in the Backup/Restore Archive component of Extensis Portfolio v4.0 allows remote attackers to execute arbitrary code via a crafted ZIP file. 
 | 
	[]  | null  | 8.8 
							 | null  | null  | null  | 
					|
	CVE-2002-2280 
 | 
	syslogd on OpenBSD 2.9 through 3.2 does not change the source IP address of syslog packets when the machine's IP addressed is changed without rebooting, e.g. via ifconfig, which can cause incorrect information to be sent to the syslog server. 
 | 
	[
  "cpe:2.3:o:openbsd:openbsd:2.9:*:*:*:*:*:*:*",
  "cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*",
  "cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*",
  "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*"
]  | null  | null  | null  | 2.1 
							 | null  | 
					|
	CVE-2018-6249 
 | 
	NVIDIA GPU Display Driver contains a vulnerability in kernel mode layer handler where a NULL pointer dereference may lead to denial of service or potential escalation of privileges. 
 | 
	[
  "cpe:2.3:a:nvidia:gpu_driver:-:*:*:*:*:*:*:*",
  "cpe:2.3:o:freebsd:freebsd:-:*:*:*:*:*:*:*",
  "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
  "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
  "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*"
]  | null  | null  | 8.8 
							 | 7.2 
							 | null  | 
					|
	CVE-2022-45191 
 | 
	An issue was discovered on Microchip RN4870 1.43 devices. An attacker within BLE radio range can cause a denial of service by sending a pair confirm message with wrong values. 
 | 
	[
  "cpe:2.3:o:microchip:rn4870_firmware:1.43:*:*:*:*:*:*:*",
  "cpe:2.3:h:microchip:rn4870:-:*:*:*:*:*:*:*"
]  | null  | 6.5 
							 | null  | null  | null  | 
					|
	CVE-2019-6207 
 | 
	An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout. 
 | 
	[
  "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
  "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
  "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
  "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
]  | null  | 5.5 
							 | null  | 2.1 
							 | null  | 
					|
	CVE-2014-8438 
 | 
	Use-after-free vulnerability in Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0573 and CVE-2014-0588. 
 | 
	[
  "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
  "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
  "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
  "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
  "cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*",
  "cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*",
  "cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*"
]  | null  | null  | null  | 10 
							 | null  | 
					|
	CVE-2023-32646 
 | 
	Uncontrolled search path element in some Intel(R) VROC software before version 8.0.8.1001 may allow an authenticated user to potentially enable escalation of privilege via local access. 
 | 
	[
  "cpe:2.3:a:intel:virtual_raid_on_cpu:*:*:*:*:*:*:*:*"
]  | null  | 6.7 
							 | null  | null  | null  | 
					|
	RHSA-2023:5591 
 | 
	Red Hat Security Advisory: linux-firmware security update 
 | 
	hw: amd: Cross-Process Information Leak 
 | 
	[
  "cpe:/o:redhat:rhel_aus:8.2::baseos",
  "cpe:/o:redhat:rhel_e4s:8.2::baseos",
  "cpe:/o:redhat:rhel_tus:8.2::baseos"
]  | null  | 6.5 
							 | null  | null  | null  | 
					
	CVE-2014-7315 
 | 
	The Where Atlanta (aka com.magzter.whereatlanta) application 3.0.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. 
 | 
	[
  "cpe:2.3:a:magzter:where_atlanta:3.0.2:*:*:*:*:android:*:*"
]  | null  | null  | null  | 5.4 
							 | null  | 
					|
	GHSA-wxgf-f29q-qj6m 
 | 
	An issue was discovered in GitLab Community and Enterprise Edition 11.11 through 12.0.2. When an admin enabled one of the service templates, it was triggering an action that leads to resource depletion. It allows Uncontrolled Resource Consumption. 
 | 
	[]  | null  | null  | null  | null  | null  | 
					|
	GHSA-w3q8-f3hm-869w 
 | 
	Untrusted search path vulnerability in OpenBase SQL 10.0 and earlier, as used in Apple Xcode 2.2 2.2 and earlier and possibly other products, allows local users to execute arbitrary code via a modified PATH that references a malicious gzip program, which is executed by gnutar with certain TAR_OPTIONS environment variable settings, when gnutar is invoked by OpenBase. 
 | 
	[]  | null  | null  | null  | null  | null  | 
					
			Subsets and Splits
				
	
				
			
				
No community queries yet
The top public SQL queries from the community will appear here once available.