id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2007-2707
PHP remote file inclusion vulnerability in linksnet_linkslog_rss.php in Linksnet Newsfeed 1.0 allows remote attackers to execute arbitrary PHP code via a URL in the dirpath_linksnet_newsfeed parameter.
[ "cpe:2.3:a:linksnet:newsfeed:1.0:*:*:*:*:*:*:*" ]
null
null
null
6.8
ICSA-20-308-02
NEXCOM NIO50
The affected product does not properly validate input, which may allow an attacker to execute a denial-of-service attack.CVE-2020-25151 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). The affected product transmits unencrypted sensitive information, which may allow an attacker to access this information.CVE-2020-25155 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
[]
null
null
4.3
null
CVE-2024-31307
WordPress Easy Social Share Buttons plugin <= 9.4 - Multiple Broken Access Control vulnerability
Missing Authorization vulnerability in appscreo Easy Social Share Buttons.This issue affects Easy Social Share Buttons: from n/a through 9.4.
[ "cpe:2.3:a:idiom_interactive:easy_social_share_buttons:*:*:*:*:*:*:*:*" ]
null
6.3
null
null
CVE-2024-43484
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
[ "cpe:2.3:a:microsoft:.net_framework:3.5:-:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.8.1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_23h2:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_24h2:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-4j3p-3m7m-jgp4
A vulnerability in a password management API in Brocade Fabric OS versions before v9.2.1, v9.2.0b, v9.1.1d, and v8.2.3e prints sensitive information in log files. This could allow an authenticated user to view the server passwords for protocols such as scp and sftp.Detail. When the firmwaredownload command is incorrectly entered or points to an erroneous file, the firmware download log captures the failed command, including any password entered in the command line.
[]
null
5.9
null
null
CVE-2024-45466
A vulnerability has been identified in Teamcenter Visualization V14.2 (All versions < V14.2.0.14), Teamcenter Visualization V14.3 (All versions < V14.3.0.12), Teamcenter Visualization V2312 (All versions < V2312.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process.
[ "cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*" ]
7.3
7.8
null
null
CVE-2023-40813
OpenCRX version 5.2.0 is vulnerable to HTML injection via Activity Saved Search Creation.
[ "cpe:2.3:a:opencrx:opencrx:5.2.0:*:*:*:*:*:*:*" ]
null
6.1
null
null
RHSA-2010:0894
Red Hat Security Advisory: systemtap security update
Systemtap: Insecure loading of modules Systemtap: Ability to remove unused modules by unprivileged user
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
ICSA-21-208-03
Geutebrück G-Cam E2 and G-Code
The affected product allows unauthenticated remote access to sensitive files due to default user authentication settings.CVE-2021-33543 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). The affected product is vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.CVE-2021-33544 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). The affected product is vulnerable to a stack-based buffer overflow condition in the counter parameter which may allow an attacker to remotely execute arbitrary code.CVE-2021-33545 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). The affected product is vulnerable to a stack-based buffer overflow condition in the name parameter, which may allow an attacker to remotely execute arbitrary code.CVE-2021-33546 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). The affected product is vulnerable to a stack-based buffer overflow condition in the profile parameter which may allow an attacker to remotely execute arbitrary code.CVE-2021-33547 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). The affected product is vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.CVE-2021-33548 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). The affected product is vulnerable to a stack-based buffer overflow condition in the action parameter, which may allow an attacker to remotely execute arbitrary code.CVE-2021-33549 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). The affected product is vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.CVE-2021-33550 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). The affected product is vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.CVE-2021-33551 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). The affected product is vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.CVE-2021-33552 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). The affected product is vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.CVE-2021-33553 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). The affected product is vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.CVE-2021-33554 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
[]
null
null
7.2
null
CVE-2023-20238
A vulnerability in the single sign-on (SSO) implementation of Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to forge the credentials required to access an affected system. This vulnerability is due to the method used to validate SSO tokens. An attacker could exploit this vulnerability by authenticating to the application with forged credentials. A successful exploit could allow the attacker to commit toll fraud or to execute commands at the privilege level of the forged account. If that account is an Administrator account, the attacker would have the ability to view confidential information, modify customer settings, or modify settings for other users. To exploit this vulnerability, the attacker would need a valid user ID that is associated with an affected Cisco BroadWorks system.
[ "cpe:2.3:a:cisco:broadworks_application_delivery_platform:ri.2023.06:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:broadworks_application_delivery_platform:ri.2023.07:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:broadworks_xtended_services_platform:*:*:*:*:-:*:*:*", "cpe:2.3:a:cisco:broadworks_xtended_services_platform:2023.06:*:*:*:release_independent:*:*:*", "cpe:2.3:a:cisco:broadworks_xtended_services_platform:2023.07:*:*:*:release_independent:*:*:*" ]
null
10
null
null
CVE-2024-31586
A Cross Site Scripting (XSS) vulnerability exists in Computer Laboratory Management System version 1.0. This vulnerability allows a remote attacker to execute arbitrary code via the Borrower Name, Department, and Remarks parameters.
[ "cpe:2.3:a:sourcecodester:computer_laboratory_management_system:1.0:*:*:*:*:*:*:*" ]
null
6.1
null
null
CVE-2008-1208
Cross-site scripting (XSS) vulnerability in the login page in Check Point VPN-1 UTM Edge W Embedded NGX 7.0.48x allows remote attackers to inject arbitrary web script or HTML via the user parameter.
[ "cpe:2.3:a:checkpoint:vpn-1_utm_edge_w_embedded_ngx:7.0.48:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-v22r-2c57-5frw
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in MyThemeShop WP Quiz allows Stored XSS.This issue affects WP Quiz: from n/a through 2.0.10.
[]
null
6.5
null
null
GHSA-vhfc-2rfp-x7m4
The CBC-MAC integrity functions in the nCipher nCore API before 2.18 transmit the initialization vector IV as part of a message when the implementation uses a non-zero IV, which allows remote attackers to bypass integrity checks and modify messages without being detected.
[]
null
null
null
null
GHSA-29pf-5g7p-h6r2
TCP RST denial of service in FreeBSD.
[]
null
null
null
null
CVE-2022-29168
Cross Site Scripting in Wire Messages
Wire is a secure messaging application. Wire is vulnerable to arbitrary HTML and Javascript execution via insufficient escaping when rendering `@mentions` in the wire-webapp. If a user receives and views a malicious message, arbitrary code is injected and executed in the context of the victim allowing the attacker to fully control the user account. Wire-desktop clients that are connected to a vulnerable wire-webapp version are also vulnerable to this attack. The issue has been fixed in wire-webapp 2022-05-04-production.0 and is already deployed on all Wire managed services. On-premise instances of wire-webapp need to be updated to docker tag 2022-05-04-production.0-v0.29.7-0-a6f2ded or wire-server 2022-05-04 (chart/4.11.0) or later. No known workarounds exist.
[ "cpe:2.3:a:wire:wire-webapp:2016-07-29-17-00:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2016-08-04-15-44:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2016-08-23-09-31:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2016-08-24-10-10:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2016-08-29-14-54:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2016-09-08-15-38:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2016-09-19-14-01:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2016-09-28-14-58:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2016-10-11-15-34:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2016-10-18-08-10:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2016-10-25-08-17:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2016-10-26-18-58:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2016-11-03-16-09:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2016-11-08-15-06:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2016-12-01-12-57:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2016-12-13-15-12:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-01-23-12-12:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-02-01-14-49:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-02-17-10-10:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-02-24-13-06:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-03-08-17-32:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-03-14-15-05:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-03-21-11-00:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-03-27-17-10:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-03-28-14-23:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-04-05-16-58:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-04-07-09-42:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-04-19-12-31:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-04-20-15-54:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-05-03-10-29:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-05-19-16-10:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-05-26-08-16:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-05-26-12-03:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-06-01-10-02:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-06-07-15-03:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-06-07-18-05:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-06-22-12-18:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-06-28-15-13:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-07-06-12-44:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-07-06-15-48:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-07-18-12-50:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-08-03-15-19:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-08-04-09-04:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-08-04-15-01:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-08-08-15-09:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-08-24-10-57:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-08-31-14-21:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-09-26-07-18:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-09-26-13-00:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-10-09-08-42:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-10-19-10-45:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-10-25-07-08:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-11-07-08-50:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-11-10-10-41:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-12-04-10-23:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-12-04-13-34:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-12-07-11-13:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2017-12-20-12-48:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-01-24-18-11:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-02-01-10-26:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-02-16-07-54:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-03-12-11-41:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-04-06-07-28:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-04-06-09-44:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-04-09-10-16:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-04-12-06-45:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-04-12-11-12:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-04-12-13-37:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-04-24-14-58:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-05-04-07-18:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-05-24-15-49:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-06-19-08-04:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-07-03-08-25:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-07-16-08-55:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-07-16-14-05:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-07-26-08-54:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-08-06-08-03:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-08-22-07-38:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-08-31-06-54:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-09-07-14-18:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-09-28-11-46:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-10-02-08-03:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-10-15-08-14:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-10-23-12-05:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-11-05-11-21:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-11-15-13-14:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-11-30-11-03:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-12-03-11-26:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2018-12-04-14-24:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-01-02-13-10:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-01-08-13-20:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-01-17-15-08:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-02-11:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-02-11:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-02-11:staging2:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-02-13:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-02-18:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-02-18-11-26:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-02-27:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-02-28:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-02-28:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-02-28-15-10:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-02-28-15-11:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-03-05:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-03-07:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-03-11:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-03-13:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-03-13:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-03-14-11-05:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-03-18-12-58:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-03-20:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-03-25:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-03-25:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-03-28:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-03-28:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-03-29-09-38:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-04-08:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-04-10-10-55:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-04-11:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-04-18:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-04-23:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-04-23-10-51:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-04-25:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-04-29:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-05-09-09-36:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-05-14:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-05-15:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-05-16:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-05-16-09-26:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-05-31:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-05-31-08-18:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-06-04:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-06-06-12-31:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-06-20:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-06-24:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-06-25:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-06-26:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-07-01:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-07-02-12-29:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-07-11-13-18:*:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-07-30:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-08-01:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-08-14:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-08-19:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-08-21:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-08-22:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-08-22:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-08-27:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-09-02:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-09-05:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-09-09:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-09-12:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-09-13:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-09-17:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-09-18:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-09-23:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-09-24:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-10-07:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-10-07:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-10-08:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-10-10:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-10-10:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-10-14:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-10-16:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-10-16:production1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-10-16:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-10-16:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-10-21:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-10-25:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-10-29:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-10-31:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-11-01:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-11-08:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-11-12:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-11-19:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-11-21:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-11-21:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-11-25:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-11-26:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-12-12:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2019-12-20:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-01-06:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-01-09:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-01-13:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-01-15:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-01-16:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-01-17:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-01-21:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-01-22:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-02-06:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-02-11:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-02-11:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-02-14:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-02-18:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-02-20:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-02-24:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-02-26:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-02-28:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-03-03:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-03-03:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-03-06:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-03-12:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-03-18:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-03-20:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-03-23:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-03-30:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-04-01:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-04-07:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-04-09:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-04-16:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-04-21:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-04-22:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-04-23:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-04-28:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-04-29:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-05-04:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-05-06:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-05-07:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-05-07:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-05-13:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-05-14:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-05-15:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-05-18:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-05-19:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-05-20:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-05-22:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-05-26:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-05-27:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-05-28:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-05-29:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-06-02:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-06-05:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-06-08:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-06-10:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-06-12:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-06-15:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-06-15:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-06-19:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-06-24:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-06-29:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-07-07:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-07-07:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-07-13:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-07-16:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-07-24:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-07-24:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-07-24:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-08-06:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-08-12:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-08-12:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-08-14:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-08-18:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-08-19:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-08-21:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-08-25:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-08-26:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-09-02:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-09-03:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-09-04:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-09-08:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-09-11:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-09-17:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-09-18:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-09-21:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-09-28:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-09-29:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-10-01:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-10-06:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-10-07:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-10-07:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-10-08:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-10-14:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-10-15:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-10-21:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-10-21:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-10-26:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-10-27:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-10-28:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-11-09:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-11-30:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-11-30:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-12-10:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2020-12-14:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-01-18:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-01-18:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-01-27:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-02-02:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-02-03:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-02-04:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-02-15:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-02-17:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-02-18:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-02-22:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-02-26:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-03-04:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-03-05:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-03-10:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-03-15:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-03-18:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-03-24:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-03-25:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-04-01:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-04-06:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-04-15:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-04-26:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-04-28:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-05-06:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-05-10:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-05-27:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-06-01:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-06-17:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-07-09:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-07-26:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-07-27:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-08-03:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-08-04:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-08-09:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-08-17:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-08-25:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-08-25:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-08-27:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-08-30:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-08-30:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-09-03:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-09-06:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-09-06:staging1:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-09-06:staging2:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-09-06:staging3:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-09-08:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-09-09:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-09-10:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-09-13:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-09-13:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-09-20:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-09-22:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-09-27:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-09-29:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-09-30:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-10-02:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-10-04:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-10-13:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-10-20:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-10-27:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-11-01:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-11-25:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-12-01:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-12-01:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2021-12-02:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-01-18:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-01-19:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-01-20:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-01-27:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-02-02:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-02-03:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-02-07:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-02-08:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-02-15:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-02-17:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-02-22:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-03-23:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-03-28:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-03-29:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-03-30:production0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-03-31:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-04-13:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-04-19:staging0:*:*:*:*:*:*", "cpe:2.3:a:wire:wire-webapp:2022-04-21:production0:*:*:*:*:*:*" ]
null
9.6
null
null
GHSA-gwwx-988r-r4xm
Imperva SecureSphere running v12.0.0.50 is vulnerable to local arbitrary code execution, escaping sealed-mode.
[]
null
null
7.8
null
GHSA-67m8-r6w4-jw3p
Cross-site Scripting (XSS) - Stored in GitHub repository chatwoot/chatwoot prior to 2.5.0.
[]
null
5.4
null
null
GHSA-vh8g-5qx4-gf72
There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to process crash.
[]
null
null
null
null
CVE-2025-1254
Potential out-of-bounds read and write in Recording Service while using file rollover
Out-of-bounds Read, Out-of-bounds Write vulnerability in RTI Connext Professional (Core Libraries) allows Overread Buffers, Overflow Buffers.This issue affects Connext Professional: from 7.4.0 before 7.5.0, from 7.0.0 before 7.3.0.7, from 6.0.0 before 6.1.2.23.
[]
7.3
null
null
null
GHSA-2r36-2m2v-4gwc
An insecure direct object reference for the file-download URL in Synametrics SynaMan before 5.0 allows a remote attacker to access unshared files via a modified base64-encoded filename string.
[]
null
null
null
null
GHSA-p44j-xrqg-4xrr
URL Redirection to Untrusted Site ('Open Redirect') in Products.PluggableAuthService
Impact_What kind of vulnerability is it? Who is impacted?_Open redirect vulnerability - a maliciously crafted link to the login form and login functionality could redirect the browser to a different website.Patches_Has the problem been patched? What versions should users upgrade to?_The problem has been fixed in version 2.6.1. Depending on how you have installed Products.PluggableAuthService, you should change the buildout version pin to `2.6.1` and re-run the buildout, or if you used `pip` simply do `pip install "Products.PluggableAuthService>=2.6.1"`Workarounds_Is there a way for users to fix or remediate the vulnerability without upgrading?_There is no workaround. Users are encouraged to upgrade.References_Are there any links users can visit to find out more?_[GHSA-p44j-xrqg-4xrr](https://github.com/zopefoundation/Products.PluggableAuthService/security/advisories/GHSA-p44j-xrqg-4xrr)[Products.PluggableAuthService on PyPI](https://pypi.org/project/Products.PluggableAuthService/)[OWASP page on open redirects](https://cheatsheetseries.owasp.org/cheatsheets/Unvalidated_Redirects_and_Forwards_Cheat_Sheet.html)For more informationIf you have any questions or comments about this advisory:Open an issue in the [Products.PluggableAuthService issue tracker](https://github.com/zopefoundation/Products.PluggableAuthService/issues)Email us at [[email protected]](mailto:[email protected])
[]
6.9
5.7
null
null
GHSA-mx89-4jm3-jmv3
An uninitialized pointer in FATEK Automation FvDesigner, Versions 1.5.88 and prior may be exploited while the application is processing project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.
[]
null
null
null
null
CVE-2021-22376
A component of the HarmonyOS has a Improper Privilege Management vulnerability. Local attackers may exploit this vulnerability to bypass user restrictions.
[ "cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*" ]
null
8.4
null
7.2
CVE-2010-5086
Directory traversal vulnerability in wiki/rankings.php in Bitweaver 2.7 and 2.8.1 allows remote attackers to read arbitrary files via a .. (dot dot) in the style parameter.
[ "cpe:2.3:a:bitweaver:bitweaver:2.7:*:*:*:*:*:*:*", "cpe:2.3:a:bitweaver:bitweaver:2.8.1:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-9p93-28x6-fpf9
The Coru LFMember WordPress plugin through 1.0.2 does not have CSRF check in place when adding a new game, and is lacking sanitisation as well as escaping in their settings, allowing attacker to make a logged in admin add an arbitrary game with XSS payloads
[]
null
6.1
null
null
CVE-2013-5715
Buffer overflow in Gretech GOM Media Player before 2.2.53.5169 has unspecified impact and attack vectors.
[ "cpe:2.3:a:gomlab:gom_player:*:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.9.3753:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.9.3754:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.14.4525:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.15.4610:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.16.4631:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.17.4710:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.18.4762:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.21.4846:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.25.5015:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.27.5031:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.28.5039:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.33.5071:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.37.5085:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.39.5101:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.40.5106:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.43.5119:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.47.5133:*:*:*:*:*:*:*", "cpe:2.3:a:gomlab:gom_player:2.1.49.5139:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2006-2153
Cross-site scripting (XSS) vulnerability in HTM_PASSWD in DirectAdmin Hosting Management allows remote attackers to inject arbitrary web script or HTML via the domain parameter.
[ "cpe:2.3:a:jbmc_software:directadmin:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-j25x-vvj7-rfhf
An issue was discovered in certain Apple products. macOS before 10.12.3 is affected. The issue involves the "Graphics Drivers" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
[]
null
null
7.8
null
GHSA-43gr-9jjm-9rf2
An attacker with physical access to Boston Scientific Zoom Latitude Model 3120 can remove the hard disk drive or create a specially crafted USB to extract the password hash for brute force reverse engineering of the system password.
[]
null
null
null
null
CVE-2021-28089
Tor before 0.4.5.7 allows a remote participant in the Tor directory protocol to exhaust CPU resources on a target, aka TROVE-2021-001.
[ "cpe:2.3:a:torproject:tor:*:*:*:*:*:*:*:*", "cpe:2.3:a:torproject:tor:0.4.4.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:torproject:tor:0.4.4.1:alpha:*:*:*:*:*:*", "cpe:2.3:a:torproject:tor:0.4.4.2:alpha:*:*:*:*:*:*", "cpe:2.3:a:torproject:tor:0.4.4.3:alpha:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*" ]
null
7.5
null
5
ICSA-22-088-03
Hitachi Energy LinkOne WebView
Multiple stored XSS vulnerabilities exist in the LinkOne application, allowing multiple web attacks and the theft of sensitive information.CVE-2021-40337 has been assigned to these vulnerabilities. A CVSS v3 base score of 4.2 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N). When an error happens during the query operation in the application due to a misconfiguration in the web server configuration file, debug mode in LinkOne application is activated and shows the full path of the directory.CVE-2021-40338 has been assigned to this vulnerability. A CVSS v3 base score of 3.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N). The LinkOne application is lacking HTTP Headers, allowing an attacker to retrieve sensitive information.CVE-2021-40339 has been assigned to this vulnerability. A CVSS v3 base score of 3.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N). Misconfiguration in the ASP server causes server and ASP.net information to be shown. An attacker can use this information as a reconnaissance for further exploitation.CVE-2021-40340 has been assigned to this vulnerability. A CVSS v3 base score of 3.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).
[]
null
null
3.7
null
GHSA-97qc-chmq-2h4c
Microsoft Publisher 2003 SP3 does not properly check the return value of an unspecified method, which allows remote attackers to execute arbitrary code via a crafted Publisher file, aka "Publisher Return Value Handling Vulnerability."
[]
null
null
null
null
CVE-2017-7430
Novell iManager 2.7.x before 2.7 SP7 Patch 10 HF1 and NetIQ iManager 3.x before 3.0.3.1 have a persistent XSS vulnerability in Framework.
[ "cpe:2.3:a:novell:imanager:2.7:*:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp1:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp2:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp3:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp4:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp4_patch1:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp4_patch2:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp4_patch3:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp4_patch4:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp5:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp6:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_1:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_10:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_2:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_3:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_4:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_5:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_6:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_7:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_8:*:*:*:*:*:*", "cpe:2.3:a:novell:imanager:2.7:sp7_patch_9:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:netiq:imanager:3.0.3.1:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
GHSA-f7jj-rg8f-cvm6
Multiple cross-site scripting (XSS) vulnerabilities in Open Classifieds 1.7.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) desc, (2) price, (3) title, and (4) place parameters to index.php and the (5) subject parameter to contact.htm, related to content/contact.php.
[]
null
null
null
null
CVE-2019-13923
A vulnerability has been identified in IE/WSN-PA Link WirelessHART Gateway (All versions). The integrated configuration web server of the affected device could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. User interaction is required for a successful exploitation. The user must be logged into the web interface in order for the exploitation to succeed. At the stage of publishing this security advisory no public exploitation is known.
[ "cpe:2.3:o:siemens:ie\\/wsn-pa_link_wirelesshart_gateway_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:ie\\/wsn-pa_link_wirelesshart_gateway:-:*:*:*:*:*:*:*" ]
null
9.6
null
4.3
GHSA-4qwf-28v2-r26j
Cross-site scripting (XSS) vulnerability in IBM Algo One, as used in MetaData Management Tools in UDS 4.7.0 through 5.0.0, ACSWeb in Algo Security Access Control Management 4.7.0 through 4.9.0, and ACSWeb in AlgoWebApps 5.0.0, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2013-6299, CVE-2013-6300, CVE-2013-6320, and CVE-2013-6333.
[]
null
null
null
null
GHSA-hxf4-pc5p-7f5c
A Untrusted Search Path vulnerability in openldap2 of openSUSE Factory allows local attackers with control of the ldap user or group to change ownership of arbitrary directory entries to this user/group, leading to escalation to root. This issue affects: openSUSE Factory openldap2 versions prior to 2.6.3-404.1.
[]
null
7.8
null
null
CVE-2017-5090
Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 59.0.3071.115 for Mac allowed a remote attacker to perform domain spoofing via a crafted domain name containing a U+0620 character, aka Apple rdar problem 32458012.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
GHSA-m856-3g3x-c3p9
kerawen before v2.5.1 was discovered to contain a SQL injection vulnerability via the ocs_id_cart parameter at KerawenDeliveryModuleFrontController::initContent().
[]
null
9.8
null
null
CVE-2023-22693
WordPress WP Google Tag Manager Plugin <= 1.1 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in conlabzgmbh WP Google Tag Manager plugin <= 1.1 versions.
[ "cpe:2.3:a:conlabz:wp_google_tag_manager:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
CVE-2020-0995
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994, CVE-2020-0999, CVE-2020-1008.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.8
null
9.3
GHSA-vwp3-7r9h-7h5c
LightDM before 1.0.6 allows local users to change ownership of arbitrary files via a symlink attack on ~/.Xauthority.
[]
null
null
null
null
GHSA-w3p2-vwhf-c6pc
SQL injection vulnerability in the TW Productfinder (tw_productfinder) extension 0.0.2 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
[]
null
null
null
null
CVE-2008-6764
Cross-site scripting (XSS) vulnerability in login.php in Silentum LoginSys 1.0.0 allows remote attackers to inject arbitrary web script or HTML via the message parameter.
[ "cpe:2.3:a:hypersilence:silentum_loginsys:1.0.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-326m-hxpw-cqfq
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
[]
null
null
8.8
null
GHSA-xhf9-m56c-xh6w
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[]
null
4.9
null
null
CVE-2024-48456
An issue in Netis Wifi6 Router NX10 2.0.1.3643 and 2.0.1.3582 and Netis Wifi 11AC Router NC65 3.0.0.3749 and Netis Wifi 11AC Router NC63 3.0.0.3327 and 3.0.0.3503 and Netis Wifi 11AC Router NC21 3.0.0.3800, 3.0.0.3500 and 3.0.0.3329 and Netis Wifi Router MW5360 1.0.1.3442 and 1.0.1.3031 allows a remote attacker to obtain sensitive information via the parameter password at the change admin password page at the router web interface.
[]
null
7.5
null
null
GHSA-667p-8xxq-6jhg
An application-critical Windows NT registry key has inappropriate permissions.
[]
null
null
null
null
CVE-2006-2870
Cross-site scripting (XSS) vulnerability in forum_search.asp in Intelligent Solutions Inc. ASP Discussion Forum allows remote attackers to inject arbitrary web script or HTML via the search variable.
[ "cpe:2.3:a:intelligent_solutions:asp_discussion_forum:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-5p3w-4cp8-8pc4
The StaffList WordPress plugin before 3.1.5 does not properly sanitise and escape a parameter before using it in a SQL statement when searching for Staff in the admin dashboard, leading to an SQL Injection
[]
null
9.8
null
null
CVE-2015-0374
Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Security : Privileges : Foreign Key.
[ "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*" ]
null
null
null
3.5
GHSA-r578-98vq-6p5r
An issue was discovered in icoutils 0.31.1. An out-of-bounds read leading to a buffer overflow was observed in the "simple_vec" function in the "extract.c" source file. This affects icotool.
[]
null
null
5.5
null
GHSA-3ph6-cjjg-96q6
The GDPR Cookie Compliance WordPress plugin before 4.15.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
[]
null
4.8
null
null
CVE-2024-12984
Amcrest IP2M-841B Web Interface webCapsConfig information disclosure
A vulnerability classified as problematic has been found in Amcrest IP2M-841B, IP2M-841W, IPC-IP2M-841B, IPC-IP3M-943B, IPC-IP3M-943S, IPC-IP3M-HX2B and IPC-IPM-721S up to 20241211. This affects an unknown part of the file /web_caps/webCapsConfig of the component Web Interface. The manipulation leads to information disclosure. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
6.9
5.3
5.3
5
CVE-2023-37596
Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via a crafted script to the deleteuser function.
[ "cpe:2.3:a:issabel:pbx:4.0.0-6:*:*:*:*:*:*:*" ]
null
8.1
null
null
GHSA-w87r-3vgp-mx7q
An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A NULL pointer dereference exists when rendering malformed .DXF and .DWG files. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or Restart). This is issue 3 of 3.
[]
null
7.8
null
null
GHSA-8r6h-7x9g-xmw9
will_paginate Cross-site Scripting vulnerability
Cross-site scripting (XSS) vulnerability in the will_paginate gem before 3.0.5 for Ruby allows remote attackers to inject arbitrary web script or HTML via vectors involving generated pagination links.
[]
null
null
null
null
GHSA-3qg7-hh88-r5c3
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Andy Moyle Church Admin plugin <= 3.7.5 versions.
[]
null
7.1
null
null
GHSA-2w2x-2pf7-45x3
Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: LDoms IO). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Solaris. CVSS 3.0 Base Score 4.0 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
[]
null
null
4
null
PYSEC-2024-69
null
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The urlize and urlizetrunc template filters, and the AdminURLFieldWidget widget, are subject to a potential denial-of-service attack via certain inputs with a very large number of Unicode characters.
[]
null
null
null
null
GHSA-mwxf-r2gx-rf4m
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Andreas Heigl authLdap plugin <= 2.5.9 versions.
[]
null
5.9
null
null
CVE-2023-6921
SQL Injection in PrestaShop Google Integrator
Blind SQL Injection vulnerability in PrestaShow Google Integrator (PrestaShop addon) allows for data extraction and modification. This attack is possible via command insertion in one of the cookies.
[ "cpe:2.3:a:prestashow:google_integrator:*:*:*:*:*:prestashop:*:*" ]
null
9.8
null
null
CVE-2024-12171
ELEX WordPress HelpDesk & Customer Ticketing System <= 3.2.6 - Missing Authorization to Authenticated (Subscriber+) Privilege Escalation
The ELEX WordPress HelpDesk & Customer Ticketing System plugin for WordPress is vulnerable to privilege escalation due to a missing capability check on the 'eh_crm_agent_add_user' AJAX action in all versions up to, and including, 3.2.6. This makes it possible for authenticated attackers, with Subscriber-level access and above, to create new administrative user accounts.
[]
null
8.8
null
null
CVE-2019-18356
An XSS issue was discovered in Thycotic Secret Server before 10.7 (issue 1 of 2).
[ "cpe:2.3:a:thycotic:secret_server:*:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
GHSA-jqx9-949x-554h
Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/WifiExtraSet request.
[]
null
7.5
null
null
CVE-2017-7660
Apache Solr uses a PKI based mechanism to secure inter-node communication when security is enabled. It is possible to create a specially crafted node name that does not exist as part of the cluster and point it to a malicious node. This can trick the nodes in cluster to believe that the malicious node is a member of the cluster. So, if Solr users have enabled BasicAuth authentication mechanism using the BasicAuthPlugin or if the user has implemented a custom Authentication plugin, which does not implement either "HttpClientInterceptorPlugin" or "HttpClientBuilderPlugin", his/her servers are vulnerable to this attack. Users who only use SSL without basic authentication or those who use Kerberos are not affected.
[ "cpe:2.3:a:apache:solr:5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:5.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:5.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:5.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:5.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:5.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:5.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:5.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:6.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:6.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:6.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:solr:6.5.1:*:*:*:*:*:*:*" ]
null
null
7.5
5
RHSA-2022:0467
Red Hat Security Advisory: Red Hat AMQ Streams 1.6.7 release and security update
kubernetes-client: Insecure deserialization in unmarshalYaml method log4j-core: remote code execution via JDBC Appender log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender log4j: Unsafe deserialization flaw in Chainsaw log viewer
[ "cpe:/a:redhat:amq_streams:1" ]
null
8.8
null
null
GHSA-v3px-6vf7-c58j
A remote XML external entity vulnerability was discovered in Aruba AirWave Management Platform version(s) prior to 8.2.12.1. Aruba has released patches for AirWave Management Platform that address this security vulnerability.
[]
null
null
null
null
CVE-2008-2411
SQL injection vulnerability in index.php in SazCart 1.5.1 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the prodid parameter in a details action.
[ "cpe:2.3:a:sazcart:sazcart:*:*:*:*:*:*:*:*", "cpe:2.3:a:sazcart:sazcart:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:sazcart:sazcart:1.4:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2023-40714
A relative path traversal in Fortinet FortiSIEM versions 7.0.0, 6.7.0 through 6.7.2, 6.6.0 through 6.6.3, 6.5.1, 6.5.0 allows attacker to escalate privilege via uploading certain GUI elements
[]
null
9.7
null
null
CVE-2006-1151
Cross-site scripting vulnerability in index.php in M-Phorum 0.2 allows remote attackers to inject arbitrary web script or HTML via the go parameter.
[ "cpe:2.3:a:m_phorum:m_phorum:0.2:*:*:*:*:*:*:*" ]
null
null
null
5
cisco-sa-rv-132w134w-overflow-Pptt4H2p
Cisco Small Business RV132W and RV134W Routers Management Interface Remote Command Execution and Denial of Service Vulnerability
A vulnerability in the web-based management interface of Cisco RV132W ADSL2+ Wireless-N VPN Routers and Cisco RV134W VDSL2 Wireless-AC VPN Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition on the affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
[]
null
7.2
null
null
GHSA-9x6c-wxq2-h7pc
Vilo 5 Mesh WiFi System <= 5.16.1.33 lacks authentication in the Boa webserver, which allows remote, unauthenticated attackers to retrieve logs with sensitive system.
[]
null
5.3
null
null
GHSA-m4j6-xp4h-xg9h
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1226.
[]
null
null
null
null
GHSA-mcrg-9w29-v64p
The periodic-backup feature in Cisco Identity Services Engine (ISE) allows remote attackers to discover backup-encryption passwords via a crafted request that triggers inclusion of a password in a reply, aka Bug ID CSCur41673.
[]
null
null
null
null
GHSA-mwg3-7pf4-cm53
Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow in the function formSetDeviceName. This vulnerability allows attackers to cause a Denial of Service (DoS) via the devName parameter.
[]
null
null
null
null
GHSA-g7xw-c5fw-fpv5
The Cost Calculator WordPress plugin through 1.8 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
[]
null
5.4
null
null
GHSA-2524-2jp2-r468
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
[]
null
8.8
null
null
CVE-2006-4222
Multiple unspecified vulnerabilities in IBM WebSphere Application Server before 6.0.2.13 have unspecified vectors and impact, including (1) an "authority problem" in ThreadIdentitySupport as identified by PK25199, and "Potential security exposure" issues as identified by (2) PK22747, (3) PK24334, (4) PK25740, and (5) PK26123.
[ "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.9:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2010-4659
Cross-site scripting (XSS) vulnerability in statusnet through 2010 in error message contents.
[ "cpe:2.3:a:status:statusnet:*:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
CVE-2024-12693
Out of bounds memory access in V8 in Google Chrome prior to 131.0.6778.204 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
[]
null
8
null
null
GHSA-93v3-652r-74pw
Use-after-free vulnerability in Google Chrome before 14.0.835.202 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the Google V8 bindings.
[]
null
null
null
null
CVE-2018-1999045
A improper authentication vulnerability exists in Jenkins 2.137 and earlier, 2.121.2 and earlier in SecurityRealm.java, TokenBasedRememberMeServices2.java that allows attackers with a valid cookie to remain logged in even if that feature is disabled.
[ "cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*", "cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*" ]
null
null
5.4
5.5
GHSA-q4w7-f882-h6hc
Horner Automation's Cscape version 9.90 SP7 and prior does not properly validate user-supplied data. If a user opens a maliciously formed FNT file, then an attacker could execute arbitrary code within the current process by writing outside the memory buffer.
[]
null
7.8
null
null
CVE-2004-0111
gdk-pixbuf before 0.20 allows attackers to cause a denial of service (crash) via a malformed bitmap (BMP) file.
[ "cpe:2.3:a:gnome:gdkpixbuf:0.18:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdkpixbuf:0.20:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:gdk_pixbuf:0.18.0-7:*:i386:*:*:*:*:*", "cpe:2.3:a:redhat:gdk_pixbuf:0.18.0-7:*:i386_dev:*:*:*:*:*", "cpe:2.3:a:redhat:gdk_pixbuf:0.18.0-7:*:i386_gnome:*:*:*:*:*", "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*", "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*" ]
null
null
null
5
GHSA-3hwx-j4f5-4679
The Brizy – Page Builder plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the storeImages function in all versions up to, and including, 2.4.40. This makes it possible for authenticated attackers, with contributor access or above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
[]
null
8.8
null
null
CVE-2013-7309
The OSPF implementation in Extreme Networks EXOS does not consider the possibility of duplicate Link State ID values in Link State Advertisement (LSA) packets before performing operations on the LSA database, which allows remote attackers to cause a denial of service (routing disruption) or obtain sensitive packet information via a crafted LSA packet, a related issue to CVE-2013-0149.
[ "cpe:2.3:o:extremenetworks:exos:-:*:*:*:*:*:*:*" ]
null
null
null
5.4
GHSA-cf9p-m59j-vrw4
Unrestricted Upload of File with Dangerous Type vulnerability in Redwan Hilali WP Dropbox Dropins allows Upload a Web Shell to a Web Server.This issue affects WP Dropbox Dropins: from n/a through 1.0.
[]
null
10
null
null
CVE-2020-7913
JetBrains YouTrack 2019.2 before 2019.2.59309 was vulnerable to XSS via an issue description.
[ "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
CVE-2007-6426
Multiple heap-based buffer overflows in EMC RepliStor 6.2 SP2, and possibly earlier versions, allow remote attackers to execute arbitrary code via crafted compressed data.
[ "cpe:2.3:a:emc:replistor:6.2_sp2:*:*:*:*:*:*:*" ]
null
null
null
7.8
CVE-2024-46675
usb: dwc3: core: Prevent USB core invalid event buffer address access
In the Linux kernel, the following vulnerability has been resolved: usb: dwc3: core: Prevent USB core invalid event buffer address access This commit addresses an issue where the USB core could access an invalid event buffer address during runtime suspend, potentially causing SMMU faults and other memory issues in Exynos platforms. The problem arises from the following sequence. 1. In dwc3_gadget_suspend, there is a chance of a timeout when moving the USB core to the halt state after clearing the run/stop bit by software. 2. In dwc3_core_exit, the event buffer is cleared regardless of the USB core's status, which may lead to an SMMU faults and other memory issues. if the USB core tries to access the event buffer address. To prevent this hardware quirk on Exynos platforms, this commit ensures that the event buffer address is not cleared by software when the USB core is active during runtime suspend by checking its status before clearing the buffer address.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2024-7837
SQLi in Firmanet Software's ERP
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Firmanet Software ERP allows SQL Injection.This issue affects ERP: through 22.11.2024. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:a:firmanet:erp:*:*:*:*:*:*:*:*" ]
null
8.2
null
null
GHSA-7gvm-vjh8-p7jh
Internet Explorer 5.1 for Macintosh on Mac OS X allows remote attackers to execute arbitrary commands by causing a BinHex or MacBinary file type to be downloaded, which causes the files to be executed if automatic decoding is enabled.
[]
null
null
null
null
CVE-2020-1576
Microsoft SharePoint Remote Code Execution Vulnerability
<p>A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.</p> <p>Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.</p> <p>The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.</p>
[ "cpe:2.3:a:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:foundation:*:*:*" ]
null
8.5
null
null
CVE-2023-38882
A reflected cross-site scripting (XSS) vulnerability in the Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'include' parameter in 'ForExport.php'
[ "cpe:2.3:a:os4ed:opensis:9.0:*:*:*:community:*:*:*" ]
null
6.1
null
null
GHSA-p9gq-h366-q2cq
Certain NETGEAR devices are affected by authentication bypass. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6120 before 1.0.0.32, EX6130 before 1.0.0.16, R6300v2 before 1.0.4.12, R6700 before 1.0.1.26, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R7300DST before 1.0.0.52, R7900 before 1.0.1.12, R8000 before 1.0.3.24, R8500 before 1.0.2.74, and WNR2000v2 before 1.2.0.8.
[]
null
null
null
null
CVE-2007-2420
SQL injection vulnerability in bry.asp in Burak Yilmaz Blog 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
[ "cpe:2.3:a:burak_yilmaz:burak_yilmaz_blog:1.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2024-43526
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*" ]
null
6.8
null
null
CVE-2021-0671
In apusys, there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05664273; Issue ID: ALPS05664273.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8195:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*" ]
null
6.7
null
7.2