id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
CVE-2023-4809
pf incorrectly handles multiple IPv6 fragment headers
In pf packet processing with a 'scrub fragment reassemble' rule, a packet containing multiple IPv6 fragment headers would be reassembled, and then immediately processed. That is, a packet with multiple fragment extension headers would not be recognized as the correct ultimate payload. Instead a packet with multiple IPv6 fragment headers would unexpectedly be interpreted as a fragmented packet, rather than as whatever the real payload is. As a result, IPv6 fragments may bypass pf firewall rules written on the assumption all fragments have been reassembled and, as a result, be forwarded or processed by the host.
[ "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.4:-:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.4:p1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.4:p2:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.4:p3:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.4:p4:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.4:rc2-p1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.4:rc2-p2:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:13.2:-:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:13.2:p1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:13.2:p2:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2014-0534
Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0535.
[ "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-jj5x-5vg3-9m7f
The Flattr WordPress plugin through 1.2.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
[]
null
3.5
null
null
null
CVE-2022-25972
An out-of-bounds write vulnerability exists in the gif2h5 functionality of HDF5 Group libhdf5 1.10.4. A specially-crafted GIF file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
[ "cpe:2.3:a:hdfgroup:hdf5:1.10.4:*:*:*:*:*:*:*" ]
null
null
7.8
null
null
GHSA-g2r7-hx5q-vxx6
Use after free in logging in Google Chrome prior to 106.0.5249.62 allowed a remote attacker who had compromised a WebUI process to potentially perform a sandbox escape via a crafted HTML page. (Chrome security severity: Medium)
[]
null
6.5
null
null
null
GHSA-34qx-g8h3-chw9
Ricoh SP C250DN 1.06 devices allow CSRF.
[]
null
8.8
null
null
null
CVE-2024-9120
Use after free in Dawn in Google Chrome on Windows prior to 129.0.6668.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
CVE-2000-0126
Sample Internet Data Query (IDQ) scripts in IIS 3 and 4 allow remote attackers to read files via a .. (dot dot) attack.
[ "cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_information_server:4.0:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-h69h-pvj5-jxpp
Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Personalization). Supported versions that are affected are 12.2.3-12.2.14. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Applications Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Applications Framework, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications Framework accessible data as well as unauthorized read access to a subset of Oracle Applications Framework accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N).
[]
null
5.4
null
null
null
GHSA-72px-pm98-qjcq
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
[]
null
null
null
null
null
GHSA-r3p9-xjh5-cp2m
There is an improper access control vulnerability in Portal for ArcGIS versions 10.8.1 and below which could allow a remote, unauthenticated attacker to access an API that may induce Esri Portal for ArcGIS to read arbitrary URLs.
[]
null
7.5
null
null
null
GHSA-j645-wj56-g5fv
In Bluetooth AVRCP, there is a possible leak of audio metadata due to residual data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-150214479
[]
null
null
null
null
null
GHSA-2w83-6jxw-jfx8
The wp Time Machine plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.4.0. This is due to missing or incorrect nonce validation on the 'wpTimeMachineCore.php' page. This makes it possible for unauthenticated attackers to update settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[]
null
6.1
null
null
null
GHSA-7xv9-rqw9-5qgr
The USB driver in Cisco Firepower Extensible Operating System 1.1(1.160) on Firepower 9000 devices allows physically proximate attackers to cause a denial of service via a crafted USB device that triggers invalid USB commands, aka Bug ID CSCux10531.
[]
null
null
null
null
null
GHSA-4pjf-x44m-95hq
It was discovered that sos-collector does not properly set the default permissions of newly created files, making all files created by the tool readable by any local user. A local attacker may use this flaw by waiting for a legit user to run sos-collector and steal the collected data in the /var/tmp directory.
[]
null
null
5
null
null
GHSA-qgp9-w7fv-762j
Cross-site scripting vulnerability in the API 404 page on Xiaomi Mi Router 3 version 2.22.15 allows attackers to execute arbitrary JavaScript via a modified URL path.
[]
null
null
6.1
null
null
CVE-2014-1219
CA 2E Web Option r8.1.2 accepts a predictable substring of a W2E_SSNID session token in place of the entire token, which allows remote attackers to hijack sessions by changing characters at the end of this substring, as demonstrated by terminating a session via a modified SSNID parameter to web2edoc/close.htm.
[ "cpe:2.3:a:broadcom:2e_web_option:r8.1.2:*:*:*:*:*:*:*" ]
null
null
null
5.1
null
CVE-2019-20607
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (MSM8996, MSM8998, Exynos7420, Exynos7870, Exynos8890, and Exynos8895 chipsets) software. A heap overflow in the keymaster Trustlet allows attackers to write to TEE memory, and achieve arbitrary code execution. The Samsung ID is SVE-2019-14126 (May 2019).
[ "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8996:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8998:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos_7420:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos_7870:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos_8890:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos_8895:-:*:*:*:*:*:*:*" ]
null
9.8
null
10
null
GHSA-mv7p-ffm6-58w7
ogs_fqdn_parse in Open5GS 1.0.0 through 2.3.3 inappropriately trusts a client-supplied length value, leading to a buffer overflow. The attacker can send a PFCP Session Establishment Request with "internet" as the PDI Network Instance. The first character is interpreted as a length value to be used in a memcpy call. The destination buffer is only 100 bytes long on the stack. Then, 'i' gets interpreted as 105 bytes to copy from the source buffer to the destination buffer.
[]
null
null
null
null
null
CVE-2024-43756
Photoshop Desktop | Heap-based Buffer Overflow (CWE-122)
Photoshop Desktop versions 24.7.4, 25.11 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-c9mw-vpxm-p7rq
A flaw was found in the Linux Kernel's memory management subsytem. A task exits and releases a 2MB page in a vma (vm_area_struct) and hits the BUG statement in pfn_swap_entry_to_page() referencing pmd_t x.
[]
null
4.7
null
null
null