diff --git "a/data/VulnDesc_CWE_Mapping.csv" "b/data/VulnDesc_CWE_Mapping.csv" deleted file mode 100644--- "a/data/VulnDesc_CWE_Mapping.csv" +++ /dev/null @@ -1,2602 +0,0 @@ -text;label -"plugins/demux/libmkv_plugin.dll in VideoLAN VLC Media Player 2.0.7, and possibly other versions, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted MKV file, possibly involving an integer overflow and out-of-bounds read or heap-based buffer overflow, or an uncaught exception. NOTE: the vendor disputes the severity and claimed vulnerability type of this issue, stating ""This PoC crashes VLC, indeed, but does nothing more... this is not an integer overflow error, but an uncaught exception and I doubt that it is exploitable. This uncaught exception makes VLC abort, not execute random code, on my Linux 64bits machine."" A PoC posted by the original researcher shows signs of an attacker-controlled out-of-bounds read, but the affected instruction does not involve a register that directly influences control flow";CWE-125 Out-of-bounds Read -Authorization bypass through user-controlled key issue exists in EC-CUBE 2.11.0 through 2.12.2 and EC-Orange systems deployed before June 29th, 2015. If this vulnerability is exploited, a user of the affected shopping website may obtain other users' information by sending a crafted HTTP request.;CWE-566 Authorization Bypass Through User-Controlled SQL Primary Key -Actual Analyzer through 2014-08-29 allows code execution via shell metacharacters because untrusted input is used for part of the input data passed to an eval operation.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Multiple cross-site request forgery (CSRF) vulnerabilities in D-Link DIR-600 router (rev. Bx) with firmware before 2.17b02 allow remote attackers to hijack the authentication of administrators for requests that (1) create an administrator account or (2) enable remote management via a crafted configuration module to hedwig.cgi, (3) activate new configuration settings via a SETCFG,SAVE,ACTIVATE action to pigwidgeon.cgi, or (4) send a ping via a ping action to diagnostic.php.;CWE-352 Cross-Site Request Forgery (CSRF) -Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 104.0.5112.101 allowed a remote attacker to arbitrarily browse to a malicious website via a crafted HTML page.;CWE-20 Improper Input Validation -By sending specific queries to the resolver, an attacker can cause named to crash.;CWE-613 Insufficient Session Expiration -Use after free in Network Service in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.;CWE-416 Use After Free -Improper verification of a user input in Open Source MANO v7-v12 allows an authenticated attacker to execute arbitrary code within the LCM module container via a Virtual Network Function (VNF) descriptor. An attacker may be able execute code to change the normal execution of the OSM components, retrieve confidential information, or gain access other parts of a Telco Operator infrastructure other than OSM itself.;CWE-286 Incorrect User Management -ThinkPHP Framework v5.0.24 was discovered to be configured without the PATHINFO parameter. This allows attackers to access all system environment parameters from index.php. NOTE: this is disputed by a third party because system environment exposure is an intended feature of the debugging mode.;CWE-284 Improper Access Control -B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php or_where() function. Note: Multiple third parties have disputed this as not a valid vulnerability.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php or_like() function. Note: Multiple third parties have disputed this as not a valid vulnerability.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php where_not_in() function. Note: Multiple third parties have disputed this as not a valid vulnerability.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php or_having() function. Note: Multiple third parties have disputed this as not a valid vulnerability.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -pfSense pfBlockerNG through 2.1.4_26 allows remote attackers to execute arbitrary OS commands as root via shell metacharacters in the HTTP Host header. NOTE: 3.x is unaffected.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -"In b2evolution 7.2.5, if configured with admins_can_manipulate_sensitive_files, arbitrary file upload is allowed for admins, leading to command execution. NOTE: the vendor's position is that this is ""very obviously a feature not an issue and if you don't like that feature it is very obvious how to disable it.""";CWE-434 Unrestricted Upload of File with Dangerous Type -Microsoft Outlook for Mac Spoofing Vulnerability;CWE-290 Authentication Bypass by Spoofing -An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4000_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cmm_open() and cm4000_detach().;CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') -Secure Boot Security Feature Bypass Vulnerability;CWE-863 Incorrect Authorization -Windows Boot Manager Security Feature Bypass Vulnerability;CWE-863 Incorrect Authorization -Use of hard-coded credentials vulnerability exists in STARDOM FCN Controller and FCJ Controller R4.10 to R4.31, which may allow an attacker with an administrative privilege to read/change configuration settings or update the controller with tampered firmware.;CWE-798 Use of Hard-coded Credentials -In Talend Administration Center 7.3.1.20200219 before TAC-15950, the Forgot Password feature provides different error messages for invalid reset attempts depending on whether the email address is associated with any account. This allows remote attackers to enumerate accounts via a series of requests.;CWE-203 Observable Discrepancy -The Motorola ACE1000 RTU through 2022-05-02 ships with a hardcoded SSH private key and initialization scripts (such as /etc/init.d/sshd_service) only generate a new key if no private-key file exists. Thus, this hardcoded key is likely to be used by default.;CWE-259 Use of Hard-coded Password -"Insecure Permission vulnerability in Schlix Web Inc SCHLIX CMS 2.2.7-2 allows attacker to upload arbitrary files and execute arbitrary code via the tristao parameter. NOTE: this is disputed by the vendor because an admin is intentionally allowed to upload new executable PHP code, such as a theme that was obtained from a trusted source or was developed for their own website. Only an admin can upload such code, not someone else in an ""attacker"" role.";CWE-863 Incorrect Authorization -Northern.tech Mender 3.3.x before 3.3.2, 3.5.x before 3.5.0, and 3.6.x before 3.6.0 has Incorrect Access Control and allows users to change their roles and could allow privilege escalation from a low-privileged read-only user to a high-privileged user.;CWE-284 Improper Access Control -Apache Jena SDB 3.17.0 and earlier is vulnerable to a JDBC Deserialisation attack if the attacker is able to control the JDBC URL used or cause the underlying database server to return malicious data. The mySQL JDBC driver in particular is known to be vulnerable to this class of attack. As a result an application using Apache Jena SDB can be subject to RCE when connected to a malicious database server. Apache Jena SDB has been EOL since December 2020 and users should migrate to alternative options e.g. Apache Jena TDB 2.;CWE-502 Deserialization of Untrusted Data -An issue was discovered in RWS WorldServer before 11.7.3. Regular users can create users with the Administrator role via UserWSUserManager.;CWE-284 Improper Access Control -OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain an arbitrary file upload vulnerability via the component /ossn/administrator/com_installer. This vulnerability allows attackers to execute arbitrary code via a crafted PHP file. Note: The project owner believes this is intended behavior of the application as it only allows authenticated admins to upload files.;CWE-434 Unrestricted Upload of File with Dangerous Type -A cross-site scripting (XSS) vulnerability in PHPFox v4.8.9 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the video description parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Windows ALPC Elevation of Privilege Vulnerability;CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') -Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability;CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') -Windows Mark of the Web Security Feature Bypass Vulnerability;CWE-863 Incorrect Authorization -Memory corruption in Audio due to use of out-of-range pointer offset while Initiating a voice call session from user space with invalid session id.;CWE-823 Use of Out-of-range Pointer Offset -Hospital Management System 1.0 was discovered to contain a SQL injection vulnerability via the doc_number parameter at his_admin_view_single_employee.php.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -GV-ASManager V6.0.1.0 contains a Local File Inclusion vulnerability in GeoWebServer via Path.;CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. The CapsuleIFWUSmm driver does not check the return value from a method or function. This can prevent it from detecting unexpected states and conditions.;CWE-252 Unchecked Return Value -Revenue Collection System v1.0 was discovered to contain a SQL injection vulnerability at step1.php.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -The 802.11 beacon handling routine failed to validate the length of an IEEE 802.11s Mesh ID before copying it to a heap-allocated buffer.While a FreeBSD Wi-Fi client is in scanning mode (i.e., not associated with a SSID) a malicious beacon frame may overwrite kernel memory, leading to remote code execution.;CWE-94 Improper Control of Generation of Code ('Code Injection') -A user-provided integer option was passed to nmreq_copyin() without checking if it would overflow. This insufficient bounds checking could lead to kernel memory corruption.On systems configured to include netmap in their devfs_ruleset, a privileged process running in a jail can affect the host environment.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Improper access control for some Intel(R) Thunderbolt driver software before version 89 may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-284 Improper Access Control -Certain Tesla vehicles through 2022-03-26 allow attackers to open the charging port via a 315 MHz RF signal containing a fixed sequence of approximately one hundred symbols. NOTE: the vendor's perspective is that the behavior is as intended;CWE-862 Missing Authorization -In Kostal PIKO 1.5-1 MP plus HMI OEM p 1.0.1, the web application for the Solar Panel is vulnerable to a Stored Cross-Site Scripting (XSS) attack on /file.bootloader.upload.html. The application fails to sanitize the parameter filename, in a POST request to /file.bootloader.upload.html for a system update, thus allowing one to inject HTML and/or JavaScript on the page that will then be processed and stored by the application. Any subsequent requests to pages that retrieve the malicious content will automatically exploit the vulnerability on the victim's browser. This also happens because the tag is loaded in the function innerHTML in the page HTML.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -When running in prototype mode, the h2 webconsole module (accessible from the Prototype menu) is automatically made available with the ability to directly query the database. It was felt that it is safer to require the developer to explicitly enable this capability. As of 2.0.0-M8, this can now be done using the 'isis.prototyping.h2-console.web-allow-remote-access' configuration property;CWE-306: Missing Authentication for Critical Function -OSU Open Source Lab VNCAuthProxy through 1.1.1 is affected by an vncap/vnc/protocol.py VNCServerAuthenticator authentication-bypass vulnerability that could allow a malicious actor to gain unauthorized access to a VNC session or to disconnect a legitimate user from a VNC session. A remote attacker with network access to the proxy server could leverage this vulnerability to connect to VNC servers protected by the proxy server without providing any authentication credentials. Exploitation of this issue requires that the proxy server is currently accepting connections for the target VNC server.;CWE-287 Improper Authentication -PAX A930 device with PayDroid_7.1.1_Virgo_V04.3.26T1_20210419 can allow the execution of specific command injections on selected binaries in the ADB daemon shell service. The attacker must have physical USB access to the device in order to exploit this vulnerability.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -Windows DNS Server Remote Code Execution Vulnerability;CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') -Skype for Business and Lync Spoofing Vulnerability;CWE-290 Authentication Bypass by Spoofing -PAX A930 device with PayDroid_7.1.1_Virgo_V04.3.26T1_20210419 can allow an attacker to gain root access through command injection in systool client. The attacker must have shell access to the device in order to exploit this vulnerability.;CWE-20 Improper Input Validation -LimeSurvey before v5.0.4 was discovered to contain a SQL injection vulnerability via the component /application/views/themeOptions/update.php.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Grafana 8.4.3 allows reading files via (for example) a /dashboard/snapshot/%7B%7Bconstructor.constructor'/.. /.. /.. /.. /.. /.. /.. /.. /etc/passwd URI. NOTE: the vendor's position is that there is no vulnerability;CWE-35: Path Traversal: '.../...//' -A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.5. Processing a maliciously crafted tiff file may lead to arbitrary code execution.;CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue was discovered on certain Nuki Home Solutions devices. By sending a malformed HTTP verb, it is possible to force a reboot of the device. This affects Nuki Bridge v1 before 1.22.0 and v2 before 2.13.2.;CWE-400 Uncontrolled Resource Consumption -An issue was discovered on certain Nuki Home Solutions devices. The code used to parse the JSON objects received from the WebSocket service provided by the device leads to a stack buffer overflow. An attacker would be able to exploit this to gain arbitrary code execution on a KeyTurner device. This affects Nuki Smart Lock 3.0 before 3.3.5 and 2.0 before 2.12.4, as well as Nuki Bridge v1 before 1.22.0 and v2 before 2.13.2.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -An issue was discovered on certain Nuki Home Solutions devices. There is a buffer overflow over the encrypted token parsing logic in the HTTP service that allows remote code execution. This affects Nuki Bridge v1 before 1.22.0 and v2 before 2.13.2.;CWE-121 Stack-based Buffer Overflow -An issue was discovered on certain Nuki Home Solutions devices. An attacker with physical access to this JTAG port may be able to connect to the device and bypass both hardware and software security protections. This affects Nuki Keypad before 1.9.2 and Nuki Fob before 1.8.1.;CWE-288 Authentication Bypass Using an Alternate Path or Channel -Siklu TG Terragraph devices before 2.1.1 allow attackers to discover valid, randomly generated credentials via GetCredentials.;CWE-284 Improper Access Control -"An issue was discovered in the endpoint protection agent in Zoho ManageEngine Device Control Plus 10.1.2228.15. Despite configuring complete restrictions on USB pendrives, USB HDD devices, memory cards, USB connections to mobile devices, etc., it is still possible to bypass the USB restrictions by booting into Safe Mode. This allows a file to be exchanged outside the laptop/system. Safe Mode can be launched by any user (even without admin rights). Data exfiltration can occur, and also malware might be introduced onto the system. NOTE: the vendor's position is ""it's not a vulnerability in our product.""";CWE-288 Authentication Bypass Using an Alternate Path or Channel -TrendNet Wireless AC Easy-Upgrader TEW-820AP v1.0R, firmware version 1.01.B01 was discovered to contain a stack overflow via the submit-url parameter at /formNewSchedule. This vulnerability allows attackers to execute arbitrary code via a crafted payload. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.;CWE-121 Stack-based Buffer Overflow -Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability;CWE-787 Out-of-bounds Write -Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability;CWE-426 Untrusted Search Path -Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability;CWE-787 Out-of-bounds Write -The vCenter Server contains an information disclosure vulnerability due to improper permission of files. A malicious actor with non-administrative access to the vCenter Server may exploit this issue to gain access to sensitive information.;CWE-276 Incorrect Default Permissions -7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area. This is caused by misconfiguration of 7z.dll and a heap overflow. The command runs in a child process under the 7zFM.exe process. NOTE: multiple third parties have reported that no privilege escalation can occur;CWE-122 Heap-based Buffer Overflow -D-Link DIR-890L 1.20b01 allows attackers to execute arbitrary code due to the hardcoded option Wake-On-Lan for the parameter 'descriptor' at SetVirtualServerSettings.php;CWE-1052 Excessive Use of Hard-Coded Literals in Initialization -Subiquity Shows Guided Storage Passphrase in Plaintext with Read-all Permissions;CWE-256 Plaintext Storage of a Password -In the Linux kernel, the following vulnerability has been resolved:ASoC: codecs: wcd938x: fix incorrect used of portidMixer controls have the channel id in mixer->reg, which is not sameas port id. port id should be derived from chan_info array.So fix this. Without this, its possible that we could corruptstruct wcd938x_sdw_priv by accessing port_map array out of rangewith channel id instead of port id.;CWE-400 Uncontrolled Resource Consumption -In the Linux kernel, the following vulnerability has been resolved:firmware: arm_scmi: Harden accesses to the reset domainsAccessing reset domains descriptors by the index upon the SCMI driversrequests through the SCMI reset operations interface can potentiallylead to out-of-bound violations if the SCMI driver misbehave.Add an internal consistency check before any such domains descriptorsaccesses.;CWE-125 Out-of-bounds Read -In the Linux kernel, the following vulnerability has been resolved:block: Fix wrong offset in bio_truncate()bio_truncate() clears the buffer outside of last block of bdev, howevercurrent bio_truncate() is using the wrong offset of page. So it canreturn the uninitialized data.This happened when both of truncated/corrupted FS and userspace (viabdev) are trying to read the last of bdev.;CWE-908 Use of Uninitialized Resource -The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.1, watchOS 9.2, iOS 16.2 and iPadOS 16.2, tvOS 16.2. An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication. Apple is aware of a report that this issue may have been exploited against versions of iOS released before iOS 15.7.1.;CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition -In the Linux kernel, the following vulnerability has been resolved:fsdax: Fix infinite loop in dax_iomap_rw()I got an infinite loop and a WARNING report when executing a tail commandin virtiofs. WARNING: CPU: 10 PID: 964 at fs/iomap/iter.c:34 iomap_iter+0x3a2/0x3d0 Modules linked in: CPU: 10 PID: 964 Comm: tail Not tainted 5.19.0-rc7 Call Trace: dax_iomap_rw+0xea/0x620 ? __this_cpu_preempt_check+0x13/0x20 fuse_dax_read_iter+0x47/0x80 fuse_file_read_iter+0xae/0xd0 new_sync_read+0xfe/0x180 ? 0xffffffff81000000 vfs_read+0x14d/0x1a0 ksys_read+0x6d/0xf0 __x64_sys_read+0x1a/0x20 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcdThe tail command will call read() with a count of 0. In this case,iomap_iter() will report this WARNING, and always return 1 which casuingthe infinite loop in dax_iomap_rw().Fixing by checking count whether is 0 in dax_iomap_rw().;CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop') -loadAsync in JSZip before 3.8.0 allows Directory Traversal via a crafted ZIP archive.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -In the Linux kernel, the following vulnerability has been resolved:bnxt: prevent skb UAF after handing over to PTP workerWhen reading the timestamp is required bnxt_tx_int() handsover the ownership of the completed skb to the PTP worker.The skb should not be used afterwards, as the worker mayrun before the rest of our code and free the skb, leadingto a use-after-free.Since dev_kfree_skb_any() accepts NULL make the loss ofownership more obvious and set skb to NULL.;CWE-416 Use After Free -In the Linux kernel, the following vulnerability has been resolved:net: bridge: vlan: fix memory leak in __allowed_ingressWhen using per-vlan state, if vlan snooping and stats are disabled,untagged or priority-tagged ingress frame will go to check pvid state.If the port state is forwarding and the pvid state is notlearning/forwarding, untagged or priority-tagged frame will be droppedbut skb memory is not freed.Should free skb when __allowed_ingress returns false.;CWE-400 Uncontrolled Resource Consumption -An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ventura 13. An app may be able to break out of its sandbox.;CWE-284 Improper Access Control -"The tf_remapper_node component 1.1.1 for Robot Operating System (ROS) allows attackers, who control the source code of a different node in the same ROS application, to change a robot's behavior. This occurs because a topic name depends on the attacker-controlled old_tf_topic_name and/or new_tf_topic_name parameter. NOTE: the vendor's position is ""it is the responsibility of the programmer to make sure that only known and required parameters are set and unexpected parameters are not.""";CWE-75 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) -"In the Linux kernel, the following vulnerability has been resolved:ipvlan: Fix out-of-bound bugs caused by unset skb->mac_headerIf an AF_PACKET socket is used to send packets through ipvlan and thedefault xmit function of the AF_PACKET socket is changed fromdev_queue_xmit() to packet_direct_xmit() via setsockopt() with the optionname of PACKET_QDISC_BYPASS, the skb->mac_header may not be reset andremains as the initial value of 65535, this may trigger slab-out-of-boundsbugs as following:=================================================================UG: KASAN: slab-out-of-bounds in ipvlan_xmit_mode_l2+0xdb/0x330 [ipvlan]PU: 2 PID: 1768 Comm: raw_send Kdump: loaded Not tainted 6.0.0-rc4+ #6ardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-1.fc33all Trace:print_address_description.constprop.0+0x1d/0x160print_report.cold+0x4f/0x112kasan_report+0xa3/0x130ipvlan_xmit_mode_l2+0xdb/0x330 [ipvlan]ipvlan_start_xmit+0x29/0xa0 [ipvlan]__dev_direct_xmit+0x2e2/0x380packet_direct_xmit+0x22/0x60packet_snd+0x7c9/0xc40sock_sendmsg+0x9a/0xa0__sys_sendto+0x18a/0x230__x64_sys_sendto+0x74/0x90do_syscall_64+0x3b/0x90entry_SYSCALL_64_after_hwframe+0x63/0xcdThe root cause is: 1. packet_snd() only reset skb->mac_header when sock->type is SOCK_RAW and skb->protocol is not specified as in packet_parse_headers() 2. packet_direct_xmit() doesn't reset skb->mac_header as dev_queue_xmit()In this case, skb->mac_header is 65535 when ipvlan_xmit_mode_l2() iscalled. So when ipvlan_xmit_mode_l2() gets mac header with eth_hdr() whichuse ""skb->head + skb->mac_header"", out-of-bound access occurs.This patch replaces eth_hdr() with skb_eth_hdr() in ipvlan_xmit_mode_l2()and reset mac header in multicast to solve this out-of-bound bug.";CWE-125 Out-of-bounds Read -An issue was discovered in Logpoint before 7.1.1. Template injection was seen in the search template. The search template uses jinja templating for generating dynamic data. This could be abused to achieve code execution. Any user with access to create a search template can leverage this to execute code as the loginspect user.;CWE-1336 Improper Neutralization of Special Elements Used in a Template Engine -An issue was discovered in Logpoint 7.1 before 7.1.2. The daily executed cron file clean_secbi_old_logs is writable by all users and is executed as root, leading to privilege escalation.;CWE-276 Incorrect Default Permissions -In Eternal Terminal 6.2.1, etserver and etclient have predictable logfile names in /tmp.;CWE-732 Incorrect Permission Assignment for Critical Resource -"In the Linux kernel, the following vulnerability has been resolved:phylib: fix potential use-after-freeCommit bafbdd527d56 (""phylib: Add device reset GPIO support"") added callto phy_device_reset(phydev) after the put_device() call in phy_detach().The comment before the put_device() call says that the phydev might goaway with put_device().Fix potential use-after-free by calling phy_device_reset() beforeput_device().";CWE-416 Use After Free -In the Linux kernel, the following vulnerability has been resolved:sfc/siena: fix null pointer dereference in efx_hard_start_xmitLike in previous patch for sfc, prevent potential (but unlikely) NULLpointer dereference.;CWE-476 NULL Pointer Dereference -In the Linux kernel, the following vulnerability has been resolved:scsi: core: Fix a use-after-freeThere are two .exit_cmd_priv implementations. Both implementations useresources associated with the SCSI host. Make sure that these resources arestill available when .exit_cmd_priv is called by waiting insidescsi_remove_host() until the tag set has been freed.This commit fixes the following use-after-free:==================================================================BUG: KASAN: use-after-free in srp_exit_cmd_priv+0x27/0xd0 [ib_srp]Read of size 8 at addr ffff888100337000 by task multipathd/16727Call Trace: dump_stack_lvl+0x34/0x44 print_report.cold+0x5e/0x5db kasan_report+0xab/0x120 srp_exit_cmd_priv+0x27/0xd0 [ib_srp] scsi_mq_exit_request+0x4d/0x70 blk_mq_free_rqs+0x143/0x410 __blk_mq_free_map_and_rqs+0x6e/0x100 blk_mq_free_tag_set+0x2b/0x160 scsi_host_dev_release+0xf3/0x1a0 device_release+0x54/0xe0 kobject_put+0xa5/0x120 device_release+0x54/0xe0 kobject_put+0xa5/0x120 scsi_device_dev_release_usercontext+0x4c1/0x4e0 execute_in_process_context+0x23/0x90 device_release+0x54/0xe0 kobject_put+0xa5/0x120 scsi_disk_release+0x3f/0x50 device_release+0x54/0xe0 kobject_put+0xa5/0x120 disk_release+0x17f/0x1b0 device_release+0x54/0xe0 kobject_put+0xa5/0x120 dm_put_table_device+0xa3/0x160 [dm_mod] dm_put_device+0xd0/0x140 [dm_mod] free_priority_group+0xd8/0x110 [dm_multipath] free_multipath+0x94/0xe0 [dm_multipath] dm_table_destroy+0xa2/0x1e0 [dm_mod] __dm_destroy+0x196/0x350 [dm_mod] dev_remove+0x10c/0x160 [dm_mod] ctl_ioctl+0x2c2/0x590 [dm_mod] dm_ctl_ioctl+0x5/0x10 [dm_mod] __x64_sys_ioctl+0xb4/0xf0 dm_ctl_ioctl+0x5/0x10 [dm_mod] __x64_sys_ioctl+0xb4/0xf0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x46/0xb0;CWE-416 Use After Free -In the Linux kernel, the following vulnerability has been resolved:peci: cpu: Fix use-after-free in adev_release()When auxiliary_device_add() returns an error, auxiliary_device_uninit()is called, which causes refcount for device to be decremented and.release callback will be triggered.Because adev_release() re-calls auxiliary_device_uninit(), it will causeuse-after-free:[ 1269.455172] WARNING: CPU: 0 PID: 14267 at lib/refcount.c:28 refcount_warn_saturate+0x110/0x15[ 1269.464007] refcount_t: underflow;CWE-416 Use After Free -Patlite NH-FB v1.46 and below was discovered to contain insufficient firmware validation during the upgrade firmware file upload process. This vulnerability allows authenticated attackers to create and upload their own custom-built firmware and inject malicious code. NOTE: the vendor's position is that this is a design choice, not a vulnerability;CWE-345 Insufficient Verification of Data Authenticity -A vulnerability affecting F-Secure SAFE browser for Android and iOS was discovered. A maliciously crafted website could make a phishing attack with URL spoofing as the browser only display certain part of the entire URL.;CWE-290 Authentication Bypass by Spoofing -Missing Authorization vulnerability in ThemeHunk Advance WordPress Search Plugin.This issue affects Advance WordPress Search Plugin: from n/a through 1.2.1.;CWE-306 Missing Authentication for Critical Function -Apport does not disable python crash handler before entering chroot;CWE-400 Uncontrolled Resource Consumption -A vulnerability exists in the RTU500 that allows for authenticated and authorized users to bypass secure update. If amalicious actor successfully exploits this vulnerability, theycould use it to update the RTU500 with unsigned firmware.;CWE-358 Improperly Implemented Security Check for Standard -The Watu Quiz WordPress plugin before 3.4.1.2 does not sanitise and escape some of its settings, which could allow users such as authors (if they've been authorized by admins) to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.6.8's access control mechanism fails to properly restrict access to its settings, permitting any users that can access a menu to manipulate requests and perform unauthorized actions such as editing, renaming or deleting (categories for example) despite initial settings prohibiting such access. This vulnerability resembles broken access control, enabling unauthorized users to modify critical VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.6.8 configurations.;CWE-284 Improper Access Control -A race condition was identified through which privilege escalation was possible in certain configurations.;CWE-1223 Race Condition for Write-Once Attributes -Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted URL. (Chromium security severity: Medium);CWE-474 Use of Function with Inconsistent Implementations -In PHP 8.3.* before 8.3.5, function mb_encode_mimeheader() runs endlessly for some inputs that contain long strings of non-space characters followed by a space. This could lead to a potential DoS attack if a hostile user sends data to an application that uses this function. ;CWE-400 Uncontrolled Resource Consumption -`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9.;CWE-680 Integer Overflow to Buffer Overflow -The socialdriver-framework WordPress plugin before 2024.0.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -pgAdmin <= 8.3 is affected by a path-traversal vulnerability while deserializing users’ sessions in the session handling code. If the server is running on Windows, an unauthenticated attacker can load and deserialize remote pickle objects and gain code execution. If the server is running on POSIX/Linux, an authenticated attacker can upload pickle objects, deserialize them, and gain code execution.;CWE-31 Path Traversal: 'dir\..\..\filename' -By default, SANnav OVA is shipped with root user login enabled. While protected by a password, access to root could expose SANnav to a remote attacker should they gain access to the root account. ;CWE-269 Improper Privilege Management -The AGCA WordPress plugin before 7.2.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Local Privilege escalation allows a low-privileged user to gain SYSTEM privileges in Citrix Workspace app for Windows;CWE-269 Improper Privilege Management -Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High);CWE-358 Improperly Implemented Security Check for Standard -Use after free in Dawn in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -In an out-of-memory scenario an allocation could fail but free would have been called on the pointer afterwards leading to memory corruption. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < 128.;CWE-823 Use of Out-of-range Pointer Offset -Use after free in Downloads in Google Chrome on iOS prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -A vulnerability in APIML Spring Cloud Gateway which leverages user privileges by unexpected signing proxied request by Zowe's client certificate. This allows access to a user to the endpoints requiring an internal client certificate without any credentials. It could lead to managing components in there and allow an attacker to handle the whole communication including user credentials.;CWE-250 Execution with Unnecessary Privileges -Use after free in Loader in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Use after free in Swiftshader in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Command injection when ingesting a remote Kaggle dataset due to a lack of input sanitization in the ingest_kaggle() API;CWE-94 Improper Control of Generation of Code ('Code Injection') -Type Confusion in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High);CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') -Use after free in Audio in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -The Slider by 10Web WordPress plugin before 1.2.57 does not sanitise and escape its Slider Title, which could allow high privilege users such as editors and above to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -RAIL documents are an XML-based format invented by Guardrails AI to enforce formatting checks on LLM outputs. Guardrails users that consume RAIL documents from external sources are vulnerable to XXE, which may cause leakage of internal file data via the SYSTEM entity.;CWE-611 Improper Restriction of XML External Entity Reference -Use after free in User Education in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium);CWE-416 Use After Free -Firefox Android allowed immediate interaction with permission prompts. This could be used for tapjacking. This vulnerability affects Firefox < 128.;CWE-277 Insecure Inherited Permissions -Heap buffer overflow in Layout in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium);CWE-122 Heap-based Buffer Overflow -Inappropriate implementation in Fullscreen in Google Chrome on Android prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium);CWE-358 Improperly Implemented Security Check for Standard -CSP violations generated links in the console tab of the developer tools, pointing to the violating resource. This caused a DNS prefetch which leaked that a CSP violation happened. This vulnerability affects Firefox < 128 and Thunderbird < 128.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Local Privilege escalation allows a low-privileged user to gain SYSTEM privileges in Virtual Delivery Agent for Windows used by Citrix Virtual Apps and Desktops and Citrix DaaS;CWE-269 Improper Privilege Management -"The H2O machine learning platform uses ""Iced"" classes as the primary means of moving Java Objects around the cluster. The Iced format supports inclusion of serialized Java objects. When a model is deserialized, any class is allowed to be deserialized (no class whitelist). An attacker can construct a crafted Iced model that uses Java gadgets and leads to arbitrary code execution when imported to the H2O platform.";CWE-502 Deserialization of Untrusted Data -Sensitive information disclosure in NetScaler Console;CWE-287 Improper Authentication -Use after free in Navigation in Google Chrome prior to 126.0.6478.182 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High);CWE-416 Use After Free -Denial of Service in NetScaler Console (formerly NetScaler ADM), NetScaler Agent, and NetScaler SDX;CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer -Use after free in Screen Capture in Google Chrome prior to 126.0.6478.182 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -A nested iframe, triggering a cross-site navigation, could send SameSite=Strict or Lax cookies. This vulnerability affects Firefox < 128 and Thunderbird < 128.;CWE-1275 Sensitive Cookie with Improper SameSite Attribute -Race in DevTools in Google Chrome prior to 126.0.6478.182 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome Extension. (Chromium security severity: High);CWE-366 Race Condition within a Thread -Use after free in Tabs in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium);CWE-416 Use After Free -Use after free in Media Stream in Google Chrome prior to 126.0.6478.182 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -"When mounting a remote filesystem using NFS, the kernel did not sanitize remotely provided filenames for the path separator character, ""/"". This allows readdir(3) and related functions to return filesystem entries with names containing additional path components.The lack of validation described above gives rise to a confused deputy problem. For example, a program copying files from an NFS mount could be tricked into copying from outside the intended source directory, and/or to a location outside the intended destination directory.";CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -There is a MEDIUM severity vulnerability affecting CPython.The email module didn’t properly quote newlines for email headers when serializing an email message allowing for header injection when an email is serialized.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Uninitialized Use in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Critical);CWE-457 Use of Uninitialized Variable -Use after free in Dawn in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High);CWE-358 Improperly Implemented Security Check for Standard -Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-358 Improperly Implemented Security Check for Standard -Out of bounds memory access in Dawn in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-125 Out-of-bounds Read -Use after free in Dawn in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Use after free in Dawn in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Improper access control in PAM dashboard in Devolutions Remote Desktop Manager 2024.2.11 and earlier on Windows allows an authenticated user to bypass the execute permission via the use of the PAM dashboard.;CWE-1262 Improper Access Control for Register Interface -The Weave server API allows remote users to fetch files from a specific directory, but due to a lack of input validation, it is possible to traverse and leak arbitrary files remotely. In various common scenarios, this allows a low-privileged user to assume the role of the server admin.;CWE-20 Improper Input Validation -Type Confusion in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') -A signal handler in sshd(8) may call a logging function that is not async-signal-safe. The signal handler is invoked when a client does not authenticate within the LoginGraceTime seconds (120 by default). This signal handler executes in the context of the sshd(8)'s privileged code, which is not sandboxed and runs with full root privileges.This issue is another instance of the problem in CVE-2024-6387 addressed by FreeBSD-SA-24:04.openssh. The faulty code in this case is from the integration of blacklistd in OpenSSH in FreeBSD.As a result of calling functions that are not async-signal-safe in the privileged sshd(8) context, a race condition exists that a determined attacker may be able to exploit to allow an unauthenticated remote code execution as root.;CWE-364 Signal Handler Race Condition -ANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.;CWE-908 Use of Uninitialized Resource -Incorrect garbage collection interaction could have led to a use-after-free. This vulnerability affects Firefox < 129.;CWE-416 Use After Free -Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a malicious file. (Chromium security severity: Low);CWE-807 Reliance on Untrusted Inputs in a Security Decision -Logical vulnerability in the mobile application (com.transsion.carlcare) may lead to user information leakage risks.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Incomplete WebAssembly exception handing could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.;CWE-755 Improper Handling of Exceptional Conditions -Inappropriate implementation in FedCM in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low);CWE-358 Improperly Implemented Security Check for Standard -Use after free in WebAudio in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Insufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.;CWE-787 Out-of-bounds Write -Inappropriate implementation in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-122 Heap-based Buffer Overflow -Use after free in CSS in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium);CWE-416 Use After Free -Insufficient data validation in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High);CWE-345 Insufficient Verification of Data Authenticity -Heap buffer overflow in Layout in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-122 Heap-based Buffer Overflow -Editor code failed to check an attribute value. This could have led to an out-of-bounds read. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.;CWE-125 Out-of-bounds Read -The date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.;CWE-451 User Interface (UI) Misrepresentation of Critical Information -It was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.;CWE-284 Improper Access Control -Use after free in Sharing in Google Chrome on iOS prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Out of bounds memory access in ANGLE in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical);CWE-787 Out-of-bounds Write -Incorrect garbage collection interaction in IndexedDB could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1.;CWE-416 Use After Free -Insufficient policy enforcement in Site Isolation in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium);CWE-285 Improper Authorization -Insufficient data validation in Extensions in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to perform privilege escalation via a crafted Chrome Extension. (Chromium security severity: Low);CWE-1287 Improper Validation of Specified Type of Input -Use after free in QUIC in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium);CWE-416 Use After Free -Cross Site Scripting in UI Request/Response Validation in TIBCO JasperReports Server 8.0.4 and 8.2.0 allows allows for the injection of malicious executable scripts into the code of a trusted application that may lead to stealing the user's active session cookie via sending malicious link, enticing the user to interact.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A flaw was found in Bombastic, which allows authenticated users to upload compressed (bzip2 or zstd) SBOMs. The API endpoint verifies the presence of some fields and values in the JSON. To perform this verification, the uploaded file must first be decompressed.;CWE-434 Unrestricted Upload of File with Dangerous Type -The Popup Box WordPress plugin before 2.2.7 does not have CSRF checks in some bulk actions, which could allow attackers to make logged in admins perform unwanted actions, such as deleting popups via CSRF attacks;CWE-352 Cross-Site Request Forgery (CSRF) -If an AlignedBuffer were assigned to itself, the subsequent self-move could result in an incorrect reference count and later use-after-free. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.;Potential use-after-free due to AlignedBuffer self-move -The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.;CWE-416 Use After Free -Insufficient data validation in Browser Switcher in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to inject scripts or HTML into a privileged page via a malicious file. (Chromium security severity: Medium);CWE-20 Improper Input Validation -Insufficient data validation in Updater in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to perform OS-level privilege escalation via a malicious file. (Chromium security severity: High);CWE-20 Improper Input Validation -Vulnerability in Jaspersoft JasperReport Servers.This issue affects JasperReport Servers: from 8.0.4 through 9.0.0.;CWE-269 Improper Privilege Management -The Classified Listing – Classified ads & Business Directory Plugin plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the rtcl_fb_gallery_image_delete AJAX action in all versions up to, and including, 3.0.10.3. This makes it possible for authenticated attackers, with subscriber-level access and above, to delete arbitrary attachements.;CWE-862 Missing Authorization -Use after free in V8 in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Use after free in Dawn in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -The WP Prayer WordPress plugin through 2.0.9 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks;CWE-352 Cross-Site Request Forgery (CSRF) -Use after free in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Insufficient policy enforcement in WebUI in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low);CWE-691 Insufficient Control Flow Management -The ENL Newsletter WordPress plugin through 1.0.1 does not sanitize and escape a parameter before using it in a SQL statement, allowing admin+ to perform SQL injection attacks;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Object corruption in WebAssembly in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High);CWE-374 Passing Mutable Objects to an Untrusted Method -The Modal Window WordPress plugin before 5.3.10 does not have CSRF check in place when bulk deleting modals, which could allow attackers to make a logged in admin delete them via a CSRF attack;CWE-352 Cross-Site Request Forgery (CSRF) -Use after free in Accessibility in Google Chrome prior to 122.0.6261.57 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium);CWE-416 Use After Free -GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.;CWE-386 Symbolic Name not Mapping to Correct Object -Inappropriate implementation in Extensions in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low);CWE-358 Improperly Implemented Security Check for Standard -The system application (com.transsion.kolun.aiservice) component does not perform an authentication check, which allows attackers to perform malicious exploitations and affect system services.;CWE-287 Improper Authentication -Inappropriate implementation in Networks in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass mixed content policy via a crafted HTML page. (Chromium security severity: Low);CWE-358 Improperly Implemented Security Check for Standard -A use-after-free could result if a JavaScript realm was in the process of being initialized when a garbage collection started. This vulnerability affects Firefox < 125.;CWE-416 Use After Free -Use after free in WebRTC in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Vulnerability in Spotfire Spotfire Analyst, Spotfire Spotfire Server, Spotfire Spotfire for AWS Marketplace allows In the case of the installed Windows client: Successful execution of this vulnerability will result in an attacker being able to run arbitrary code.This requires human interaction from a person other than the attacker., In the case of the Web player (Business Author): Successful execution of this vulnerability via the Web Player, will result in the attacker being able to run arbitrary code as the account running the Web player process, In the case of Automation Services: Successful execution of this vulnerability will result in an attacker being able to run arbitrary code via Automation Services..This issue affects Spotfire Analyst: from 12.0.9 through 12.5.0, from 14.0 through 14.0.2;CWE-94: Improper Control of Generation of Code ('Code Injection') -An unauthenticated remote attacker can deceive users into performing unintended actions due to improper restriction of rendered UI layers or frames. ;CWE-1021 Improper Restriction of Rendered UI Layers or Frames -In some code patterns the JIT incorrectly optimized switch statements and generated code with out-of-bounds-reads. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.;CWE-125 Out-of-bounds Read -Out of bounds read in Fonts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: Medium);CWE-125 Out-of-bounds Read -Install-type password disclosure vulnerability in Universal Installer including the Silent Installer in TIBCO Hawk versions 6.2.0, 6.2.1, 6.2.2 and 6.2.3 allows user's Enterprise Message Service (EMS) password to be exposed outside of the hawkagent.cfg and hawkevent.cfg config files.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Firmware in KAON AR2140 routers prior to version 4.2.16 is vulnerable to a shell command injection via sending a crafted request to one of the endpoints.In order to exploit this vulnerability, one has to have access to the administrative portal of the router.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Use after free in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -On 32-bit versions there were integer-overflows that led to an out-of-bounds-read that potentially could be triggered by a malformed OpenType font. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.;CWE-190 Integer Overflow or Wraparound -Inappropriate implementation in Autofill in Google Chrome prior to 124.0.6367.60 allowed an attacker who convinced a user to install a malicious app to perform UI spoofing via a crafted app. (Chromium security severity: Medium);CWE-358 Improperly Implemented Security Check for Standard -Insufficient data validation in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium);CWE-290 Authentication Bypass by Spoofing -Inappropriate implementation in V8 in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High);CWE-125 Out-of-bounds Read -Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function formSetIptv.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -A Cross-Site Request Forgery (CSRF) vulnerability was discovered in OpenKM Community Edition on or before version 6.3.12. The vulnerability exists in /admin/DatabaseQuery, which allows an attacker to manipulate a victim with administrative privileges to execute arbitrary SQL commands.;CWE-352 Cross-Site Request Forgery (CSRF) -TOTOLINK CP900L v4.1.5cu.798_B20221228 was discovered to contain a stack overflow via the desc parameter in the function setMacFilterRules.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -MTab Bookmark v1.9.5 has an SQL injection vulnerability in /LinkStore/getIcon. An attacker can execute arbitrary SQL statements through this vulnerability without requiring any user rights.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue in SurveyKing v1.3.1 allows attackers to execute a session replay attack after a user changes their password.;CWE-613 Insufficient Session Expiration -Certain Anpviz products allow unauthenticated users to download the running configuration of the device via a HTTP GET request to /ConfigFile.ini or /config.xml URIs. This configuration file contains usernames and encrypted passwords (encrypted with a hardcoded key common to all devices). This affects IPC-D250, IPC-D260, IPC-B850, IPC-D850, IPC-D350, IPC-D3150, IPC-D4250, IPC-D380, IPC-D880, IPC-D280, IPC-D3180, MC800N, YM500L, YM800N_N2, YMF50B, YM800SV2, YM500L8, and YM200E10 firmware v3.2.2.2 and lower and possibly more vendors/models of IP camera.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Veritas System Recovery before 23.2_Hotfix has incorrect permissions for the Veritas System Recovery folder, and thus low-privileged users can conduct attacks.;CWE-272 Least Privilege Violation -A vulnerability has been discovered in Diño Physics School Assistant version 2.3. The vulnerability impacts an unidentified code within the file /classes/Master.php?f=delete_item. Manipulating the argument id can result in SQL injection.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -"In the Linux kernel, the following vulnerability has been resolved:swiotlb: Fix double-allocation of slots due to broken alignment handlingCommit bbb73a103fbb (""swiotlb: fix a braino in the alignment check fix""),which was a fix for commit 0eee5ae10256 (""swiotlb: fix slot alignmentchecks""), causes a functional regression with vsock in a virtual machineusing bouncing via a restricted DMA SWIOTLB pool.When virtio allocates the virtqueues for the vsock device usingdma_alloc_coherent(), the SWIOTLB search can return page-unalignedallocations if 'area->index' was left unaligned by a previous allocationfrom the buffer: # Final address in brackets is the SWIOTLB address returned to the caller | virtio-pci 0000:00:07.0: orig_addr 0x0 alloc_size 0x2000, iotlb_align_mask 0x800 stride 0x2: got slot 1645-1649/7168 (0x98326800) | virtio-pci 0000:00:07.0: orig_addr 0x0 alloc_size 0x2000, iotlb_align_mask 0x800 stride 0x2: got slot 1649-1653/7168 (0x98328800) | virtio-pci 0000:00:07.0: orig_addr 0x0 alloc_size 0x2000, iotlb_align_mask 0x800 stride 0x2: got slot 1653-1657/7168 (0x9832a800)This ends badly (typically buffer corruption and/or a hang) becauseswiotlb_alloc() is expecting a page-aligned allocation and so blindlyreturns a pointer to the 'struct page' corresponding to the allocation,therefore double-allocating the first half (2KiB slot) of the 4KiB page.Fix the problem by treating the allocation alignment separately to anyadditional alignment requirements from the device, using the maximumof the two as the stride to search the buffer slots and taking careto ensure a minimum of page-alignment for buffers larger than a page.This also resolves swiotlb allocation failures occuring due to theinclusion of ~PAGE_MASK in 'iotlb_align_mask' for large allocations andresulting in alignment requirements exceeding swiotlb_max_mapping_size().";CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer -An arbitrary file upload vulnerability in /dede/file_manage_control.php of DedeCMS v5.7.114 allows attackers to execute arbitrary code via uploading a crafted file.;CWE-434 Unrestricted Upload of File with Dangerous Type -In the Linux kernel, the following vulnerability has been resolved:iommu/vt-d: Use device rbtree in iopf reporting pathThe existing I/O page fault handler currently locates the PCI device bycalling pci_get_domain_bus_and_slot(). This function searches the listof all PCI devices until the desired device is found. To improve lookupefficiency, replace it with device_rbtree_find() to search the devicewithin the probed device rbtree.The I/O page fault is initiated by the device, which does not have anysynchronization mechanism with the software to ensure that the devicestays in the probed device tree. Theoretically, a device could be releasedby the IOMMU subsystem after device_rbtree_find() and beforeiopf_get_dev_fault_param(), which would cause a use-after-free problem.Add a mutex to synchronize the I/O page fault reporting path and the IOMMUrelease device path. This lock doesn't introduce any performance overhead,as the conflict between I/O page fault reporting and device releasing isvery rare.;CWE-416 Use After Free -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/infoWeb_deal.php?mudi=add.;CWE-352 Cross-Site Request Forgery (CSRF) -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/infoType_deal.php?mudi=add&nohrefStr=close.;CWE-352 Cross-Site Request Forgery (CSRF) -In the Linux kernel, the following vulnerability has been resolved:mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehashThe rehash delayed work migrates filters from one region to anotheraccording to the number of available credits.The migrated from region is destroyed at the end of the work if thenumber of credits is non-negative as the assumption is that this isindicative of migration being complete. This assumption is incorrect asa non-negative number of credits can also be the result of a failedmigration.The destruction of a region that still has filters referencing it canresult in a use-after-free [1].Fix by not destroying the region if migration failed.[1]BUG: KASAN: slab-use-after-free in mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230Read of size 8 at addr ffff8881735319e8 by task kworker/0:31/3858CPU: 0 PID: 3858 Comm: kworker/0:31 Tainted: G W 6.9.0-rc2-custom-00782-gf2275c2157d8 #5Hardware name: Mellanox Technologies Ltd. MSN3700/VMOD0005, BIOS 5.11 01/06/2019Workqueue: mlxsw_core mlxsw_sp_acl_tcam_vregion_rehash_workCall Trace: dump_stack_lvl+0xc6/0x120 print_report+0xce/0x670 kasan_report+0xd7/0x110 mlxsw_sp_acl_ctcam_region_entry_remove+0x21d/0x230 mlxsw_sp_acl_ctcam_entry_del+0x2e/0x70 mlxsw_sp_acl_atcam_entry_del+0x81/0x210 mlxsw_sp_acl_tcam_vchunk_migrate_all+0x3cd/0xb50 mlxsw_sp_acl_tcam_vregion_rehash_work+0x157/0x1300 process_one_work+0x8eb/0x19b0 worker_thread+0x6c9/0xf70 kthread+0x2c9/0x3b0 ret_from_fork+0x4d/0x80 ret_from_fork_asm+0x1a/0x30 Allocated by task 174: kasan_save_stack+0x33/0x60 kasan_save_track+0x14/0x30 __kasan_kmalloc+0x8f/0xa0 __kmalloc+0x19c/0x360 mlxsw_sp_acl_tcam_region_create+0xdf/0x9c0 mlxsw_sp_acl_tcam_vregion_rehash_work+0x954/0x1300 process_one_work+0x8eb/0x19b0 worker_thread+0x6c9/0xf70 kthread+0x2c9/0x3b0 ret_from_fork+0x4d/0x80 ret_from_fork_asm+0x1a/0x30Freed by task 7: kasan_save_stack+0x33/0x60 kasan_save_track+0x14/0x30 kasan_save_free_info+0x3b/0x60 poison_slab_object+0x102/0x170 __kasan_slab_free+0x14/0x30 kfree+0xc1/0x290 mlxsw_sp_acl_tcam_region_destroy+0x272/0x310 mlxsw_sp_acl_tcam_vregion_rehash_work+0x731/0x1300 process_one_work+0x8eb/0x19b0 worker_thread+0x6c9/0xf70 kthread+0x2c9/0x3b0 ret_from_fork+0x4d/0x80 ret_from_fork_asm+0x1a/0x30;CWE-416 Use After Free -"phpgurukul Men Salon Management System v2.0 is vulnerable to SQL Injection via the ""username"" parameter of /msms/admin/index.php.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -TOTOLINK CP900L v4.1.5cu.798_B20221228 was discovered to contain a hardcoded password vulnerability in /etc/shadow.sample, which allows attackers to log in as root.;CWE-259 Use of Hard-coded Password -TOTOLINK CP900L v4.1.5cu.798_B20221228 was discovered to contain a stack overflow via the desc parameter in the function setIpPortFilterRules;CWE-121 Stack-based Buffer Overflow -A vulnerability has been discovered in Diño Physics School Assistant version 2.3. The vulnerability impacts an unidentified code within the file /classes/Master.php?f=save_item. Manipulating the argument id can result in SQL injection.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -J2EEFAST v2.7.0 was discovered to contain a SQL injection vulnerability via the findPage function in BpmTaskFromMapper.xml .;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -SurveyKing v1.3.1 was discovered to keep users' sessions active after logout. Related to an incomplete fix for CVE-2022-25590.;CWE-613 Insufficient Session Expiration -TOTOLINK CP900L v4.1.5cu.798_B20221228 was discovered to contain a stack overflow via the password parameter in the function loginAuth;CWE-121 Stack-based Buffer Overflow -PingCAP TiDB v7.5.1 was discovered to contain a NULL pointer dereference via the component SortedRowContainer.;CWE-476 NULL Pointer Dereference -idccms V1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via admin/tplSys_deal.php?mudi=area.;CWE-352 Cross-Site Request Forgery (CSRF) -LuckyFrameWeb v3.5.2 was discovered to contain an arbitrary file deletion vulnerability via the fileName parameter in the fileDownload method.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -In the Linux kernel, the following vulnerability has been resolved:batman-adv: Avoid infinite loop trying to resize local TTIf the MTU of one of an attached interface becomes too small to transmitthe local translation table then it must be resized to fit inside allfragments (when enabled) or a single packet.But if the MTU becomes too low to transmit even the header + the VLANspecific part then the resizing of the local TT will never succeed. Thiscan for example happen when the usable space is 110 bytes and 11 VLANs areon top of batman-adv. In this case, at least 116 byte would be needed.There will just be an endless spam of batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (110)in the log but the function will never finish. Problem here is that thetimeout will be halved all the time and will then stagnate at 0 andtherefore never be able to reduce the table even more.There are other scenarios possible with a similar result. The number ofBATADV_TT_CLIENT_NOPURGE entries in the local TT can for example be toohigh to fit inside a packet. Such a scenario can therefore happen also withonly a single VLAN + 7 non-purgable addresses - requiring at least 120bytes.While this should be handled proactively when:* interface with too low MTU is added* VLAN is added* non-purgeable local mac is added* MTU of an attached interface is reduced* fragmentation setting gets disabled (which most likely requires dropping attached interfaces)not all of these scenarios can be prevented because batman-adv is onlyconsuming events without the the possibility to prevent these actions(non-purgable MAC address added, MTU of an attached interface is reduced).It is therefore necessary to also make sure that the code is able to handlealso the situations when there were already incompatible systemconfiguration are present.;CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop') -A vulnerability has been discovered in Diño Physics School Assistant version 2.3. This vulnerability impacts unidentified code within the file /classes/SystemSettings.php?f=update_settings. Manipulating the parameter name results in cross-site scripting.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -In the Linux kernel, the following vulnerability has been resolved:smb: client: guarantee refcounted children from parent sessionAvoid potential use-after-free bugs when walking DFS referrals,mounting and performing DFS failover by ensuring that all childrenfrom parent @tcon->ses are also refcounted. They're all needed acrossthe entire DFS mount. Get rid of @tcon->dfs_ses_list while we're atit, too.;CWE-416 Use After Free -In the Linux kernel, the following vulnerability has been resolved:wifi: iwlwifi: dbg-tlv: ensure NUL terminationThe iwl_fw_ini_debug_info_tlv is used as a string, so we mustensure the string is terminated correctly before using it.;CWE-134 Use of Externally-Controlled Format String -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/vpsApi_deal.php?mudi=rev&nohrefStr=close.;CWE-352 Cross-Site Request Forgery (CSRF) -An issue in the API wait function of NASA AIT-Core v2.5.2 allows attackers to execute arbitrary code via supplying a crafted string.;CWE-319 Cleartext Transmission of Sensitive Information -In the Linux kernel, the following vulnerability has been resolved:drm/amd/display: Prevent crash when disable stream[Why]Disabling stream encoder invokes a function that no longer exists.[How]Check if the function declaration is NULL in disable stream encoder.;CWE-400 Uncontrolled Resource Consumption -TOTOLINK NR1800X v9.1.0u.6681_B20230703 was discovered to contain a stack overflow via the password parameter in the function urldecode;CWE-121 Stack-based Buffer Overflow -An issue in the Pickle Python library of NASA AIT-Core v2.5.2 allows attackers to execute arbitrary commands.;CWE-319 Cleartext Transmission of Sensitive Information -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/ca_deal.php?mudi=del&dataType=&dataTypeCN.;CWE-352 Cross-Site Request Forgery (CSRF) -In the Linux kernel, the following vulnerability has been resolved:xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RINGsyzbot reported an illegal copy in xsk_setsockopt() [1]Make sure to validate setsockopt() @optlen parameter.[1] BUG: KASAN: slab-out-of-bounds in copy_from_sockptr_offset include/linux/sockptr.h:49 [inline] BUG: KASAN: slab-out-of-bounds in copy_from_sockptr include/linux/sockptr.h:55 [inline] BUG: KASAN: slab-out-of-bounds in xsk_setsockopt+0x909/0xa40 net/xdp/xsk.c:1420Read of size 4 at addr ffff888028c6cde3 by task syz-executor.0/7549CPU: 0 PID: 7549 Comm: syz-executor.0 Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x241/0x360 lib/dump_stack.c:114 print_address_description mm/kasan/report.c:377 [inline] print_report+0x169/0x550 mm/kasan/report.c:488 kasan_report+0x143/0x180 mm/kasan/report.c:601 copy_from_sockptr_offset include/linux/sockptr.h:49 [inline] copy_from_sockptr include/linux/sockptr.h:55 [inline] xsk_setsockopt+0x909/0xa40 net/xdp/xsk.c:1420 do_sock_setsockopt+0x3af/0x720 net/socket.c:2311 __sys_setsockopt+0x1ae/0x250 net/socket.c:2334 __do_sys_setsockopt net/socket.c:2343 [inline] __se_sys_setsockopt net/socket.c:2340 [inline] __x64_sys_setsockopt+0xb5/0xd0 net/socket.c:2340 do_syscall_64+0xfb/0x240 entry_SYSCALL_64_after_hwframe+0x6d/0x75RIP: 0033:0x7fb40587de69Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48RSP: 002b:00007fb40665a0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036RAX: ffffffffffffffda RBX: 00007fb4059abf80 RCX: 00007fb40587de69RDX: 0000000000000005 RSI: 000000000000011b RDI: 0000000000000006RBP: 00007fb4058ca47a R08: 0000000000000002 R09: 0000000000000000R10: 0000000020001980 R11: 0000000000000246 R12: 0000000000000000R13: 000000000000000b R14: 00007fb4059abf80 R15: 00007fff57ee4d08 Allocated by task 7549: kasan_save_stack mm/kasan/common.c:47 [inline] kasan_save_track+0x3f/0x80 mm/kasan/common.c:68 poison_kmalloc_redzone mm/kasan/common.c:370 [inline] __kasan_kmalloc+0x98/0xb0 mm/kasan/common.c:387 kasan_kmalloc include/linux/kasan.h:211 [inline] __do_kmalloc_node mm/slub.c:3966 [inline] __kmalloc+0x233/0x4a0 mm/slub.c:3979 kmalloc include/linux/slab.h:632 [inline] __cgroup_bpf_run_filter_setsockopt+0xd2f/0x1040 kernel/bpf/cgroup.c:1869 do_sock_setsockopt+0x6b4/0x720 net/socket.c:2293 __sys_setsockopt+0x1ae/0x250 net/socket.c:2334 __do_sys_setsockopt net/socket.c:2343 [inline] __se_sys_setsockopt net/socket.c:2340 [inline] __x64_sys_setsockopt+0xb5/0xd0 net/socket.c:2340 do_syscall_64+0xfb/0x240 entry_SYSCALL_64_after_hwframe+0x6d/0x75The buggy address belongs to the object at ffff888028c6cde0 which belongs to the cache kmalloc-8 of size 8The buggy address is located 1 bytes to the right of allocated 2-byte region [ffff888028c6cde0, ffff888028c6cde2)The buggy address belongs to the physical page:page:ffffea0000a31b00 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888028c6c9c0 pfn:0x28c6canon flags: 0xfff00000000800(slab|node=0|zone=1|lastcpupid=0x7ff)page_type: 0xffffffff()raw: 00fff00000000800 ffff888014c41280 0000000000000000 dead000000000001raw: ffff888028c6c9c0 0000000080800057 00000001ffffffff 0000000000000000page dumped because: kasan: bad access detectedpage_owner tracks the page as allocatedpage last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 6648, tgid 6644 (syz-executor.0), ts 133906047828, free_ts 133859922223 set_page_owner include/linux/page_owner.h:31 [inline] post_alloc_hook+0x1ea/0x210 mm/page_alloc.c:1533 prep_new_page mm/page_alloc.c:---truncated---;CWE-787 Out-of-bounds Write -Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function formSetIptv.;CWE-121 Stack-based Buffer Overflow -In the Linux kernel, the following vulnerability has been resolved:net/mlx5: Properly link new fs rules into the treePreviously, add_rule_fg would only add newly created rules from thehandle into the tree when they had a refcount of 1. On the other hand,create_flow_handle tries hard to find and reference already existingidentical rules instead of creating new ones.These two behaviors can result in a situation where create_flow_handle1) creates a new rule and references it, then2) in a subsequent step during the same handle creation references it again,resulting in a rule with a refcount of 2 that is not linked into thetree, will have a NULL parent and root and will result in a crash whenthe flow group is deleted because del_sw_hw_rule, invoked on ruledeletion, assumes node->parent is != NULL.This happened in the wild, due to another bug related to incorrecthandling of duplicate pkt_reformat ids, which lead to the code increate_flow_handle incorrectly referencing a just-added rule in the sameflow handle, resulting in the problem described above. Full details areat [1].This patch changes add_rule_fg to add new rules without parents intothe tree, properly initializing them and avoiding the crash. This makesit more consistent with how rules are added to an FTE increate_flow_handle.;CWE-476 NULL Pointer Dereference -An issue in Cesanta mjs 2.20.0 allows a remote attacker to cause a denial of service via the mjs_mk_ffi_sig function in the mjs.c file.;CWE-125 Out-of-bounds Read -A reflected XSS vulnerability has been found in YzmCMS 7.1. The vulnerability exists in yzmphp/core/class/application.class.php: when logged-in users access a malicious link, their cookies can be captured by an attacker.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A vulnerability has been discovered in Diño Physics School Assistant version 2.3. The vulnerability impacts an unidentified code within the file /admin/?page=borrow/view_borrow. Manipulating the argument id can result in SQL injection.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A cross-site scripting (XSS) vulnerability in Sourcecodester Laboratory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Remarks input field.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -ZKTeco ZKBio CVSecurity 6.1.1 is vulnerable to Directory Traversal via eventRecord.;CWE-31 Path Traversal: 'dir\..\..\filename' -An arbitrary file upload vulnerability in the gok4 method of inxedu v2024.4 allows attackers to execute arbitrary code via uploading a crafted .jsp file.;CWE-434 Unrestricted Upload of File with Dangerous Type -An arbitrary file upload vulnerability in the File Preview function of Xintongda OA v2023.12.30.1 allows attackers to execute arbitrary code via uploading a crafted PDF file.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/share_switch.php?mudi=switch&dataType=newsWeb&fieldName=state&fieldName2=state&tabName=infoWeb&dataID=40.;CWE-352 Cross-Site Request Forgery (CSRF) -NASA AIT-Core v2.5.2 was discovered to contain multiple SQL injection vulnerabilities via the query_packets and insert functions.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -In the Linux kernel, the following vulnerability has been resolved:kprobes: Fix possible use-after-free issue on kprobe registrationWhen unloading a module, its state is changing MODULE_STATE_LIVE -> MODULE_STATE_GOING -> MODULE_STATE_UNFORMED. Each change will takea time. `is_module_text_address()` and `__module_text_address()`works with MODULE_STATE_LIVE and MODULE_STATE_GOING.If we use `is_module_text_address()` and `__module_text_address()`separately, there is a chance that the first one is succeeded but thenext one is failed because module->state becomes MODULE_STATE_UNFORMEDbetween those operations.In `check_kprobe_address_safe()`, if the second `__module_text_address()`is failed, that is ignored because it expected a kernel_text address.But it may have failed simply because module->state has been changedto MODULE_STATE_UNFORMED. In this case, arm_kprobe() will try to modifynon-exist module text address (use-after-free).To fix this problem, we should not use separated `is_module_text_address()`and `__module_text_address()`, but use only `__module_text_address()`once and do `try_module_get(module)` which is only available withMODULE_STATE_LIVE.;CWE-416 Use After Free -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/infoMove_deal.php?mudi=rev&nohrefStr=close.;CWE-352 Cross-Site Request Forgery (CSRF) -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /homePro_deal.php?mudi=add&nohrefStr=close.;CWE-352 Cross-Site Request Forgery (CSRF) -Broken Authentication vulnerability in SoftLab Integrate Google Drive.This issue affects Integrate Google Drive: from n/a through 1.3.93.;CWE-287 Improper Authentication -Improper authorization in handler for custom URL scheme issue in 'ZOZOTOWN' App for Android versions prior to 7.39.6 allows an attacker to lead a user to access an arbitrary website via another application installed on the user's device. As a result, the user may become a victim of a phishing attack.;CWE-939 Improper Authorization in Handler for Custom URL Scheme -tileserver-gl up to v4.4.10 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /data/v3/?key.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in the YAML Python library of NASA AIT-Core v2.5.2 allows attackers to execute arbitrary commands via supplying a crafted YAML file.;CWE-319 Cleartext Transmission of Sensitive Information -In ZKTeco ZKBio CVSecurity v6.1.1 an authenticated user can bypass password checks while exporting data from the application.;CWE-269 Improper Privilege Management -A vulnerability has been discovered in Diño Physics School Assistant version 2.3. The vulnerability impacts an unidentified code within the file /admin/category/view_category.php. Manipulating the argument id can result in SQL injection.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -NASA AIT-Core v2.5.2 was discovered to use unencrypted channels to exchange data over the network, allowing attackers to execute a man-in-the-middle attack. When chained with CVE-2024-35059, the CVE in subject leads to an unauthenticated, fully remote code execution.;CWE-311 Missing Encryption of Sensitive Data -ZKTeco ZKBio CVSecurity 6.1.1 is vulnerable to Directory Traversal via photoBase64. An unauthenticated user can download local files from the server.;CWE-31 Path Traversal: 'dir\..\..\filename' -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/homePro_deal.php?mudi=del&dataType=&dataTypeCN.;CWE-352 Cross-Site Request Forgery (CSRF) -Tenda AX1806 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function formSetIptv.;CWE-121 Stack-based Buffer Overflow -A cross-site scripting (XSS) vulnerability in Sourcecodester Laboratory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Borrower Name input field.;CWE-94 Improper Control of Generation of Code ('Code Injection') -In the Linux kernel, the following vulnerability has been resolved:HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-upThe flag I2C_HID_READ_PENDING is used to serialize I2C operations.However, this is not necessary, because I2C core already has its ownlocking for that.More importantly, this flag can cause a lock-up: if the flag is set ini2c_hid_xfer() and an interrupt happens, the interrupt handler(i2c_hid_irq) will check this flag and return immediately without doinganything, then the interrupt handler will be invoked again in aninfinite loop.Since interrupt handler is an RT task, it takes over the CPU and theflag-clearing task never gets scheduled, thus we have a lock-up.Delete this unnecessary flag.;CWE-400 Uncontrolled Resource Consumption -A vulnerability has been discovered in Diño Physics School Assistant version 2.3. This vulnerability impacts unidentified code within the file /classes/Users.php?f=save. Manipulating the parameter middlename results in cross-site scripting.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in NASA AIT-Core v2.5.2 allows attackers to execute arbitrary code via a crafted packet.;CWE-319 Cleartext Transmission of Sensitive Information -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/infoWeb_deal.php?mudi=del&dataType=newsWeb&dataTypeCN.;CWE-352 Cross-Site Request Forgery (CSRF) -TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a stack overflow via the http_host parameter in the function loginAuth.;CWE-121 Stack-based Buffer Overflow -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/infoMove_deal.php?mudi=add&nohrefStr=close.;CWE-352 Cross-Site Request Forgery (CSRF) -Tenda i29V1.0 V1.0.0.5 was discovered to contain a hardcoded password for root.;CWE-798 Use of Hard-coded Credentials -TOTOLINK CP900L v4.1.5cu.798_B20221228 was discovered to contain a hardcoded password for telnet in /web_cste/cgi-bin/product.ini, which allows attackers to log in as root.;CWE-284 Improper Access Control -An issue in SurveyKing v1.3.1 allows attackers to escalate privileges via re-using the session ID of a user that was deleted by an Admin.;CWE-613 Insufficient Session Expiration -Certain Anpviz products allow unauthenticated users to download arbitrary files from the device's filesystem via a HTTP GET request to the /playback/ URI. This affects IPC-D250, IPC-D260, IPC-B850, IPC-D850, IPC-D350, IPC-D3150, IPC-D4250, IPC-D380, IPC-D880, IPC-D280, IPC-D3180, MC800N, YM500L, YM800N_N2, YMF50B, YM800SV2, YM500L8, and YM200E10 (IP Cameras) firmware v3.2.2.2 and lower and possibly more vendors/models of IP camera.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -J2EEFAST v2.7.0 was discovered to contain a SQL injection vulnerability via the findPage function in SysMsgPushMapper.xml.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -"In the Linux kernel, the following vulnerability has been resolved:x86/fpu: Keep xfd_state in sync with MSR_IA32_XFDCommit 672365477ae8 (""x86/fpu: Update XFD state where required"") andcommit 8bf26758ca96 (""x86/fpu: Add XFD state to fpstate"") introduced aper CPU variable xfd_state to keep the MSR_IA32_XFD value cached, inorder to avoid unnecessary writes to the MSR.On CPU hotplug MSR_IA32_XFD is reset to the init_fpstate.xfd, whichwipes out any stale state. But the per CPU cached xfd value is notreset, which brings them out of sync.As a consequence a subsequent xfd_update_state() might fail to updatethe MSR which in turn can result in XRSTOR raising a #NM in kernelspace, which crashes the kernel.To fix this, introduce xfd_set_state() to write xfd_state togetherwith MSR_IA32_XFD, and use it in all places that set MSR_IA32_XFD.";CWE-416 Use After Free -In the Linux kernel, the following vulnerability has been resolved:ubifs: Set page uptodate in the correct placePage cache reads are lockless, so setting the freshly allocated pageuptodate before we've overwritten it with the data it's supposed to havein it will allow a simultaneous reader to see old data. Move the callto SetPageUptodate into ubifs_write_end(), which is after we copied thenew data into the page.;CWE-772 Missing Release of Resource after Effective Lifetime -In the Linux kernel, the following vulnerability has been resolved:bcachefs: Check for journal entries overruning end of sb clean sectionFix a missing bounds check in superblock validation.Note that we don't yet have repair code for this case - repair code forindividual items is generally low priority, since the whole superblockis checksummed, validated prior to write, and we have backups.;CWE-400 Uncontrolled Resource Consumption -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the project_id parameter at /ProjectManage/pm_gatt_inc.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Barangay Population Monitoring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Add Resident function at /barangay-population-monitoring-system/masterlist.php. This vulnerabiity allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Full Name parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the PageID parameter at /WebUtility/get_find_condiction.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A buffer overflow occurs in utilities/ymodem/ry_sy.c in RT-Thread through 5.0.2 because of an incorrect sprintf call or a missing '\0' character.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the id parameter at /AddressBook/address_public_show.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -libheif <= 1.17.6 contains a memory leak in the function JpegEncoder::Encode. This flaw allows an attacker to cause a denial of service attack.;CWE-400 Uncontrolled Resource Consumption -Cross Site Scripting vulnerability in Process Maker, Inc ProcessMaker before 4.0 allows a remote attacker to run arbitrary code via control of the pm_sys_sys cookie.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in Casa Systems NL1901ACV R6B032 allows a remote attacker to execute arbitrary code via the userName parameter of the add function.;CWE-20 Improper Input Validation -Deskfiler v1.2.3 allows attackers to execute arbitrary code via uploading a crafted plugin.;CWE-94 Improper Control of Generation of Code ('Code Injection') -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the email_attach_id parameter at /LHMail/AttachDown.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the id parameter at /AddressBook/address_public_new.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A buffer overflow occurs in utilities/rt-link/src/rtlink.c in RT-Thread through 5.0.2.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Improper privilege management in Jungo WinDriver before 12.2.0 allows local attackers to escalate privileges and execute arbitrary code.;CWE-94 Improper Control of Generation of Code ('Code Injection') -ChurchCRM 5.5.0 FRCatalog.php is vulnerable to Blind SQL Injection (Time-based) via the CurrentFundraiser GET parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue discovered in Thesycon Software Solutions Gmbh & Co. KG TUSBAudio MSI-based installers before 5.68.0 allows a local attacker to execute arbitrary code via the msiexec.exe repair mode.;CWE-94 Improper Control of Generation of Code ('Code Injection') -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the PageID parameter at /WebUtility/SearchCondiction.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue in MAXON CINEMA 4D R2024.2.0 allows a local attacker to execute arbitrary code via a crafted c4d_base.xdl64 file.;CWE-787 Out-of-bounds Write -Inappropriate pointer order of laser_scan_filter_.reset() and tf_listener_.reset() (amcl_node.cpp) in Open Robotics Robotic Operating Sytstem 2 (ROS2) and Nav2 humble versions leads to a use-after-free.;CWE-416 Use After Free -Cross Site Scripting vulnerability in Phpgurukul User Registration & Login and User Management System 1.0 allows attackers to run arbitrary code via the search bar.;CWE-94 Improper Control of Generation of Code ('Code Injection') -In Delinea PAM Secret Server 11.4, it is possible for a user (with access to the Report functionality) to gain unauthorized access to remote sessions created by legitimate users.;CWE-863 Incorrect Authorization -A memory corruption vulnerability in StorageSecurityCommandDxe in Insyde InsydeH2O before kernel 5.2: IB19130163 in 05.29.07, kernel 5.3: IB19130163 in 05.38.07, kernel 5.4: IB19130163 in 05.46.07, kernel 5.5: IB19130163 in 05.54.07, and kernel 5.6: IB19130163 in 05.61.07 could lead to escalating privileges in SMM.;CWE-822 Untrusted Pointer Dereference -SQL Injection vulnerability in MRCMS v3.1.2 allows attackers to run arbitrary system commands via the status parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An Unrestricted File Upload vulnerability in CodeAstro Membership Management System in PHP v.1.0 allows a remote attacker to execute arbitrary code via upload of a crafted php file in the settings.php component.;CWE-434 Unrestricted Upload of File with Dangerous Type -A Stack Based Buffer Overflow vulnerability in Tenda AC9 v.3.0 with firmware version v.15.03.06.42_multi allows a remote attacker to execute arbitrary code via the formWifiBasicSet function.;CWE-121 Stack-based Buffer Overflow -Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -An out-of-bounds access occurs in utilities/var_export/var_export.c in RT-Thread through 5.0.2.;CWE-125 Out-of-bounds Read -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the id parameter at /SysManage/sys_blogtemplate_new.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -"In the module ""Make an offer"" (makeanoffer) <= 1.7.1 from PrestaToolKit for PrestaShop, a guest can perform SQL injection via MakeOffers::checkUserExistingOffer()` and `MakeOffers::addUserOffer()` .";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -drivers/wlan/wlan_mgmt,c in RT-Thread through 5.0.2 has an integer signedness error and resultant buffer overflow.;CWE-195 Signed to Unsigned Conversion Error -"RT-Thread through 5.0.2 generates random numbers with a weak algorithm of ""seed = 214013L * seed + 2531011L";CWE-327: Use of a Broken or Risky Cryptographic Algorithm -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the template_id parameter at /SysManage/wf_template_child_field_list.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A heap buffer overflow occurs in finsh/msh_file.c and finsh/msh.c in RT-Thread through 5.0.2.;CWE-122 Heap-based Buffer Overflow -Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -SQL injection vulnerability in snow snow v.2.0.0 allows a remote attacker to execute arbitrary code via the dataScope parameter of the system/role/list interface.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the template_id parameter at /WorkFlow/wf_get_fields_approve.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -ZenML Server in the ZenML machine learning package before 0.46.7 for Python allows remote privilege escalation because the /api/v1/users/{user_name_or_id}/activate REST API endpoint allows access on the basis of a valid username along with a new password in the request body. These are also patched versions: 0.44.4, 0.43.1, and 0.42.2.;CWE-284 Improper Access Control -An issue was discovered on Renesas SmartBond DA14691, DA14695, DA14697, and DA14699 devices. The bootrom function responsible for validating the Flash Product Header directly uses a user-controllable size value (Length of Flash Config Section) to control a read from the QSPI device into a fixed sized buffer, resulting in a buffer overflow and execution of arbitrary code.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the office_missive_id parameter at /WorkFlow/wf_work_form_save.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the file_id parameter at /filemanage/file_memo.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -In the Samly package before 1.4.0 for Elixir, Samly.State.Store.get_assertion/3 can return an expired session, which interferes with access control because Samly.AuthHandler uses a cached session and does not replace it, even after expiry.;CWE-400 Uncontrolled Resource Consumption -elfutils v0.189 was discovered to contain a NULL pointer dereference via the handle_verdef() function at readelf.c.;CWE-476 NULL Pointer Dereference -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the idlist parameter at /WorkFlow/wf_work_print.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -In Rhonabwy through 1.1.13, HMAC signature verification uses a strcmp function that is vulnerable to side-channel attacks, because it stops the comparison when the first difference is spotted in the two signatures. (The fix uses gnutls_memcmp, which has constant-time execution.);CWE-1255 Comparison Logic is Vulnerable to Power Side-Channel Attacks -A stack buffer overflow occurs in libc/posix/ipc/mqueue.c in RT-Thread through 5.0.2.;CWE-121 Stack-based Buffer Overflow -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the sys_file_storage_id parameter at /WorkFlow/wf_work_finish_file_down.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A Path Traversal vulnerability in web component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to execute arbitrary commands as SYSTEM. ;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -Cross Site Scripting (XSS) vulnerability in Lychee 3.1.6, allows remote attackers to execute arbitrary code and obtain sensitive information via the title parameter when creating an album.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the id parameter at /bulletin/bulletin_template_show.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the bt_id parameter at /include/get_dict.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the sys_file_storage_id parameter at /WorkPlan/WorkPlanAttachDownLoad.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the attach_id parameter at /Bulletin/AttachDownLoad.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Arris SBG6580 devices have predictable default WPA2 security passwords that could lead to unauthorized remote access. (They use the first 6 characters of the SSID and the last 6 characters of the BSSID, decrementing the last octet.);CWE-521 Weak Password Requirements -An issue in Weave Weave Desktop v.7.78.10 allows a local attacker to execute arbitrary code via a crafted script to the nwjs framework component.;CWE-358 Improperly Implemented Security Check for Standard -s3-url-parser 1.0.3 is vulnerable to Denial of service via the regexes component.;CWE-400 Uncontrolled Resource Consumption -In pktproc_perftest_gen_rx_packet_sktbuf_mode of link_rx_pktproc.c, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.;CWE-269 Improper Privilege Management -Tenda N300 F3 router vulnerability allows users to bypass intended security policy and create weak passwords.;CWE-269 Improper Privilege Management -ChurchCRM 5.5.0 /EventEditor.php is vulnerable to Blind SQL Injection (Time-based) via the EventCount POST parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the id parameter at /PersonalAffair/worklog_template_show.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the id parameter at /WorkFlow/wf_office_file_history_show.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -"OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent unauthenticated attacker to execute arbitrary OS commands by sending a specially crafted request to the product. Affected products and versions are as follows: WRC-X3200GST3-B v1.25 and earlier, WRC-G01-W v1.24 and earlier, and WMC-X1800GST-B v1.41 and earlier. Note that WMC-X1800GST-B is also included in e-Mesh Starter Kit ""WMC-2LX-B"".";CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -Stack Based Buffer Overflow vulnerability in Tenda AC9 v.3.0 with firmware version v.15.03.06.42_multi allows a remote attacker to execute arbitrary code via the formSetDeviceName function.;CWE-121 Stack-based Buffer Overflow -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the file_id parameter at /CorporateCulture/kaizen_download.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -XenForo before 2.2.14 allows Directory Traversal (with write access) by an authenticated user who has permissions to administer styles, and uses a ZIP archive for Styles Import.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the filename parameter at /WorkFlow/OfficeFileDownload.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges and execute arbitrary code.;CWE-269 Improper Privilege Management -Error messages in RuvarOA v6.01 and v12.01 were discovered to leak the physical path of the website (/WorkFlow/OfficeFileUpdate.aspx). This vulnerability can allow attackers to write files to the server or execute arbitrary commands via crafted SQL statements.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the sys_file_storage_id parameter at /WorkFlow/wf_file_download.aspx.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/userScore_deal.php?mudi=del;CWE-352 Cross-Site Request Forgery (CSRF) -There is a remote code execution vulnerability in SeaCMS 12.9. The vulnerability is caused by phomebak.php writing some variable names passed in without filtering them before writing them into the php file. An authenticated attacker can exploit this vulnerability to execute arbitrary commands and obtain system permissions.;CWE-94 Improper Control of Generation of Code ('Code Injection') -A Cross-Site Request Forgery (CSRF) vulnerability was found in the Kashipara Live Membership System v1.0. This could lead to an attacker tricking the administrator into deleting valid member data via a crafted HTML page, as demonstrated by a Delete Member action at the /delete_members.php.;CWE-352 Cross-Site Request Forgery (CSRF) -In SFTPGO 2.6.2, the JWT implementation lacks certain security measures, such as using JWT ID (JTI) claims, nonces, and proper expiration and invalidation mechanisms. NOTE: The vendor argues that the prerequisite for this exploit is to be able to steal another user's cookie. Additionally, it is argued that SFTPGo validates cookies being used by the IP address it was issued to, so stolen cookies from different IP addresses will not work.;CWE-639 Authorization Bypass Through User-Controlled Key -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/moneyRecord_deal.php?mudi=delRecord;CWE-352 Cross-Site Request Forgery (CSRF) -A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-outlets/{id}/edit/.;CWE-94 Improper Control of Generation of Code ('Code Injection') -A CRLF injection vulnerability in E-Staff v5.1 allows attackers to insert Carriage Return (CR) and Line Feed (LF) characters into input fields, leading to HTTP response splitting and header manipulation.;CWE-93 Improper Neutralization of CRLF Sequences ('CRLF Injection') -SeaCMS 12.9 has a remote code execution vulnerability. The vulnerability is caused by admin_weixin.php directly splicing and writing the user input data into weixin.php without processing it, which allows authenticated attackers to exploit the vulnerability to execute arbitrary commands and obtain system permissions.;CWE-20 Improper Input Validation -Cross Site Scripting vulnerability in Heartbeat Chat v.15.2.1 allows a remote attacker to execute arbitrary code via the setname function.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -"A Reflected Cross Site Scripting (XSS) vulnerability was found in ""/oahms/search.php"" in PHPGurukul Old Age Home Management System v1.0, which allows remote attackers to execute arbitrary code via the ""searchdata"" parameter.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the circuit ID parameter at /circuits/circuits/add.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Open5GS v2.6.4 is vulnerable to Buffer Overflow. via /lib/pfcp/context.c.;CWE-122 Heap-based Buffer Overflow -SQL injection vulnerability in Hospital Management System Project in ASP.Net MVC 1 allows aremote attacker to execute arbitrary code via the btn_login_b_Click function of the Loginpage.aspx;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. A local attacker may be able to elevate their privileges.;CWE-269 Improper Privilege Management -A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-feeds/add.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -PublicCMS v4.0.202302.e was discovered to contain a Server-Side Request Forgery (SSRF) via the component /admin/ueditor?action=catchimage.;CWE-918 Server-Side Request Forgery (SSRF) -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/memberOnline_deal.php?mudi=del&dataType=&dataID=6;CWE-352 Cross-Site Request Forgery (CSRF) -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/softBak_deal.php?mudi=backup;CWE-352 Cross-Site Request Forgery (CSRF) -An issue in SHENZHEN TENDA TECHNOLOGY CO.,LTD Tenda AX2pro V16.03.29.48_cn allows a remote attacker to execute arbitrary code via the Routing functionality.;CWE-940 Improper Verification of Source of a Communication Channel -my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/role?offset.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.6. An app may be able to modify protected parts of the file system.;CWE-281 Improper Preservation of Permissions -A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/console-ports/{id}/edit/.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in Tenda AX12 v.16.03.49.18_cn+ allows a remote attacker to cause a denial of service via the Routing functionality and ICMP packet handling.;CWE-940 Improper Verification of Source of a Communication Channel -An issue was discovered in the CheckUser extension for MediaWiki through 1.42.1. It can expose suppressed information for log events. (The log_deleted attribute is not respected.);CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/user.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/front-ports/add/.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/softBak_deal.php?mudi=del&dataID=2;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in the component /api/swaggerui/static of Bazaar v1.4.3 allows unauthenticated attackers to execute a directory traversal.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/userGroup_deal.php?mudi=add&nohrefStr=close;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -"An Unrestricted file upload vulnerability was found in ""/Membership/edit_member.php"" of Kashipara Live Membership System v1.0, which allows attackers to execute arbitrary code via uploading a crafted PHP file.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tmall_demo v2024.07.03 was discovered to contain an arbitrary file upload via the component uploadUserHeadImage.;CWE-434 Unrestricted Upload of File with Dangerous Type -An input validation issue was addressed with improved input validation. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. An app may be able to modify protected parts of the file system.;CWE-281 Improper Preservation of Permissions -A vulnerability in /goform/SetVirtualServerCfg in the sub_6320C function in Tenda AX1806 1.0.0.1 firmware leads to stack-based buffer overflow.;CWE-121 Stack-based Buffer Overflow -An arbitrary file upload vulnerability in the component /admin/cmsWebFile/doUpload of PublicCMS v4.0.202302.e allows attackers to execute arbitrary code via uploading a crafted file.;CWE-434 Unrestricted Upload of File with Dangerous Type -An arbitrary file upload vulnerability in the image upload function of Automad v2.0.0 allows attackers to execute arbitrary code via a crafted file.;CWE-434 Unrestricted Upload of File with Dangerous Type -A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/interfaces/add/.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A Server-Side Template Injection (SSTI) vulnerability in the edit theme function of openCart project v4.0.2.3 allows attackers to execute arbitrary code via injecting a crafted payload.;CWE-94 Improper Control of Generation of Code ('Code Injection') -"A SQL injection vulnerability in ""/oahms/admin/forgot-password.php"" in PHPGurukul Old Age Home Management System v1.0 allows an attacker to execute arbitrary SQL commands via the ""email"" parameter.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -SQL Injection vulnerability in PuneethReddyHC Online Shopping sysstem advanced v.1.0 allows an attacker to execute arbitrary code via the register.php;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An arbitrary file upload vulnerability in Webkul Qloapps v1.6.0.0 allows attackers to execute arbitrary code via uploading a crafted file.;CWE-434 Unrestricted Upload of File with Dangerous Type -Directory Traversal vulnerability in xmind2testcase v.1.5 allows a remote attacker to execute arbitrary code via the webtool\application.py component.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/serverFile_deal.php?mudi=upFileDel&dataID=3;CWE-352 Cross-Site Request Forgery (CSRF) -A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/front-ports/{id}/edit/.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Nepstech Wifi Router xpon (terminal) model NTPL-Xpon1GFEVN v.1.0 Firmware V2.0.1 contains a Cross-Site Request Forgery (CSRF) vulnerability in the password change function, which allows remote attackers to change the admin password without the user's consent, leading to a potential account takeover.;CWE-352 Cross-Site Request Forgery (CSRF) -An issue was discovered in JFinalCMS v.5.0.0. There is a SQL injection vulnerablity via /admin/div_data/data;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An arbitrary file upload vulnerability in the component /admin/cmsTemplate/save of PublicCMS v4.0.202302.e allows attackers to execute arbitrary code via uploading a crafted file.;CWE-434 Unrestricted Upload of File with Dangerous Type -A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/rear-ports/add/.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. Third party app extensions may not receive the correct sandbox restrictions.;CWE-281 Improper Preservation of Permissions -A Cross-Site Request Forgery (CSRF) vulnerability was found in SourceCodester Best House Rental Management System v1.0. This could lead to an attacker tricking the administrator into adding/modifying/deleting valid tenant data via a crafted HTML page, as demonstrated by a Delete Tenant action at the /rental/ajax.php?action=delete_tenant.;CWE-352 Cross-Site Request Forgery (CSRF) -ThinkSAAS v3.7.0 was discovered to contain a SQL injection vulnerability via the name parameter at \system\action\update.php.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/console-server-ports/{id}/edit/.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A vulnerability was found in Tenda AX1806 1.0.0.1. Affected by this issue is the function formSetRebootTimer of the file /goform/SetIpMacBind. The manipulation of the argument list leads to stack-based buffer overflow.;CWE-121 Stack-based Buffer Overflow -An issue was discovered in the Metrolook skin for MediaWiki through 1.42.1. There is stored XSS via MediaWiki:Sidebar top-level menu entries.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -FFRI AMC versions 3.4.0 to 3.5.3 and some OEM products that implement/bundle FFRI AMC versions 3.4.0 to 3.5.3 allow a remote unauthenticated attacker to execute arbitrary OS commands when certain conditions are met in an environment where the notification program setting is enabled and the executable file path is set to a batch file (.bat) or command file (.cmd) extension.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -Simple Library Management System Project Using PHP/MySQL v1.0 was discovered to contain an arbitrary file upload vulnerability via the component ajax.php.;CWE-434 Unrestricted Upload of File with Dangerous Type -A SQL injection vulnerability was found in 'ajax.php' of Sourcecodester Simple Library Management System 1.0. This vulnerability stems from insufficient user input validation of the 'username' parameter, allowing attackers to inject malicious SQL queries.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Incorrect access control in Solar-Log 1000 before v2.8.2 and build 52- 23.04.2013 allows attackers to obtain Administrative privileges via connecting to the web administration server.;CWE-284 Improper Access Control -A downgrade issue was addressed with additional code-signing restrictions. This issue is fixed in macOS Sonoma 14.6. An app may be able to bypass Privacy preferences.;CWE-285 Improper Authorization -A vulnerability in /goform/SetNetControlList in the sub_656BC function in Tenda AX1806 1.0.0.1 firmware leads to stack-based buffer overflow.;CWE-121 Stack-based Buffer Overflow -The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. A local attacker may be able to elevate their privileges.;CWE-269 Improper Privilege Management -An arbitrary file upload vulnerability in the component /admin/cmsTemplate/doUpload of PublicCMS v4.0.202302.e allows attackers to execute arbitrary code via uploading a crafted file.;CWE-434 Unrestricted Upload of File with Dangerous Type -"A SQL injection vulnerability in ""/admin/quizquestion.php"" in Kashipara Online Exam System v1.0 allows remote attackers to execute arbitrary SQL commands via the ""eid"" parameter.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/console-server-ports/add/.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/rear-ports/{id}/edit/.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -idccms v1.35 is vulnerable to Cross Site Scripting (XSS) within the 'Image Advertising Management.';CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Insecure Permissions vulnerability in UAB Lexita PanteraCRM CMS v.401.152 and Patera CRM CMS v.402.072 allows a remote attacker to execute arbitrary code via modification of the X-Forwarded-For header component.;CWE-94 Improper Control of Generation of Code ('Code Injection') -SourceCodester Best House Rental Management System v1.0 is vulnerable to Incorrect Access Control via /rental/payment_report.php, /rental/balance_report.php, /rental/invoices.php, /rental/tenants.php, and /rental/users.php.;CWE-284 Improper Access Control -Dolibarr ERP CRM before 19.0.2-php8.2 was discovered to contain a remote code execution (RCE) vulnerability via the Computed field parameter under the Users Module Setup function.;CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') -An issue in UAB Lexita PanteraCRM CMS v.401.152 and Patera CRM CMS v.402.072 allows a remote attacker to escalate privileges via the user profile management function.;CWE-284 Improper Access Control -"A Reflected Cross Site Scripting (XSS) vulnerability was found in ""edit-cate.php"" in SourceCodester House Rental Management System v1.0.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/interfaces/{id}/edit/.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-ports/{id}/edit/.;CWE-94 Improper Control of Generation of Code ('Code Injection') -"A Stored Cross Site Scripting (XSS) vulnerability was found in ""/admin/view-enquiry.php"" in PHPGurukul Old Age Home Management System v1.0, which allows remote attackers to execute arbitrary code via the Contact Us page ""message"" parameter.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Stack-based buffer overflow vulnerability exists in orcparse.c of ORC versions prior to 0.4.39. If a developer is tricked to process a specially crafted file with the affected ORC compiler, an arbitrary code may be executed on the developer's build environment. This may lead to compromise of developer machines or CI build environments.;CWE-121 Stack-based Buffer Overflow -A vulnerability in /goform/SetStaticRouteCfg in the sub_519F4 function in Tenda AX1806 1.0.0.1 firmware leads to stack-based buffer overflow.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -An arbitrary file upload vulnerability in the component /admin/cmsTemplate/savePlaceMetaData of Public CMS v.4.0.202302.e allows attackers to execute arbitrary code via uploading a crafted file.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -An arbitrary file upload vulnerability in the component /admin/cmsWebFile/save of PublicCMS v4.0.202302.e allows attackers to execute arbitrary code via uploading a crafted file.;CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue in Solar-Log 1000 before v2.8.2 and build 52-23.04.2013 was discovered to store plaintext passwords in the export.html, email.html, and sms.html files.;CWE-256 Plaintext Storage of a Password -This issue was addressed through improved state management. This issue is fixed in watchOS 10.6, macOS Sonoma 14.6, iOS 17.6 and iPadOS 17.6, tvOS 17.6. An app may be able to bypass Privacy preferences.;CWE-281 Improper Preservation of Permissions -SeaCMS 12.9 has a remote code execution vulnerability. The vulnerability is caused by admin_config_mark.php directly splicing and writing the user input data into inc_photowatermark_config.php without processing it, which allows authenticated attackers to exploit the vulnerability to execute arbitrary commands and obtain system permissions.;CWE-20 Improper Input Validation -An issue in beego v.2.2.0 and before allows a remote attacker to escalate privileges via the getCacheFileName function in file.go file;CWE-327 Use of a Broken or Risky Cryptographic Algorithm -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/userLevel_deal.php?mudi=add.;CWE-352 Cross-Site Request Forgery (CSRF) -An issue in H3C Technologies Co., Limited H3C Magic RC3000 RC3000V100R009 allows a remote attacker to execute arbitrary code via the Routing functionality.;CWE-940 Improper Verification of Source of a Communication Channel -SourceCodester Pharmacy/Medical Store Point of Sale System Using PHP/MySQL and Bootstrap Framework with Source Code 1.0 was discovered to contain a SQL injection vulnerability via the name parameter under addnew.php.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/dept/build.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Tenda AX12 v1.0 v22.03.01.46 contains a stack overflow in the deviceList parameter of the sub_42E410 function.;CWE-121 Stack-based Buffer Overflow -The issue was addressed with improved restriction of data container access. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. A malicious application may be able to bypass Privacy preferences.;CWE-285 Improper Authorization -Cross Site Scripting vulnerability in Martin Kucej i-librarian v.5.11.0 and before allows a local attacker to execute arbitrary code via the search function in the import component.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. A malicious app may be able to gain root privileges.;CWE-281 Improper Preservation of Permissions -A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-feeds/{id}/edit/.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -"A SQL injection vulnerability in ""/index.php"" of Kashipara Live Membership System v1.0 allows remote attackers to execute arbitrary SQL commands and bypass Login via the email or password Login parameters.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/userScore_deal.php?mudi=rev;CWE-352 Cross-Site Request Forgery (CSRF) -A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the circuit ID parameter at /circuits/circuits/{id}/edit/.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to an unexpected process crash.;CWE-416 Use After Free -A permissions issue was addressed with additional restrictions. This issue is fixed in watchOS 10.6, macOS Sonoma 14.6, iOS 17.6 and iPadOS 17.6, tvOS 17.6. An app may be able to bypass Privacy preferences.;CWE-281 Improper Preservation of Permissions -my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/dept.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Sourcecodester Poultry Farm Management System v1.0 contains an Unauthenticated Remote Code Execution (RCE) vulnerability via the productimage parameter at /farm/product.php.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Tmall_demo before v2024.07.03 was discovered to contain a SQL injection vulnerability.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -open5gs v2.6.4 is vulnerable to Buffer Overflow. via /lib/core/abts.c.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -File Upload vulnerability in Nanjin Xingyuantu Technology Co Sparkshop (Spark Mall B2C Mall v.1.1.6 and before allows a remote attacker to execute arbitrary code via the contorller/common.php component.;CWE-434 Unrestricted Upload of File with Dangerous Type -"Sourcecodester Daily Calories Monitoring Tool v1.0 is vulnerable to SQL Injection via ""delete-calorie.php.""";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue in beego v.2.2.0 and before allows a remote attacker to escalate privileges via the sendMail function located in beego/core/logs/smtp.go file;CWE-599 Missing Validation of OpenSSL Certificate -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/userLevel_deal.php?mudi=del;CWE-352 Cross-Site Request Forgery (CSRF) -"Cross Site Scripting vulnerability in Best House Rental Management System 1.0 allows a remote attacker to execute arbitrary code via the ""House No"" and ""Description"" parameters in the houses page at the index.php component.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Insecure Permissions vulnerability in Tencent wechat v.8.0.37 allows an attacker to escalate privileges via the web-view component.;CWE-266 Incorrect Privilege Assignment -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/dbBakMySQL_deal.php?mudi=backup;CWE-352 Cross-Site Request Forgery (CSRF) -A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-outlets/add.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Initialization of a resource with an insecure default vulnerability in FutureNet NXR series, VXR series and WXR series provided by Century Systems Co., Ltd. allows a remote unauthenticated attacker to access telnet service unlimitedly.;CWE-1188 Insecure Default Initialization of Resource -Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -In CompanionDeviceManagerService.java, there is a possible way to pair a companion device without user acceptance due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-269 Improper Privilege Management -An issue in `coap_pdu.c` in libcoap 4.3.4 allows attackers to cause undefined behavior via a sequence of messages leading to unsigned integer overflow.;CWE-190 Integer Overflow or Wraparound -An issue in Ecommerce-CodeIgniter-Bootstrap commit v. d22b54e8915f167a135046ceb857caaf8479c4da allows a remote attacker to execute arbitrary code via the getLangFolderForEdit method of the Languages.php component.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones through 6.3 SP3 HF4, 6900w Series SIP Phone through 6.3.3, and 6970 Conference Unit through 5.1.1 SP8 allows an authenticated attacker with administrative privilege to conduct a path traversal attack due to insufficient input validation. A successful exploit could allow an attacker to access sensitive information.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -An issue in FlowiseAI Inc Flowise v.1.6.2 and before allows a remote attacker to execute arbitrary code via a crafted script to the api/v1 component.;CWE-94 Improper Control of Generation of Code ('Code Injection') -In DevmemIntFreeDefBackingPage of devicemem_server.c, there is a possible arbitrary code execution due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-269 Improper Privilege Management -In updateServicesLocked of AccessibilityManagerService.java, there is a possible way for an app to be hidden from the Setting while retaining Accessibility Service due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.;CWE-269 Improper Privilege Management -A Cross Site Scripting (XSS) vulnerability exists in Computer Laboratory Management System version 1.0. This vulnerability allows a remote attacker to execute arbitrary code via the Borrower Name, Department, and Remarks parameters.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An unauthenticated Denial-of-Service (DoS) vulnerability exists in the ANSI escape code service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected Access Point.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -In Jasper 4.2.2, the jpc_streamlist_remove function in src/libjasper/jpc/jpc_dec.c:2407 has an assertion failure vulnerability, allowing attackers to cause a denial of service attack through a specific image file.;CWE-617 Reachable Assertion -An issue in Beijing Panabit Network Software Co., Ltd Panalog big data analysis platform v. 20240323 and before allows attackers to execute arbitrary code via the exportpdf.php component.;CWE-616 Incomplete Identification of Uploaded File Variables (PHP) -Buffer Overflow vulnerability in SILA Embedded Solutions GmbH freemodbus v.2018-09-12 allows a remtoe attacker to cause a denial of service via the LINUXTCP server component.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Forminator prior to 1.15.4 contains a cross-site scripting vulnerability. If this vulnerability is exploited, a remote attacker may obtain user information etc. and alter the page contents on the user's web browser.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue was discovered in Samsung Magician 8.0.0 on macOS. Because it is possible to tamper with the directory and executable files used during the installation process, an attacker can escalate privileges through arbitrary code execution. (The attacker must already have user privileges, and an administrator password must be entered during the program installation stage for privilege escalation.);CWE-269 Improper Privilege Management -"Computer Laboratory Management System v1.0 is vulnerable to SQL Injection via the ""id"" parameter of /admin/?page=user/manage_user&id=6.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Code injection vulnerability exists in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.12 and Ver.3.0.x series versions prior to Ver.3.0.32. If this vulnerability is exploited, a user with an administrator or higher privilege who can log in to the product may execute an arbitrary command on the server.;CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue was discovered in Italtel Embrace 1.6.4. The web server fails to sanitize input data, allowing remote unauthenticated attackers to read arbitrary files on the filesystem.;CWE-20 Improper Input Validation -Improper handling of extra values issue exists in Cybozu Garoon 5.0.0 to 5.15.2. If this vulnerability is exploited, a user who can log in to the product with the administrative privilege may be able to cause a denial-of-service (DoS) condition.;CWE-231 Improper Handling of Extra Values -Incorrect access control in the fingerprint authentication mechanism of Phone Cleaner: Boost & Clean v2.2.0 allows attackers to bypass fingerprint authentication due to the use of a deprecated API.;CWE-284 Improper Access Control -Cross-site scripting vulnerability in Cybozu Garoon 5.0.0 to 5.15.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script on the web browser of the user who is logging in to the product.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A stored cross-site scripting (XSS) vulnerability in Computer Laboratory Management System v1.0 allows attackers to execute arbitrary JavaScript code by including malicious payloads into “remarks”, “borrower_name”, “faculty_department” parameters in /classes/Master.php?f=save_record.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -In TOTOLINK EX200 V4.0.3c.7646_B20201211, an attacker can obtain sensitive information without authorization through the function getSysStatusCfg.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -An issue in Academy Software Foundation openexr v.3.2.3 and before allows a local attacker to cause a denial of service (DoS) via the convert function of exrmultipart.cpp.;CWE-190 Integer Overflow or Wraparound -Directory Traversal vulnerability in NEXSYS-ONE before v.Rev.15320 allows a remote attacker to obtain sensitive information via a crafted request.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -CuteHttpFileServer v.3.1 version has an arbitrary file download vulnerability, which allows attackers to download arbitrary files on the server and obtain sensitive information.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -In multiple functions of StatsService.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-416 Use After Free -An issue discovered in RG-RSR10-01G-T(W)-S and RG-RSR10-01G-T(WA)-S routers with firmware version RSR10-01G-T-S_RSR_3.0(1)B9P2, Release(07150910) allows attackers to execute arbitrary code via the common_quick_config.lua file.;CWE-790 Improper Filtering of Special Elements -SecuSTATION Camera V2.5.5.3116-S50-SMA-B20160811A and lower allows an unauthenticated attacker to download device configuration files via a crafted request.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -An issue in LIEF v.0.14.1 allows a local attacker to obtain sensitive information via the name parameter of the machd_reader.c component.;CWE-457 Use of Uninitialized Variable -In onCreate of multiple files, there is a possible way to trick the user into granting health permissions due to tapjacking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-269 Improper Privilege Management -In FRRouting (FRR) through 9.1, an attacker using a malformed Prefix SID attribute in a BGP UPDATE packet can cause the bgpd daemon to crash.;CWE-1287 Improper Validation of Specified Type of Input -In DevmemIntChangeSparse2 of devicemem_server.c, there is a possible arbitrary code execution due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-783 Operator Precedence Logic Error -SQL Injection vulnerability in Ecommerce-CodeIgniter-Bootstrap commit v. d22b54e8915f167a135046ceb857caaf8479c4da allows a remote attacker to execute arbitrary code via the manageQuantitiesAndProcurement method of the Orders_model.php component.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones through 6.3 SP3 HF4, 6900w Series SIP Phone through 6.3.3, and 6970 Conference Unit through 5.1.1 SP8 allows an unauthenticated attacker to conduct an authentication bypass attack due to improper authentication control. A successful exploit could allow an attacker to modify system configuration settings and potentially cause a denial of service.;CWE-284 Improper Access Control -An issue in coap_msg.c in Keith Cullen's FreeCoAP v.0.7 allows remote attackers to cause a Denial of Service or potentially disclose information via a specially crafted packet.;CWE-476 NULL Pointer Dereference -In updateNotificationChannelFromPrivilegedListener of NotificationManagerService.java, there is a possible cross-user data leak due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-441 Unintended Proxy or Intermediary ('Confused Deputy') -Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -PyTorch before v2.2.0 was discovered to contain a heap buffer overflow vulnerability in the component /runtime/vararg_functions.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.;CWE-122 Heap-based Buffer Overflow -SeaCMS 12.9 has a file deletion vulnerability via admin_template.php.;CWE-404 Improper Resource Shutdown or Release -A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Last Name parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in Insurance Management System v.1.0.0 and before allows a remote attacker to escalate privileges via a crafted POST request to /admin/core/new_staff.;CWE-269 Improper Privilege Management -Buffer Overflow vulnerability in the get_var_integer function in mqtt_parser.c in NanoMQ 0.21.7 allows remote attackers to cause a denial of service via a series of specially crafted hexstreams.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Active debug code vulnerability exists in RoamWiFi R10 prior to 4.8.45. If this vulnerability is exploited, a network-adjacent unauthenticated attacker with access to the device may perform unauthorized operations.;CWE-489 Active Debug Code -TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered to contain a hardcoded password for root at /etc/shadow.sample.;CWE-259 Use of Hard-coded Password -There is a command injection vulnerability in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.;CWE-121 Stack-based Buffer Overflow -A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones through 6.3 SP3 HF4, 6900w Series SIP Phone through 6.3.3, and 6970 Conference Unit through 5.1.1 SP8 allows an authenticated attacker to conduct a buffer overflow attack due to insufficient bounds checking and input sanitization. A successful exploit could allow an attacker to gain access to sensitive information, modify system configuration or execute arbitrary commands within the context of the system.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -An issue was discovered in Samsung Mobile Processor Exynos 2200, Exynos 1480, Exynos 2400. It lacks a check for the validation of native handles, which can result in code execution.;CWE-20 Improper Input Validation -In multiple locations, there is a possible way to reveal images across users data due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-269 Improper Privilege Management -Cross Site Scripting vulnerability in Insurance Mangement System v.1.0.0 and before allows a remote attacker to execute arbitrary code via the Last Name input field.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A heap-buffer-overflow vulnerability in the read_byte function in NanoMQ v.0.21.7 allows attackers to cause a denial of service via transmission of crafted hexstreams.;CWE-122 Heap-based Buffer Overflow -There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.;CWE-121 Stack-based Buffer Overflow -There is a buffer overflow vulnerability in the underlying SAE (Simultaneous Authentication of Equals) service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.;CWE-121 Stack-based Buffer Overflow -Forminator prior to 1.29.3 contains a SQL injection vulnerability. If this vulnerability is exploited, a remote authenticated attacker with an administrative privilege may obtain and alter any information in the database and cause a denial-of-service (DoS) condition.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -The com.solarized.firedown (aka Solarized FireDown Browser & Downloader) application 1.0.76 for Android allows a remote attacker to execute arbitrary JavaScript code via a crafted intent. com.solarized.firedown.IntentActivity uses a WebView component to display web content and doesn't adequately sanitize the URI or any extra data passed in the intent by any installed application (with no permissions).;CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue was discovered in Italtel Embrace 1.6.4. The web application does not restrict or incorrectly restricts access to a resource from an unauthorized actor.;CWE-284 Improper Access Control -An issue was discovered in the installer in Samsung Portable SSD for T5 1.6.10 on Windows. Because it is possible to tamper with the directory and DLL files used during the installation process, an attacker can escalate privileges through arbitrary code execution. (An attacker must already have user privileges);CWE-538 Insertion of Sensitive Information into Externally-Accessible File or Directory -Buffer Overflow vulnerability in Waxlab wax v.0.9-3 and before allows an attacker to cause a denial of service via the Lua library component.;CWE-121 Stack-based Buffer Overflow -FFmpeg version n6.1.1 was discovered to contain a heap use-after-free via the av_hwframe_ctx_init function.;CWE-416 Use After Free -In availableToWriteBytes of MessageQueueBase.h, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-269 Improper Privilege Management -cJSON v1.7.17 was discovered to contain a segmentation violation, which can trigger through the second parameter of function cJSON_SetValuestring at cJSON.c.;CWE-476 NULL Pointer Dereference -FFmpeg version n6.1 was discovered to contain an improper validation of array index vulnerability in libavcodec/cbs_h266_syntax_template.c. This vulnerability allows attackers to cause undefined behavior within the application.;CWE-129 Improper Validation of Array Index -An issue was discovered in Italtel Embrace 1.6.4. The product does not neutralize or incorrectly neutralizes output that is written to logs. The web application writes logs using a GET query string parameter. This parameter can be modified by an attacker, so that every action he performs is attributed to a different user. This can be exploited without authentication.;CWE-117 Improper Output Neutralization for Logs -Buffer Overflow vulnerability in Bento4 Bento v.1.6.0-641 allows a remote attacker to execute arbitrary code via the AP4_MemoryByteStream::WritePartial at Ap4ByteStream.cpp.;CWE-94 Improper Control of Generation of Code ('Code Injection') -In TOTOLINK EX200 V4.0.3c.7646_B20201211, an attacker can obtain sensitive information without authorization through the function getWiFiExtenderConfig.;CWE-75 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) -An unquoted service path vulnerability in Terratec DMX_6Fire USB v.1.23.0.02 allows a local attacker to escalate privileges via the Program.exe component.;CWE-428 Unquoted Search Path or Element -Out-of-bounds read vulnerability exists in CX-Programmer included in CX-One CXONE-AL[][]D-V4 Ver. 9.81 or lower. Opening a specially crafted project file may lead to information disclosure and/or the product being crashed.;CWE-125 Out-of-bounds Read -Cross Site Scripting vulnerability in Lavalite CMS v.10.1.0 allows attackers to execute arbitrary code and obtain sensitive information via a crafted payload to the URL.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -There are buffer overflow vulnerabilities in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system. ;CWE-121 Stack-based Buffer Overflow -FFmpeg version n6.1 was discovered to contain a heap buffer overflow vulnerability in the draw_block_rectangle function of libavfilter/vf_codecview.c. This vulnerability allows attackers to cause undefined behavior or a Denial of Service (DoS) via crafted input.;CWE-122 Heap-based Buffer Overflow -TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered to contain a remote code execution (RCE) vulnerability via the webWlanIdx parameter in the setWebWlanIdx function.;CWE-233 Improper Handling of Parameters -An issue in sanluan flipped-aurora gin-vue-admin 2.4.x allows an attacker to escalate privileges via the Session Expiration component.;CWE-266 Incorrect Privilege Assignment -Cross Site Scripting vulnerability in Insurance Mangement System v.1.0.0 and before allows a remote attacker to execute arbitrary code via the Street input field.;CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) -A SQL injection vulnerability in unit.php in Sonic Shopfloor.guide before 3.1.3 allows remote attackers to execute arbitrary SQL commands via the level2 parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Cross Site Scripting (XSS) vulnerability in BOSSCMS v3.10 allows attackers to run arbitrary code via the header code and footer code fields in code configuration.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Adtran 834-5 11.1.0.101-202106231430, and fixed as of SmartOS Version 12.5.5.1, devices allow OS Command Injection via shell metacharacters to the Ping or Traceroute utility.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Product Name parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -There are command injection vulnerabilities in the underlying Soft AP Daemon service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -An issue was discovered in CandyCMS version 1.0.0, allows remote attackers to execute arbitrary code via the install.php component.;CWE-94 Improper Control of Generation of Code ('Code Injection') -In setMimeGroup of PackageManagerService.java, there is a possible way to hide the service from Settings due to a logic error in the code. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.;CWE-783 Operator Precedence Logic Error -TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered to contain a remote code execution (RCE) vulnerability via the FileName parameter in the setUpgradeFW function.;CWE-75 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) -Identical Hardcoded Root Password for All Devices in GNCC's GC2 Indoor Security Camera 1080P allows an attacker with physical access to retrieve the root password for all similar devices;CWE-259 Use of Hard-coded Password -Pytorch before version v2.2.0 was discovered to contain a use-after-free vulnerability in torch/csrc/jit/mobile/interpreter.cpp.;CWE-416 Use After Free -There are buffer overflow vulnerabilities in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system. ;CWE-121 Stack-based Buffer Overflow -In increment_annotation_count of stats_event.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-269 Improper Privilege Management -Cross Site Scripting vulnerability in MiniCMS v.1.11 allows a remote attacker to run arbitrary code via crafted string in the URL after login.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in Reportico Web before v.8.1.0 allows a local attacker to execute arbitrary code and obtain sensitive information via the sessionid function.;CWE-269 Improper Privilege Management -SQL injection vulnerability in SEMCMS v.4.8, allows a remote attacker to obtain sensitive information via lgid parameter in Banner.php.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -In setSkipPrompt of AssociationRequest.java , there is a possible way to establish a companion device association without any confirmation due to CDM. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-269 Improper Privilege Management -Directory Traversal vulnerability in DerbyNet v.9.0 allows a remote attacker to execute arbitrary code via the page parameter of the kiosk.php component.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones through 6.3 SP3 HF4, 6900w Series SIP Phone through 6.3.3, and 6970 Conference Unit through 5.1.1 SP8 allows an unauthenticated attacker to conduct an unauthorized access attack due to improper access control. A successful exploit could allow an attacker to gain unauthorized access to user information or the system configuration.;CWE-284 Improper Access Control -An issue in Ecommerce-CodeIgniter-Bootstrap commit v. d22b54e8915f167a135046ceb857caaf8479c4da allows a remote attacker to execute arbitrary code via the saveLanguageFiles method of the Languages.php component.;CWE-94 Improper Control of Generation of Code ('Code Injection') -There is an arbitrary file deletion vulnerability in the Central Communications service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the affected Access Point.;CWE-463 Deletion of Data Structure Sentinel -An issue in Open Quantum Safe liboqs v.10.0 allows a remote attacker to escalate privileges via the crypto_sign_signature parameter in the /pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/sign.c component.;CWE-327 Use of a Broken or Risky Cryptographic Algorithm -An issue was discovered in Italtel Embrace 1.6.4. The Web application does not properly check the parameters sent as input before they are processed on the server side. This allows authenticated users to execute commands on the Operating System.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -TOTOLINK EX200 V4.0.3c.7646_B20201211 allows attackers to bypass login through the Form_Login function.;CWE-288 Authentication Bypass Using an Alternate Path or Channel -"Computer Laboratory Management System v1.0 is vulnerable to SQL Injection via the ""id"" parameter of /admin/item/view_item.php.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -"Sourcecodester Loan Management System v1.0 is vulnerable to SQL Injection via the ""password"" parameter in the ""login.php"" file.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Directory Traversal vulnerability in lib/admin/image.admin.php in cmseasy v7.7.7.9 20240105 allows attackers to delete arbitrary files via crafted GET request.;CWE-26 Path Traversal: '/dir/../filename' -Cross Site Scripting (XSS) vulnerability in emlog version Pro 2.3, allow remote attackers to execute arbitrary code via a crafted payload to the bottom of the homepage in footer_info parameter.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Unauthenticated Denial of Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected service.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -ThinkCMF 6.0.9 is vulnerable to File upload via UeditorController.php.;CWE-434 Unrestricted Upload of File with Dangerous Type -SQL injection vulnerability in f-logic datacube3 v.1.0 allows a remote attacker to obtain sensitive information via the req_id parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Unauthenticated Denial of Service (DoS) vulnerabilities exist in the Central Communications service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected service.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -Pytorch before v2.2.0 has an Out-of-bounds Read vulnerability via the component torch/csrc/jit/mobile/flatbuffer_loader.cpp.;CWE-125 Out-of-bounds Read -Cross Site Scripting vulnerability in tiagorlampert CHAOS v.5.0.1 allows a remote attacker to escalate privileges via the sendCommandHandler function in the handler.go component.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exists in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilites result in the ability to interrupt the normal operation of the affected Access Point.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -Unauthenticated Denial of Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected service.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -In multiple functions of ZygoteProcess.java, there is a possible way to achieve code execution as any app via WRITE_SECURE_SETTINGS due to unsafe deserialization. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.;CWE-502 Deserialization of Untrusted Data -"Sourcecodester Online Graduate Tracer System v1.0 is vulnerable to SQL Injection via the ""request"" parameter in admin/fetch_gendercs.php.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue was discovered in SEMCMS v.4.8, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via the upload.php file.;CWE-434 Unrestricted Upload of File with Dangerous Type -An issue in Typora v.1.8.10 and before, allows a local attacker to obtain sensitive information and execute arbitrary code via a crafted payload to the src component.;CWE-290 Authentication Bypass by Spoofing -Buffer Overflow vulnerability in emp-ot v.0.2.4 allows a remote attacker to execute arbitrary code via the FerretCOT::read_pre_data128_from_file function.;CWE-121 Stack-based Buffer Overflow -"Computer Laboratory Management System v1.0 is vulnerable to SQL Injection via the ""id"" parameter of /admin/damage/view_damage.php.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Incorrect authorization vulnerability in Cybozu Garoon 5.0.0 to 6.0.0 allows a remote authenticated attacker to alter and/or obtain the data of Memo.;CWE-863 Incorrect Authorization -AdTran SRG 834-5 HDC17600021F1 devices (with SmartOS 11.1.1.1 and fixed in Version 12.1.3.1) have SSH enabled by default, accessible both over the LAN and the Internet. During a window of time when the device is being set up, it uses a default username and password combination of admin/admin with root-level privileges. An attacker can exploit this window to gain unauthorized root access by either modifying the existing admin account or creating a new account with equivalent privileges. This vulnerability allows attackers to execute arbitrary commands.;CWE-863 Incorrect Authorization -There is an arbitrary file deletion vulnerability in the CLI service accessed by PAPI (Aruba's Access Point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the affected Access Point;CWE-463 Deletion of Data Structure Sentinel -A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones through 6.3 SP3 HF4, 6900w Series SIP Phone through 6.3.3, and 6970 Conference Unit through 5.1.1 SP8 allows an authenticated attacker with administrative privilege to conduct an argument injection attack due to insufficient parameter sanitization. A successful exploit could allow an attacker to access sensitive information, modify system configuration or execute arbitrary commands.;CWE-88 Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') -Cross Site Scripting vulnerability in Insurance Mangement System v.1.0.0 and before allows a remote attacker to execute arbitrary code via the City input field.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in Ecommerce-CodeIgniter-Bootstrap commit v. d22b54e8915f167a135046ceb857caaf8479c4da allows a remote attacker to execute arbitrary code via the removeSecondaryImage method of the Publish.php component.;CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue was discovered in WUZHICMS version 4.1.0, allows an attacker to execute arbitrary code and obtain sensitive information via the index.php file.;CWE-290 Authentication Bypass by Spoofing -All versions of the package github.com/greenpau/caddy-security are vulnerable to Server-side Request Forgery (SSRF) via X-Forwarded-Host header manipulation. An attacker can expose sensitive information, interact with internal services, or exploit other vulnerabilities within the network by exploiting this vulnerability.;CWE-918 Server-Side Request Forgery (SSRF) -A heap overflow vulnerability in IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack. In certain conditions this may lead to execution of arbitrary code ;CWE-787 Out-of-bounds Write -Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection in lockout history option. Note: Non-admin users cannot exploit this vulnerability.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Versions of the package langchain-experimental from 0.0.15 and before 0.0.21 are vulnerable to Arbitrary Code Execution when retrieving values from the database, the code will attempt to call 'eval' on all values. An attacker can exploit this vulnerability and execute arbitrary python code if they can control the input prompt and the server is configured with VectorSQLDatabaseChain.;CWE-94: Improper Control of Generation of Code ('Code Injection') -AT:P: An attacker needs to be able to influence the input prompt, whilst the server is configured with the VectorSQLDatabaseChain plugin.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Versions of the package web3-utils before 4.2.1 are vulnerable to Prototype Pollution via the utility functions format and mergeDeep, due to insecure recursive merge.;CWE-1321: Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -An attacker can manipulate an object's prototype, potentially leading to the alteration of the behavior of all objects inheriting from the affected prototype by passing specially crafted input to these functions.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -Vulnerability in the Oracle BI Publisher product of Oracle Analytics (component: Service Gateway). Supported versions that are affected are 7.0.0.0.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle BI Publisher. While the vulnerability is in Oracle BI Publisher, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle BI Publisher accessible data. CVSS 3.1 Base Score 5.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N).;CWE-284 Improper Access Control -Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle E-Business Suite (component: LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Complex Maintenance, Repair, and Overhaul. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Complex Maintenance, Repair, and Overhaul, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Complex Maintenance, Repair, and Overhaul accessible data as well as unauthorized read access to a subset of Oracle Complex Maintenance, Repair, and Overhaul accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).;CWE-121 Stack-based Buffer Overflow -Vulnerability in the Primavera P6 Enterprise Project Portfolio Management product of Oracle Construction and Engineering (component: Web Access). Supported versions that are affected are 19.12.0-19.12.22, 20.12.0-20.12.21, 21.12.0-21.12.18, 22.12.0-22.12.12 and 23.12.0-23.12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Primavera P6 Enterprise Project Portfolio Management. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Primavera P6 Enterprise Project Portfolio Management accessible data as well as unauthorized update, insert or delete access to some of Primavera P6 Enterprise Project Portfolio Management accessible data. CVSS 3.1 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N).;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Vulnerability in the Oracle Process Manufacturing Financials product of Oracle E-Business Suite (component: Allocation Rules). Supported versions that are affected are 12.2.12-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Process Manufacturing Financials. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Process Manufacturing Financials accessible data as well as unauthorized access to critical data or complete access to all Oracle Process Manufacturing Financials accessible data. CVSS 3.1 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle E-Business Suite (component: LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Complex Maintenance, Repair, and Overhaul. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Complex Maintenance, Repair, and Overhaul, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Complex Maintenance, Repair, and Overhaul accessible data as well as unauthorized read access to a subset of Oracle Complex Maintenance, Repair, and Overhaul accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Vulnerability in the Oracle Trade Management product of Oracle E-Business Suite (component: Offer LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Trade Management. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Trade Management accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).;CWE-284 Improper Access Control -This affects versions of the package opencart/opencart from 4.0.0.0. A Zip Slip issue was identified via the marketplace installer due to improper sanitization of the target path, allowing files within a malicious archive to traverse the filesystem and be extracted to arbitrary locations. An attacker can create arbitrary files in the web root of the application and overwrite other existing files by exploiting this vulnerability.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -All versions of the package images are vulnerable to Denial of Service (DoS) due to providing unexpected input types to several different functions. This makes it possible to reach an assert macro, leading to a process crash.;CWE-241: Improper Handling of Unexpected Data Type -By providing some specific integer values (like 0) to the size function, it is possible to obtain a Segmentation fault error, leading to the process crash.;CWE-241 Improper Handling of Unexpected Data Type -Uncontrolled search path in some Intel(R) Processor Diagnostic Tool software before version 4.1.9.41 may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-427 Uncontrolled Search Path Element -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).;CWE-400 Uncontrolled Resource Consumption -Improper initialization in the Linux kernel mode driver for some Intel(R) Ethernet Network Controllers and Adapters before version 28.3 may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-665 Improper Initialization -Vulnerability in the Oracle Process Manufacturing Product Development product of Oracle E-Business Suite (component: Quality Management Specs). The supported version that is affected is 12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Process Manufacturing Product Development. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Process Manufacturing Product Development accessible data as well as unauthorized access to critical data or complete access to all Oracle Process Manufacturing Product Development accessible data. CVSS 3.1 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).;CWE-284 Improper Access Control -Versions of the package black before 24.3.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the lines_with_leading_tabs_expanded function in the strings.py file. An attacker could exploit this vulnerability by crafting a malicious input that causes a denial of service.;CWE-1333: Inefficient Regular Expression Complexity -Exploiting this vulnerability is possible when running Black on untrusted input, or if you habitually put thousands of leading tab characters in your docstrings.;CWE-75 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) -Improper key usage control in AMD Secure Processor(ASP) may allow an attacker with local access who has gained arbitrary codeexecution privilege in ASP toextract ASP cryptographic keys, potentially resulting in loss ofconfidentiality and integrity.;CWE-639 Authorization Bypass Through User-Controlled Key -A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication.;CWE-918 Server-Side Request Forgery (SSRF) -Vulnerability in the Oracle Marketing product of Oracle E-Business Suite (component: Partners). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Marketing. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Marketing accessible data as well as unauthorized read access to a subset of Oracle Marketing accessible data. CVSS 3.1 Base Score 6.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N).;CWE-284 Improper Access Control -Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). This affects versions of the package opencart/opencart from 4.0.0.0. A reflected XSS issue was identified in the directory parameter of admin common/filemanager.list route. An attacker could obtain a user's token by tricking the user to click on a maliciously crafted URL. The user is then prompted to login and redirected again upon authentication with the payload automatically executing. If the attacked user has admin privileges, this vulnerability could be used as the start of a chain of exploits like Zip Slip or arbitrary file write vulnerabilities in the admin functionality.;CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -This High severity File Inclusion vulnerability was introduced in versions 9.0.0, 9.1.0, 9.2.0, 9.3.0, 9.4.0, 9.5.0 and 9.6.0 of Bamboo Data Center and Server.This File Inclusion vulnerability, with a CVSS Score of 8.1, allows an authenticated attacker to get the application to display the contents of a local file, or execute a different files already stored locally on the server which has high impact to confidentiality, high impact to integrity, no impact to availability, and requires no user interaction.Atlassian recommends that Bamboo Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions listed on this CVESee the release notes (https://confluence.atlassian.com/bambooreleases/bamboo-release-notes-1189793869.html). You can download the latest version of Bamboo Data Center and Server from the download center (https://www.atlassian.com/software/bamboo/download-archives).This vulnerability was reported via our Bug Bounty program.;CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).;CWE-121 Stack-based Buffer Overflow -Improper access control in some Intel(R) Ethernet Controller Administrative Tools software before version 28.3 may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-284 Improper Access Control -Artery AT32F415CBT7 and AT32F421C8T7 devices have Incorrect Access Control.;CWE-284 Improper Access Control -Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H).;CWE-285 Improper Authorization -Vulnerability in the Oracle Trade Management product of Oracle E-Business Suite (component: Finance LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Trade Management. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Trade Management accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).;CWE-284 Improper Access Control -Improper neutralization in some Intel(R) Arc(TM) & Iris(R) Xe Graphics software before version 31.0.101.5081 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent network access.;CWE-707 Improper Neutralization -Vulnerability in the Oracle Database RDBMS Security component of Oracle Database Server. Supported versions that are affected are 19.3-19.23. Easily exploitable vulnerability allows high privileged attacker having Execute on SYS.XS_DIAG privilege with network access via Oracle Net to compromise Oracle Database RDBMS Security. Successful attacks of this vulnerability can result in takeover of Oracle Database RDBMS Security. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).;CWE-250 Execution with Unnecessary Privileges -GigaDevice GD32E103C8T6 devices have Incorrect Access Control.;CWE-284 Improper Access Control -Exposure of resource to wrong sphere in some Intel(R) DTT software installers may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-269 Improper Privilege Management -Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Analytics Web Answers). Supported versions that are affected are 7.0.0.0.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Business Intelligence Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Business Intelligence Enterprise Edition, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Business Intelligence Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Business Intelligence Enterprise Edition accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N).;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -All versions of the package speaker are vulnerable to Denial of Service (DoS) when providing unexpected input types to the channels property of the Speaker object makes it possible to reach an assert macro. Exploiting this vulnerability can lead to a process crash.;CWE-241 Improper Handling of Unexpected Data Type -Uncontrolled search path for some Intel(R) Computing Improvement Program software before version 2.4.0.10654 may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-427 Uncontrolled Search Path Element -Vulnerability in the Oracle Agile Product Lifecycle Management for Process product of Oracle Supply Chain (component: Data Import). The supported version that is affected is 6.2.4.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Agile Product Lifecycle Management for Process. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Agile Product Lifecycle Management for Process accessible data. CVSS 3.1 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).;CWE-284 Improper Access Control -Versions of the package mysql2 before 3.9.3 are vulnerable to Improper Input Validation through the keyFromFields function, resulting in cache poisoning. An attacker can inject a colon (:) character within a value of the attacker-crafted key.;CWE-20 Improper Input Validation -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.34 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).;CWE-121 Stack-based Buffer Overflow -Tenda AX1803 v1.0.0.1 contains a stack overflow via the serviceName parameter in the function fromAdvSetMacMtuWan.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Cross Site Scripting vulnerability in DerbyNet v9.0 and below allows attackers to execute arbitrary code via the photo-thumbs.php component.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Cross Site Scripting vulnerability in /bwdates-reports-ds.php of phpgurukul Client Management System using PHP & MySQL 1.1 allows attackers to execute arbitrary code and obtain sensitive information via the fromdate and todate parameters.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Cross Site Scripting vulnerability in DerbyNet v9.0 and below allows attackers to execute arbitrary code via the 'back' Parameter in playlist.php;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -SQL Injection vulnerability in DerbyNet v9.0 and below allows attackers to execute arbitrary SQL commands via 'classids' Parameter in ajax/query.slide.next.inc;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -"SQL Injection vulnerability in the ""Invoices"" page in phpgurukul Client Management System using PHP & MySQL 1.1 allows attacker to execute arbitrary SQL commands via ""searchdata"" parameter.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the schedEndTime parameter of the setSchedWifi function.;CWE-121 Stack-based Buffer Overflow -"Cross Site Scripting vulnerability in /edit-services-details.php of phpgurukul Client Management System using PHP & MySQL 1.1 allows attackers to execute arbitrary code and via ""price"" and ""sname"" parameter.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda FH1203 v2.0.1.6 has a stack overflow vulnerability in the time parameter of the saveParentControlInfo function.;CWE-121 Stack-based Buffer Overflow -PX4 Autopilot v.1.14 allows an attacker to fly the drone into no-fly zones by breaching the geofence using flaws in the function.;CWE-229 Improper Handling of Values -A stored cross-site scripting (XSS) vulnerability in Htmly v2.9.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Link Name parameter of Menu Editor module.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Cross Site Scripting vulnerability in DerbyNet v9.0 and below allows attackers to execute arbitrary code via the checkin.php component.;CWE-692 Incomplete Denylist to Cross-Site Scripting -Invision Community through 4.7.16 allows remote code execution via the applications/core/modules/admin/editor/toolbar.php IPS\core\modules\admin\editor\_toolbar::addPlugin() method. This method handles uploaded ZIP files that are extracted into the applications/core/interface/ckeditor/ckeditor/plugins/ directory without properly verifying their content. This can be exploited by admin users (with the toolbar_manage permission) to write arbitrary PHP files into that directory, leading to execution of arbitrary PHP code in the context of the web server user.;CWE-345 Insufficient Verification of Data Authenticity -Tenda F1202 v1.2.0.20(408) has a command injection vulnerablility in the formWriteFacMac function in the mac parameter.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -HCL DRYiCE Optibot Reset Station is impacted by a missing Strict Transport Security Header.  This could allow an attacker to intercept or manipulate data during redirection.;CWE-326 Inadequate Encryption Strength -Tenda FH1203 v2.0.1.6 firmware has a stack overflow vulnerability in the security parameter of the formWifiBasicSet function.;CWE-121 Stack-based Buffer Overflow -SQL Injection vulnerability in /edit-computer-detail.php in phpgurukul Cyber Cafe Management System Using PHP & MySQL v1.0 allows attackers to run arbitrary SQL commands via editid in the application URL.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -SQL Injection vulnerability in autoexpress v.1.3.0 allows attackers to run arbitrary SQL commands via the carId parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /3g/menu.php.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Amazon AWS Client VPN before 3.9.1 on macOS has a buffer overflow that could potentially allow a local actor to execute arbitrary commands with elevated permissions, a different vulnerability than CVE-2024-30164.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Apache StreamPipes in user self-registration.This allows an attacker to potentially request the creation of multiple accounts with the same email address until the email address is registered, creating many identical users and corrupting StreamPipe's user management.This issue affects Apache StreamPipes: through 0.93.0.Users are recommended to upgrade to version 0.95.0, which fixes the issue.;CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition -SQL Injection vulnerability in DerbyNet v9.0 allows a remote attacker to execute arbitrary code via the where Clause in Award Document Rendering.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Amazon AWS Client VPN has a buffer overflow that could potentially allow a local actor to execute arbitrary commands with elevated permissions. This is resolved in 3.11.1 on Windows, 3.9.1 on macOS, and 3.12.1 on Linux. NOTE: although the macOS resolution is the same as for CVE-2024-30165, this vulnerability on macOS is not the same as CVE-2024-30165.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Command injection vulnerability in MZK-MF300N all firmware versions allows a network-adjacent unauthenticated attacker to execute an arbitrary command by sending a specially crafted request to a certain port.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -Tenda FH1205 v2.0.0.7(775) has a stack overflow vulnerability in the deviceId parameter from saveParentControlInfo function.;CWE-121 Stack-based Buffer Overflow -Tenda FH1205 v2.0.0.7(775) has a stack overflow vulnerability in the schedStartTime parameter from setSchedWifi function.;CWE-121 Stack-based Buffer Overflow -Reflected Cross-Site Scripting (XSS) vulnerability in Discuz! version X3.4 20220811, allows remote attackers to execute arbitrary code and obtain sensitive information via crafted payload to the primarybegin parameter in the misc.php component.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Cross Site Scripting vulnerability in Cyber Cafe Management System 1.0 allows a remote attacker to execute arbitrary code via the compname parameter in edit-computer-details.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -SQL Injection vulnerability in SEMCMS v.4.8 allows a remote attacker to obtain sensitive information via the ID parameter in the SEMCMS_User.php component.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Tenda FH1203 v2.0.1.6 has a stack overflow vulnerability in the deviceId parameter of the saveParentControlInfo function.;CWE-121 Stack-based Buffer Overflow -netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /admin/add_getlogin.php.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Tenda AC10U v15.03.06.48 has a stack overflow vulnerability in the deviceId, limitSpeed, limitSpeedUp parameter from formSetClientState function.;CWE-121 Stack-based Buffer Overflow -Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the mitInterface parameter of the fromAddressNat function.;CWE-121 Stack-based Buffer Overflow -Tenda AC15V1.0 V15.03.20_multi has a command injection vulnerability via the deviceName parameter.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -SQL Injection vulnerability in phpgurukul Cyber Cafe Management System Using PHP & MySQL 1.0 allows attackers to run arbitrary SQL commands via the compname parameter in /edit-computer-detail.php file.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the deviceId parameter of the addWifiMacFilter function.;CWE-121 Stack-based Buffer Overflow -An issue was discovered in eProsima FastDDS v.2.14.0 and before, allows a local attacker to cause a denial of service (DoS) and obtain sensitive information via a crafted history_depth parameter in DurabilityService QoS component.;CWE-229 Improper Handling of Values -Tenda FH1205 v2.0.0.7(775) has a stack overflow vulnerability in the page parameter from fromAddressNat function.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Cross Site Scripting vulnerability in DerbyNet v9.0 and below allows a remote attacker to execute arbitrary code via the photo.php component.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda FH1203 v2.0.1.6 has a stack overflow vulnerability in the deviceMac parameter of the addWifiMacFilter function.;CWE-121 Stack-based Buffer Overflow -An issue was discovered in Bento4 v1.6.0-641-2-g1529b83. There is a heap-use-after-free in Ap4Sample.h in AP4_Sample::GetOffset() const, leading to a Denial of Service (DoS), as demonstrated by mp42ts.;CWE-416 Use After Free -Cross-site scripting (XSS) vulnerability in SilverSky E-mail service version 5.0.3126 allows remote attackers to inject arbitrary web script or HTML via the version parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Microsoft Edge (Chromium-based) Spoofing Vulnerability;CWE-290 Authentication Bypass by Spoofing -Arbitrary file upload vulnerability in Sourcecodester Complete E-Commerce Site v1.0, allows remote attackers to execute arbitrary code via filename parameter in admin/products_photo.php.;CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') -Tenda FH1205 v2.0.0.7(775) has a stack overflow vulnerability in the security parameter from the formWifiBasicSet function.;CWE-121 Stack-based Buffer Overflow -Tenda FH1205 v2.0.0.7(775) has a stack overflow vulnerability in the entrys parameter from fromAddressNat function.;CWE-121 Stack-based Buffer Overflow -PrivX before 34.0 allows data exfiltration and denial of service via the REST API. This is fixed in minor versions 33.1, 32.3, 31.3, and later, and in major version 34.0 and later,;CWE-400 Uncontrolled Resource Consumption -SQL Injection vulnerability in PHPGurukul Men Salon Management System v.2.0, allows remote attackers to execute arbitrary code and obtain sensitive information via the email parameter in the index.php component.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue in Secnet Security Network Intelligent AC Management System v.1.02.040 allows a local attacker to escalate privileges via the password component.;CWE-269 Improper Privilege Management -In Mbed TLS 3.3.0 through 3.5.2 before 3.6.0, a malicious client can cause information disclosure or a denial of service because of a stack buffer over-read (of less than 256 bytes) in a TLS 1.3 server via a TLS 3.1 ClientHello.;CWE-121 Stack-based Buffer Overflow -Cross Site Scripting vulnerability in DerbyNet v9.0 and below allows a remote attacker to execute arbitrary code via the render-document.php component.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -HCL Connections contains a broken access control vulnerability that may expose sensitive information to unauthorized users in certain scenarios.;CWE-284 Improper Access Control -Cross Site Scripting vulnerability in ED01-CMS v.1.0 allows an attacker to obtain sensitive information via the categories.php component.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -SQL Injection vulnerability in phpgurukul Cyber Cafe Management System Using PHP & MySQL 1.0 allows attackers to run arbitrary SQL commands via the upid parameter in the /view-user-detail.php file.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Tenda AC15 v15.03.05.18 has a stack overflow vulnerability in the time parameter from the setSmartPowerManagement function.;CWE-787 Out-of-bounds Write -netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /3g/index.php.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Cross Site Scripting vulnerability in DerbyNet v9.0 and below allows attackers to execute arbitrary code via the racer-results.php component.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -"Cross Site Scripting vulnerability in /edit-client-details.php of phpgurukul Client Management System using PHP & MySQL 1.1 allows attackers to execute arbitrary code via the ""cname"", ""comname"", ""state"" and ""city"" parameter.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An information leak in debuginfo.htm of Netgear R6850 v1.1.0.88 allows attackers to obtain sensitive information without any authentication required.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Stored Cross Site Scripting vulnerability in Emby Media Server Emby Media Server 4.8.3.0 allows a remote attacker to escalate privileges via the notifications.html component.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Cross-site scripting vulnerability exists in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.12, Ver.3.0.x series versions prior to Ver.3.0.32, Ver.2.11.x series versions prior to Ver.2.11.61, Ver.2.10.x series versions prior to Ver.2.10.53, and Ver.2.9 and earlier versions. If this vulnerability is exploited, a user with a contributor or higher privilege who can log in to the product may execute an arbitrary script on the web browser of the user who accessed the website using the product.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /admin/edit_fire_wall.php.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Tenda F1202 v1.2.0.20(408) has a stack overflow vulnerability via the mitInterface parameter in the fromAddressNat function.;CWE-121 Stack-based Buffer Overflow -Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the deviceId parameter of the saveParentControlInfo function.;CWE-121 Stack-based Buffer Overflow -StoneFly Storage Concentrator (SC and SCVM) before 8.0.4.26 allows remote authenticated users to achieve Command Injection via a Ping URL, leading to remote code execution.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -"SQL Injection vulnerability in ""B/W Dates Reports"" page in phpgurukul Client Management System using PHP & MySQL 1.1 allows attacker to execute arbitrary SQL commands via ""todate"" and ""fromdate"" parameters.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability located in the deviceName parameter of the formSetDeviceName function.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -A cross-site scripting (XSS) vulnerability in RageFrame2 v2.6.43, allows remote attackers to execute arbitrary web scripts or HTML and obtain sensitive information via a crafted payload injected into the upload_drive parameter.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Tenda FH1203 v2.0.1.6 has a stack overflow vulnerability in the schedStartTime parameter of the setSchedWifi function.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -DedeCMS v5.7 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /src/dede/co_do.php.;CWE-352 Cross-Site Request Forgery (CSRF) -Tenda F1202 v1.2.0.20(408) has a stack overflow vulnerability via the entrys parameter in the fromAddressNat function.;CWE-121 Stack-based Buffer Overflow -A stored cross-site scripting (XSS) vulnerability in FUDforum v3.1.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the SQL statements field under /adm/admsql.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -FUDforum v3.1.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the chpos parameter at /adm/admsmiley.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the page parameter of the fromAddressNat function.;CWE-121 Stack-based Buffer Overflow -Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the security parameter of the formWifiBasicSet function.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Reflected Cross Site Scripting (XSS) vulnerability in RageFrame2 v2.6.43, allows remote attackers to execute arbitrary web scripts or HTML and obtain sensitive information via a crafted payload injected into the multiple parameter in the image cropping function.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda F1202 v1.2.0.20(408) has a stack overflow vulnerability located in the funcpara1 parameter in the formSetCfm function.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Tenda FH1205 v2.0.0.7(775) has a stack overflow vulnerability in the page parameter from fromDhcpListClient function.;CWE-121 Stack-based Buffer Overflow -Cross Site Scripting vulnerability in /search-invoices.php of phpgurukul Client Management System using PHP & MySQL 1.1 allows attackers to execute arbitrary code and obtain sensitive information via the Search bar.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in JNT Telecom JNT Liftcom UMS V1.J Core Version JM-V15 allows a remote attacker to execute arbitrary code via the Network Troubleshooting functionality.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the schedStartTime parameter of the setSchedWifi function.;CWE-121 Stack-based Buffer Overflow -Cross Site Scripting vulnerability in DerbyNet v9.0 and below allows attackers to execute arbitrary code via the ./inc/kiosks.inc component.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Multiple Cisco products are affected by a vulnerability in the Snort Intrusion Prevention System (IPS) rule engine that could allow an unauthenticated, remote attacker to bypass the configured rules on an affected system. This vulnerability is due to incorrect HTTP packet handling. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured IPS rules and allow uninspected traffic onto the network.;CWE-290 Authentication Bypass by Spoofing - This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A vulnerability in the ConfD CLI and the Cisco Crosswork Network Services Orchestrator CLI could allow an authenticated, low-privileged, local attacker to read and write arbitrary files as root on the underlying operating system.This vulnerability is due to improper authorization enforcement when specific CLI commands are used. An attacker could exploit this vulnerability by executing an affected CLI command with crafted arguments. A successful exploit could allow the attacker to read or write arbitrary files on the underlying operating system with the privileges of the root user.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -In wlan driver, there is a possible memory leak due to improper input handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00351241;CWE-229 Improper Handling of Values -Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).;CWE-121 Stack-based Buffer Overflow -In gnss, there is a possible escalation of privilege due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08580200;CWE-787: Out-of-bounds Write -In Modem NL1, there is a possible system crash due to an improper input validation. This could lead to remote denial of service, if NW sent invalid NR RRC Connection Setup message, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01191612;CWE-20: Improper Input Validation -In telephony, there is a possible escalation of privilege due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08441419;CWE-284: Improper Access Control -In da, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541780;CWE-787: Out-of-bounds Write -In modem protocol, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01240012;CWE-787: Out-of-bounds Write -In flashc, there is a possible out of bounds write due to lack of valudation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541635;CWE-787: Out-of-bounds Write -In da, there is a possible out of bounds write due to lack of valudation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541632;CWE-787: Out-of-bounds Write -In Modem NL1, there is a possible system crash due to an improper input validation. This could lead to remote denial of service, if NW sent invalid NR RRC Connection Setup message, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01191612;CWE-20: Improper Input Validation -In flashc, there is a possible out of bounds write due to an uncaught exception. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541757;CWE-787: Out-of-bounds Write -In da, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541784;CWE-787: Out-of-bounds Write -In flashc, there is a possible information disclosure due to an uncaught exception. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541769;CWE-229 Improper Handling of Values -An improper authentication vulnerability in web component of EPMM prior to 12.1.0.1 allows a remote malicious user to access potentially sensitive information;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Cross Site Scripting vulnerability in php-lms/admin/?page=system_info in Computer Laboratory Management System using PHP and MySQL 1.0 allow remote attackers to inject arbitrary web script or HTML via the name, shortname parameters.;CWE-94 Improper Control of Generation of Code ('Code Injection') -In PVRSRV_MMap of pvr_bridge_k.c, there is a possible arbitrary code execution due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-783 Operator Precedence Logic Error -A SQL injection vulnerability in /model/update_classroom.php in Campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the name parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Alinto SOGo through 5.10.0 allows XSS during attachment preview.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -In the module RSI PDF/HTML catalog evolution (prestapdf) <= 7.0.0 from RSI for PrestaShop, a guest can perform SQL injection via `PrestaPDFProductListModuleFrontController::queryDb().';CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered to contain a stack buffer overflow vulnerability in the setIpPortFilterRules function.;CWE-121 Stack-based Buffer Overflow -An issue was discovered in includes/CommentFormatter/CommentParser.php in MediaWiki before 1.39.7, 1.40.x before 1.40.3, and 1.41.x before 1.41.1. XSS can occur because of mishandling of the 0x1b character, as demonstrated by Special:RecentChanges#%1b0000000.;CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) -F-logic DataCube3 v1.0 is vulnerable to File Upload via `/admin/transceiver_schedule.php.`;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -The O-RAN E2T I-Release Prometheus metric Increment function can crash in sctpThread.cpp for message.peerInfo->counters[IN_INITI][MSG_COUNTER][ProcedureCode_id_E2setup]->Increment().;CWE-400 Uncontrolled Resource Consumption -Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the page parameter at ip/goform/DhcpListClient.;CWE-121 Stack-based Buffer Overflow -D-Link DIR-822+ v1.0.5 was discovered to contain a stack-based buffer overflow vulnerability in the SetNetworkTomographySettings module.;CWE-121 Stack-based Buffer Overflow -An issue was discovered in uriparser through 0.9.7. ComposeQueryMallocExMm in UriQuery.c has an integer overflow via a long string.;CWE-190 Integer Overflow or Wraparound -Nintendo Wii U OS 5.5.5 allows man-in-the-middle attackers to forge SSL certificates as though they came from a Root CA, because there is a secondary verification mechanism that only checks whether a CA is known and ignores the CA details and signature (and because * is accepted as a Common Name).;CWE-269 Improper Privilege Management -TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered to contain a stack buffer overflow vulnerability in the SetPortForwardRules function.;CWE-121 Stack-based Buffer Overflow -"In the module ""Bulk Export products to Google Merchant-Google Shopping"" (bagoogleshopping) up to version 1.0.26 from Buy Addons for PrestaShop, a guest can perform SQL injection via`GenerateCategories::renderCategories().";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -libmodbus v3.1.10 is vulnerable to Buffer Overflow via the modbus_write_bits function. This issue can be triggered when the function is fed with specially crafted input, which leads to out-of-bounds read and can potentially cause a crash or other unintended behaviors.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -drupal-wiki.com Drupal Wiki before 8.31.1 allows XSS via comments, captions, and image titles of a Wiki page.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered to contain a command injection vulnerability in the download_firmware function.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -TOTOLINK outdoor CPE CP450 v4.1.0cu.747_B20191224 was discovered to contain a command injection vulnerability in the setUpgradeFW function via the FileName parameter.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -SourceCodester Computer Laboratory Management System 1.0 allows admin/category/view_category.php id SQL Injection.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -SourceCodester Computer Laboratory Management System 1.0 allows classes/Master.php id SQL Injection.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -"SQL Injection vulnerability in the module ""Help Desk - Customer Support Management System"" (helpdesk) up to version 2.4.0 from FME Modules for PrestaShop allows attackers to obtain sensitive information and cause other impacts via 'Tickets::getsearchedtickets()'";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue was discovered in Archer Platform 6 before 2024.04. There is a stored cross-site scripting (XSS) vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed in the background of the application and renders content inaccessible. 6.14 P3 (6.14.0.3) is also a fixed release.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered to contain a stack buffer overflow vulnerability in the CloudACMunualUpdate function.;CWE-121 Stack-based Buffer Overflow -Buildroot before 0b2967e lacks the sticky bit for the /dev/shm directory. A fix was released in 2024.02.2.;CWE-276 Incorrect Default Permissions -An issue was discovered in uriparser through 0.9.7. ComposeQueryEngine in UriQuery.c has an integer overflow via long keys or values, with a resultant buffer overflow.;CWE-190 Integer Overflow or Wraparound -An issue was discovered in includes/specials/SpecialMovePage.php in MediaWiki before 1.39.7, 1.40.x before 1.40.3, and 1.41.x before 1.41.1. If a user with the necessary rights to move the page opens Special:MovePage for a page with tens of thousands of subpages, then the page will exceed the maximum request time, leading to a denial of service.;CWE-400 Uncontrolled Resource Consumption -"SQL injection vulnerability in the module ""Complete for Create a Quote in Frontend + Backend Pro"" (askforaquotemodul) <= 1.0.51 from Buy Addons for PrestaShop allows attackers to view sensitive information and cause other impacts via methods `AskforaquotemodulcustomernewquoteModuleFrontController::run()`, `AskforaquotemoduladdproductnewquoteModuleFrontController::run()`, `AskforaquotemodulCouponcodeModuleFrontController::run()`, `AskforaquotemodulgetshippingcostModuleFrontController::run()`, `AskforaquotemodulgetstateModuleFrontController::run().`";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A SQL injection vulnerability in /model/all_events1.php in Campcodes Complete Web-Based School Management System 1.0 allows attacker to execute arbitrary SQL commands via the month parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -TinyWeb 1.94 and below allows unauthenticated remote attackers to cause a denial of service (Buffer Overflow) when sending excessively large elements in the request line.;CWE-122 Heap-based Buffer Overflow -"wasm3 v0.5.0 was discovered to contain a heap buffer overflow which leads to segmentation fault via the function ""DeallocateSlot"" in wasm3/source/m3_compile.c.";CWE-122 Heap-based Buffer Overflow -Open5GS before 2.7.1 is vulnerable to a reachable assertion that can cause an AMF crash via NAS messages from a UE: gmm_state_authentication in amf/gmm-sm.c for != OGS_ERROR.;CWE-617 Reachable Assertion -njwt up to v0.4.0 was discovered to contain a prototype pollution in the Parser.prototype.parse method.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -F-logic DataCube3 v1.0 is affected by command injection due to improper string filtering at the command execution point in the ./admin/transceiver_schedule.php file. An unauthenticated remote attacker can exploit this vulnerability by sending a file name containing command injection. Successful exploitation of this vulnerability may allow the attacker to execute system commands.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Improper deep link validation in McAfee Security: Antivirus VPN for Android before 8.3.0 could allow an attacker to launch an arbitrary URL within the app.;CWE-94 Improper Control of Generation of Code ('Code Injection') -The Cypher component in Neo4j between v.5.0.0 and v.5.19.0 mishandles IMMUTABLE;CWE-269 Improper Privilege Management -Jenkins Telegram Bot Plugin 1.4.0 and earlier stores the Telegram Bot token unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.;CWE-522 Insufficiently Protected Credentials -CMSimple_XH 1.7.6 allows XSS by uploading a crafted SVG document.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered to contain a stack buffer overflow vulnerability in the setUrlFilterRules function.;CWE-121 Stack-based Buffer Overflow -svnWebUI v1.8.3 was discovered to contain an arbitrary file deletion vulnerability via the dirTemps parameter under com.cym.controller.UserController#importOver. This vulnerability allows attackers to delete arbitrary files via a crafted POST request.;CWE-57 Path Equivalence: 'fakedir/../realdir/filename' -TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered to contain a stack buffer overflow vulnerability in the setLanguageCfg function.;CWE-121 Stack-based Buffer Overflow -OpenBD 20210306203917-6cbe797 is vulnerable to Deserialization of Untrusted Data. The cookies bdglobals and bdclient_spot of the OpenBD software uses serialized data, which can be used to execute arbitrary code on the system. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.;CWE-502 Deserialization of Untrusted Data -In com_android_internal_os_ZygoteCommandBuffer_nativeForkRepeatedly of com_android_internal_os_ZygoteCommandBuffer.cpp, there is a possible method to perform arbitrary code execution in any app zygote processes due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-783 Operator Precedence Logic Error -TOTOLINK X5000R v9.1.0cu.2350_B20230313 was discovered to contain a command injection via the disconnectVPN function.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -An issue was discovered in HSC Mailinspector 5.2.17-3 through v.5.2.18. An authenticated blind SQL injection vulnerability exists in the mliRealtimeEmails.php file. The ordemGrid parameter in a POST request to /mailinspector/mliRealtimeEmails.php does not properly sanitize input, allowing an authenticated attacker to execute arbitrary SQL commands, leading to the potential disclosure of the entire application database.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -TOTOLINK outdoor CPE CP450 v4.1.0cu.747_B20191224 was discovered to contain a command injection vulnerability in the NTPSyncWithHost function via the hostTime parameter.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Tencent libpag through 4.3.51 has an integer overflow in DecodeStream::checkEndOfFile() in codec/utils/DecodeStream.cpp via a crafted PAG (Portable Animated Graphics) file.;CWE-122 Heap-based Buffer Overflow -The WebTop package for NethServer 7 and 8 allows stored XSS (for example, via the Subject field if an e-mail message).;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Sourcecodester Human Resource Management System 1.0 is vulnerable to SQL Injection via the searccountry parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An arbitrary file upload vulnerability in the component /include/file.php of lylme_spage v1.9.5 allows attackers to execute arbitrary code via uploading a crafted file.;CWE-434 Unrestricted Upload of File with Dangerous Type -TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered to contain a stack buffer overflow vulnerability in the setMacFilterRules function.;CWE-121 Stack-based Buffer Overflow -Rukovoditel before 3.5.3 allows XSS via user_photo to index.php?module=users/registration&action=save.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -OFPPacketQueue in parser.py in Faucet SDN Ryu 4.34 allows attackers to cause a denial of service (infinite loop) via OFPQueueProp.len=0.;CWE-606 Unchecked Input for Loop Condition -jizhicms v2.5.1 contains a Cross-Site Scripting(XSS) vulnerability in the message function.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -In Maxima through 5.47.0 before 51704c, the plotting facilities make use of predictable names under /tmp. Thus, the contents may be controlled by a local attacker who can create files in advance with these names. This affects, for example, plot2d.;CWE-377 Insecure Temporary File -Sunhillo SureLine through 8.10.0 on RICI 5000 devices allows cgi/usrPasswd.cgi userid_change XSS within the Forgot Password feature.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -"In the module ""Channable"" (channable) up to version 3.2.1 from Channable for PrestaShop, a guest can perform SQL injection via `ChannableFeedModuleFrontController::postProcess()`.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Jenkins Git server Plugin 114.v068a_c7cc2574 and earlier does not perform a permission check for read access to a Git repository over SSH, allowing attackers with a previously configured SSH public key but lacking Overall/Read permission to access these repositories.;CWE-269 Improper Privilege Management -TwoNav 2.1.13 contains an SSRF vulnerability via the url paramater to index.php?c=api&method=read_data&type=connectivity_test (which reaches /system/api.php).;CWE-918 Server-Side Request Forgery (SSRF) -libxmljs is vulnerable to a type confusion vulnerability when parsing a specially crafted XML while invoking the namespaces() function (which invokes _wrap__xmlNode_nsDef_get()) on a grand-child of a node that refers to an entity. This vulnerability can lead to denial of service and remote code execution.;CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') -TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered to contain a stack buffer overflow vulnerability in the getSaveConfig function.;CWE-121 Stack-based Buffer Overflow -An issue in VPL Jail System up to v4.0.2 allows attackers to execute a directory traversal via a crafted request to a public endpoint.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -OFCMS V1.1.2 is vulnerable to SQL Injection via the new table function.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Hardcoded credentials in TerraMaster TOS firmware through 5.1 allow a remote attacker to successfully login to the mail or webmail server. These credentials can also be used to login to the administration panel and to perform privileged actions.;CWE-259 Use of Hard-coded Password -"The W3C XML Signature Syntax and Processing (XMLDsig) specification, starting with 1.0, was originally published with a ""RetrievalMethod is a URI ... that may be used to obtain key and/or certificate information"" statement and no accompanying information about SSRF risks, and this may have contributed to vulnerable implementations such as those discussed in CVE-2023-36661 and CVE-2024-21893. NOTE: this was mitigated in 1.1 and 2.0 via a directly referenced Best Practices document that calls on implementers to be wary of SSRF.";CWE-918 Server-Side Request Forgery (SSRF) -A sandbox bypass vulnerability involving sandbox-defined classes that shadow specific non-sandbox-defined classes in Jenkins Script Security Plugin 1335.vf07d9ce377a_e and earlier allows attackers with permission to define and run sandboxed scripts, including Pipelines, to bypass the sandbox protection and execute arbitrary code in the context of the Jenkins controller JVM.;CWE-290 Authentication Bypass by Spoofing -Insecure permissions in Entrust Datacard XPS Card Printer Driver 8.4 and earlier allows unauthenticated attackers to execute arbitrary code as SYSTEM via a crafted DLL payload.;CWE-378 Creation of Temporary File With Insecure Permissions -Code-projects Budget Management 1.0 is vulnerable to Cross Site Scripting (XSS) via the budget parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the funcpara1 parameter at ip/goform/exeCommand.;CWE-121 Stack-based Buffer Overflow -Mullvad VPN through 2024.1 on Android does not set a DNS server in the blocking state (after a hard failure to create a tunnel), and thus DNS traffic can leave the device. Data showing that the affected device was the origin of sensitive DNS requests may be observed and logged by operators of unintended DNS servers.;CWE-923 Improper Restriction of Communication Channel to Intended Endpoints -OFPHello in parser.py in Faucet SDN Ryu 4.34 allows attackers to cause a denial of service (infinite loop) via length=0.;CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop') -AChecker 1.5 allows remote attackers to read the contents of arbitrary files via the download.php path parameter by using Unauthenticated Path Traversal. This occurs through readfile in PHP. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -A SQL injection vulnerability in /view/conversation_history_admin.php in Campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the conversation_id parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue was discovered in HSC Mailinspector 5.2.17-3 through v.5.2.18. An Unauthenticated Path Traversal vulnerability exists in the /public/loader.php file. The path parameter does not properly filter whether the file and directory passed are part of the webroot, allowing an attacker to read arbitrary files on the server.;CWE-29 Path Traversal: '\..\filename' -A stack-based buffer overflow was found in the putSDN() function of mail.c in hcode through 2.1.;CWE-121 Stack-based Buffer Overflow -Tenda AC18 v15.03.05.19 is vulnerable to Buffer Overflow in the formSetPPTPServer function via the endIp parameter.;CWE-121 Stack-based Buffer Overflow -Avantra Server 24.x before 24.0.7 and 24.1.x before 24.1.1 mishandles the security of dashboards, aka XAN-5367. If a user can create a dashboard with an auto-login user, data disclosure may occur. Access control can be bypassed when there is a shared dashboard, and its auto-login user has privileges that a dashboard visitor should not have.;CWE-289 Authentication Bypass by Alternate Name -In smp_proc_rand of smp_act.cc, there is a possible authentication bypass during legacy BLE pairing due to incorrect implementation of a protocol. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-303 Incorrect Implementation of Authentication Algorithm -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component admin/banner_deal.php?mudi=add;CWE-352 Cross-Site Request Forgery (CSRF) -Sourcecodester Human Resource Management System 1.0 is vulnerable to Insecure Permissions resulting in privilege escalation.;CWE-284 Improper Access Control -An arbitrary file upload vulnerability in the component \modstudent\controller.php of Pisay Online E-Learning System using PHP/MySQL v1.0 allows attackers to execute arbitrary code via uploading a crafted file.;CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') -An issue in SiSoftware SANDRA v31.66 (SANDRA.sys 15.18.1.1) and before allows an attacker to escalate privileges via a crafted buffer sent to the Kernel Driver using the DeviceIoControl Windows API.;CWE-269 Improper Privilege Management -Sourcecodester Human Resource Management System 1.0 is vulnerable to SQL Injection via the 'leave' parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -DedeCMS V5.7.113 is vulnerable to Cross Site Scripting (XSS) via sys_data_replace.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -In onTransact of ParcelableListBinder.java , there is a possible way to steal mAllowlistToken to launch an app from background due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-783 Operator Precedence Logic Error -Jenkins Subversion Partial Release Manager Plugin 1.0.1 and earlier programmatically disables the fix for CVE-2016-3721 whenever a build is triggered from a release tag, by setting the Java system property 'hudson.model.ParametersAction.keepUndefinedParameters'.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -A SQL injection vulnerability in Cybrosys Techno Solutions Text Commander module (aka text_commander) 16.0 through 16.0.1 allows a remote attacker to gain privileges via the data parameter to models/ir_model.py:IrModel::chech_model.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue was discovered in HSC Mailinspector 5.2.17-3. A Path Traversal vulnerability (resulting in file deletion) exists in the mliRealtimeEmails.php file. The filename parameter in the export HTML functionality does not properly validate the file location, allowing an attacker to read and delete arbitrary files on the server. This was observed when the mliRealtimeEmails.php file itself was read and subsequently deleted, resulting in a 404 error for the file and disruption of email information loading.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -Unrestricted upload of file with dangerous type vulnerability exists in ELECOM wireless LAN routers. A specially crafted file may be uploaded to the affected product by a logged-in user with an administrative privilege, resulting in an arbitrary OS command execution.;CWE-434 Unrestricted Upload of File with Dangerous Type -TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a stack overflow via the password parameter in the function urldecode.;CWE-121 Stack-based Buffer Overflow -OFPMultipartReply in parser.py in Faucet SDN Ryu 4.34 allows attackers to cause a denial of service (infinite loop) via b.length=0.;CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop') -"php-censor v2.1.4 and fixed in v.2.1.5 was discovered to utilize a weak hashing algorithm for its remember_key value. This allows attackers to bruteforce to bruteforce the remember_key value to gain access to accounts that have checked ""remember me"" when logging in.";CWE-328 Use of Weak Hash -Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the page parameter at ip/goform/NatStaticSetting.;CWE-121 Stack-based Buffer Overflow -Code-projects Budget Management 1.0 is vulnerable to SQL Injection via the delete parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A sandbox bypass vulnerability involving crafted constructor bodies in Jenkins Script Security Plugin 1335.vf07d9ce377a_e and earlier allows attackers with permission to define and run sandboxed scripts, including Pipelines, to bypass the sandbox protection and execute arbitrary code in the context of the Jenkins controller JVM.;CWE-693 Protection Mechanism Failure -Apache XML Security for C++ through 2.0.4 implements the XML Signature Syntax and Processing (XMLDsig) specification without protection against an SSRF payload in a KeyInfo element. NOTE: the project disputes this CVE Record on the grounds that any vulnerabilities are the result of a failure to configure XML Security for C++ securely. Even when avoiding this particular issue, any use of this library would need considerable additional code and a deep understanding of the standards and protocols involved to arrive at a secure implementation for any particular use case. We recommend against continued direct use of this library.;CWE-918 Server-Side Request Forgery (SSRF) -A cross-site scripting (XSS) vulnerability in Rocketsoft Rocket LMS 1.9 allows an administrator to store a JavaScript payload using the admin web interface when creating new courses and new course notifications.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Mateso PasswordSafe through 8.13.9.26689 has Weak Cryptography.;CWE-338 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) -TOTOLINK EX1800T V9.1.0cu.2112_B20220316 has a vulnerability in the apcliEncrypType parameter that allows unauthorized execution of arbitrary commands, allowing an attacker to obtain device administrator privileges.;CWE-285 Improper Authorization -TOTOLINK CPE CP450 v4.1.0cu.747_B20191224 was discovered to contain a stack buffer overflow vulnerability in the setIpQosRules function.;CWE-121 Stack-based Buffer Overflow -FileCodeBox 2.0 stores a OneDrive password and AWS key in a cleartext env file.;CWE-591 Sensitive Data Storage in Improperly Locked Memory -In the Linux kernel, the following vulnerability has been resolved:PCI: of_property: Return error for int_map allocation failureReturn -ENOMEM from of_pci_prop_intr_map() if kcalloc() fails to prevent aNULL pointer dereference in this case.[bhelgaas: commit log];CWE-476 NULL Pointer Dereference -A SQL injection vulnerability in /model/update_grade.php in Campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the admission_fee parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A SQL injection vulnerability in ZI PT Solusi Usaha Mudah Analytic Data Query module (aka izi_data) 11.0 through 17.x before 17.0.3 allows a remote attacker to gain privileges via a query to IZITools::query_check, IZITools::query_fetch, or IZITools::query_execute.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Open5GS before 2.7.1 is vulnerable to a reachable assertion that can cause an AMF crash via NAS messages from a UE: ogs_nas_encrypt in lib/nas/common/security.c for pkbuf->len.;CWE-805 Buffer Access with Incorrect Length Value -An arbitrary file upload vulnerability in KYKMS v1.0.1 and below allows attackers to execute arbitrary code via uploading a crafted PDF file.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A cross-site scripting (XSS) vulnerability in Sourcecodester Laboratory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the System Short Name parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -In _UnrefAndMaybeDestroy of pmr.c, there is a possible arbitrary code execution due to a race condition. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-368 Context Switching Race Condition -Nebari through 2024.4.1 prints the temporary Keycloak root password.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -OFPGroupDescStats in parser.py in Faucet SDN Ryu 4.34 allows attackers to cause a denial of service (infinite loop) via OFPBucket.len=0.;CWE-400 Uncontrolled Resource Consumption -"Totolink AC1200 Wireless Dual Band Gigabit Router A3002RU_V3 Firmware V3.0.0-B20230809.1615 is vulnerable to Buffer Overflow. The ""boa"" program allows attackers to modify the value of the ""vwlan_idx"" field via ""formMultiAP"". This can lead to a stack overflow through the ""formWlEncrypt"" CGI function by constructing malicious HTTP requests and passing a WLAN SSID value exceeding the expected length, potentially resulting in command execution or denial of service attacks.";CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -CmsEasy v7.7.7.9 was discovered to contain a local file inclusion vunerability via the file_get_contents function in the fckedit_action method of /admin/template_admin.php. This vulnerability allows attackers to read arbitrary files.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -"A heap buffer overflow vulnerability was discovered in Bytecode Alliance wasm-micro-runtime v2.0.0 which allows a remote attacker to cause at least a denial of service via the ""wasm_loader_check_br"" function in core/iwasm/interpreter/wasm_loader.c.";CWE-122 Heap-based Buffer Overflow -A SQL injection vulnerability in /view/find_friends.php in Campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the my_index parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -"wasm3 v0.5.0 was discovered to contain an out-of-bound memory read which leads to segmentation fault via the function ""main"" in wasm3/platforms/app/main.c.";CWE-125 Out-of-bounds Read -"In the module ""Axepta"" (axepta) before 1.3.4 from Quadra Informatique for PrestaShop, a guest can download partial credit card information (expiry date) / postal address / email / etc. without restriction due to a lack of permissions control.";CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the list1 parameter at ip/goform/DhcpListClient.;CWE-121 Stack-based Buffer Overflow -Tenda O3V2 with firmware versions V1.0.0.10 and V1.0.0.12 was discovered to contain a Blind Command Injection via dest parameter in /goform/getTraceroute. This vulnerability allows attackers to execute arbitrary commands with root privileges. Authentication is required to exploit this vulnerability.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the PPW parameter at ip/goform/WizardHandle.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -"Open Networking Foundation SD-RAN Rimedo rimedo-ts 0.1.1 has a slice bounds out-of-range panic in ""return uint64(b[2])<<16 | uint64(b[1])<<8 | uint64(b[0])"" in reader.go.";CWE-129 Improper Validation of Array Index -An issue in taurusxin ncmdump v1.3.2 allows attackers to cause a Denial of Service (DoS) via memory exhaustion by supplying a crafted .ncm file;CWE-400 Uncontrolled Resource Consumption -TOTOLINK outdoor CPE CP450 v4.1.0cu.747_B20191224 was discovered to contain a command injection vulnerability in the CloudACMunualUpdate function via the FileName parameter.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -An issue was discovered in Archer Platform 6 before 2024.03. There is an X-Forwarded-For Header Bypass vulnerability. An unauthenticated attacker could potentially bypass intended whitelisting when X-Forwarded-For header is enabled.;CWE-287 Improper Authentication -"In the module ""Help Desk - Customer Support Management System"" (helpdesk) up to version 2.4.0 from FME Modules for PrestaShop, a customer can upload .php files. Methods `HelpdeskHelpdeskModuleFrontController::submitTicket()` and `HelpdeskHelpdeskModuleFrontController::replyTicket()` allow upload of .php files on a predictable path for connected customers.";CWE-434 Unrestricted Upload of File with Dangerous Type -A SQL injection vulnerability in /model/update_subject_routing.php in Campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the grade parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -"An out-of-bound memory read vulnerability was discovered in Bytecode Alliance wasm-micro-runtime v2.0.0 which allows a remote attacker to cause a denial of service via the ""block_type_get_arity"" function in core/iwasm/interpreter/wasm.h.";CWE-125 Out-of-bounds Read -TOTOLINK outdoor CPE CP450 v4.1.0cu.747_B20191224 was discovered to contain a command injection vulnerability in the setWebWlanIdx function via the webWlanIdx parameter.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -In DevmemIntUnexportCtx of devicemem_server.c, there is a possible arbitrary code execution due to a race condition. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-269 Improper Privilege Management -A SQL injection vulnerability in Yvan Dotet PostgreSQL Query Deluxe module (aka query_deluxe) 17.x before 17.0.0.4 allows a remote attacker to gain privileges via the query parameter to models/querydeluxe.py:QueryDeluxe::get_result_from_query.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -In XLANG OpenAgents through fe73ac4, the allowed_file protection mechanism can be bypassed by using an incorrect file extension for the nature of the file content.;CWE-288 Authentication Bypass Using an Alternate Path or Channel -Gnuboard g6 / https://github.com/gnuboard/g6 commit c2cc1f5069e00491ea48618d957332d90f6d40e4 is vulnerable to Cross Site Scripting (XSS) via board.py.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A Race Condition (TOCTOU) vulnerability in web component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to execute arbitrary commands as SYSTEM. ;CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition -An issue in Wireshark before 4.2.0 allows a remote attacker to cause a denial of service via the packet-bgp.c, dissect_bgp_open(tvbuff_t*tvb, proto_tree*tree, packet_info*pinfo), optlen components. NOTE: this is disputed by the vendor because neither release 4.2.0 nor any other release was affected.;CWE-680 Integer Overflow to Buffer Overflow -Yealink Meeting Server before v26.0.0.66 was discovered to contain an OS command injection vulnerability via the file upload interface.;CWE-94 Improper Control of Generation of Code ('Code Injection') -A Path Traversal vulnerability in web component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to execute arbitrary commands as SYSTEM. ;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -A Race Condition (TOCTOU) vulnerability in web component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to execute arbitrary commands as SYSTEM. ;CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition -An issue discovered in silex technology DS-600 Firmware v.1.4.1 allows a remote attacker to cause a denial of service via crafted UDP packets using the EXEC REBOOT SYSTEM command.;CWE-284 Improper Access Control -Protection mechanism failure in firmware for some Intel(R) Ethernet Network Controllers and Adapters E810 Series before version 4.4 may allow an unauthenticated user to potentially enable denial of service via network access.;CWE-693 Protection Mechanism Failure -Mail2World v12 Business Control Center was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the Usr parameter at resellercenter/login.asp.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A Path Traversal vulnerability in web component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to execute arbitrary commands as SYSTEM. ;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -An issue in Lepton CMS v.7.0.0 allows a local attacker to execute arbitrary code via the upgrade.php file in the languages place.;CWE-94 Improper Control of Generation of Code ('Code Injection') -A Path Traversal vulnerability in web component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to execute arbitrary commands as SYSTEM. ;CWE-31 Path Traversal: 'dir\..\..\filename' -An issue discovered in silex technology DS-600 Firmware v.1.4.1 allows a remote attacker to edit device settings via the SAVE EEP_DATA command.;CWE-284 Improper Access Control -A Path Traversal vulnerability in web component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to execute arbitrary commands as SYSTEM. ;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -Improper input validation in PfrSmiUpdateFw driver in UEFI firmware for some Intel(R) Server M50FCP Family products may allow a privileged user to enable escalation of privilege via local access.;CWE-269 Improper Privilege Management -An issue discovered in silex technology DS-600 Firmware v.1.4.1 allows a remote attacker to obtain sensitive information via the GET EEP_DATA command.;CWE-284 Improper Access Control -An issue in Vaales Technologies V_QRS v.2024-01-17 allows a remote attacker to obtain sensitive information via the Models/FormModel.php and QRModel.php component.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -A Path Traversal vulnerability in web component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to execute arbitrary commands as SYSTEM. ;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -SQL Injection vulnerability in Best Courier management system v.1.0 allows a remote attacker to obtain sensitive information via print_pdets.php component.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -"In the module ""Survey TMA"" (ecomiz_survey_tma) up to version 2.0.0 from Ecomiz for PrestaShop, a guest can download personal information without restriction.";CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -A Prototype Pollution issue in Blackprint @blackprint/engine v.0.9.0 allows an attacker to execute arbitrary code via the _utils.setDeepProperty function of engine.min.js.;CWE-94 Improper Control of Generation of Code ('Code Injection') -A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass crafted offset, limit, and sort parameters to perform SQL injection via /common/dict/list;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -SQL injection vulnerability in Vaales Technologies V_QRS v.2024-01-17 allows a remote attacker to obtain sensitive information via the Models/UserModel.php component.;CWE-639 Authorization Bypass Through User-Controlled Key -An issue in skteco.com Central Control Attendance Machine web management platform v.3.0 allows an attacker to obtain sensitive information via a crafted script to the csl/user component.;CWE-75 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) -Payment EX Ver1.1.5b and earlier allows a remote unauthenticated attacker to obtain the information of the user who purchases merchandise using Payment EX.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -A heap buffer overflow occurs in the dfs_v2 romfs filesystem RT-Thread through 5.0.2.;CWE-122 Heap-based Buffer Overflow -A Null Pointer Dereference vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3 allows an authenticated remote attacker to perform denial of service attacks. ;CWE-476 NULL Pointer Dereference -"An issue was discovered in Tunis Soft ""Product Designer"" (productdesigner) module for PrestaShop before version 1.178.36, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via the postProcess() method.";CWE-502 Deserialization of Untrusted Data -A heap buffer overflow occurs in dfs_v2 dfs_file in RT-Thread through 5.0.2.;CWE-122 Heap-based Buffer Overflow -Cross Site Request Forgery (CSRF) vulnerability in flusity-CMS v.2.33, allows remote attackers to execute arbitrary code via the add_menu.php component.;CWE-352 Cross-Site Request Forgery (CSRF) -"A SQL injection vulnerability in /smsa/teacher_login.php in Kashipara Responsive School Management System v1.0 allows an attacker to execute arbitrary SQL commands via the ""username"" parameter.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A static initialization vector (IV) in the encrypt function of netbird v0.28.4 allows attackers to obtain sensitive information.;CWE-321 Use of Hard-coded Cryptographic Key -Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the page parameter at ip/goform/NatStaticSetting.;CWE-121 Stack-based Buffer Overflow -Multiple Pimax products accept WebSocket connections from unintended endpoints. If this vulnerability is exploited, arbitrary code may be executed by a remote unauthenticated attacker.;CWE-923 Improper Restriction of Communication Channel to Intended Endpoints -An issue in the Hardware info module of IT Solutions Enjay CRM OS v1.0 allows attackers to escape the restricted terminal environment and gain root-level privileges on the underlying system.;CWE-284 Improper Access Control -A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue in Prestashop v.8.1.7 and before allows a remote attacker to execute arbitrary code via the module upgrade functionality.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Cross Site Request Forgery vulnerability in ProcessWire v.3.0.229 allows a remote attacker to execute arbitrary code via a crafted HTML file to the comments functionality.;CWE-352 Cross-Site Request Forgery (CSRF) -A Server-Side Request Forgery (SSRF) in the Plugins Page of WonderCMS v3.4.3 allows attackers to force the application to make arbitrary requests via injection of crafted URLs into the pluginThemeUrl parameter.;CWE-352 Cross-Site Request Forgery (CSRF) -D-Link DIR-820LW REVB FIRMWARE PATCH 2.03.B01_TC contains hardcoded credentials in the Telnet service, enabling attackers to log in remotely to the Telnet service and perform arbitrary commands.;CWE-798 Use of Hard-coded Credentials -"A Reflected Cross Site Scripting (XSS) vulnerability was found in "" /smsa/teacher_login.php"" in Kashipara Responsive School Management System v3.2.0, which allows remote attackers to execute arbitrary code via the ""error"" parameter.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A stack overflow in Tenda AX1806 v1.0.0.1 allows attackers to cause a Denial of Service (DoS) via a crafted input.;CWE-121 Stack-based Buffer Overflow -In D-Link DIR-860L REVA FIRMWARE PATCH 1.10..B04, the Telnet service contains hardcoded credentials, enabling attackers to log in remotely to the Telnet service and perform arbitrary commands.;CWE-798 Use of Hard-coded Credentials -phpipam 1.6 is vulnerable to Cross Site Scripting (XSS) via app\admin\groups\edit-group.php;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -LibreChat through 0.7.4-rc1 has incorrect access control for message updates. (Work on a fixed version release has started in PR 3363.);CWE-284 Improper Access Control -A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in the Ping feature of IT Solutions Enjay CRM OS v1.0 allows attackers to escape the restricted terminal environment and gain root-level privileges on the underlying system.;CWE-284 Improper Access Control -A vulnerability exists in the HPE Aruba Networking EdgeConnect SD-WAN gateway's Command Line Interface that allows remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of this vulnerability will result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Incorrect access control in the delete_category function of Sourcecodester Computer Laboratory Management System v1.0 allows authenticated attackers with low-level privileges to arbitrarily delete categories.;CWE-284 Improper Access Control -"An Incorrect Access Control vulnerability in ""/admin/programm//export/statistics"" in Feripro <= v2.2.3 allows remote attackers to export an XLSX file with information about registrations and participants.";CWE-284 Improper Access Control -ICEcoder 8.1 contains a Path Traversal vulnerability via lib/backup-versions-preview-loader.php.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -A heap buffer overflow in the function png_quantize() of hicolor v0.5.0 allows attackers to cause a Denial of Service (DoS) via a crafted PNG file.;CWE-122 Heap-based Buffer Overflow -microweber 2.0.16 was discovered to contain a Cross Site Scripting (XSS) vulnerability via userfiles\modules\settings\admin.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -TOTOLINK A6000R V1.0.1-B20201211.2000 was discovered to contain a command injection vulnerability via the ifname parameter in the apcli_do_enr_pin_wps function.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -An Incorrect Access Control vulnerability was found in /smsa/view_students.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view STUDENT details.;CWE-284 Improper Access Control -phpipam 1.6 is vulnerable to Cross Site Scripting (XSS) via /app/admin/widgets/edit.php;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -LibreChat through 0.7.4-rc1 does not validate the normalized pathnames of images. (Work on a fixed version release has started in PR 3363.);CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The urlize and urlizetrunc template filters, and the AdminURLFieldWidget widget, are subject to a potential denial-of-service attack via certain inputs with a very large number of Unicode characters.;CWE-130 Improper Handling of Length Parameter Inconsistency -D-Link DIR-300 REVA FIRMWARE v1.06B05_WW contains hardcoded credentials in the Telnet service.;CWE-259 Use of Hard-coded Password -An Incorrect Access Control vulnerability was found in /smsa/admin_dashboard.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view administrator dashboard.;CWE-284 Improper Access Control -ICEcoder 8.1 is vulnerable to Cross Site Scripting (XSS) via lib/settings-screen.php;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue discovered in the RunHTTPServer function in Gorush v1.18.4 allows attackers to intercept and manipulate data due to use of deprecated TLS version.;CWE-327 Use of a Broken or Risky Cryptographic Algorithm -Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the entrys parameter at ip/goform/RouteStatic.;CWE-121 Stack-based Buffer Overflow -TOTOLINK A6000R V1.0.1-B20201211.2000 was discovered to contain a command injection vulnerability via the cmd parameter in the webcmd function.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -A vulnerability exists in the HPE Aruba Networking EdgeConnect SD-WAN gateway's Command Line Interface that allows remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of this vulnerability will result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -AMTT Hotel Broadband Operation System (HiBOS) V3.0.3.151204 and before is vulnerable to SQL Injection via /manager/card/card_detail.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A vulnerability exists in the HPE Aruba Networking EdgeConnect SD-WAN gateway's Command Line Interface that allows remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of this vulnerability will result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -TOTOLINK A6000R V1.0.1-B20201211.2000 was discovered to contain a command injection vulnerability via the ifname parameter in the apcli_wps_gen_pincode function.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the list1 parameter at ip/goform/DhcpListClient.;CWE-121 Stack-based Buffer Overflow -A CSV injection vulnerability in Automation Anywhere Automation 360 version 21094 allows attackers to execute arbitrary code via a crafted payload.;CWE-1236 Improper Neutralization of Formula Elements in a CSV File -RaspAP before 3.1.5 allows an attacker to escalate privileges: the www-data user has write access to the restapi.service file and also possesses Sudo privileges to execute several critical commands without a password.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -ICEcoder 8.1 is vulnerable to Cross Site Scripting (XSS) via lib/terminal-xhr.php;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An Incorrect Access Control vulnerability was found in /smsa/add_class.php and /smsa/add_class_submit.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to add a new class entry.;CWE-284 Improper Access Control -An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The urlize() and urlizetrunc() template filters are subject to a potential denial-of-service attack via very large inputs with a specific sequence of characters.;CWE-130 Improper Handling of Length Parameter Inconsistency -Incorrect privilege assignment vulnerability exists in SKYSEA Client View Ver.6.010.06 to Ver.19.210.04e. If a user who can log in to the PC where the product's Windows client is installed places a specially crafted DLL file in a specific folder, arbitrary code may be executed with SYSTEM privilege.;CWE-266 Incorrect Privilege Assignment -phpipam 1.6 is vulnerable to Cross Site Scripting (XSS) via /app/tools/request-ip/index.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A stored XSS issue was discovered in Archer Platform 6.8 before 2024.06. A remote authenticated malicious Archer user could potentially exploit this to store malicious HTML or JavaScript code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. 6.14.P4 (6.14.0.4) and 6.13 P4 (6.13.0.4) are also fixed releases. This vulnerability is similar to, but not identical to, CVE-2023-30639.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Cross Site Scripting (XSS) vulnerability in AML Surety Eco up to 3.5 allows an attacker to run arbitrary code via crafted GET request using the id parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -TOTOLINK A6000R V1.0.1-B20201211.2000 was discovered to contain a command injection vulnerability via the iface parameter in the vif_disable function.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -An Incorrect Access Control vulnerability was found in /smsa/admin_teacher_register_approval.php and /smsa/admin_teacher_register_approval_submit.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view and approve Teacher registration.;CWE-284 Improper Access Control -Insecure Permissions vulnerability in lin-CMS v.0.2.0 and before allows a remote attacker to obtain sensitive information via the login method in the UserController.java component.;CWE-378 Creation of Temporary File With Insecure Permissions -microweber 2.0.16 was discovered to contain a Cross Site Scripting (XSS) vulnerability via userfiles\modules\tags\add_tagging_tagged.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -SDoP versions prior to 1.11 fails to handle appropriately some parameters inside the input data, resulting in a stack-based buffer overflow vulnerability. When a user of the affected product is tricked to process a specially crafted XML file, arbitrary code may be executed on the user's environment.;CWE-121 Stack-based Buffer Overflow -An Incorrect Access Control vulnerability was found in /smsa/view_class.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view CLASS details.;CWE-284 Improper Access Control -phpipam 1.6 is vulnerable to Cross Site Scripting (XSS) via app\admin\firewall-zones\zones-edit-network.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A stored XSS issue was discovered in Archer Platform 6 before version 2024.06. A remote authenticated malicious Archer user could potentially exploit this to store malicious HTML or JavaScript code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. 6.14 P4 (6.14.0.4) is also a fixed release.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A vulnerability in the Mitel 6800 Series, 6900 Series, and 6900w Series SIP Phones, including the 6970 Conference Unit, through R6.4.0.HF1 (R6.4.0.136) could allow an authenticated attacker with administrative privilege to conduct an argument injection attack, due to insufficient parameter sanitization during the boot process. A successful exploit could allow an attacker to execute arbitrary commands within the context of the system.;CWE-88 Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') -An Incorrect Access Control vulnerability was found in /smsa/admin_student_register_approval.php and /smsa/admin_student_register_approval_submit.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view and approve student registration.;CWE-284 Improper Access Control -Cross Site Request Forgery vulnerability in Spina CMS v.2.18.0 and before allows a remote attacker to escalate privileges via a crafted URL;CWE-352 Cross-Site Request Forgery (CSRF) -TOTOLINK A6000R V1.0.1-B20201211.2000 was discovered to contain a command injection vulnerability via the ifname parameter in the apcli_do_enr_pbc_wps function.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -CampCodes Supplier Management System v1.0 is vulnerable to SQL injection via Supply_Management_System/admin/view_invoice_items.php?id= .;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An Incorrect Access Control vulnerability was found in /smsa/add_subject.php and /smsa/add_subject_submit.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to add a new subject entry.;CWE-284 Improper Access Control -An authenticated command injection vulnerability exists in the HPE Aruba Networking EdgeConnect SD-WAN gateways Command Line Interface. Successful exploitation of this vulnerability results in the ability to execute arbitrary commands as a privileged user on the underlying operating system.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -An Unauthenticated Server-Side Request Forgery (SSRF) in demon callback handling in Havoc 2 0.7 allows attackers to send arbitrary network traffic originating from the team server.;CWE-918 Server-Side Request Forgery (SSRF) -Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the page parameter at ip/goform/DhcpListClient.;CWE-121 Stack-based Buffer Overflow -An issue discovered in casdoor v1.636.0 allows attackers to obtain sensitive information via the ssh.InsecureIgnoreHostKey() method.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -dzzoffice 2.02.1 is vulnerable to Directory Traversal via user/space/about.php.;CWE-31 Path Traversal: 'dir\..\..\filename' -Path traversal vulnerability exists in SKYSEA Client View Ver.3.013.00 to Ver.19.210.04e. If this vulnerability is exploited, an arbitrary executable file may be executed by a user who can log in to the PC where the product's Windows client is installed.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the PPPOEPassword parameter at ip/goform/QuickIndex.;CWE-121 Stack-based Buffer Overflow -TOTOLINK A6000R V1.0.1-B20201211.2000 was discovered to contain a command injection vulnerability via the ifname parameter in the get_apcli_conn_info function.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -A TLS certificate verification issue discovered in cortex v0.42.1 allows attackers to obtain sensitive information via the makeOperatorRequest function.;CWE-599 Missing Validation of OpenSSL Certificate -Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the entrys parameter at ip/goform/addressNat.;CWE-121 Stack-based Buffer Overflow -Gnuboard g6 6.0.7 is vulnerable to Session hijacking due to a CORS misconfiguration.;CWE-346 Origin Validation Error -An Incorrect Access Control vulnerability was found in /smsa/view_subject.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view SUBJECT details.;CWE-284 Improper Access Control -CampCodes Supplier Management System v1.0 is vulnerable to SQL injection via Supply_Management_System/admin/view_order_items.php?id= .;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -goframe v2.7.2 is configured to skip TLS certificate verification, possibly allowing attackers to execute a man-in-the-middle attack via the gclient component.;CWE-599 Missing Validation of OpenSSL Certificate -Spina CMS v2.18.0 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via the URI /admin/layout.;CWE-352 Cross-Site Request Forgery (CSRF) -TOTOLINK A6000R V1.0.1-B20201211.2000 was discovered to contain a command injection vulnerability via the ifname parameter in the apcli_cancel_wps function.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -A vulnerability in the Mitel 6800 Series, 6900 Series, and 6900w Series SIP Phones, including the 6970 Conference Unit, through R6.4.0.HF1 (R6.4.0.136) could allow an unauthenticated attacker with physical access to the phone to conduct an argument injection attack, due to insufficient parameter sanitization. A successful exploit could allow an attacker to execute arbitrary commands within the context of the system.;CWE-88 Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') -A heap buffer overflow in the function cp_stored() (/vendor/cute_png.h) of hicolor v0.5.0 allows attackers to cause a Denial of Service (DoS) via a crafted PNG file.;CWE-122 Heap-based Buffer Overflow -phpipam 1.6 is vulnerable to Cross Site Scripting (XSS) via /app/admin/powerDNS/record-edit.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An Incorrect Access Control vulnerability was found in /smsa/view_teachers.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view TEACHER details.;CWE-284 Improper Access Control -In veilid-core in Veilid before 0.3.4, the protocol's ping function can be misused in a way that decreases the effectiveness of safety and private routes.;CWE-203 Observable Discrepancy -Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the mitInterface parameter in ip/goform/RouteStatic;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -mmudb v1.9.3 was discovered to use the HTTP protocol in the ShowMetricsRaw and ShowMetricsAsText functions, possibly allowing attackers to intercept communications via a man-in-the-middle attack.;CWE-319 Cleartext Transmission of Sensitive Information -In the vrrp_ipsets_handler handler (fglobal_parser.c) of keepalived through 2.3.1, an integer overflow can occur. NOTE: this CVE Record might not be worthwhile because an empty ipset name must be configured by the user.;CWE-190 Integer Overflow or Wraparound -"A Reflected Cross Site Scripting (XSS) vulnerability was found in /smsa/student_login.php in Kashipara Responsive School Management System v3.2.0, which allows remote attackers to execute arbitrary code via ""error"" parameter.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda FH1201 v1.2.0.14 was discovered to contain a command injection vulnerability via the cmdinput parameter at /goform/exeCommand;CWE-94 Improper Control of Generation of Code ('Code Injection') -Directory Traversal vulnerability in Severalnines Cluster Control 1.9.8 before 1.9.8-9778, 2.0.0 before 2.0.0-9779, and 2.1.0 before 2.1.0-9780 allows a remote attacker to include and display file content in an HTTP request via the CMON API.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -Linksys WRT54G v4.21.5 has a stack overflow vulnerability in get_merge_mac function.;CWE-121 Stack-based Buffer Overflow -"A Stored Cross Site Scripting (XSS) vulnerability was found in ""/smsa/add_class_submit.php"" in Responsive School Management System v3.2.0, which allows remote attackers to execute arbitrary code via ""class_name"" parameter field.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -"A SQL injection vulnerability in /smsa/student_login.php in Kashipara Responsive School Management System v1.0 allows an attacker to execute arbitrary SQL commands via the ""username"" parameter.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -filestash v0.4 is configured to skip TLS certificate verification when using the FTPS protocol, possibly allowing attackers to execute a man-in-the-middle attack via the Init function of index.go.;CWE-453 Insecure Default Variable Initialization -A Cross Site Scripting (XSS) vulnerability in Symphony CMS 2.7.10 allows remote attackers to inject arbitrary web script or HTML by editing note.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the funcpara1 parameter at ip/goform/setcfm.;CWE-121 Stack-based Buffer Overflow -Use of insecure hashing algorithm in the Gravatar's service in Navidrome v0.52.3 allows attackers to manipulate a user's account information.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -An IP Spoofing vulnerability has been discovered in Likeshop up to 2.5.7.20210811. This issue allows an attacker to replace their real IP address with any arbitrary IP address, specifically by adding a forged 'X-Forwarded' or 'Client-IP' header to requests. Exploiting IP spoofing, attackers can bypass account lockout mechanisms during attempts to log into admin accounts, spoof IP addresses in requests sent to the server, and impersonate IP addresses that have logged into user accounts, etc.;CWE-290 Authentication Bypass by Spoofing -Tenda FH1201 v1.2.0.14 was discovered to contain a command injection vulnerability via the mac parameter at ip/goform/WriteFacMac;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -An issue in the component AsusBSItf.sys of ASUSTeK Computer Inc ASUS BIOS Flash Driver v3.2.12.0 allows attackers to escalate privileges and execute arbitrary code via sending crafted IOCTL requests.;CWE-782 Exposed IOCTL with Insufficient Access Control -lunasvg v2.3.9 was discovered to contain a stack-buffer-underflow at lunasvg/source/layoutcontext.cpp.;CWE-124 Buffer Underwrite ('Buffer Underflow') -SQL Injection vulnerability in FME Modules preorderandnotication v.3.1.0 and before allows a remote attacker to run arbitrary SQL commands via the PreorderModel::getIdProductAttributesByIdAttributes() method.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue with the Autodiscover component in Nagios XI 2024R1.01 allows a remote attacker to escalate privileges via a crafted Dashlet.;CWE-269 Improper Privilege Management -Jerryscript commit cefd391 was discovered to contain a segmentation violation via the component parser_parse_class at jerry-core/parser/js/js-parser-expr.c;CWE-284 Improper Access Control -J2EEFAST v2.7.0 was discovered to contain a SQL injection vulnerability via the sql_filter parameter in the myProcessList function.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A vulnerability in the web-based management interface of HPE Aruba Networking EdgeConnect SD-WAN gateway could allow an authenticated remote attacker to conduct a server-side prototype pollution attack. Successful exploitation of this vulnerability could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -A stored cross-site scripting (XSS) vulnerability in the Advanced Expectation - Response module of yapi v1.10.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the body field.;CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) -An issue in phiola/src/afilter/conv.c:115 of phiola v2.0-rc22 allows a remote attacker to cause a denial of service via a crafted .wav file.;CWE-670 Always-Incorrect Control Flow Implementation -Roothub v2.6 was discovered to contain a SQL injection vulnerability via the nodeTitle parameter in the parentNode() function..;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A SQL injection vulnerability in /model/get_teacher_timetable.php in campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the grade parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A SQL injection vulnerability in /model/get_admin_profile.php in Campcodes Complete Web-Based School Management System 1.0 allows attacker to execute arbitrary SQL commands via the my_index parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -J2EEFAST v2.7.0 was discovered to contain a SQL injection vulnerability via the sql_filter parameter in the commentList() function.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -MP-SPDZ v0.3.8 was discovered to contain a segmentation violation via the function osuCrypto::copyOut at /Tools/SilentPprf.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted message.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected service.;CWE-121 Stack-based Buffer Overflow -A hardcoded privileged ID within Lumisxp v15.0.x to v16.1.x allows attackers to bypass authentication and access internal pages and other sensitive information.;CWE-798 Use of Hard-coded Credentials -SQL injection vulnerability in /model/delete_record.php in campcodes Complete Web-Based School Management System 1.0 allows attacker to execute arbitrary SQL commands via the id parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -"SourceCodester Laboratory Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via ""Middle Name"" parameter in Create User.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -D-Link DIR-822+ V1.0.5 was found to contain a command injection in ftext function of upload_firmware.cgi, which allows remote attackers to execute arbitrary commands via shell.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -SQL Injection vulnerability in CASAP Automated Enrollment System using PHP/MySQLi with Source Code V1.0 allows a remote attacker to obtain sensitive information via a crafted payload to the login.php component;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Insecure Permissions vulnerability in Cosy+ devices running a firmware 21.x below 21.2s10 or a firmware 22.x below 22.1s3 are susceptible to leaking information through cookies. This is fixed in version 21.2s10 and 22.1s3;CWE-281 Improper Preservation of Permissions -D-Link DIR-823G A1V1.0.2B05 was found to contain a Null-pointer dereference in the main function of upload_firmware.cgi, which allows remote attackers to cause a Denial of Service (DoS) via a crafted input.;CWE-476 NULL Pointer Dereference -"SourceCodester Product Show Room 1.0 is vulnerable to Cross Site Scripting (XSS) via ""Last Name"" under Add Users.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -D-LINK DIR-845L <=v1.01KRb03 is vulnerable to Information disclosurey via bsc_sms_inbox.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -SQL injection vulnerability in /model/delete_student_grade_subject.php in campcodes Complete Web-Based School Management System 1.0 allows attacker to execute arbitrary SQL commands via the index parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected service.;CWE-121 Stack-based Buffer Overflow -J2EEFAST v2.7.0 was discovered to contain a SQL injection vulnerability via the sql_filter parameter in the findApplyedTasksPage function in BpmTaskMapper.xml.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue in Library System using PHP/MySQli with Source Code V1.0 allows a remote attacker to execute arbitrary code via the _FAILE variable in the student_edit_photo.php component.;CWE-94 Improper Control of Generation of Code ('Code Injection') -MP-SPDZ v0.3.8 was discovered to contain a stack overflow via the function octetStream::get_bytes in /Tools/octetStream.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted message.;CWE-121 Stack-based Buffer Overflow -SQL injection vulnerability in /model/delete_range_grade.php in campcodes Complete Web-Based School Management System 1.0 allows attacker to execute arbitrary SQL commands via the id parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue was discovered in Artifex Ghostscript before 10.03.1. contrib/opvp/gdevopvp.c allows arbitrary code execution via a custom Driver library, exploitable via a crafted PostScript document. This occurs because the Driver parameter for opvp (and oprp) devices can have an arbitrary name for a dynamic library;CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue in phiola/src/afilter/pcm_convert.h:513 of phiola v2.0-rc22 allows a remote attacker to execute arbitrary code via the a crafted .wav file.;CWE-94 Improper Control of Generation of Code ('Code Injection') -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/readDeal.php?mudi=clearWebCache.;CWE-352 Cross-Site Request Forgery (CSRF) -An issue was discovered in linqi before 1.4.0.1 on Windows. There is a hardcoded password salt.;CWE-259 Use of Hard-coded Password -An issue was discovered in Zammad before 6.3.0. Users with customer access to a ticket could have accessed time accounting details of this ticket via the API. This data should be available only to agents.;CWE-284 Improper Access Control -An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected service.;CWE-121 Stack-based Buffer Overflow -Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Piotnet Piotnet Addons For Elementor Pro allows Stored XSS.This issue affects Piotnet Addons For Elementor Pro: from n/a through 7.1.17.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue discovered in SpringBlade 3.7.1 allows attackers to obtain sensitive information via crafted GET request to api/blade-system/tenant.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Buffer Overflow vulnerability in Tenda AC10 v4 US_AC10V4.0si_V16.03.10.20_cn allows a remote attacker to execute arbitrary code via the Virtual_Data_Check function in the bin/httpd component.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Passbolt API before 4.6.2 allows HTML injection in a URL parameter, resulting in custom content being displayed when a user visits the crafted URL. Although the injected content is not executed as JavaScript due to Content Security Policy (CSP) restrictions, it may still impact the appearance and user interaction of the page.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A stored cross-site scripting (XSS) vulnerability in the component /pubs/counter.php of ThinkSAAS v3.7.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the code parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A SQL injection vulnerability in /model/get_subject_routing.php in campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the id parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue was discovered in Logpoint before 7.4.0. An attacker can enumerate a valid list of usernames by observing the response time at the Forgot Password endpoint.;CWE-204 Observable Response Discrepancy -J2EEFAST v2.7.0 was discovered to contain a SQL injection vulnerability via the sql_filter parameter in the getDeptList() function.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An arbitrary file upload vulnerability in Zhongcheng Kexin Ticketing Management Platform 20.04 allows attackers to execute arbitrary code via uploading a crafted file.;CWE-434 Unrestricted Upload of File with Dangerous Type -Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected service.;CWE-121 Stack-based Buffer Overflow -In Telegram WebK before 2.0.0 (488), a crafted Mini Web App allows XSS via the postMessage web_app_open_link event type.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Cross Site Scripting vulnerability in DedeCMS v.5.7.113 allows a remote attacker to run arbitrary code via the mnum parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda AC18 V15.03.3.10_EN was discovered to contain a stack-based buffer overflow vulnerability via the deviceId parameter at ip/goform/saveParentControlInfo.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -The ejs (aka Embedded JavaScript templates) package before 3.1.10 for Node.js lacks certain pollution protection.;CWE-693 Protection Mechanism Failure -Section Camera V2.5.5.3116-S50-SMA-B20160811 and earlier versions allow the accounts and passwords of administrators and users to be changed without authorization.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -"SourceCodester Product Show Room 1.0 is vulnerable to Cross Site Scripting (XSS) via ""First Name"" under Add Users.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the PPPOEPassword parameter in ip/goform/QuickIndex.;CWE-121 Stack-based Buffer Overflow -D-Link DIR-822+ V1.0.5 was found to contain a command injection in SetPlcNetworkpwd function of prog.cgi, which allows remote attackers to execute arbitrary commands via shell.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -SQL Injection vulnerability in H3C technology company SeaSQL DWS V2.0 allows a remote attacker to execute arbitrary code via a crafted file.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Incorrect access control in the UART/Serial interface on the LB-LINK BL-W1210M v2.0 router allows attackers to access the root terminal without authentication.;CWE-269 Improper Privilege Management -Portainer before 2.20.0 allows redirects when the target is not index.yaml.;CWE-601 URL Redirection to Untrusted Site ('Open Redirect') -LuckyFrameWeb v3.5.2 was discovered to contain an arbitrary read vulnerability via the fileDownload method in class com.luckyframe.project.common.CommonController.;CWE-494 Download of Code Without Integrity Check -An issue was discovered in Logpoint before 7.4.0. It allows Local File Inclusion (LFI) when an arbitrary File Path is used within the File System Collector. The content of the file specified can be viewed in the incoming logs.;CWE-73 External Control of File Name or Path -RARLAB WinRAR before 7.00, on Linux and UNIX platforms, allows attackers to spoof the screen output, or cause a denial of service, via ANSI escape sequences.;CWE-150 Improper Neutralization of Escape, Meta, or Control Sequences -"A Stored Cross-site Scripting (XSS) vulnerability in the ""Import of organizational units and title of organizational unit"" feature in ILIAS 7.20 to 7.29 and ILIAS 8.4 to 8.10 as well as ILIAS 9.0 allows remote authenticated attackers with administrative privileges to inject arbitrary web script or HTML via XML file upload.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Axiros AXESS Auto Configuration Server (ACS) 4.x and 5.0.0 has Incorrect Access Control. An authorization bypass allows remote attackers to achieve unauthenticated remote code execution.;CWE-284 Improper Access Control -HDF5 Library through 1.14.3 has a heap-based buffer overflow in H5T__conv_struct_opt in H5Tconv.c.;CWE-122 Heap-based Buffer Overflow -Cross-site scripting (XSS) vulnerability in the search function in Maven net.mingsoft MS Basic 2.1.13.4 and earlier.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Totolink AC1200 Wireless Dual Band Gigabit Router A3002R_V4 Firmware V4.0.0-B20230531.1404 is vulnerable to Buffer Overflow via the formWlEncrypt function of the boa server. Specifically, they exploit the length of the wlan_ssid field triggers the overflow.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -"In the module ""JA Marketplace"" (jamarketplace) up to version 9.0.1 from JA Module for PrestaShop, a guest can upload files with extensions .php. In version 6.X, the method `JmarketplaceproductModuleFrontController::init()` and in version 8.X, the method `JmarketplaceSellerproductModuleFrontController::init()` allow upload of .php files, which will lead to a critical vulnerability.";CWE-434 Unrestricted Upload of File with Dangerous Type -LB-LINK BL-W1210M v2.0 was discovered to store user credentials in plaintext within the router's firmware.;CWE-256 Plaintext Storage of a Password -"A buffer overflow vulnerability in /bin/boa on D-Link DIR-619L Rev.B 2.06B1 via formTcpipSetup allows remote authenticated users to trigger a denial of service (DoS) through the parameter ""curTime.""";CWE-121 Stack-based Buffer Overflow -SQL Injection vulnerability in Hero hfheropayment v.1.2.5 and before allows an attacker to escalate privileges via the HfHeropaymentGatewayBackModuleFrontController::initContent() function.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue in FME Modules eventsmanager before 4.4.0 allows an attacker to obtain sensitive information from the ps_customer component.;CWE-359 Exposure of Private Personal Information to an Unauthorized Actor -Insecure Permission vulnerability in Cosy+ devices running a firmware 21.x below 21.2s10 or a firmware 22.x below 22.1s3 are executing several processes with elevated privileges.;CWE-269 Improper Privilege Management -D-Link DIR-822+ V1.0.5 was found to contain a command injection in ChgSambaUserSettings function of prog.cgi, which allows remote attackers to execute arbitrary commands via shell.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -J2EEFAST v2.7.0 was discovered to contain a SQL injection vulnerability via the sql_filter parameter in the findpage function.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An arbitrary file upload vulnerability exists in emlog pro 2.3.0 and pro 2.3.2 at admin/views/plugin.php that could be exploited by a remote attacker to submit a special request to upload a malicious file to execute arbitrary code.;CWE-434 Unrestricted Upload of File with Dangerous Type -"SourceCodester Product Show Room 1.0 and before is vulnerable to Cross Site Scripting (XSS) via ""Middle Name"" under Add Users.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda AC18 V15.03.3.10_EN was discovered to contain a stack-based buffer overflow vulnerability via the deviceMac parameter at ip/goform/addWifiMacFilter.;CWE-121 Stack-based Buffer Overflow -An issue in karmada-io karmada v1.9.0 and before allows a local attacker to execute arbitrary code via a crafted command to get the token component.;CWE-284 Improper Access Control -A cross-site scripting (XSS) vulnerability in netis-systems MEX605 v2.00.06 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the getTimeZone function.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -There is a buffer overflow vulnerability in the underlying Local User Authentication Database service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.;CWE-121 Stack-based Buffer Overflow -PDFViewer is a control delivered as part of SAPUI5 product which shows the PDF content in an embedded mode by default. If a PDF document contains embedded JavaScript (or any harmful client-side script), the PDFViewer will execute the JavaScript embedded in the PDF which can cause a potential security threat.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -lunasvg v2.3.9 was discovered to contain a segmentation violation via the component composition_solid_source_over.;CWE-653 Improper Isolation or Compartmentalization -SQL Injection vulnerability in Realisation MGSD v.1.0 allows a remote attacker to obtain sensitive information via the id parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue was discovered in Logpoint before 7.4.0. Due to a lack of input validation on URLs in threat intelligence, an attacker with low-level access to the system can trigger Server Side Request Forgery.;CWE-918 Server-Side Request Forgery (SSRF) -A compromised HMS Networks Cosy+ device could be used to request a Certificate Signing Request from Talk2m for another device, resulting in an availability issue. The issue was patched on the Talk2m production server on April 18, 2024.;CWE-425 Direct Request ('Forced Browsing') -Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the mitInterface parameter in ip/goform/RouteStatic.;CWE-121 Stack-based Buffer Overflow -An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019. The Virto.SharePoint.FileDownloader/Api/Download.ashx isCompleted method allows an NTLMv2 hash leak via a UNC share pathname in the path parameter.;CWE-400 Uncontrolled Resource Consumption -Tenda AC18 V15.03.3.10_EN was discovered to contain a stack-based buffer overflow vulnerability via the deviceId parameter at ip/goform/addWifiMacFilter.;CWE-121 Stack-based Buffer Overflow -SQL Injection vulnerability in Digincube mdgiftproduct before 1.4.1 allows an attacker to run arbitrary SQL commands via the MdGiftRule::addGiftToCart method.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -netis-systems MEX605 v2.00.06 allows attackers to execute arbitrary OS commands via a crafted payload to the tracert page.;CWE-20 Improper Input Validation -Buffer Overflow vulnerability in esp-idf v.5.1 allows a remote attacker to execute arbitrary code via a crafted script to the Bluetooth stack component.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -SAP Business Objects Business Intelligence Platform is vulnerable to Insecure Storage as dynamic web pages are getting cached even after logging out. On successful exploitation, the attacker can see the sensitive information through cache and can open the pages causing limited impact on Confidentiality, Integrity and Availability of the application.;CWE-922 Insecure Storage of Sensitive Information -There is a buffer overflow vulnerability in the underlying Automatic Reporting service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. ;CWE-121 Stack-based Buffer Overflow -An issue in flusity-CMS v.2.33 allows a remote attacker to execute arbitrary code via the add_post.php component.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Arbitrary File Read vulnerability in novel-plus 4.3.0 and before allows a remote attacker to obtain sensitive information via a crafted GET request using the filePath parameter.;CWE-639 Authorization Bypass Through User-Controlled Key -HDF5 Library through 1.14.3 has a heap buffer overflow in H5O__mtime_new_encode in H5Omtime.c.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Roothub v2.5 was discovered to contain an arbitrary file upload vulnerability via the customPath parameter in the upload() function. This vulnerability allows attackers to execute arbitrary code via a crafted JSP file.;CWE-434 Unrestricted Upload of File with Dangerous Type -Insecure Permissions vulnerability in Guangzhou Yingshi Electronic Technology Co. Ncast Yingshi high-definition intelligent recording and playback system 2007-2017 allows a remote attacker to execute arbitrary code via the /manage/IPSetup.php backend function;CWE-732 Incorrect Permission Assignment for Critical Resource -Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the remoteIp parameter from formSetSafeWanWebMan function.;CWE-121 Stack-based Buffer Overflow -Cross-Site Scripting (XSS) vulnerability in the Settings menu of CMSimple v5.15 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Logout parameter under the Language section.;CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) -A buffer-management vulnerability in OPC Foundation OPCFoundation.NetStandard.Opc.Ua.Core before 1.05.374.54 could allow remote attackers to exhaust memory resources. It is triggered when the system receives an excessive number of messages from a remote source. This could potentially lead to a denial of service (DoS) condition, disrupting the normal operation of the system.;CWE-770 Allocation of Resources Without Limits or Throttling -cdbattags lua-resty-jwt 0.2.3 allows attackers to bypass all JWT-parsing signature checks by crafting a JWT with an enc header with the value A256GCM.;CWE-290 Authentication Bypass by Spoofing -J2EEFAST v2.7.0 was discovered to contain a SQL injection vulnerability via the sql_filter parameter in the unallocatedList() function.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Globitel KSA SpeechLog v8.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the Save Query function.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -python-jose through 3.3.0 has algorithm confusion with OpenSSH ECDSA keys and other key formats. This is similar to CVE-2022-29217.;CWE-327 Use of a Broken or Risky Cryptographic Algorithm -SQL injection vulnerability in KnowBand for PrestaShop autosuggest before 2.0.0 allows an attacker to run arbitrary SQL commands via the AutosuggestSearchModuleFrontController::initContent(), and AutosuggestSearchModuleFrontController::getKbProducts() components.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Linksys E5600 v1.1.0.26 was discovered to contain a command injection vulnerability via the PinCode parameter at /API/info form endpoint.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -SQL injection vulnerability in shipup before v.3.3.0 allows a remote attacker to escalate privileges via the getShopID function.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Linksys E5600 v1.1.0.26 was discovered to contain a command injection vulnerability via the ipurl parameter at /API/info form endpoint.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -There is a ClusterRole in piraeus-operator v2.5.0 and earlier which has been granted list secrets permission, which allows an attacker to impersonate the service account bound to this ClusterRole and use its high-risk privileges to list confidential information across the cluster.;CWE-269 Improper Privilege Management -An issue was discovered in linqi before 1.4.0.1 on Windows. There is /api/Cdn/GetFile local file inclusion.;CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') -Roothub v2.6 was discovered to contain a SQL injection vulnerability via the 's' parameter in the search() function.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue in tiagorlampert CHAOS before 1b451cf62582295b7225caf5a7b506f0bad56f6b and 24c9e109b5be34df7b2bce8368eae669c481ed5e allows a remote attacker to execute arbitrary code via the unsafe concatenation of the `filename` argument into the `buildStr` string without any sanitization or filtering.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -"A Stored Cross-site Scripting (XSS) vulnerability in the ""Import of user role and title of user role"" feature in ILIAS 7 before 7.30 and ILIAS 8 before 8.11 allows remote authenticated attackers with administrative privileges to inject arbitrary web script or HTML via XML file upload.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A SQL injection vulnerability in /model/get_student_subject.php in campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the index parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A stored cross-site scripting (XSS) vulnerability in the component /action/anti.php of ThinkSAAS v3.7.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the word parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -SQL Injection vulnerability in Prestaddons flashsales 1.9.7 and before allows an attacker to run arbitrary SQL commands via the FsModel::getFlashSales method.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -netis-systems MEX605 v2.00.06 allows attackers to execute arbitrary OS commands via a crafted payload to the ping test page.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -A SQL injection vulnerability in /model/approve_petty_cash.php in campcodes Complete Web-Based School Management System 1.0 allows attacker to execute arbitrary SQL commands via the id parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue in kubevirt kubevirt v1.2.0 and before allows a local attacker to execute arbitrary code via a crafted command to get the token component.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Typora v1.0.0 through v1.7 version (below) Markdown editor has a cross-site scripting (XSS) vulnerability, which allows attackers to execute arbitrary code by uploading Markdown files.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -File Upload vulnerability in CubeCart before 6.5.5 allows an authenticated user to execute arbitrary code via a crafted .phar file.;CWE-434 Unrestricted Upload of File with Dangerous Type -An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019. The Virto.SharePoint.FileDownloader/Api/Download.ashx isCompleted method allows arbitrary file download and deletion via absolute path traversal in the path parameter.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -Cross-site scripting (XSS) vulnerability in GUnet OpenEclass E-learning Platform version 3.15 and before allows a authenticated privileged attacker to execute arbitrary code via the title and description fields of the badge template editing function.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Cross Site Scripting vulnerability in TOTOLINK X2000R before v1.0.0-B20231213.1013 allows a remote attacker to execute arbitrary code via the Guest Access Control parameter in the Wireless Page.;CWE-233 Improper Handling of Parameters -An issue was discovered in linqi before 1.4.0.1 on Windows. There is SSRF via Document template generation;CWE-918: Server-Side Request Forgery (SSRF) -A cross-site scripting (XSS) vulnerability in the component UrlAccessibilityEvaluation.jsp of Lumisxp v15.0.x to v16.1.x allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the contentHtml parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Delinea Secret Server before 11.7.000001 allows attackers to bypass authentication via the SOAP API in SecretServer/webservices/SSWebService.asmx. This is related to a hardcoded key, the use of the integer 2 for the Admin user, and removal of the oauthExpirationId attribute.;CWE-321 Use of Hard-coded Cryptographic Key -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/readDeal.php?mudi=updateWebCache.;CWE-352 Cross-Site Request Forgery (CSRF) -Directory Traversal vulnerability in TaoCMS v.3.0.2 allows a remote attacker to execute arbitrary code and obtain sensitive information via the include/model/file.php component.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the mitInterface parameter in ip/goform/addressNat.;CWE-121 Stack-based Buffer Overflow -Buffer-Overflow vulnerability at pcm_convert.h:513 of phiola v2.0-rc22 allows a remote attacker to execute arbitrary code via a crafted .wav file.;CWE-122 Heap-based Buffer Overflow -An issue was discovered in linqi before 1.4.0.1 on Windows. There is LDAP injection.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue was discovered in Passbolt Browser Extension before 4.6.2. It can send multiple requests to HaveIBeenPwned while a password is being typed, which results in an information leak. This allows an attacker capable of observing Passbolt's HTTPS queries to the Pwned Password API to more easily brute force passwords that are manually typed by the user.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -An issue in spidernet-io spiderpool v.0.9.3 and before allows a local attacker to execute arbitrary code via a crafted command to get the token component.;CWE-284 Improper Access Control -SQL injection vulnerability in add_friends.php in campcodes Complete Web-Based School Management System 1.0 allows attacker to execute arbitrary SQL commands via the friend_index parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -D-Link DIR-845L router v1.01KRb03 and before is vulnerable to Permission Bypass via the getcfg.php component.;CWE-287 Improper Authentication -Issue in KeePassXC 2.7.7 allows an attacker (who has the privileges of the victim) to recover some passwords stored in the .kdbx database via a memory dump. NOTE: the vendor disputes this because memory-management constraints make this unavoidable in the current design and other realistic designs.;CWE-316 Cleartext Storage of Sensitive Information in Memory -An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected service.;CWE-121 Stack-based Buffer Overflow -Buffer Overflow vulnerability in ASUS router RT-AX88U with firmware versions v3.0.0.4.388_24198 allows a remote attacker to execute arbitrary code via the connection_state_machine due to improper length validation for the cookie field.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -SQL injection vulnerability in onethink v.1.1 allows a remote attacker to escalate privileges via a crafted script to the ModelModel.class.php component.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A SQL injection vulnerability in /model/get_student.php in campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the id parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A SQL injection vulnerability in /model/get_subject.php in campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the id parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue in hisiphp v2.0.111 allows a remote attacker to execute arbitrary code via a crafted script to the SystemPlugins::mkInfo parameter in the SystemPlugins.php component.;CWE-94 Improper Control of Generation of Code ('Code Injection') -MP-SPDZ v0.3.8 was discovered to contain a segmentation violation via the function osuCrypto::SilentMultiPprfReceiver::expand in /Tools/SilentPprf.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted message.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -KeePassXC 2.7.7 allows an attacker (who has the privileges of the victim) to recover cleartext credentials via a memory dump. NOTE: the vendor disputes this because memory-management constraints make this unavoidable in the current design and other realistic designs.;CWE-316 Cleartext Storage of Sensitive Information in Memory -An unauthenticated Denial of Service (DoS) vulnerability exists in the Auth service accessed via the PAPI protocol provided by ArubaOS. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the controller.;CWE-121 Stack-based Buffer Overflow -A SQL injection vulnerability in /model/add_student_first_payment.php in campcodes Complete Web-Based School Management System 1.0 allows attacker to execute arbitrary SQL commands via the index parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue was discovered in Zammad before 6.3.0. The Zammad Upload Cache uses insecure, partially guessable FormIDs to identify content. An attacker could try to brute force them to upload malicious content to article drafts they have no access to.;CWE-639 Authorization Bypass Through User-Controlled Key -"SourceCodester Laboratory Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via ""First Name"" parameter in Create User.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tencent Libpag v4.3 is vulnerable to Buffer Overflow. A user can send a crafted image to trigger a overflow leading to remote code execution.;CWE-680 Integer Overflow to Buffer Overflow -Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the entrys parameter in ip/goform/RouteStatic.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Jerryscript commit cefd391 was discovered to contain an Assertion Failure via ECMA_STRING_IS_REF_EQUALS_TO_ONE (string_p) in ecma_free_string_list.;CWE-617 Reachable Assertion -An issue was discovered in Veritas NetBackup before 10.4. The Multi-Threaded Agent used in NetBackup can be leveraged to perform arbitrary file deletion on protected files.;CWE-427 Uncontrolled Search Path Element -An issue in the component ATSZIO64.sys of ASUSTeK Computer Inc ASUS ATSZIO Driver v0.2.1.7 allows attackers to escalate privileges and execute arbitrary code via sending crafted IOCTL requests.;CWE-782 Exposed IOCTL with Insufficient Access Control -SQL injection vulnerability in Webbax supernewsletter v.1.4.21 and before allows a remote attacker to escalate privileges via the Super Newsletter module in the product_search.php components.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An SSRF issue in the PDFMyURL service allows a remote attacker to obtain sensitive information and execute arbitrary code via a POST request in the url parameter;CWE-352 Cross-Site Request Forgery (CSRF) -A cross-site scripting (XSS) vulnerability in the component XsltResultControllerHtml.jsp of Lumisxp v15.0.x to v16.1.x allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the lumPageID parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -ci solution CI-Out-of-Office Manager through 6.0.0.77 uses a Hard-coded Cryptographic Key.;CWE-321 Use of Hard-coded Cryptographic Key -Cross Site Scripting vulnerability in DedeCMS v.5.7.113 allows a remote attacker to execute arbitrary code via the typeid parameter in the makehtml_list_action.php component.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A SQL injection vulnerability in /model/get_classroom.php in campcodes Complete Web-Based School Management System 1.0 allows attacker to execute arbitrary SQL commands via the id parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue in the component AsUpIO64.sys of ASUSTeK Computer Inc ASUS USB 3.0 Boost Storage Driver 5.30.20.0 allows attackers to escalate privileges and execute arbitrary code via sending crafted IOCTL requests.;CWE-782 Exposed IOCTL with Insufficient Access Control -OneNav v0.9.35-20240318 was discovered to contain a Server-Side Request Forgery (SSRF) via the component /index.php?c=api&method=get_link_info.;CWE-918 Server-Side Request Forgery (SSRF) -A cross-site scripting (XSS) vulnerability in the Settings menu of CMSimple v5.15 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Downloads parameter under the Language section.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Jerryscript commit cefd391 was discovered to contain a segmentation violation via the component scanner_seek at jerry-core/parser/js/js-scanner-util.c.;CWE-400 Uncontrolled Resource Consumption -HDF5 Library through 1.14.3 has a heap-based buffer overflow in H5D__scatter_mem in H5Dscatgath.c.;CWE-122 Heap-based Buffer Overflow -Cross Site Scripting vulnerability in MajorDoMo before v.0662e5e allows an attacker to escalate privileges via the the thumb/thumb.php component.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A Path Traversal vulnerability in web component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to execute arbitrary commands as SYSTEM. ;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -Incorrect default permissions in some Intel(R) ISH software installers may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-276 Incorrect Default Permissions -This vulnerability is being re-assessed.  Vulnerability details will be updated.The security bulletin will be republished when further details are available.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -The Apache Xerces C++ XML parser on versions 3.0.0 before 3.2.5 contains a use-after-free error triggered during the scanning of external DTDs.Users are recommended to upgrade to version 3.2.5 which fixes the issue, or mitigate the issue by disabling DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.This issue has been disclosed before as CVE-2018-1311, but unfortunately that advisory incorrectly stated the issue would be fixed in version 3.2.3 or 3.2.4.;CWE-416 Use After Free -Flusity-CMS v2.33 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /cover/addons/info_media_gallery/action/edit_addon_post.php;CWE-352 Cross-Site Request Forgery (CSRF) -Lukas Bach yana =<1.0.16 is vulnerable to Cross Site Scripting (XSS) via src/electron-main.ts.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Cross-site request forgery (CSRF) vulnerability exists in TvRock 0.9t8a. If a logged-in user of TVRock accesses a specially crafted page, unintended operations may be performed. Note that the developer was unreachable, therefore, users should consider stop using TvRock 0.9t8a.;CWE-352 Cross-Site Request Forgery (CSRF) -HCL DRYiCE Optibot Reset Station is impacted by insecure encryption of security questions. This could allow an attacker with access to the database to recover some or all encrypted values.;CWE-326 Inadequate Encryption Strength -HCL DRYiCE Optibot Reset Station is impacted by insecure encryption of One-Time Passwords (OTPs). This could allow an attacker with access to the database to recover some or all encrypted values.;CWE-326 Inadequate Encryption Strength -Vulnerability in Xiexe XSOverlay before build 647 allows non-local websites to send the malicious commands to the WebSocket API, resulting in the arbitrary code execution.;CWE-1385 Missing Origin Validation in WebSockets -"Incorrect default permissions issue exists in Unifier and Unifier Cast Version.5.0 or later, and the patch ""20240527"" not applied. If this vulnerability is exploited, arbitrary code may be executed with LocalSystem privilege. As a result, a malicious program may be installed, data may be modified or deleted.";CWE-276 Incorrect Default Permissions -An Unrestricted File-upload vulnerability in web component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to execute arbitrary commands as SYSTEM. ;CWE-434 Unrestricted Upload of File with Dangerous Type -An issue was discovered in Quest KACE Agent for Windows 12.0.38 and 13.1.23.0. An unquoted Windows search path vulnerability exists in the KSchedulerSvc.exe and AMPTools.exe components. This allows local attackers to execute code of their choice with NT Authority\SYSTEM privileges.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, tvOS 17.4. An app may be able to break out of its sandbox.;CWE-20 Improper Input Validation -In onCreate of WifiDialogActivity.java, there is a possible way to bypass the DISALLOW_ADD_WIFI_CONFIG restriction due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-280 Improper Handling of Insufficient Permissions or Privileges -An out-of-bounds read vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3, in certain conditions can allow an unauthenticated remote attacker to read sensitive information in memory. ;CWE-125 Out-of-bounds Read -In RGXFWChangeOSidPriority of rgxfwutils.c, there is a possible arbitrary code execution due to a missing bounds check. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-787 Out-of-bounds Write -An issue was discovered in Quest KACE Agent for Windows 12.0.38 and 13.1.23.0. An Arbitrary file delete vulnerability exists in the KSchedulerSvc.exe component. Local attackers can delete any file of their choice with NT Authority\SYSTEM privileges.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -An out-of-bounds read vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3, in certain conditions can allow an authenticated remote attacker to read sensitive information in memory. ;CWE-125 Out-of-bounds Read -In multiple functions of NotificationManagerService.java, there is a possible way to not show a toast message when a clipboard message has been accessed. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-451 User Interface (UI) Misrepresentation of Critical Information -In multiple locations, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.;CWE-122 Heap-based Buffer Overflow -An out-of-bounds Read vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3 allows an authenticated remote attacker to perform denial of service attacks. In certain conditions this could also lead to remote code execution. ;CWE-125 Out-of-bounds Read -A logic issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, Safari 17.3, tvOS 17.3, macOS Sonoma 14.3, watchOS 10.3. A malicious website may cause unexpected cross-origin behavior.;CWE-284 Improper Access Control -An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.5, watchOS 10.5, iOS 17.5 and iPadOS 17.5, iOS 16.7.8 and iPadOS 16.7.8. An attacker with physical access may be able to leak Mail account credentials.;CWE-287 Improper Authentication -An out-of-bounds read vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3, in certain conditions can allow an unauthenticated remote attacker to read sensitive information in memory. ;CWE-125 Out-of-bounds Read -In migrateNotificationFilter of NotificationManagerService.java, there is a possible failure to persist notifications settings due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-269 Improper Privilege Management -Apfloat v1.10.1 was discovered to contain a NullPointerException via the component org.apfloat.internal.DoubleScramble::scramble(double[], int, int[]). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification.;CWE-690 Unchecked Return Value to NULL Pointer Dereference -In multiple locations, there is a possible failure to persist or enforce user restrictions due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.;CWE-20 Improper Input Validation -Couchbase Server before 7.2.4 has a private key leak in goxdcr.log.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -In CacheOpPMRExec of cache_km.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-190 Integer Overflow or Wraparound -In multiple locations, there is a possible bypass of health data permissions due to an improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-20 Improper Input Validation -An injection issue was addressed with improved input validation. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to elevate privileges.;CWE-75 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) -Out-of-bounds read vulnerability caused by improper checking of the option length values in IPv6 NDP packets exists in Cente middleware TCP/IP Network Series, which may allow an unauthenticated attacker to stop the device operations by sending a specially crafted packet.;CWE-125 Out-of-bounds Read -In RGXCreateZSBufferKM of rgxta3d.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-416 Use After Free -An Integer Overflow vulnerability in WLInfoRailService component of Ivanti Avalanche before 6.4.3 allows an unauthenticated remote attacker to perform denial of service attacks. In certain rare conditions this could also lead to reading content from memory. ;CWE-190 Integer Overflow or Wraparound -An issue was discovered on HMS Anybus X-Gateway AB7832-F firmware version 3. The HICP protocol allows unauthenticated changes to a device's network configurations.;CWE-287 Improper Authentication -A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited.;CWE-787 Out-of-bounds Write -An issue was discovered on HMS Anybus X-Gateway AB7832-F 3 devices. The gateway exposes a web interface on port 80. An unauthenticated GET request to a specific URL triggers the reboot of the Anybus gateway (or at least most of its modules). An attacker can use this feature to carry out a denial of service attack by continuously sending GET requests to that URL.;CWE-598 Use of GET Request Method With Sensitive Query Strings -A memory corruption vulnerability was addressed with improved locking. This issue is fixed in macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, tvOS 17.4. An app may be able to cause unexpected system termination or write kernel memory.;CWE-400 Uncontrolled Resource Consumption -An out-of-bounds read vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3, in certain conditions can allow an unauthenticated remote attacker to read sensitive information in memory. ;CWE-125 Out-of-bounds Read -An out-of-bounds read vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3, in certain conditions can allow an unauthenticated remote attacker to read sensitive information in memory. ;CWE-125 Out-of-bounds Read -This issue was addressed through improved state management. This issue is fixed in iOS 17.3 and iPadOS 17.3. Locked Notes content may have been unexpectedly unlocked.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -In RGXCreateHWRTData_aux of rgxta3d.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-416 Use After Free -A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, tvOS 17.4. Processing an image may lead to arbitrary code execution.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -In multiple locations, there is a possible permissions bypass due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.;CWE-20 Improper Input Validation -In DevmemXIntUnreserveRange of devicemem_server.c, there is a possible arbitrary code execution due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-269 Improper Privilege Management -A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.4. An app may be able to access a user's Photos Library.;CWE-269 Improper Privilege Management -An out-of-bounds read was addressed with improved input validation. This issue is fixed in visionOS 1.1, macOS Sonoma 14.4. Processing an image may lead to arbitrary code execution.;CWE-125 Out-of-bounds Read -Security vulnerability in HCL Commerce 9.1.12 and 9.1.13 could allow denial of service, disclosure of user personal data, and performing of unauthorized administrative operations.;CWE-285 Improper Authorization -Maliciously crafted E-Mail attachment names could be used to temporarily execute script code in the context of the users browser session. Common user interaction is required for the vulnerability to trigger. Attackers could perform malicious API requests or extract information from the users account. Please deploy the provided updates and patch releases. We now use safer methods of handling external content when embedding attachment information to the web interface. No publicly available exploits are known.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A race condition was addressed with additional validation. This issue is fixed in macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, tvOS 17.4. An app may be able to access user-sensitive data.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -An injection issue was addressed with improved input validation. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to elevate privileges.;CWE-75 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) -Cross Site Request Forgery (CSRF) vulnerability in savignano S/Notify before 4.0.2 for Confluence allows attackers to manipulate a user's S/MIME certificate of PGP key via malicious link or email.;CWE-352 Cross-Site Request Forgery (CSRF) -Cross Site Scripting (XSS) in Beekeeper Studio 4.1.13 and earlier allows remote attackers to execute arbitrary code in the column name of a database table in tabulator-popup-container.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -The HCL BigFix Inventory server is vulnerable to path traversal which enables an attacker to read internal application files from the Inventory server. The BigFix Inventory server does not properly restrict the served static file.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.5, macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, tvOS 17.4. An app may be able to break out of its sandbox.;CWE-94 Improper Control of Generation of Code ('Code Injection') -A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited.;CWE-787 Out-of-bounds Write -An issue in Plone Docker Official Image 5.2.13 (5221) open-source software that could allow for remote code execution due to a package listed in ++plone++static/components not existing in the public package index (npm).;CWE-427 Uncontrolled Search Path Element -JGraphT Core v1.5.2 was discovered to contain a NullPointerException via the component org.jgrapht.alg.util.ToleranceDoubleComparator::compare(Double, Double). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification.;CWE-476 NULL Pointer Dereference -A logic issue was addressed with improved validation. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, Safari 17.4. Processing maliciously crafted web content may prevent Content Security Policy from being enforced.;CWE-20 Improper Input Validation -goanother Another Redis Desktop Manager =<1.6.1 is vulnerable to Cross Site Scripting (XSS) via src/components/Setting.vue.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Cross-site scripting (XSS) vulnerability in search-appointment.php in the Admin Panel in Phpgurukul Beauty Parlour Management System 1.0 allows remote attackers to inject arbitrary web script or HTML via the search input field.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -SQL Injection vulnerability in Online-Bookstore-Project-In-PHP v1.0 allows a local attacker to execute arbitrary code via the admin_delete.php component.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Cross Site Scripting vulnerability in Tessi Docubase Document Management product 5.x allows a remote attacker to execute arbitrary code via the filename parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -SQL injection vulnerability in process.php in Itsourcecode Billing System in PHP 1.0 allows remote attackers to execute arbitrary SQL commands via the username parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Improper input validation in CVC5 Solver v1.1.3 allows attackers to cause a Denial of Service (DoS) via a crafted SMT2 input file.;CWE-20 Improper Input Validation -Livechat messages can be leaked by combining two NoSQL injections affecting livechat:loginByToken (pre-authentication) and livechat:loadHistory.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Multiple LDAP injections vulnerabilities exist in SecurEnvoy MFA before 9.4.514 due to improper validation of user-supplied input. An unauthenticated remote attacker could exfiltrate data from Active Directory through blind LDAP injection attacks against the DESKTOP service exposed on the /secserver HTTP endpoint. This may include ms-Mcs-AdmPwd, which has a cleartext password for the Local Administrator Password Solution (LAPS) feature.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Roundcube Webmail before 1.5.7 and 1.6.x before 1.6.7 on Windows allows command injection via im_convert_path and im_identify_path. NOTE: this issue exists because of an incomplete fix for CVE-2020-12641.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -"Langflow through 0.6.19 allows remote code execution if untrusted users are able to reach the ""POST /api/v1/custom_component"" endpoint and provide a Python script.";CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue in Outline <= v0.76.1 allows attackers to execute a session hijacking attack via user interaction with a crafted magic sign-in link.;CWE-384 Session Fixation -OpenPLC 3 through 9cd8f1b allows XSS via an SVG document as a profile picture.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -TRENDnet TEW-814DAP v1_(FW1.01B01) was discovered to contain a stack overflow vulnerability via the submit-url parameter at /formSysLog .;CWE-121 Stack-based Buffer Overflow -TRENDnet TEW-814DAP v1_(FW1.01B01) was discovered to contain a hardcoded password vulnerability in /etc/shadow.sample, which allows attackers to log in as root.;CWE-259 Use of Hard-coded Password -The vCenter Server contains multiple local privilege escalation vulnerabilities due to misconfiguration of sudo. An authenticated local user with non-administrative privileges may exploit these issues to elevate privileges to root on vCenter Server Appliance.;CWE-556 ASP.NET Misconfiguration: Use of Identity Impersonation -An issue was discovered in Ada Web Server 20.0. When configured to use SSL (which is not the default setting), the SSL/TLS used to establish connections to external services is done without proper hostname validation. This is exploitable by man-in-the-middle attackers.;CWE-297 Improper Validation of Certificate with Host Mismatch -Roundcube Webmail before 1.5.7 and 1.6.x before 1.6.7 allows XSS via list columns from user preferences.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A segmentation fault in CVC5 Solver v1.1.3 allows attackers to cause a Denial of Service (DoS) via a crafted SMT-LIB input file containing the `set-logic` command with specific formatting errors.;CWE-125 Out-of-bounds Read -SQL injection vulnerability in view_payslip.php in Itsourcecode Payroll Management System Project In PHP With Source Code 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Northern.tech Mender Enterprise before 3.6.4 and 3.7.x before 3.7.4 has Weak Authentication.;CWE-287 Improper Authentication -Redmi router RB03 v1.0.57 is vulnerable to TCP DoS or hijacking attacks. An attacker in the same WLAN as the victim can disconnect or hijack the traffic between the victim and any remote server by sending out forged TCP RST messages to evict NAT mappings in the router.;CWE-940 Improper Verification of Source of a Communication Channel -CodeProjects Restaurant Reservation System v1.0 was discovered to contain a SQL injection vulnerability via the reserv_id parameter at view_reservations.php.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -TOTOLINK A3700R V9.1.2u.6165_20211012 was discovered to contain a stack overflow via ssid in the function setWiFiGuestCfg;CWE-121 Stack-based Buffer Overflow -Roundcube Webmail before 1.5.7 and 1.6.x before 1.6.7 allows XSS via SVG animate attributes.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted script to the login.jsp parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -SiteGuard WP Plugin provides a functionality to customize the path to the login page wp-login.php and implements a measure to avoid redirection from other URLs. However, SiteGuard WP Plugin versions prior to 1.7.7 missed to implement a measure to avoid redirection from wp-register.php. As a result, the customized path to the login page may be exposed.;CWE-601 URL Redirection to Untrusted Site ('Open Redirect') -TRENDnet TEW-814DAP v1_(FW1.01B01) was discovered to contain a stack overflow vulnerability via the submit-url parameter at /formPasswordAuth .;CWE-121 Stack-based Buffer Overflow -TOTOLINK A3700R V9.1.2u.6165_20211012 was discovered to contain a stack overflow via ssid in the function setWiFiEasyCfg.;CWE-121 Stack-based Buffer Overflow -Insecure Permissions vulnerability in Micro-Star International Co., Ltd MSI Center v.2.0.36.0 allows a local attacker to escalate privileges via the Export System Info function in MSI.CentralServer.exe;CWE-269 Improper Privilege Management -A NULL pointer dereference in WLAvalancheService in Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to crash the service, resulting in a DoS.;CWE-476 NULL Pointer Dereference -Redmi router RB03 v1.0.57 is vulnerable to forged ICMP redirect message attacks. An attacker in the same WLAN as the victim can hijack the traffic between the victim and any remote server by sending out forged ICMP redirect messages.;CWE-940 Improper Verification of Source of a Communication Channel -Xinhu RockOA v2.6.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the num parameter at /flow/flow.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -SQL Injection vulnerability in Lost and Found Information System 1.0 allows a remote attacker to escalate privileges via the id parameter to php-lfis/admin/categories/manage_category.php.;CWE-269 Improper Privilege Management -On Mitel 6869i 4.5.0.41 devices, the Manual Firmware Update (upgrade.html) page does not perform sanitization on the username and path parameters (sent by an authenticated user) before appending flags to the busybox ftpget command. This leads to $() command execution.;CWE-75 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) -StrongShop v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the spec_group_id parameter at /spec/index.blade.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Cross Site Scripting vulnerability in Lost and Found Information System 1.0 allows a remote attacker to escalate privileges via the page parameter to php-lfis/admin/index.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Xinhu RockOA v2.6.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the /kaoqin/tpl_kaoqin_locationchange.html component.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Cross Site Scripting vulnerability in Moodle CMS v3.10 allows a remote attacker to execute arbitrary code via the Field Name (name parameter) of a new activity.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Strapi v4.24.4 was discovered to contain a Server-Side Request Forgery (SSRF) via the component /strapi.io/_next/image. This vulnerability allows attackers to scan for open ports or access sensitive information via a crafted GET request.;CWE-918 Server-Side Request Forgery (SSRF) -14Finger v1.1 was discovered to contain a remote command execution (RCE) vulnerability in the fingerprint function. This vulnerability allows attackers to execute arbitrary commands via a crafted payload.;CWE-94 Improper Control of Generation of Code ('Code Injection') -TRENDnet TEW-814DAP v1_(FW1.01B01) was discovered to contain a command injection vulnerability via the ipv4_ping, ipv6_ping parameter at /formSystemCheck .;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -The Kyber reference implementation before 9b8d306, when compiled by LLVM Clang through 18.x with some common optimization options, has a timing side channel that allows attackers to recover an ML-KEM 512 secret key in minutes. This occurs because poly_frommsg in poly.c does not prevent Clang from emitting a vulnerable secret-dependent branch.;CWE-203 Observable Discrepancy -An issue in Nepstech Wifi Router xpon (terminal) NTPL-Xpon1GFEVN, hardware verstion 1.0 firmware 2.0.1 allows a remote attacker to execute arbitrary code via the router's Telnet port 2345 without requiring authentication credentials.;CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue discovered in import host feature in Ab Initio Metadata Hub and Authorization Gateway before 4.3.1.1 allows attackers to run arbitrary code via crafted modification of server configuration.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted script.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -CodeProjects Health Care hospital Management System v1.0 was discovered to contain a SQL injection vulnerability in the Patient Info module via the searvalu parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue the background management system of Shanxi Internet Chuangxiang Technology Co., Ltd v1.0.1 allows a remote attacker to cause a denial of service via the index.html component.;CWE-770 Allocation of Resources Without Limits or Throttling -TOTOLINK A3700R V9.1.2u.6165_20211012 was discovered to contain a stack overflow via eport in the function setIpPortFilterRules.;CWE-121 Stack-based Buffer Overflow -Craft CMS up to v3.7.31 was discovered to contain a SQL injection vulnerability via the GraphQL API endpoint.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -TRENDnet TEW-814DAP v1_(FW1.01B01) was discovered to contain a stack overflow via the submit-url parameter at /formNewSchedule;CWE-121 Stack-based Buffer Overflow -In Spring Cloud Data Flow versions prior to 2.11.4,  a malicious user who has access to the Skipper server api can use a crafted upload request to write an arbitrary file to any location on the file system which could lead to compromising the server;CWE-94 Improper Control of Generation of Code ('Code Injection') -Insecure permissions in 14Finger v1.1 allow attackers to escalate privileges from normal user to Administrator via a crafted POST request.;CWE-278 Insecure Preserved Inherited Permissions -An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2024 flat allows an authenticated attacker within the same network to execute arbitrary code.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -SQL injection vulnerability in processscore.php in Itsourcecode Learning Management System Project In PHP With Source Code v1.0 allows remote attackers to execute arbitrary SQL commands via the LessonID parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An arbitrary file upload vulnerability in the Upload Template function of Dolibarr ERP CRM up to v19.0.1 allows attackers to execute arbitrary code via uploading a crafted .SQL file.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Machform up to version 19 is affected by an authenticated Blind SQL injection in the user account settings page.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue in Shenzhen Weitillage Industrial Co., Ltd the access management specialist V6.62.51215 allows a remote attacker to obtain sensitive information.;CWE-284 Improper Access Control -Cross Site Scripting vulnerability in Anchor CMS v.0.12.7 allows a remote attacker to execute arbitrary code via a crafted .pdf file.;CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) -TP-LINK TL-7DR5130 v1.0.23 is vulnerable to forged ICMP redirect message attacks. An attacker in the same WLAN as the victim can hijack the traffic between the victim and any remote server by sending out forged ICMP redirect messages.;CWE-940 Improper Verification of Source of a Communication Channel -An improper access control vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.;CWE-284 Improper Access Control -Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.;CWE-284 Improper Access Control -TOTOLINK A3700R V9.1.2u.6165_20211012 was discovered to contain a stack overflow via ssid5g in the function setWizardCfg.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -An issue in htop-dev htop v.2.20 allows a local attacker to cause an out-of-bounds access in the Header_populateFromSettings function.;CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer -An issue in DataLife Engine v.17.1 and before is vulnerable to SQL Injection in dboption.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -StrongShop v1.0 was discovered to contain a Server-Side Template Injection (SSTI) vulnerability via the component /shippingOptionConfig/index.blade.php.;CWE-1336 Improper Neutralization of Special Elements Used in a Template Engine -MachForm up to version 19 is affected by an authenticated stored cross-site scripting.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -UERANSIM before 3.2.6 allows out-of-bounds read when a RLS packet is sent to gNodeB with malformed PDU length. This occurs in function readOctetString in src/utils/octet_view.cpp and in function DecodeRlsMessage in src/lib/rls/rls_pdu.cpp;CWE-125 Out-of-bounds Read -CodeProjects Restaurant Reservation System v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the Date parameter at index.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -SQL Injection vulnerability in Lost and Found Information System 1.0 allows a remote attacker to escalate privileges via id parameter to php-lfis/admin/categories/view_category.php.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -VMware ESXi contains an authentication bypass vulnerability. A malicious actor with sufficient Active Directory (AD) permissions can gain full access to an ESXi host that was previously configured to use AD for user management https://blogs.vmware.com/vsphere/2012/09/joining-vsphere-hosts-to-active-directory.html by re-creating the configured AD group ('ESXi Admins' by default) after it was deleted from AD.;CWE-305 Authentication Bypass by Primary Weakness -An issue was discovered on Mitel 6869i through 4.5.0.41 and 5.x through 5.0.0.1018 devices. A command injection vulnerability exists in the hostname parameter taken in by the provis.html endpoint. The provis.html endpoint performs no sanitization on the hostname parameter (sent by an authenticated user), which is subsequently written to disk. During boot, the hostname parameter is executed as part of a series of shell commands. Attackers can achieve remote code execution in the root context by placing shell metacharacters in the hostname parameter.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -TOTOLINK A3700R V9.1.2u.6165_20211012 was discovered to contain a stack overflow via ssid5g in the function setWiFiEasyGuestCfg.;CWE-121 Stack-based Buffer Overflow -Itsourcecode Payroll Management System 1.0 is vulnerable to SQL Injection in payroll_items.php via the ID parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -GNOME VTE before 0.76.3 allows an attacker to cause a denial of service (memory consumption) via a window resize escape sequence, a related issue to CVE-2000-0476.;CWE-400 Uncontrolled Resource Consumption -DataGear v5.0.0 and earlier was discovered to contain a SpEL (Spring Expression Language) expression injection vulnerability via the Data Viewing interface.;CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') -SQL injection vulnerability in processscore.php in Learning Management System Project In PHP With Source Code 1.0 allows attackers to execute arbitrary SQL commands via the id parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Use of potentially dangerous function issue exists in Ricoh Streamline NX PC Client. If this vulnerability is exploited, an attacker may create an arbitrary file in the PC where the product is installed.;CWE-94 Improper Control of Generation of Code ('Code Injection') -A command injection issue in TOTOLINK A6000R V1.0.1-B20201211.2000 firmware allows a remote attacker to execute arbitrary code via the iface parameter in the vif_enable function.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -Ariane Allegro Scenario Player through 2024-03-05, when Ariane Duo kiosk mode is used, allows physically proximate attackers to obtain sensitive information (such as hotel invoice content with PII), and potentially create unauthorized room keys, by entering a guest-search quote character and then accessing the underlying Windows OS.;CWE-269 Improper Privilege Management -An issue in OpenEMR 7.0.2 allows a remote attacker to escalate privileges viaa crafted POST request using the noteid parameter.;CWE-279 Incorrect Execution-Assigned Permissions -Mengshen Wireless Door Alarm M70 2024-05-24 allows Authentication Bypass via a Capture-Replay approach.;CWE-294 Authentication Bypass by Capture-replay -Use of potentially dangerous function issue exists in Ricoh Streamline NX PC Client. If this vulnerability is exploited, files in the PC where the product is installed may be altered.;CWE-676 Use of Potentially Dangerous Function -An issue was discovered in Stormshield Network Security (SNS) 4.0.0 through 4.3.25, 4.4.0 through 4.7.5, and 4.8.0. Certain manipulations allow restarting in single-user mode despite the activation of secure boot. The following versions fix this: 4.3.27, 4.7.6, and 4.8.2.;CWE-284 Improper Access Control -asdcplib (aka AS-DCP Lib) 2.13.1 has a heap-based buffer over-read in ASDCP::TimedText::MXFReader::h__Reader::MD_to_TimedText_TDesc in AS_DCP_TimedText.cpp in libasdcp.so.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Insecure Access Control in Safe Exam Browser (SEB) = 3.5.0 on Windows. The vulnerability allows an attacker to share clipboard data between the SEB kiosk mode and the underlying system, compromising exam integrity. By exploiting this flaw, an attacker can bypass exam controls and gain an unfair advantage during exams.;CWE-284 Improper Access Control -TOTOLINK A3700R V9.1.2u.6165_20211012 was discovered to contain a stack overflow via the File parameter in function UploadCustomModule.;CWE-121 Stack-based Buffer Overflow -Improper input validation in the Central Filestore in Ivanti Avalanche 6.3.1 allows a remote authenticated attacker with admin rights to achieve RCE.;CWE-20 Improper Input Validation -MachForm up to version 21 is affected by an authenticated unrestricted file upload which leads to a remote code execution.;CWE-434 Unrestricted Upload of File with Dangerous Type -A NULL pointer dereference in vercot Serva v4.6.0 allows attackers to cause a Denial of Service (DoS) via a crafted HTTP request.;CWE-476 NULL Pointer Dereference -SQL injection vulnerability in login.php in Itsourcecode Online Discussion Forum Project in PHP with Source Code 1.0 allows remote attackers to execute arbitrary SQL commands via the email parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue in Outline <= v0.76.1 allows attackers to redirect a victim user to a malicious site via intercepting and changing the state cookie.;CWE-601 URL Redirection to Untrusted Site ('Open Redirect') -This issue was addressed with improved permissions checking. This issue is fixed in macOS Sonoma 14.5, iOS 17.5 and iPadOS 17.5. A malicious app may be able to gain root privileges.;CWE-277 Insecure Inherited Permissions -A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions. This issue is fixed in macOS Sonoma 14.5. An app may be able to bypass certain Privacy preferences.;CWE-277 Insecure Inherited Permissions -A Path Traversal vulnerability in web component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to execute arbitrary commands as SYSTEM. ;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -An integer overflow was addressed with improved input validation. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5. Processing maliciously crafted web content may lead to arbitrary code execution.;CWE-190 Integer Overflow or Wraparound -Claris FileMaker Server before version 20.3.2 was susceptible to a reflected Cross-Site Scripting vulnerability due to an improperly handled parameter in the FileMaker WebDirect login endpoint. The vulnerability was resolved in FileMaker Server 20.3.2 by escaping the HTML contents of the login error message on the login page.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -In the Linux kernel, the following vulnerability has been resolved:usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBsIt is observed sometimes when tethering is used over NCM with Windows 11as host, at some instances, the gadget_giveback has one byte appended atthe end of a proper NTB. When the NTB is parsed, unwrap call looks forany leftover bytes in SKB provided by u_ether and if there are any pendingbytes, it treats them as a separate NTB and parses it. But in case thesecond NTB (as per unwrap call) is faulty/corrupt, all the datagrams thatwere parsed properly in the first NTB and saved in rx_list are dropped.Adding a few custom traces showed the following:[002] d..1 7828.532866: dwc3_gadget_giveback: ep1out:req 000000003868811a length 1025/16384 zsI ==> 0[002] d..1 7828.532867: ncm_unwrap_ntb: K: ncm_unwrap_ntb toprocess: 1025[002] d..1 7828.532867: ncm_unwrap_ntb: K: ncm_unwrap_ntb nth: 1751999342[002] d..1 7828.532868: ncm_unwrap_ntb: K: ncm_unwrap_ntb seq: 0xce67[002] d..1 7828.532868: ncm_unwrap_ntb: K: ncm_unwrap_ntb blk_len: 0x400[002] d..1 7828.532868: ncm_unwrap_ntb: K: ncm_unwrap_ntb ndp_len: 0x10[002] d..1 7828.532869: ncm_unwrap_ntb: K: Parsed NTB with 1 framesIn this case, the giveback is of 1025 bytes and block length is 1024.The rest 1 byte (which is 0x00) won't be parsed resulting in drop ofall datagrams in rx_list.Same is case with packets of size 2048:[002] d..1 7828.557948: dwc3_gadget_giveback: ep1out:req 0000000011dfd96e length 2049/16384 zsI ==> 0[002] d..1 7828.557949: ncm_unwrap_ntb: K: ncm_unwrap_ntb nth: 1751999342[002] d..1 7828.557950: ncm_unwrap_ntb: K: ncm_unwrap_ntb blk_len: 0x800Lecroy shows one byte coming in extra confirming that the byte is comingin from PC: Transfer 2959 - Bytes Transferred(1025) Timestamp((18.524 843 590) - Transaction 8391 - Data(1025 bytes) Timestamp(18.524 843 590) --- Packet 4063861 Data(1024 bytes) Duration(2.117us) Idle(14.700ns) Timestamp(18.524 843 590) --- Packet 4063863 Data(1 byte) Duration(66.160ns) Time(282.000ns) Timestamp(18.524 845 722)According to Windows driver, no ZLP is needed if wBlockLength is non-zero,because the non-zero wBlockLength has already told the function side thesize of transfer to be expected. However, there are in-market NCM devicesthat rely on ZLP as long as the wBlockLength is multiple of wMaxPacketSize.To deal with such devices, it pads an extra 0 at end so the transfer is nolonger multiple of wMaxPacketSize.;CWE-476 NULL Pointer Dereference -A vulnerability was discovered in the slsi_handle_nan_rx_event_log_ind function in Samsung Mobile Processor Exynos 1380 and Exynos 1480 related to no input validation check on tag_len for rx coming from userspace, which can lead to heap overwrite.;CWE-20 Improper Input Validation -Buffer Overflow vulnerability in DCMTK v.3.6.8 allows an attacker to execute arbitrary code via the EctEnhancedCT method component.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.5. Processing a file may lead to unexpected app termination or arbitrary code execution.;CWE-788 Access of Memory Location After End of Buffer -Cross Site Scripting vulnerability in Eskooly Web Product v.3.0 and before allows a remote attacker to execute arbitrary code via the message sending and user input fields.;CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) -In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665.;CWE-1333 Inefficient Regular Expression Complexity -A logic issue was addressed with improved restrictions. This issue is fixed in macOS Sonoma 14.4. An unprivileged app may be able to log keystrokes in other apps including those using secure input mode.;CWE-783 Operator Precedence Logic Error -Cross Site Request Forgery vulnerability in Eskooly Free Online School Management Software v.3.0 and before allows a remote attacker to escalate privileges via the Token Handling component.;CWE-352 Cross-Site Request Forgery (CSRF) -The issue was addressed with improved memory handling. This issue is fixed in visionOS 1.2, watchOS 10.5, tvOS 17.5, iOS 17.5 and iPadOS 17.5. An app may be able to execute arbitrary code with kernel privileges.;CWE-786 Access of Memory Location Before Start of Buffer -An issue in dc2niix before v.1.0.20240202 allows a local attacker to execute arbitrary code via the generated file name is not properly escaped and injected into a system call when certain types of compression are used.;CWE-116 Improper Encoding or Escaping of Output -The issue was addressed with improved memory handling. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel privileges.;CWE-1325 Improperly Controlled Sequential Memory Allocation -The issue was addressed with improvements to the file handling protocol. This issue is fixed in visionOS 1.2. Processing web content may lead to a denial-of-service.;CWE-400 Uncontrolled Resource Consumption -A buffer-overread issue was discovered in StringIO 3.0.1, as distributed in Ruby 3.0.x through 3.0.6 and 3.1.x through 3.1.4. The ungetbyte and ungetc methods on a StringIO can read past the end of a string, and a subsequent call to StringIO.gets may return the memory value. 3.0.3 is the main fixed version;CWE-126: Buffer Over-read -Server-Side Template Injection (SSTI) vulnerability in livehelperchat before 4.34v, allows remote attackers to execute arbitrary code and obtain sensitive information via the search parameter in lhc_web/modules/lhfaq/faqweight.php.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -In Extreme XOS through 22.6.1.4, a read-only user can escalate privileges to root via a crafted HTTP POST request to the python method of the Machine-to-Machine Interface (MMI).;CWE-266 Incorrect Privilege Assignment -A Path Traversal vulnerability in web component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to delete arbitrary files, thereby leading to Denial-of-Service. ;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -The issue was addressed with improved checks. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to elevate privileges.;CWE-703 Improper Check or Handling of Exceptional Conditions -The issue was addressed with improved memory handling. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing web content may lead to arbitrary code execution.;CWE-786 Access of Memory Location Before Start of Buffer -The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel privileges.;CWE-358 Improperly Implemented Security Check for Standard -An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel privileges.;CWE-787 Out-of-bounds Write -In the Linux kernel, the following vulnerability has been resolved:wifi: wilc1000: fix RCU usage in connect pathWith lockdep enabled, calls to the connect function from cfg802.11 layerlead to the following warning:=============================WARNING: suspicious RCU usage6.7.0-rc1-wt+ #333 Not tainted-----------------------------drivers/net/wireless/microchip/wilc1000/hif.c:386suspicious rcu_dereference_check() usage![...]stack backtrace:CPU: 0 PID: 100 Comm: wpa_supplicant Not tainted 6.7.0-rc1-wt+ #333Hardware name: Atmel SAMA5 unwind_backtrace from show_stack+0x18/0x1c show_stack from dump_stack_lvl+0x34/0x48 dump_stack_lvl from wilc_parse_join_bss_param+0x7dc/0x7f4 wilc_parse_join_bss_param from connect+0x2c4/0x648 connect from cfg80211_connect+0x30c/0xb74 cfg80211_connect from nl80211_connect+0x860/0xa94 nl80211_connect from genl_rcv_msg+0x3fc/0x59c genl_rcv_msg from netlink_rcv_skb+0xd0/0x1f8 netlink_rcv_skb from genl_rcv+0x2c/0x3c genl_rcv from netlink_unicast+0x3b0/0x550 netlink_unicast from netlink_sendmsg+0x368/0x688 netlink_sendmsg from ____sys_sendmsg+0x190/0x430 ____sys_sendmsg from ___sys_sendmsg+0x110/0x158 ___sys_sendmsg from sys_sendmsg+0xe8/0x150 sys_sendmsg from ret_fast_syscall+0x0/0x1cThis warning is emitted because in the connect path, when trying to parsetarget BSS parameters, we dereference a RCU pointer whithout being in RCUcritical section.Fix RCU dereference usage by moving it to a RCU read critical section. Toavoid wrapping the whole wilc_parse_join_bss_param under the criticalsection, just use the critical section to copy ies data;CWE-476 NULL Pointer Dereference -An issue was discovered in Zimbra Collaboration (ZCS) 9.0 and 10.0. The zmmailboxdmgr binary, a component of ZCS, is intended to be executed by the zimbra user with root privileges for specific mailbox operations. However, an attacker can escalate privileges from the zimbra user to root, because of improper handling of input arguments. An attacker can execute arbitrary commands with elevated privileges, leading to local privilege escalation.;CWE-269 Improper Privilege Management -A stored cross-site scripting (XSS) vulnerability in the Filter function of Eramba Version 3.22.3 Community Edition allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the filter name field. This vulnerability has been fixed in version 3.23.0.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the SOAPACTION parameter. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input, and possibly remote code execution.;CWE-121 Stack-based Buffer Overflow -An issue in Eskooly Free Online School management Software v.3.0 and before allows a remote attacker to escalate privileges via the authentication mechanism.;CWE-269 Improper Privilege Management -Alldata V0.4.6 is vulnerable to Incorrect Access Control. A total of many modules interface documents have been leaked.For example, the /api/system/v2/api-docs module.;CWE-284 Improper Access Control -In BroadcastSystemMessage of servicemgr.cpp, there is a possible Remote Code Execution due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-416 Use After Free -IBM Performance Tools for i 7.2, 7.3, 7.4, and 7.5 could allow a local user to gain elevated privileges due to an unqualified library call. A malicious actor could cause user-controlled code to run with administrator privilege. IBM X-Force ID: 284563.;CWE-284 Improper Access Control -D-Link DIR-823G A1V1.0.2B05 was discovered to contain Null-pointer dereferences in sub_42AF30(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.;CWE-395 Use of NullPointerException Catch to Detect NULL Pointer Dereference -A logic issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.6. Enabling Lockdown Mode while setting up a Mac may cause FileVault to become unexpectedly disabled.;CWE-400 Uncontrolled Resource Consumption -The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14.5. An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication.;CWE-277 Insecure Inherited Permissions -LBT T300- T390 v2.2.1.8 were discovered to contain a stack overflow via the vpn_client_ip parameter in the config_vpn_pptp function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.;CWE-121 Stack-based Buffer Overflow -A logic issue was addressed with improved restrictions. This issue is fixed in macOS Sonoma 14.5. An app may be able to gain root privileges.;CWE-277 Insecure Inherited Permissions -D-Link DIR-823G A1V1.0.2B05 was discovered to contain Null-pointer dereferences in sub_4484A8(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.;CWE-395 Use of NullPointerException Catch to Detect NULL Pointer Dereference -In strncpy of strncpy.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-269 Improper Privilege Management -D-Link DIR-823G A1V1.0.2B05 was discovered to contain a Null-pointer dereferences in sub_4110f4(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.;CWE-395 Use of NullPointerException Catch to Detect NULL Pointer Dereference -An issue was discovered in WithSecure Elements Agent through 23.x for macOS, WithSecure Elements Client Security through 23.x for macOS, and WithSecure MDR through 23.x for macOS. Local Privilege Escalation can occur during installations or updates by admins.;CWE-269 Improper Privilege Management -In tmu_set_gov_active of tmu.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-787 Out-of-bounds Write -A Path Traversal vulnerability in web component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to delete specific type of files and/or cause denial of service. ;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.;CWE-787 Out-of-bounds Write -In the Linux kernel, the following vulnerability has been resolved:tcp: Fix Use-After-Free in tcp_ao_connect_initSince call_rcu, which is called in the hlist_for_each_entry_rcu traversalof tcp_ao_connect_init, is not part of the RCU read critical section, itis possible that the RCU grace period will pass during the traversal andthe key will be free.To prevent this, it should be changed to hlist_for_each_entry_safe.;CWE-416 Use After Free -In the Linux kernel, the following vulnerability has been resolved:wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_workThe workqueue might still be running, when the driver is stopped. Toavoid a use-after-free, call cancel_work_sync() in rtl8xxxu_stop().;CWE-416 Use After Free -An issue was discovered in phpseclib 1.x before 1.0.23, 2.x before 2.0.47, and 3.x before 3.0.36. An attacker can construct a malformed certificate containing an extremely large prime to cause a denial of service (CPU consumption for an isPrime primality check). NOTE: this issue was introduced when attempting to fix CVE-2023-27560.;CWE-400 Uncontrolled Resource Consumption -D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the User-Agent parameter. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input, and possibly remote code execution.;CWE-121 Stack-based Buffer Overflow -FlyCms v1.0 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via the /system/share/ztree_category_edit.;CWE-352 Cross-Site Request Forgery (CSRF) -The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel privileges.;CWE-353 Missing Support for Integrity Check -Claris International has resolved an issue of potentially allowing unauthorized access to records stored in databases hosted on FileMaker Server. This issue has been fixed in FileMaker Server 20.3.2 by validating transactions before replying to client requests.;CWE-284 Improper Access Control -The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5. An attacker that has already achieved kernel code execution may be able to bypass kernel memory protections.;CWE-786 Access of Memory Location Before Start of Buffer -A downgrade issue was addressed with additional code-signing restrictions. This issue is fixed in macOS Sonoma 14.5. A local attacker may gain access to Keychain items.;CWE-280 Improper Handling of Insufficient Permissions or Privileges -Bagisto v1.5.1 is vulnerable for Cross site scripting(XSS) via png file upload vulnerability in product review option.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Leantime 3.0.6 is vulnerable to HTML Injection via /dashboard/show#/tickets/newTicket.;CWE-94 Improper Control of Generation of Code ('Code Injection') -A path handling issue was addressed with improved validation. This issue is fixed in iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. A shortcut may output sensitive user data without consent.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -LBT T300-T390 v2.2.1.8 were discovered to contain a stack overflow via the ApCliSsid parameter in the updateCurAPlist function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -An issue in Ladder v.0.0.1 thru v.0.0.21 allows a remote attacker to obtain sensitive information via a crafted request to the API.;CWE-918 Server-Side Request Forgery (SSRF) -D-Link DIR-823G A1V1.0.2B05 was discovered to contain Null-pointer dereferences in sub_4484A8(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.;CWE-395 Use of NullPointerException Catch to Detect NULL Pointer Dereference -An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_publish_get_nl_params(), there is no input validation check on hal_req->service_specific_info_len coming from userspace, which can lead to a heap overwrite.;CWE-122 Heap-based Buffer Overflow -The issue was addressed with improved memory handling. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing web content may lead to arbitrary code execution.;CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer -SQL Injection vulnerability in Eskooly Web Product v.3.0 allows a remote attacker to execute arbitrary code via the searchby parameter of the allstudents.php component and the id parameter of the requestmanager.php component.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -The issue was addressed with improved checks. This issue is fixed in visionOS 1.2, macOS Sonoma 14.5, iOS 17.5 and iPadOS 17.5. Processing a maliciously crafted image may lead to arbitrary code execution.;CWE-787 Out-of-bounds Write -The issue was addressed with improved memory handling. This issue is fixed in iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An app may be able to disclose kernel memory.;CWE-284 Improper Access Control -The issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, tvOS 17.3, macOS Ventura 13.6.4, iOS 16.7.5 and iPadOS 16.7.5, macOS Monterey 12.7.3, macOS Sonoma 14.3. An app may be able to corrupt coprocessor memory.;CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer -In the Linux kernel, the following vulnerability has been resolved:libbpf: Use OPTS_SET() macro in bpf_xdp_query()When the feature_flags and xdp_zc_max_segs fields were added to the libbpfbpf_xdp_query_opts, the code writing them did not use the OPTS_SET() macro.This causes libbpf to write to those fields unconditionally, which meansthat programs compiled against an older version of libbpf (with a smallersize of the bpf_xdp_query_opts struct) will have its stack corrupted bylibbpf writing out of bounds.The patch adding the feature_flags field has an early bail out if thefeature_flags field is not part of the opts struct (via the OPTS_HAS)macro, but the patch adding xdp_zc_max_segs does not. For consistency, thisfix just changes the assignments to both fields to use the OPTS_SET()macro.;CWE-787 Out-of-bounds Write -This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing a maliciously crafted message may lead to a denial-of-service.;CWE-400 Uncontrolled Resource Consumption -An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in visionOS 1.2, macOS Sonoma 14.5, tvOS 17.5, iOS 17.5 and iPadOS 17.5. A remote attacker may be able to cause unexpected app termination or arbitrary code execution.;CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue in Eskooly Free Online School management Software v.3.0 and before allows a remote attacker to escalate privileges via the HTTP Response Header Settings component.;CWE-693 Protection Mechanism Failure -D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Cookie parameter. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input, and possibly remote code execution.;CWE-121 Stack-based Buffer Overflow -Zoho ManageEngine ServiceDesk Plus versions below 14730, ServiceDesk Plus MSP below 14720 and SupportCenter Plus below 14720 are vulnerable to stored XSS in the Custom Actions menu on the request details. This vulnerability can be exploited only by the SDAdmin role users.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Cross Site Scripting vulnerability in CSZ CMS v.1.3.0 allows a remote attacker to execute arbitrary code via the Default Keyword field in the settings function.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -In policy_check of fvp.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-269 Improper Privilege Management -An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. Processing a file may lead to unexpected app termination or arbitrary code execution.;CWE-786 Access of Memory Location Before Start of Buffer -An issue in the DelFile() function of WMCMS v4.4 allows attackers to delete arbitrary files via a crafted POST request.;CWE-473 PHP External Variable Modification -An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network.We have already fixed the vulnerability in the following versions:QTS 5.1.3.2578 build 20231110 and laterQTS 4.5.4.2627 build 20231225 and laterQuTS hero h5.1.3.2578 build 20231110 and laterQuTS hero h4.5.4.2626 build 20231225 and laterQuTScloud c5.1.5.2651 and later;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -SQL Injection vulnerability in Trainme Academy version Ichin v.1.3.2 allows a remote attacker to obtain sensitive information via the informacion, idcurso, and tit parameters.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14.5. An app may be able to read arbitrary files.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -In the Linux kernel, the following vulnerability has been resolved:cpumap: Zero-initialise xdp_rxq_info struct before running XDP programWhen running an XDP program that is attached to a cpumap entry, we don'tinitialise the xdp_rxq_info data structure being used in the xdp_buffthat backs the XDP program invocation. Tobias noticed that this leads torandom values being returned as the xdp_md->rx_queue_index value for XDPprograms running in a cpumap.This means we're basically returning the contents of the uninitialisedmemory, which is bad. Fix this by zero-initialising the rxq datastructure before running the XDP program.;CWE-908 Use of Uninitialized Resource -RCE-Remote Command Execution vulnerability in Apache HugeGraph-Server.This issue affects Apache HugeGraph-Server: from 1.0.0 before 1.3.0 in Java8 & Java11Users are recommended to upgrade to version 1.3.0 with Java11 & enable the Auth system, which fixes the issue.;CWE-284 Improper Access Control -Stupid Simple CMS 1.2.4 is vulnerable to Cross Site Scripting (XSS) within the blog title of the settings.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A Null Pointer Dereference vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3 allows an authenticated remote attacker to perform denial of service attacks.;CWE-476 NULL Pointer Dereference -In the Linux kernel, the following vulnerability has been resolved:fs/ntfs3: Fixed overflow check in mi_enum_attr();CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -The issue was addressed with improved checks. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to elevate privileges.;CWE-269 Improper Privilege Management -The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An attacker may be able to elevate privileges.;CWE-1325 Improperly Controlled Sequential Memory Allocation -This issue was addressed with improved checks This issue is fixed in iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An app may be able to bypass Privacy preferences.;CWE-277 Insecure Inherited Permissions -A path handling issue was addressed with improved validation. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to read sensitive location information.;CWE-28 Path Traversal: '..\filedir' -A vulnerability was discovered in the slsi_handle_nan_rx_event_log_ind function in Samsung Mobile Processor Exynos 1380 and Exynos 1480 related to no input validation check on tag_len for tx coming from userspace, which can lead to heap overwrite.;CWE-20 Improper Input Validation -The issue was addressed with improved bounds checks. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing maliciously crafted web content may lead to arbitrary code execution.;CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer -An issue in Eskooly Free Online School management Software v.3.0 and before allows a remote attacker to escalate privileges via a crafted request to the Password Change mechanism.;CWE-620 Unverified Password Change -A memory corruption vulnerability in SdHost and SdMmcDevice in Insyde InsydeH2O kernel 5.2 before 05.29.09, kernel 5.3 before 05.38.09, kernel 5.4 before 05.46.09, kernel 5.5 before 05.54.09, and kernel 5.6 before 05.61.09 could lead to escalating privileges in SMM.;CWE-822 Untrusted Pointer Dereference -Stupid Simple CMS v1.2.4 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /save_settings.php;CWE-352 Cross-Site Request Forgery (CSRF) -INOTEC Sicherheitstechnik WebServer CPS220/64 3.3.19 allows a remote attacker to read arbitrary files via absolute path traversal, such as with the /cgi-bin/display?file=/etc/passwd URI.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6.8, macOS Sonoma 14.5, macOS Monterey 12.7.6, watchOS 10.5, visionOS 1.3, tvOS 17.5, iOS 17.5 and iPadOS 17.5. An app may be able to execute arbitrary code with kernel privileges.;CWE-269 Improper Privilege Management -In the Linux kernel, the following vulnerability has been resolved:clk: zynq: Prevent null pointer dereference caused by kmalloc failureThe kmalloc() in zynq_clk_setup() will return null if thephysical memory has run out. As a result, if we use snprintf()to write data to the null address, the null pointer dereferencebug will happen.This patch uses a stack variable to replace the kmalloc().;CWE-476 NULL Pointer Dereference -In RPyC before 6.0.0, when a server exposes a method that calls the attribute named __array__ for a client-provided netref (e.g., np.array(client_netref)), a remote attacker can craft a class that results in remote code execution.;CWE-306 Missing Authentication for Critical Function -A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Sonoma 14.4. An app may be able to modify protected parts of the file system.;CWE-281 Improper Preservation of Permissions -An Use-after-free vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to execute arbitrary commands as SYSTEM. ;CWE-416 Use After Free -In the Elliptic package 6.5.6 for Node.js, ECDSA signature malleability occurs because there is a missing check for whether the leading bit of r and s is zero.;CWE-130 Improper Handling of Length Parameter Inconsistency -Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the page parameter in the fromNatlimit function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.;CWE-121 Stack-based Buffer Overflow -os/linux/elf.rb in Homebrew brew before 4.2.20 uses ldd to load ELF files obtained from untrusted sources, which allows attackers to achieve code execution via an ELF file with a custom .interp section. NOTE: this code execution would occur during an un-sandboxed binary relocation phase, which occurs before a user would expect execution of downloaded package content. (237d1e783f7ee261beaba7d3f6bde22da7148b0a was the tested vulnerable version.);CWE-830 Inclusion of Web Functionality from an Untrusted Source -mod_css_styles in Roundcube through 1.5.7 and 1.6.x through 1.6.7 insufficiently filters Cascading Style Sheets (CSS) token sequences in rendered e-mail messages, allowing a remote attacker to obtain sensitive information.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -The MSI installer for Splashtop Streamer for Windows before 3.6.2.0 uses a temporary folder with weak permissions during installation. A local user can exploit this to escalate privileges to SYSTEM by replacing InstRegExp.reg.;CWE-1391 Use of Weak Credentials -Tenda FH1206 v02.03.01.35 was discovered to contain a stack overflow via the Go parameter in the fromSafeUrlFilter function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.;CWE-121 Stack-based Buffer Overflow -In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setUPnPCfg. Authenticated Attackers can send malicious packet to execute arbitrary commands.;CWE-94 Improper Control of Generation of Code ('Code Injection') -In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setModifyVpnUser. Authenticated Attackers can send malicious packet to execute arbitrary commands.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the PPW parameter in the fromWizardHandle function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.;CWE-121 Stack-based Buffer Overflow -The MSI installer for Splashtop Streamer for Windows before 3.7.0.0 uses a temporary folder with weak permissions during installation. A local user can exploit this to escalate privileges to SYSTEM via an oplock on CredProvider_Inst.reg.;CWE-269 Improper Privilege Management -TOTOLINK A3700R v9.1.2u.5822_B20200513 has a buffer overflow vulnerability in the ssid parameter in setWizardCfg function.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -SPX (aka php-spx) through 0.4.15 allows SPX_UI_URI Directory Traversal to read arbitrary files.;CWE-548 Exposure of Information Through Directory Listing -Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the page parameter in the fromAddressNat function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.;CWE-121 Stack-based Buffer Overflow -In the Elliptic package 6.5.6 for Node.js, ECDSA signature malleability occurs because BER-encoded signatures are allowed.;CWE-347 Improper Verification of Cryptographic Signature -In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setWiFiWpsCfg. Authenticated Attackers can send malicious packet to execute arbitrary commands.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -Tenda FH1206 v02.03.01.35 was discovered to contain a stack overflow via the page parameter in the fromSetlpBind function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.;CWE-121 Stack-based Buffer Overflow -Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the qos parameter in the fromqossetting function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.;CWE-121 Stack-based Buffer Overflow -File Upload vulnerability in Huizhi enterprise resource management system v.1.0 and before allows a remote attacker to execute arbitrary code via the /nssys/common/Upload. Aspx? Action=DNPageAjaxPostBack component;CWE-434 Unrestricted Upload of File with Dangerous Type -Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the page parameter in the frmL7ImForm function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.;CWE-121 Stack-based Buffer Overflow -In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setDmzCfg. Authenticated Attackers can send malicious packet to execute arbitrary commands.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the page parameter in the fromwebExcptypemanFilter function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.;CWE-121 Stack-based Buffer Overflow -In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setSyslogCfg . Authenticated Attackers can send malicious packet to execute arbitrary commands.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/snippet/add.;CWE-352 Cross-Site Request Forgery (CSRF) -FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/plugin/file_manager/create_file.;CWE-352 Cross-Site Request Forgery (CSRF) -Tenda FH1206 v02.03.01.35 was discovered to contain a stack overflow via the page parameter in the fromwebExcptypemanFilter function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.;CWE-121 Stack-based Buffer Overflow -FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/layout/edit/1.;CWE-352 Cross-Site Request Forgery (CSRF) -FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/snippet/delete/3.;CWE-352 Cross-Site Request Forgery (CSRF) -In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setUrlFilterRules. Authenticated Attackers can send malicious packet to execute arbitrary commands.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -Tenda FH1206 v02.03.01.35 was discovered to contain a stack overflow via the page parameter in the frmL7ProtForm function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.;CWE-121 Stack-based Buffer Overflow -TOTOLINK A3700R v9.1.2u.5822_B20200513 has a buffer overflow vulnerability in the http_host parameter in the loginauth function.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setAccessDeviceCfg. Authenticated Attackers can send malicious packet to execute arbitrary commands.;CWE-94 Improper Control of Generation of Code ('Code Injection') -In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setL2tpServerCfg. Authenticated Attackers can send malicious packet to execute arbitrary commands.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -Tenda FH1206 v02.03.01.35 was discovered to contain a stack overflow via the pptpPPW parameter in the fromAdvSetWan function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.;CWE-121 Stack-based Buffer Overflow -There are vulnerabilities in the Soft AP Daemon Service which could allow a threat actor to execute an unauthenticated RCE attack. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.;CWE-94 Improper Control of Generation of Code ('Code Injection') -FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/snippet/edit/3.;CWE-352 Cross-Site Request Forgery (CSRF) -1Password 8 before 8.10.36 for macOS allows local attackers to exfiltrate vault items because XPC inter-process communication validation is insufficient.;CWE-1289 Improper Validation of Unsafe Equivalence in Input -FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/page/add.;CWE-352 Cross-Site Request Forgery (CSRF) -FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/page/delete/10.;CWE-352 Cross-Site Request Forgery (CSRF) -In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in addBlacklist. Authenticated Attackers can send malicious packet to execute arbitrary commands.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in delBlacklist. Authenticated Attackers can send malicious packet to execute arbitrary commands.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/layout/add;CWE-352 Cross-Site Request Forgery (CSRF) -1Password 8 before 8.10.38 for macOS allows local attackers to exfiltrate vault items by bypassing macOS-specific security mechanisms.;CWE-1289 Improper Validation of Unsafe Equivalence in Input -TOTOLINK A3002R v4.0.0-B20230531.1404 contains a buffer overflow vulnerability in /bin/boa via formParentControl.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/page/edit/10.;CWE-352 Cross-Site Request Forgery (CSRF) -In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setLedCfg. Authenticated Attackers can send malicious packet to execute arbitrary commands.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -server.c in Neat VNC (aka neatvnc) before 0.8.1 does not properly validate the security type, a related issue to CVE-2006-2369.;CWE-20 Improper Input Validation -TightVNC (Server for Windows) before 2.8.84 allows attackers to connect to the control pipe via a network connection.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setWanIeCfg. Authenticated Attackers can send malicious packet to execute arbitrary commands.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -There is a vulnerability in the AP Certificate Management Service which could allow a threat actor to execute an unauthenticated RCE attack. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.;CWE-295 Improper Certificate Validation -TOTOLINK A3100R V4.1.2cu.5050_B20200504 has a buffer overflow vulnerability in the password parameter in the loginauth function.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -The MSI installer for Splashtop Streamer for Windows before 3.6.0.0 uses a temporary folder with weak permissions during installation. A local user can exploit this to escalate privileges to SYSTEM by placing a version.dll file in the folder.;CWE-276 Incorrect Default Permissions -Cross Site Scripting vulnerability in Super easy enterprise management system v.1.0.0 and before allows a local attacker to execute arbitrary code via a crafted script to the /WebSet/DlgGridSet.html component.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -TOTOLINK A3100R V4.1.2cu.5050_B20200504 has a buffer overflow vulnerability in the http_host parameter in the loginauth function.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -There are vulnerabilities in the Soft AP Daemon Service which could allow a threat actor to execute an unauthenticated RCE attack. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -xdg-desktop-portal-hyprland (aka an XDG Desktop Portal backend for Hyprland) before 1.3.3 allows OS command execution, e.g., because single quotes are not used when sending a list of app IDs and titles via the environment.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -Tenda FH1206 v02.03.01.35 was discovered to contain a stack overflow via the page parameter in the fromP2pListFilter function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.;CWE-121 Stack-based Buffer Overflow -FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/layout/delete/1;CWE-352 Cross-Site Request Forgery (CSRF) -In the Elliptic package 6.5.6 for Node.js, EDDSA signature malleability occurs because there is a missing signature length check, and thus zero-valued bytes can be removed or appended.;CWE-347 Improper Verification of Cryptographic Signature -Insecure permissions in fabedge v0.8.1 allows attackers to access sensitive data and escalate privileges by obtaining the service account's token.;CWE-863 Incorrect Authorization -Netwrix CoSoSys Endpoint Protector through 5.9.3 and CoSoSys Unify through 7.0.6 contain a remote code execution vulnerability in the Endpoint Protector and Unify agent in the way that the EasyLock dependency is acquired from the server. An attacker with administrative access to the Endpoint Protector or Unify server can cause a client to acquire and execute a malicious file resulting in remote code execution.;CWE-94 Improper Control of Generation of Code ('Code Injection') -apphp js-object-resolver < 3.1.1 is vulnerable to Prototype Pollution via Module.setNestedProperty.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An arbitrary memory write vulnerability was discovered in Supermicro X11DPG-HGX2, X11PDG-QT, X11PDG-OT, and X11PDG-SN motherboards with BIOS firmware before 4.4.;CWE-1246 Improper Write Handling in Limited-write Non-Volatile Memories -An arbitrary file upload vulnerability in Aegon Life v1.0 allows attackers to execute arbitrary code via uploading a crafted image file.;CWE-94 Improper Control of Generation of Code ('Code Injection') -A stack overflow vulnerability was found in version 1.18.0 of rhai. The flaw position is: (/ SRC/rhai/SRC/eval/STMT. Rs in rhai: : eval: : STMT: : _ $LT $impl $u20 $rhai.. engine.. Engine$GT$::eval_stmt::h3f1d68ce37fc6e96). Due to the stack overflow is a recursive call/SRC/rhai/SRC/eval/STMT. Rs file eval_stmt_block function.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -In the Linux kernel, the following vulnerability has been resolved:tipc: fix UAF in error pathSam Page (sam4k) working with Trend Micro Zero Day Initiative reporteda UAF in the tipc_buf_append() error path:BUG: KASAN: slab-use-after-free in kfree_skb_list_reason+0x47e/0x4c0linux/net/core/skbuff.c:1183Read of size 8 at addr ffff88804d2a7c80 by task poc/8034CPU: 1 PID: 8034 Comm: poc Not tainted 6.8.2 #1Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS1.16.0-debian-1.16.0-5 04/01/2014Call Trace: __dump_stack linux/lib/dump_stack.c:88 dump_stack_lvl+0xd9/0x1b0 linux/lib/dump_stack.c:106 print_address_description linux/mm/kasan/report.c:377 print_report+0xc4/0x620 linux/mm/kasan/report.c:488 kasan_report+0xda/0x110 linux/mm/kasan/report.c:601 kfree_skb_list_reason+0x47e/0x4c0 linux/net/core/skbuff.c:1183 skb_release_data+0x5af/0x880 linux/net/core/skbuff.c:1026 skb_release_all linux/net/core/skbuff.c:1094 __kfree_skb linux/net/core/skbuff.c:1108 kfree_skb_reason+0x12d/0x210 linux/net/core/skbuff.c:1144 kfree_skb linux/./include/linux/skbuff.h:1244 tipc_buf_append+0x425/0xb50 linux/net/tipc/msg.c:186 tipc_link_input+0x224/0x7c0 linux/net/tipc/link.c:1324 tipc_link_rcv+0x76e/0x2d70 linux/net/tipc/link.c:1824 tipc_rcv+0x45f/0x10f0 linux/net/tipc/node.c:2159 tipc_udp_recv+0x73b/0x8f0 linux/net/tipc/udp_media.c:390 udp_queue_rcv_one_skb+0xad2/0x1850 linux/net/ipv4/udp.c:2108 udp_queue_rcv_skb+0x131/0xb00 linux/net/ipv4/udp.c:2186 udp_unicast_rcv_skb+0x165/0x3b0 linux/net/ipv4/udp.c:2346 __udp4_lib_rcv+0x2594/0x3400 linux/net/ipv4/udp.c:2422 ip_protocol_deliver_rcu+0x30c/0x4e0 linux/net/ipv4/ip_input.c:205 ip_local_deliver_finish+0x2e4/0x520 linux/net/ipv4/ip_input.c:233 NF_HOOK linux/./include/linux/netfilter.h:314 NF_HOOK linux/./include/linux/netfilter.h:308 ip_local_deliver+0x18e/0x1f0 linux/net/ipv4/ip_input.c:254 dst_input linux/./include/net/dst.h:461 ip_rcv_finish linux/net/ipv4/ip_input.c:449 NF_HOOK linux/./include/linux/netfilter.h:314 NF_HOOK linux/./include/linux/netfilter.h:308 ip_rcv+0x2c5/0x5d0 linux/net/ipv4/ip_input.c:569 __netif_receive_skb_one_core+0x199/0x1e0 linux/net/core/dev.c:5534 __netif_receive_skb+0x1f/0x1c0 linux/net/core/dev.c:5648 process_backlog+0x101/0x6b0 linux/net/core/dev.c:5976 __napi_poll.constprop.0+0xba/0x550 linux/net/core/dev.c:6576 napi_poll linux/net/core/dev.c:6645 net_rx_action+0x95a/0xe90 linux/net/core/dev.c:6781 __do_softirq+0x21f/0x8e7 linux/kernel/softirq.c:553 do_softirq linux/kernel/softirq.c:454 do_softirq+0xb2/0xf0 linux/kernel/softirq.c:441 __local_bh_enable_ip+0x100/0x120 linux/kernel/softirq.c:381 local_bh_enable linux/./include/linux/bottom_half.h:33 rcu_read_unlock_bh linux/./include/linux/rcupdate.h:851 __dev_queue_xmit+0x871/0x3ee0 linux/net/core/dev.c:4378 dev_queue_xmit linux/./include/linux/netdevice.h:3169 neigh_hh_output linux/./include/net/neighbour.h:526 neigh_output linux/./include/net/neighbour.h:540 ip_finish_output2+0x169f/0x2550 linux/net/ipv4/ip_output.c:235 __ip_finish_output linux/net/ipv4/ip_output.c:313 __ip_finish_output+0x49e/0x950 linux/net/ipv4/ip_output.c:295 ip_finish_output+0x31/0x310 linux/net/ipv4/ip_output.c:323 NF_HOOK_COND linux/./include/linux/netfilter.h:303 ip_output+0x13b/0x2a0 linux/net/ipv4/ip_output.c:433 dst_output linux/./include/net/dst.h:451 ip_local_out linux/net/ipv4/ip_output.c:129 ip_send_skb+0x3e5/0x560 linux/net/ipv4/ip_output.c:1492 udp_send_skb+0x73f/0x1530 linux/net/ipv4/udp.c:963 udp_sendmsg+0x1a36/0x2b40 linux/net/ipv4/udp.c:1250 inet_sendmsg+0x105/0x140 linux/net/ipv4/af_inet.c:850 sock_sendmsg_nosec linux/net/socket.c:730 __sock_sendmsg linux/net/socket.c:745 __sys_sendto+0x42c/0x4e0 linux/net/socket.c:2191 __do_sys_sendto linux/net/socket.c:2203 __se_sys_sendto linux/net/socket.c:2199 __x64_sys_sendto+0xe0/0x1c0 linux/net/socket.c:2199 do_syscall_x64 linux/arch/x86/entry/common.c:52 do_syscall_---truncated---;CWE-416 Use After Free -In Zammad before 6.3.1, a Ruby gem bundled by Zammad is installed with world-writable file permissions. This allowed a local attacker on the server to modify the gem's files, injecting arbitrary code into Zammad processes (which run with the environment and permissions of the Zammad user).;CWE-94 Improper Control of Generation of Code ('Code Injection') -Silverpeas before 6.3.5 allows authentication bypass by omitting the Password field to AuthenticationServlet, often providing an unauthenticated user with superadmin access.;CWE-288 Authentication Bypass Using an Alternate Path or Channel -TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection via the host_time parameter in the NTPSyncWithHost function.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -"Reliance on obfuscation or encryption of security-relevant inputs without integrity checking issue exists in ""FreeFrom - the nostr client"" App versions prior to 1.3.5 for Android and iOS. If this vulnerability is exploited, the content of direct messages (DMs) between users may be manipulated by a man-in-the-middle attack.";CWE-649 Reliance on Obfuscation or Encryption of Security-Relevant Inputs without Integrity Checking -An invalid pointer in the modbus_receive() function of libmodbus v3.1.6 allows attackers to cause a Denial of Service (DoS) via a crafted message sent to the unit-test-server.;CWE-400 Uncontrolled Resource Consumption -Insecure permissions in logging-operator v4.6.0 allows attackers to access sensitive data and escalate privileges by obtaining the service account's token.;CWE-276 Incorrect Default Permissions -Insecure permissions in external-secrets v0.9.16 allows attackers to access sensitive data and escalate privileges by obtaining the service account's token.;CWE-284 Improper Access Control -TOTOLINK CP300 V2.0.4-B20201102 was discovered to contain a hardcoded password vulnerability in /etc/shadow.sample, which allows attackers to log in as root.;CWE-798 Use of Hard-coded Credentials -In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.109 and 9.1.2308.207, an authenticated user could create an external lookup that calls a legacy internal function. The authenticated user could use this internal function to insert code into the Splunk platform installation directory. From there, the user could execute arbitrary code on the Splunk platform Instance.;CWE-75 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) -A Prototype Pollution issue in byondreal accessor <= 1.0.0 allows an attacker to execute arbitrary code via @byondreal/accessor/index.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -FutureNet NXR series, VXR series and WXR series provided by Century Systems Co., Ltd. allow a remote unauthenticated attacker to execute an arbitrary OS command, obtain and/or alter sensitive information, and be able to cause a denial of service (DoS) condition.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Directory Traversal vulnerability in Kalkitech ASE ASE61850 IEDSmart upto and including version 2.3.5 allows attackers to read/write arbitrary files via the IEC61850 File Transfer protocol.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -An arbitrary memory write vulnerability was discovered in Supermicro X11DPH-T, X11DPH-Tq, and X11DPH-i motherboards with BIOS firmware before 4.4.;CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer -In the Linux kernel, the following vulnerability has been resolved:drm/vmwgfx: Fix invalid reads in fence signaled eventsCorrectly set the length of the drm_event to the size of the structurethat's actually used.The length of the drm_event was set to the parent structure instead ofto the drm_vmw_event_fence which is supposed to be read. drm_readuses the length parameter to copy the event to the user space thusresuling in oob reads.;CWE-125 Out-of-bounds Read -An insufficient authorization vulnerability in web component of EPMM prior to 12.1.0.1 allows an unauthorized attacker within the network to execute arbitrary commands on the underlying operating system of the appliance.;CWE-285 Improper Authorization -The CoSoSys Endpoint Protector through 5.9.3 and Unify agent through 7.0.6 is susceptible to an arbitrary code execution vulnerability due to the way an archive obtained from the Endpoint Protector or Unify server is extracted on the endpoint. An attacker who is able to modify the archive on the server could obtain remote code execution as an administrator on an endpoint.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Insecure permissions in cert-manager v1.14.4 allows attackers to access sensitive data and escalate privileges by obtaining the service account's token.;CWE-284 Improper Access Control -In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 on Windows, an authenticated user could execute a specially crafted query that they could then use to serialize untrusted data. The attacker could use the query to execute arbitrary code.;CWE-502 Deserialization of Untrusted Data -eLinkSmart Hidden Smart Cabinet Lock 2024-05-22 has Incorrect Access Control and fails to perform an authorization check which can lead to card duplication and other attacks.;CWE-285 Improper Authorization -Use of hard-coded credentials issue exists in Ricoh Streamline NX PC Client ver.3.7.2 and earlier. If this vulnerability is exploited, an attacker may obtain LocalSystem Account of the PC where the product is installed. As a result, unintended operations may be performed on the PC.;CWE-798 Use of Hard-coded Credentials -In the Linux kernel, the following vulnerability has been resolved:USB: core: Fix access violation during port device removalTesting with KASAN and syzkaller revealed a bug in port.c:disable_store():usb_hub_to_struct_hub() can return NULL if the hub that the port belongs tois concurrently removed, but the function does not check for thispossibility before dereferencing the returned value.It turns out that the first dereference is unnecessary, since hub->intfdevis the parent of the port device, so it can be changed easily. Adding acheck for hub == NULL prevents further problems.The same bug exists in the disable_show() routine, and it can be fixed thesame way.;CWE-476 NULL Pointer Dereference -"In the module ""Theme settings"" (pk_themesettings) <= 1.8.8 from Promokit.eu for PrestaShop, a guest can perform SQL injection. The script ajax.php have a sensitive SQL call that can be executed with a trivial http call and exploited to forge a SQL injection.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -In the Linux kernel, the following vulnerability has been resolved:Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect()Extend a critical section to prevent chan from early freeing.Also make the l2cap_connect() return type void. Nothing is using thereturned value but it is ugly to return a potentially freed pointer.Making it void will help with backports because earlier kernels did usethe return value. Now the compile will break for kernels where thispatch is not a complete fix.Call stack summary:[use]l2cap_bredr_sig_cmd l2cap_connect ┌ mutex_lock(&conn->chan_lock);CWE-416: Use After Free -In the Linux kernel, the following vulnerability has been resolved:uio_hv_generic: Don't free decrypted memoryIn CoCo VMs it is possible for the untrusted host to causeset_memory_encrypted() or set_memory_decrypted() to fail such that anerror is returned and the resulting memory is shared. Callers need totake care to handle these errors to avoid returning decrypted (shared)memory to the page allocator, which could lead to functional or securityissues.The VMBus device UIO driver could free decrypted/shared pages ifset_memory_decrypted() fails. Check the decrypted field in the gpadlto decide whether to free the memory.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -An improper input validation allows an unauthenticated attacker to achieve remote command execution on the affected PAM system by sending a specially crafted HTTP request.;CWE-665 Improper Initialization -"SQL Injection vulnerability in the module ""Isotope"" (pk_isotope) <=1.7.3 from Promokit.eu for PrestaShop allows attackers to obtain sensitive information and cause other impacts via `pk_isotope::saveData` and `pk_isotope::removeData` methods.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -In the Linux kernel, the following vulnerability has been resolved:powerpc/pseries/iommu: LPAR panics during boot up with a frozen PEAt the time of LPAR boot up, partition firmware provides Open Firmwareproperty ibm,dma-window for the PE. This property is provided on the PCIbus the PE is attached to.There are execptions where the partition firmware might not provide thisproperty for the PE at the time of LPAR boot up. One of the scenario iswhere the firmware has frozen the PE due to some error condition. ThisPE is frozen for 24 hours or unless the whole system is reinitialized.Within this time frame, if the LPAR is booted, the frozen PE will bepresented to the LPAR but ibm,dma-window property could be missing.Today, under these circumstances, the LPAR oopses with NULL pointerdereference, when configuring the PCI bus the PE is attached to. BUG: Kernel NULL pointer dereference on read at 0x000000c8 Faulting instruction address: 0xc0000000001024c0 Oops: Kernel access of bad area, sig: 7 [#1] LE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA pSeries Modules linked in: Supported: Yes CPU: 0 PID: 1 Comm: swapper/0 Not tainted 6.4.0-150600.9-default #1 Hardware name: IBM,9043-MRX POWER10 (raw) 0x800200 0xf000006 of:IBM,FW1060.00 (NM1060_023) hv:phyp pSeries NIP: c0000000001024c0 LR: c0000000001024b0 CTR: c000000000102450 REGS: c0000000037db5c0 TRAP: 0300 Not tainted (6.4.0-150600.9-default) MSR: 8000000002009033 CR: 28000822 XER: 00000000 CFAR: c00000000010254c DAR: 00000000000000c8 DSISR: 00080000 IRQMASK: 0 ... NIP [c0000000001024c0] pci_dma_bus_setup_pSeriesLP+0x70/0x2a0 LR [c0000000001024b0] pci_dma_bus_setup_pSeriesLP+0x60/0x2a0 Call Trace: pci_dma_bus_setup_pSeriesLP+0x60/0x2a0 (unreliable) pcibios_setup_bus_self+0x1c0/0x370 __of_scan_bus+0x2f8/0x330 pcibios_scan_phb+0x280/0x3d0 pcibios_init+0x88/0x12c do_one_initcall+0x60/0x320 kernel_init_freeable+0x344/0x3e4 kernel_init+0x34/0x1d0 ret_from_kernel_user_thread+0x14/0x1c;CWE-476 NULL Pointer Dereference -FutureNet NXR series, VXR series and WXR series provided by Century Systems Co., Ltd. contain an active debug code vulnerability. If a user who knows how to use the debug function logs in to the product, the debug function may be used and an arbitrary OS command may be executed.;CWE-489 Active Debug Code -Netwrix CoSoSys Endpoint Protector through 5.9.3 and CoSoSys Unify through 7.0.6 contain a remote code execution vulnerability in the logging component of the Endpoint Protector and Unify server application which allows an unauthenticated remote attacker to send a malicious request, resulting in the ability to execute system commands with root privileges.;CWE-779 Logging of Excessive Data -An SMM callout vulnerability was discovered in Supermicro X11DPH-T, X11DPH-Tq, and X11DPH-i motherboards with BIOS firmware before 4.4.;CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer -ZKTeco ZKBio CVSecurity v6.1.1 was discovered to contain a hardcoded cryptographic key.;CWE-259 Use of Hard-coded Password -LyLme_spage v1.9.5 is vulnerable to Cross Site Scripting (XSS) via admin/link.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Pug through 3.0.2 allows JavaScript code execution if an application accepts untrusted input for the name option of the compileClient, compileFileClient, or compileClientWithDependenciesTracked function. NOTE: these functions are for compiling Pug templates into JavaScript, and there would typically be no reason to allow untrusted callers.;CWE-94 Improper Control of Generation of Code ('Code Injection') -A CRLF cross-site scripting vulnerability has been identified in certain configurations of the SiteMinder Web Agent for IIS Web Server and SiteMinder Web Agent for Domino Web Server. As a result, an attacker can execute arbitrary Javascript code in a client browser.;CWE-93 Improper Neutralization of CRLF Sequences ('CRLF Injection') -puppeteer-renderer v.3.2.0 and before is vulnerable to Directory Traversal. Attackers can exploit the URL parameter using the file protocol to read sensitive information from the server.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -An issue was discovered on Supermicro BMC firmware in select X11, X12, H12, B12, X13, H13, and B13 motherboards (and CMM6 modules). An unauthenticated user can post crafted data to the interface that triggers a stack buffer overflow, and may lead to arbitrary remote code execution on a BMC.;CWE-121 Stack-based Buffer Overflow -An off-by-one error in WLInfoRailService in Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to crash the service, resulting in a DoS.;CWE-193 Off-by-one Error -Netwrix CoSoSys Endpoint Protector through 5.9.3 and CoSoSys Unify through 7.0.6 contain a remote code execution vulnerability in the shadowing component of the Endpoint Protector and Unify agent which allows an attacker with administrative access to the Endpoint Protector or Unify server to overwrite sensitive configuration and subsequently execute system commands with SYSTEM/root privileges on a chosen client endpoint.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -nukeviet v.4.5 and before and nukeviet-egov v.1.2.02 and before are vulnerable to arbitrary code execution via the /admin/extensions/upload.php component.;CWE-94 Improper Control of Generation of Code ('Code Injection') -In the mintupload package through 4.2.0 for Linux Mint, service-name mishandling leads to command injection via shell metacharacters in check_connection, drop_data_received_cb, and Service.remove. A user can modify a service name in a ~/.linuxmint/mintUpload/services/service file.;CWE-20 Improper Input Validation -"In the module ""Facebook"" (pkfacebook) <=1.0.1 from Promokit.eu for PrestaShop, a guest can perform SQL injection. The ajax script facebookConnect.php have a sensitive SQL call that can be executed with a trivial http call and exploited to forge a SQL injection.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Use of uninitialized resource issue exists in IPCOM EX2 Series (V01L0x Series) V01L07NF0201 and earlier, and IPCOM VE2 Series V01L07NF0201 and earlier. If this vulnerability is exploited, the system may be rebooted or suspended by receiving a specially crafted packet.;CWE-908 Use of Uninitialized Resource -An issue in the implementation of the WPS in Netgear WNR614 JNR1010V2/N300-V1.1.0.54_1.0.1 allows attackers to gain access to the router's pin.;CWE-316 Cleartext Storage of Sensitive Information in Memory -"In the module ""Module Live Chat Pro (All in One Messaging)"" (livechatpro) <=8.4.0, a guest can perform PHP Code injection. Due to a predictable token, the method `Lcp::saveTranslations()` suffer of a white writer that can inject PHP code into a PHP file.";CWE-94 Improper Control of Generation of Code ('Code Injection') -In the Linux kernel, the following vulnerability has been resolved:drm/amd/display: Atom Integrated System Info v2_2 for DCN35New request from KMD/VBIOS in order to support new UMA carveoutmodel. This fixes a null dereference from accessingCtx->dc_bios->integrated_info while it was NULL.DAL parses through the BIOS and extracts the necessaryintegrated_info but was missing a case for the new BIOSversion 2.3.;CWE-476 NULL Pointer Dereference -Improper restriction of communication channel to intended endpoints issue exists in Ricoh Streamline NX PC Client ver.3.6.x and earlier. If this vulnerability is exploited, arbitrary code may be executed on the PC where the product is installed.;CWE-923 Improper Restriction of Communication Channel to Intended Endpoints -In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10, a low-privileged user that does not hold the admin or power Splunk roles could cause a Remote Code Execution through an external lookup that references the “splunk_archiver“ application.;CWE-253 Incorrect Check of Function Return Value -TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action wizard_ipv6 with a sufficiently long reboot_type key.;CWE-121 Stack-based Buffer Overflow -In the Linux kernel, the following vulnerability has been resolved:Drivers: hv: vmbus: Track decrypted status in vmbus_gpadlIn CoCo VMs it is possible for the untrusted host to causeset_memory_encrypted() or set_memory_decrypted() to fail such that anerror is returned and the resulting memory is shared. Callers need totake care to handle these errors to avoid returning decrypted (shared)memory to the page allocator, which could lead to functional or securityissues.In order to make sure callers of vmbus_establish_gpadl() andvmbus_teardown_gpadl() don't return decrypted/shared pages toallocators, add a field in struct vmbus_gpadl to keep track of thedecryption status of the buffers. This will allow the callers toknow if they should free or leak the pages.;CWE-1258 Exposure of Sensitive System Information Due to Uncleared Debug Information -OS command injection vulnerability in WRC-X5400GS-B v1.0.10 and earlier, and WRC-X5400GSA-B v1.0.10 and earlier allows a network-adjacent attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to the product.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -"In the Linux kernel, the following vulnerability has been resolved:usb: gadget: f_fs: Fix race between aio_cancel() and AIO request completeFFS based applications can utilize the aio_cancel() callback to dequeuepending USB requests submitted to the UDC. There is a scenario where theFFS application issues an AIO cancel call, while the UDC is handling asoft disconnect. For a DWC3 based implementation, the callstack lookslike the following: DWC3 Gadget FFS Applicationdwc3_gadget_soft_disconnect() ... --> dwc3_stop_active_transfers() --> dwc3_gadget_giveback(-ESHUTDOWN) --> ffs_epfile_async_io_complete() ffs_aio_cancel() --> usb_ep_free_request() --> usb_ep_dequeue()There is currently no locking implemented between the AIO completionhandler and AIO cancel, so the issue occurs if the completion routine isrunning in parallel to an AIO cancel call coming from the FFS application.As the completion call frees the USB request (io_data->req) the FFSapplication is also referencing it for the usb_ep_dequeue() call. This canlead to accessing a stale/hanging pointer.commit b566d38857fc (""usb: gadget: f_fs: use io_data->status consistently"")relocated the usb_ep_free_request() into ffs_epfile_async_io_complete().However, in order to properly implement locking to mitigate this issue, thespinlock can't be added to ffs_epfile_async_io_complete(), asusb_ep_dequeue() (if successfully dequeuing a USB request) will call thefunction driver's completion handler in the same context. Hence, leadinginto a deadlock.Fix this issue by moving the usb_ep_free_request() back toffs_user_copy_worker(), and ensuring that it explicitly sets io_data->reqto NULL after freeing it within the ffs->eps_lock. This resolves the racecondition above, as the ffs_aio_cancel() routine will not continueattempting to dequeue a request that has already been freed, or theffs_user_copy_work() not freeing the USB request until the AIO cancel isdone referencing it.This fix depends on commit b566d38857fc (""usb: gadget: f_fs: use io_data->status consistently"")";CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') -In MintHCM 4.0.3, a registered user can execute arbitrary JavaScript code and achieve a reflected Cross-site Scripting (XSS) attack.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in AdGuardHome v0.93 to latest allows unprivileged attackers to escalate privileges via overwriting the AdGuardHome binary.;CWE-269 Improper Privilege Management -Sourcecodester Gas Agency Management System v1.0 is vulnerable to arbitrary code execution via editClientImage.php.;CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') -This vulnerability is similar to, but not identical to, CVE-2024-36303.;CWE-346 Origin Validation Error -Path traversal vulnerability exists in Redmine DMSF Plugin versions prior to 3.1.4. If this vulnerability is exploited, a logged-in user may obtain or delete arbitrary files on the server (within the privilege of the Redmine process).;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -Incorrect access control in BookStack before v24.05.1 allows attackers to confirm existing system users and perform targeted notification email DoS via public facing forms.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -In the Linux kernel, the following vulnerability has been resolved:keys: Fix overwrite of key expiration on instantiationThe expiry time of a key is unconditionally overwritten duringinstantiation, defaulting to turn it permanent. This causes a problemfor DNS resolution as the expiration set by user-space is overwritten toTIME64_MAX, disabling further DNS updates. Fix this by restoring thecondition that key_set_expiry is only called when the pre-parser sets aspecific expiry.;CWE-324 Use of a Key Past its Expiration Date -Micro-Star International Z-series motherboards (Z590, Z490, and Z790) and B-series motherboards (B760, B560, B660, and B460) with firmware 7D25v14, 7D25v17 to 7D25v19, and 7D25v1A to 7D25v1H was discovered to contain a write-what-where condition in the in the SW handler for SMI 0xE3. Motherboard's with the following chipsets are affected: Intel 300, Intel 400, Intel 500, Intel 600, Intel 700, AMD 300, AMD 400, AMD 500, AMD 600 and AMD 700.;CWE-123 Write-what-where Condition -almela obx before v.0.0.4 has a Prototype Pollution issue which allows arbitrary code execution via the obx/build/index.js:656), reduce (@almela/obx/build/index.js:470), Object.set (obx/build/index.js:269) component.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -Insecure permissions in kruise v1.6.2 allows attackers to access sensitive data and escalate privileges by obtaining the service account's token.;CWE-281 Improper Preservation of Permissions -Insecure permissions in volcano v1.8.2 allows attackers to access sensitive data and escalate privileges by obtaining the service account's token.;CWE-1259 Improper Restriction of Security Token Assignment -In the Linux kernel, the following vulnerability has been resolved:af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock.Billy Jheng Bing-Jhong reported a race between __unix_gc() andqueue_oob().__unix_gc() tries to garbage-collect close()d inflight sockets,and then if the socket has MSG_OOB in unix_sk(sk)->oob_skb, GCwill drop the reference and set NULL to it locklessly.However, the peer socket still can send MSG_OOB message andqueue_oob() can update unix_sk(sk)->oob_skb concurrently, leadingNULL pointer dereference. [0]To fix the issue, let's update unix_sk(sk)->oob_skb under thesk_receive_queue's lock and take it everywhere we touch oob_skb.Note that we defer kfree_skb() in manage_oob() to silence lockdepfalse-positive (See [1]).[0]:BUG: kernel NULL pointer dereference, address: 0000000000000008 PF: supervisor write access in kernel mode PF: error_code(0x0002) - not-present pagePGD 8000000009f5e067 P4D 8000000009f5e067 PUD 9f5d067 PMD 0Oops: 0002 [#1] PREEMPT SMP PTICPU: 3 PID: 50 Comm: kworker/3:1 Not tainted 6.9.0-rc5-00191-gd091e579b864 #110Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014Workqueue: events delayed_fputRIP: 0010:skb_dequeue (./include/linux/skbuff.h:2386 ./include/linux/skbuff.h:2402 net/core/skbuff.c:3847)Code: 39 e3 74 3e 8b 43 10 48 89 ef 83 e8 01 89 43 10 49 8b 44 24 08 49 c7 44 24 08 00 00 00 00 49 8b 14 24 49 c7 04 24 00 00 00 00 <48> 89 42 08 48 89 10 e8 e7 c5 42 00 4c 89 e0 5b 5d 41 5c c3 cc ccRSP: 0018:ffffc900001bfd48 EFLAGS: 00000002RAX: 0000000000000000 RBX: ffff8880088f5ae8 RCX: 00000000361289f9RDX: 0000000000000000 RSI: 0000000000000206 RDI: ffff8880088f5b00RBP: ffff8880088f5b00 R08: 0000000000080000 R09: 0000000000000001R10: 0000000000000003 R11: 0000000000000001 R12: ffff8880056b6a00R13: ffff8880088f5280 R14: 0000000000000001 R15: ffff8880088f5a80FS: 0000000000000000(0000) GS:ffff88807dd80000(0000) knlGS:0000000000000000CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033CR2: 0000000000000008 CR3: 0000000006314000 CR4: 00000000007506f0PKRU: 55555554Call Trace: unix_release_sock (net/unix/af_unix.c:654) unix_release (net/unix/af_unix.c:1050) __sock_release (net/socket.c:660) sock_close (net/socket.c:1423) __fput (fs/file_table.c:423) delayed_fput (fs/file_table.c:444 (discriminator 3)) process_one_work (kernel/workqueue.c:3259) worker_thread (kernel/workqueue.c:3329 kernel/workqueue.c:3416) kthread (kernel/kthread.c:388) ret_from_fork (arch/x86/kernel/process.c:153) ret_from_fork_asm (arch/x86/entry/entry_64.S:257) Modules linked in:CR2: 0000000000000008;CWE-476 NULL Pointer Dereference -Samsung Magician 8.0.0 on Windows allows an admin to escalate privileges by tampering with the directory and DLL files used during the installation process. This occurs because of an Untrusted Search Path.;CWE-426 Untrusted Search Path -SQL Injection vulnerability in CRMEB v.5.2.2 allows a remote attacker to obtain sensitive information via the getProductList function in the ProductController.php file.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Insecure permissions in Linksys Velop WiFi 5 (WHW01v1) 1.1.13.202617 allows attackers to escalate privileges from Guest to root.;CWE-379 Creation of Temporary File in Directory with Insecure Permissions -Prototype pollution in allpro form-manager 0.7.4 allows attackers to run arbitrary code and cause other impacts via the functions setDefaults, mergeBranch, and Object.setObjectValue.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -An issue in OneFlow-Inc. Oneflow v0.9.1 allows attackers to cause a Denial of Service (DoS) when an empty array is processed with oneflow.tensordot.;CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop') -"In the module ""Login as customer PRO"" (loginascustomerpro) <1.2.7 from Weblir for PrestaShop, a guest can access direct link to connect to each customer account of the Shop if the module is not installed OR if a secret accessible to administrator is stolen.";CWE-359 Exposure of Private Personal Information to an Unauthorized Actor -"Reusing a nonce, key pair in encryption issue exists in ""FreeFrom - the nostr client"" App versions prior to 1.3.5 for Android and iOS. If this vulnerability is exploited, the content of direct messages (DMs) between users may be manipulated by a man-in-the-middle attack.";CWE-323 Reusing a Nonce, Key Pair in Encryption -Insecure permissions in DNSCrypt-proxy v2.0.0alpha9 to v2.1.5 allows non-privileged attackers to escalate privileges to root via overwriting the binary dnscrypt-proxy.;CWE-266 Incorrect Privilege Assignment -In Splunk Enterprise on Windows versions below 9.2.2, 9.1.5, and 9.0.10, an attacker could perform a path traversal on the /modules/messaging/ endpoint in Splunk Enterprise on Windows. This vulnerability should only affect Splunk Enterprise on Windows.;CWE-35 Path Traversal: '.../...//' -Sourcecodester Gas Agency Management System v1.0 is vulnerable to SQL Injection via /gasmark/editbrand.php?id=.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Buffer Overflow Vulnerability in libcdio v2.1.0 allows an attacker to execute arbitrary code via a crafted ISO 9660 image file.;CWE-121 Stack-based Buffer Overflow -In the Linux kernel, the following vulnerability has been resolved:Drivers: hv: vmbus: Leak pages if set_memory_encrypted() failsIn CoCo VMs it is possible for the untrusted host to causeset_memory_encrypted() or set_memory_decrypted() to fail such that anerror is returned and the resulting memory is shared. Callers need totake care to handle these errors to avoid returning decrypted (shared)memory to the page allocator, which could lead to functional or securityissues.VMBus code could free decrypted pages if set_memory_encrypted()/decrypted()fails. Leak the pages if this happens.;CWE-1258 Exposure of Sensitive System Information Due to Uncleared Debug Information -SQL Injection vulnerability in Boelter Blue System Management v.1.3 allows a remote attacker to execute arbitrary code and obtain sensitive information via the id parameter to news_details.php and location_details.php;CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -This vulnerability allows an unauthenticated attacker to achieve remote command execution on the affected PAM system by uploading a specially crafted PAM upgrade file.;CWE-94 Improper Control of Generation of Code ('Code Injection') -In the Linux kernel, the following vulnerability has been resolved:tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV socketsTCP_SYN_RECV state is really special, it is only used bycross-syn connections, mostly used by fuzzers.In the following crash [1], syzbot managed to trigger a divideby zero in tcp_rcv_space_adjust()A socket makes the following state transitions,without ever calling tcp_init_transfer(),meaning tcp_init_buffer_space() is also not called. TCP_CLOSEconnect() TCP_SYN_SENT TCP_SYN_RECVshutdown() -> tcp_shutdown(sk, SEND_SHUTDOWN) TCP_FIN_WAIT1To fix this issue, change tcp_shutdown() to notperform a TCP_SYN_RECV -> TCP_FIN_WAIT1 transition,which makes no sense anyway.When tcp_rcv_state_process() later changes socket statefrom TCP_SYN_RECV to TCP_ESTABLISH, then look atsk->sk_shutdown to finally enter TCP_FIN_WAIT1 state,and send a FIN packet from a sane socket state.This means tcp_send_fin() can now be called from BHcontext, and must use GFP_ATOMIC allocations.[1]divide error: 0000 [#1] PREEMPT SMP KASAN NOPTICPU: 1 PID: 5084 Comm: syz-executor358 Not tainted 6.9.0-rc6-syzkaller-00022-g98369dccd2f8 #0Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 RIP: 0010:tcp_rcv_space_adjust+0x2df/0x890 net/ipv4/tcp_input.c:767Code: e3 04 4c 01 eb 48 8b 44 24 38 0f b6 04 10 84 c0 49 89 d5 0f 85 a5 03 00 00 41 8b 8e c8 09 00 00 89 e8 29 c8 48 0f af c3 31 d2 <48> f7 f1 48 8d 1c 43 49 8d 96 76 08 00 00 48 89 d0 48 c1 e8 03 48RSP: 0018:ffffc900031ef3f0 EFLAGS: 00010246RAX: 0c677a10441f8f42 RBX: 000000004fb95e7e RCX: 0000000000000000RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000RBP: 0000000027d4b11f R08: ffffffff89e535a4 R09: 1ffffffff25e6ab7R10: dffffc0000000000 R11: ffffffff8135e920 R12: ffff88802a9f8d30R13: dffffc0000000000 R14: ffff88802a9f8d00 R15: 1ffff1100553f2daFS: 00005555775c0380(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033CR2: 00007f1155bf2304 CR3: 000000002b9f2000 CR4: 0000000000350ef0Call Trace: tcp_recvmsg_locked+0x106d/0x25a0 net/ipv4/tcp.c:2513 tcp_recvmsg+0x25d/0x920 net/ipv4/tcp.c:2578 inet6_recvmsg+0x16a/0x730 net/ipv6/af_inet6.c:680 sock_recvmsg_nosec net/socket.c:1046 [inline] sock_recvmsg+0x109/0x280 net/socket.c:1068 ____sys_recvmsg+0x1db/0x470 net/socket.c:2803 ___sys_recvmsg net/socket.c:2845 [inline] do_recvmmsg+0x474/0xae0 net/socket.c:2939 __sys_recvmmsg net/socket.c:3018 [inline] __do_sys_recvmmsg net/socket.c:3041 [inline] __se_sys_recvmmsg net/socket.c:3034 [inline] __x64_sys_recvmmsg+0x199/0x250 net/socket.c:3034 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf5/0x240 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7fRIP: 0033:0x7faeb6363db9Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48RSP: 002b:00007ffcc1997168 EFLAGS: 00000246 ORIG_RAX: 000000000000012bRAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007faeb6363db9RDX: 0000000000000001 RSI: 0000000020000bc0 RDI: 0000000000000005RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000001cR10: 0000000000000122 R11: 0000000000000246 R12: 0000000000000000R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000001;CWE-369 Divide By Zero -TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action vlan_setting with a sufficiently long dns1 or dns 2 key.;CWE-121 Stack-based Buffer Overflow -"In the module ""Theme settings"" (pk_themesettings) <= 1.8.8 from Promokit.eu for PrestaShop, a guest can download all email collected while SHOP is in maintenance mode. Due to a lack of permissions control, a guest can access the txt file which collect email when maintenance is enable which can lead to leak of personal information.";CWE-359 Exposure of Private Personal Information to an Unauthorized Actor -"Improper verification of cryptographic signature issue exists in ""FreeFrom - the nostr client"" App versions prior to 1.3.5 for Android and iOS. The affected app cannot detect event data with invalid signatures.";CWE-347 Improper Verification of Cryptographic Signature -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component admin/vpsClass_deal.php?mudi=del;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Zoho ManageEngine ADAudit Plus versions 7260 and below allows unauthorized local agent machine users to view the session recordings.;CWE-284 Improper Access Control -A Prototype Pollution issue in getsetprop 1.1.0 allows an attacker to execute arbitrary code via global.accessor.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Cross-Site WebSocket Hijacking in SysReptor from version 2024.28 to version 2024.30 causes attackers to escalate privileges and obtain sensitive information when a logged-in SysReptor user visits a malicious same-site subdomain in the same browser session.;CWE-352 Cross-Site Request Forgery (CSRF) -In TARGIT Decision Suite 23.2.15007.0 before Autumn 2023, the session token is part of the URL and may be sent in a cleartext HTTP session.;CWE-279 Incorrect Execution-Assigned Permissions -In the Linux kernel, the following vulnerability has been resolved:workqueue: Fix selection of wake_cpu in kick_pool()With cpu_possible_mask=0-63 and cpu_online_mask=0-7 the followingkernel oops was observed:smp: Bringing up secondary CPUs ...smp: Brought up 1 node, 8 CPUsUnable to handle kernel pointer dereference in virtual kernel address spaceFailing address: 0000000000000000 TEID: 0000000000000803[..] Call Trace:arch_vcpu_is_preempted+0x12/0x80select_idle_sibling+0x42/0x560select_task_rq_fair+0x29a/0x3b0try_to_wake_up+0x38e/0x6e0kick_pool+0xa4/0x198__queue_work.part.0+0x2bc/0x3a8call_timer_fn+0x36/0x160__run_timers+0x1e2/0x328__run_timer_base+0x5a/0x88run_timer_softirq+0x40/0x78__do_softirq+0x118/0x388irq_exit_rcu+0xc0/0xd8do_ext_irq+0xae/0x168ext_int_handler+0xbe/0xf0psw_idle_exit+0x0/0xcdefault_idle_call+0x3c/0x110do_idle+0xd4/0x158cpu_startup_entry+0x40/0x48rest_init+0xc6/0xc8start_kernel+0x3c4/0x5e0startup_continue+0x3c/0x50The crash is caused by calling arch_vcpu_is_preempted() for an offlineCPU. To avoid this, select the cpu with cpumask_any_and_distribute()to mask __pod_cpumask with cpu_online_mask. In case no cpu is left inthe pool, skip the assignment.tj: This doesn't fully fix the bug as CPUs can still go down between pickingthe target CPU and the wake call. Fixing that likely requires addingcpu_online() test to either the sched or s390 arch code. However, regardlessof how that is fixed, workqueue shouldn't be picking a CPU which isn'tonline as that would result in unpredictable and worse behavior.;CWE-476 NULL Pointer Dereference -Incorrect access control in the Kafka Connect REST API in the STRIMZI Project 0.41.0 and earlier allows an attacker to deny the service for Kafka Mirroring, potentially mirror the topics' content to his Kafka cluster via a malicious connector (bypassing Kafka ACL if it exists), and potentially steal Kafka SASL credentials, by querying the MirrorMaker Kafka REST API.;CWE-400 Uncontrolled Resource Consumption -Hw64.sys in Marvin Test HW.exe before 5.0.5.0 allows unprivileged user-mode processes to arbitrarily map physical memory via IOCTL 0x9c406490 (for IoAllocateMdl, MmBuildMdlForNonPagedPool, and MmMapLockedPages), leading to NT AUTHORITY\SYSTEM privilege escalation.;CWE-269 Improper Privilege Management -"In the Linux kernel, the following vulnerability has been resolved:ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node()The documentation for device_get_named_child_node() mentions thisimportant point:""The caller is responsible for calling fwnode_handle_put() on thereturned fwnode pointer.""Add fwnode_handle_put() to avoid a leaked reference.";CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Improper handling of insufficient permissions or privileges vulnerability exists in ajaxterm module of Webmin prior to 2.003. If this vulnerability is exploited, a console session may be hijacked by an unauthorized user. As a result, data within a system may be referred, a webpage may be altered, or a server may be permanently halted.;CWE-280 Improper Handling of Insufficient Permissions or Privileges -An issue in the oneflow.scatter_nd parameter OneFlow-Inc. Oneflow v0.9.1 allows attackers to cause a Denial of Service (DoS) when index parameter exceeds the range of shape.;CWE-20 Improper Input Validation -TOTOLINK AC1200 Wireless Dual Band Gigabit Router firmware A3100R V4.1.2cu.5247_B20211129, in the cgi function `setNoticeCfg` of the file `/lib/cste_modules/system.so`, the length of the user input string `NoticeUrl` is not checked. This can lead to a buffer overflow, allowing attackers to construct malicious HTTP or MQTT requests to cause a denial-of-service attack.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Insecure permissions in chaos-mesh v2.6.3 allows attackers to access sensitive data and escalate privileges by obtaining the service account's token.;CWE-278 Insecure Preserved Inherited Permissions -A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations.;CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition -D-Link DIR-1950 up to v1.11B03 does not validate SSL certificates when requesting the latest firmware version and downloading URL. This can allow attackers to downgrade the firmware version or change the downloading URL via a man-in-the-middle attack.;CWE-599 Missing Validation of OpenSSL Certificate -Insecure permissions in contour v1.28.3 allows attackers to access sensitive data and escalate privileges by obtaining the service account's token.;CWE-277 Insecure Inherited Permissions -A stored cross-site scripting (XSS) vulnerability in Church CRM v5.8.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Family Name parameter under the Register a New Family page.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -libiec61850 v1.5 was discovered to contain a heap overflow via the BerEncoder_encodeLength function at /asn1/ber_encoder.c.;CWE-122 Heap-based Buffer Overflow -A Prototype Pollution issue in abw badger-database 1.2.1 allows an attacker to execute arbitrary code via dist/badger-database.esm.;CWE-94 Improper Control of Generation of Code ('Code Injection') -In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312, an admin user could store and execute arbitrary JavaScript code in the browser context of another Splunk user through the conf-web/settings REST endpoint. This could potentially cause a persistent cross-site scripting (XSS) exploit.;CWE-75 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) -akbr update 1.0.0 is vulnerable to Prototype Pollution via update/index.js.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -An issue in OneFlow-Inc. Oneflow v0.9.1 allows attackers to cause a Denial of Service (DoS) when an empty array is processed with oneflow.dot.;CWE-400 Uncontrolled Resource Consumption -KSmserver in KDE Plasma Workspace (aka plasma-workspace) before 5.27.11.1 and 6.x before 6.0.5.1 allows connections via ICE based purely on the host, i.e., all local connections are accepted. This allows another user on the same machine to gain access to the session manager, e.g., use the session-restore feature to execute arbitrary code as the victim (on the next boot) via earlier use of the /tmp directory.;CWE-613 Insufficient Session Expiration -In the Linux kernel, the following vulnerability has been resolved:tty: n_gsm: fix possible out-of-bounds in gsm0_receive()Assuming the following:- side A configures the n_gsm in basic option mode- side B sends the header of a basic option mode frame with data length 1- side A switches to advanced option mode- side B sends 2 data bytes which exceeds gsm->len Reason: gsm->len is not used in advanced option mode.- side A switches to basic option mode- side B keeps sending until gsm0_receive() writes past gsm->buf Reason: Neither gsm->state nor gsm->len have been reset after reconfiguration.Fix this by changing gsm->count to gsm->len comparison from equal to lessthan. Also add upper limit checks against the constant MAX_MRU ingsm0_receive() and gsm1_receive() to harden against memory corruption ofgsm->len and gsm->mru.All other checks remain as we still need to limit the data according to theuser configuration and actual payload size.;CWE-125 Out-of-bounds Read -"In the module ""Custom links"" (pk_customlinks) <= 2.3 from Promokit.eu for PrestaShop, a guest can perform SQL injection. The script ajax.php have a sensitive SQL call that can be executed with a trivial http call and exploited to forge a SQL injection.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Insecure permissions in kuma v2.7.0 allows attackers to access sensitive data and escalate privileges by obtaining the service account's token.;CWE-284 Improper Access Control -Insecure permissions in meshery v0.7.51 allows attackers to access sensitive data and escalate privileges by obtaining the service account's token.;CWE-284 Improper Access Control -Qlik Sense Enterprise for Windows before 14.187.4 allows a remote attacker to elevate their privilege due to improper validation. The attacker can elevate their privilege to the internal system role, which allows them to execute commands on the server. This affects February 2024 Patch 3 (14.173.3 through 14.173.7), November 2023 Patch 8 (14.159.4 through 14.159.13), August 2023 Patch 13 (14.139.3 through 14.139.20), May 2023 Patch 15 (14.129.3 through 14.129.22), February 2023 Patch 13 (14.113.1 through 14.113.18), November 2022 Patch 13 (14.97.2 through 14.97.18), August 2022 Patch 16 (14.78.3 through 14.78.23), and May 2022 Patch 17 (14.67.7 through 14.67.31). This has been fixed in May 2024 (14.187.4), February 2024 Patch 4 (14.173.8), November 2023 Patch 9 (14.159.14), August 2023 Patch 14 (14.139.21), May 2023 Patch 16 (14.129.23), February 2023 Patch 14 (14.113.19), November 2022 Patch 14 (14.97.19), August 2022 Patch 17 (14.78.25), and May 2022 Patch 18 (14.67.34).;CWE-269 Improper Privilege Management -The file-serving function in TARGIT Decision Suite 23.2.15007 allows authenticated attackers to read or write to server files via a crafted file request. This can allow code execution via a .xview file.;CWE-918 Server-Side Request Forgery (SSRF) -A Prototype Pollution issue in flatten-json 1.0.1 allows an attacker to execute arbitrary code via module.exports.unflattenJSON (flatten-json/index.js:42);CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -OS command injection vulnerability in BUFFALO wireless LAN routers allows a logged-in user to execute arbitrary OS commands.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -An issue in Hangzhou Xiongwei Technology Development Co., Ltd. Restaurant Digital Comprehensive Management platform v1 allows an attacker to bypass authentication and perform arbitrary password resets.;CWE-620 Unverified Password Change -Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -In the Linux kernel, the following vulnerability has been resolved:s390/zcrypt: fix reference counting on zcrypt card objectsTests with hot-plugging crytpo cards on KVM guests with debugkernel build revealed an use after free for the load field ofthe struct zcrypt_card. The reason was an incorrect referencehandling of the zcrypt card object which could lead to a freeof the zcrypt card object while it was still in use.This is an example of the slab message: kernel: 0x00000000885a7512-0x00000000885a7513 @offset=1298. First byte 0x68 instead of 0x6b kernel: Allocated in zcrypt_card_alloc+0x36/0x70 [zcrypt] age=18046 cpu=3 pid=43 kernel: kmalloc_trace+0x3f2/0x470 kernel: zcrypt_card_alloc+0x36/0x70 [zcrypt] kernel: zcrypt_cex4_card_probe+0x26/0x380 [zcrypt_cex4] kernel: ap_device_probe+0x15c/0x290 kernel: really_probe+0xd2/0x468 kernel: driver_probe_device+0x40/0xf0 kernel: __device_attach_driver+0xc0/0x140 kernel: bus_for_each_drv+0x8c/0xd0 kernel: __device_attach+0x114/0x198 kernel: bus_probe_device+0xb4/0xc8 kernel: device_add+0x4d2/0x6e0 kernel: ap_scan_adapter+0x3d0/0x7c0 kernel: ap_scan_bus+0x5a/0x3b0 kernel: ap_scan_bus_wq_callback+0x40/0x60 kernel: process_one_work+0x26e/0x620 kernel: worker_thread+0x21c/0x440 kernel: Freed in zcrypt_card_put+0x54/0x80 [zcrypt] age=9024 cpu=3 pid=43 kernel: kfree+0x37e/0x418 kernel: zcrypt_card_put+0x54/0x80 [zcrypt] kernel: ap_device_remove+0x4c/0xe0 kernel: device_release_driver_internal+0x1c4/0x270 kernel: bus_remove_device+0x100/0x188 kernel: device_del+0x164/0x3c0 kernel: device_unregister+0x30/0x90 kernel: ap_scan_adapter+0xc8/0x7c0 kernel: ap_scan_bus+0x5a/0x3b0 kernel: ap_scan_bus_wq_callback+0x40/0x60 kernel: process_one_work+0x26e/0x620 kernel: worker_thread+0x21c/0x440 kernel: kthread+0x150/0x168 kernel: __ret_from_fork+0x3c/0x58 kernel: ret_from_fork+0xa/0x30 kernel: Slab 0x00000372022169c0 objects=20 used=18 fp=0x00000000885a7c88 flags=0x3ffff00000000a00(workingset|slab|node=0|zone=1|lastcpupid=0x1ffff) kernel: Object 0x00000000885a74b8 @offset=1208 fp=0x00000000885a7c88 kernel: Redzone 00000000885a74b0: bb bb bb bb bb bb bb bb ........ kernel: Object 00000000885a74b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk kernel: Object 00000000885a74c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk kernel: Object 00000000885a74d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk kernel: Object 00000000885a74e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk kernel: Object 00000000885a74f8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk kernel: Object 00000000885a7508: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 68 4b 6b 6b 6b a5 kkkkkkkkkkhKkkk. kernel: Redzone 00000000885a7518: bb bb bb bb bb bb bb bb ........ kernel: Padding 00000000885a756c: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ kernel: CPU: 0 PID: 387 Comm: systemd-udevd Not tainted 6.8.0-HF #2 kernel: Hardware name: IBM 3931 A01 704 (KVM/Linux) kernel: Call Trace: kernel: [<00000000ca5ab5b8>] dump_stack_lvl+0x90/0x120 kernel: [<00000000c99d78bc>] check_bytes_and_report+0x114/0x140 kernel: [<00000000c99d53cc>] check_object+0x334/0x3f8 kernel: [<00000000c99d820c>] alloc_debug_processing+0xc4/0x1f8 kernel: [<00000000c99d852e>] get_partial_node.part.0+0x1ee/0x3e0 kernel: [<00000000c99d94ec>] ___slab_alloc+0xaf4/0x13c8 kernel: [<00000000c99d9e38>] __slab_alloc.constprop.0+0x78/0xb8 kernel: [<00000000c99dc8dc>] __kmalloc+0x434/0x590 kernel: [<00000000c9b4c0ce>] ext4_htree_store_dirent+0x4e/0x1c0 kernel: [<00000000c9b908a2>] htree_dirblock_to_tree+0x17a/0x3f0 kernel: ---truncated---;CWE-416 Use After Free -Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -An issue was discovered in QEMU 7.1.0 through 8.2.1. register_vfs in hw/pci/pcie_sriov.c mishandles the situation where a guest writes NumVFs greater than TotalVFs, leading to a buffer overflow in VF implementations.;CWE-122 Heap-based Buffer Overflow -OS command injection vulnerability in WRC-X3200GST3-B v1.25 and earlier, and WRC-G01-W v1.24 and earlier allows a network-adjacent attacker with credentials to execute arbitrary OS commands by sending a specially crafted request to the product.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -"In the Linux kernel, the following vulnerability has been resolved:tcp: Fix refcnt handling in __inet_hash_connect().syzbot reported a warning in sk_nulls_del_node_init_rcu().The commit 66b60b0c8c4a (""dccp/tcp: Unhash sk from ehash for tb2 allocfailure after check_estalblished()."") tried to fix an issue that anunconnected socket occupies an ehash entry when bhash2 allocation fails.In such a case, we need to revert changes done by check_established(),which does not hold refcnt when inserting socket into ehash.So, to revert the change, we need to __sk_nulls_add_node_rcu() insteadof sk_nulls_add_node_rcu().Otherwise, sock_put() will cause refcnt underflow and leak the socket.[0]:WARNING: CPU: 0 PID: 23948 at include/net/sock.h:799 sk_nulls_del_node_init_rcu+0x166/0x1a0 include/net/sock.h:799Modules linked in:CPU: 0 PID: 23948 Comm: syz-executor.2 Not tainted 6.8.0-rc6-syzkaller-00159-gc055fc00c07b #0Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024RIP: 0010:sk_nulls_del_node_init_rcu+0x166/0x1a0 include/net/sock.h:799Code: e8 7f 71 c6 f7 83 fb 02 7c 25 e8 35 6d c6 f7 4d 85 f6 0f 95 c0 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc e8 1b 6d c6 f7 90 <0f> 0b 90 eb b2 e8 10 6d c6 f7 4c 89 e7 be 04 00 00 00 e8 63 e7 d2RSP: 0018:ffffc900032d7848 EFLAGS: 00010246RAX: ffffffff89cd0035 RBX: 0000000000000001 RCX: 0000000000040000RDX: ffffc90004de1000 RSI: 000000000003ffff RDI: 0000000000040000RBP: 1ffff1100439ac26 R08: ffffffff89ccffe3 R09: 1ffff1100439ac28R10: dffffc0000000000 R11: ffffed100439ac29 R12: ffff888021cd6140R13: dffffc0000000000 R14: ffff88802a9bf5c0 R15: ffff888021cd6130FS: 00007f3b823f16c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033CR2: 00007f3b823f0ff8 CR3: 000000004674a000 CR4: 00000000003506f0DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400Call Trace: __inet_hash_connect+0x140f/0x20b0 net/ipv4/inet_hashtables.c:1139 dccp_v6_connect+0xcb9/0x1480 net/dccp/ipv6.c:956 __inet_stream_connect+0x262/0xf30 net/ipv4/af_inet.c:678 inet_stream_connect+0x65/0xa0 net/ipv4/af_inet.c:749 __sys_connect_file net/socket.c:2048 [inline] __sys_connect+0x2df/0x310 net/socket.c:2065 __do_sys_connect net/socket.c:2075 [inline] __se_sys_connect net/socket.c:2072 [inline] __x64_sys_connect+0x7a/0x90 net/socket.c:2072 do_syscall_64+0xf9/0x240 entry_SYSCALL_64_after_hwframe+0x6f/0x77RIP: 0033:0x7f3b8167dda9Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48RSP: 002b:00007f3b823f10c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002aRAX: ffffffffffffffda RBX: 00007f3b817abf80 RCX: 00007f3b8167dda9RDX: 000000000000001c RSI: 0000000020000040 RDI: 0000000000000003RBP: 00007f3b823f1120 R08: 0000000000000000 R09: 0000000000000000R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001R13: 000000000000000b R14: 00007f3b817abf80 R15: 00007ffd3beb57b8 ";CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -In the Linux kernel, the following vulnerability has been resolved:nouveau: fix instmem race condition around ptr storesRunning a lot of VK CTS in parallel against nouveau, once everyfew hours you might see something like this crash.BUG: kernel NULL pointer dereference, address: 0000000000000008PGD 8000000114e6e067 P4D 8000000114e6e067 PUD 109046067 PMD 0Oops: 0000 [#1] PREEMPT SMP PTICPU: 7 PID: 53891 Comm: deqp-vk Not tainted 6.8.0-rc6+ #27Hardware name: Gigabyte Technology Co., Ltd. Z390 I AORUS PRO WIFI/Z390 I AORUS PRO WIFI-CF, BIOS F8 11/05/2021RIP: 0010:gp100_vmm_pgt_mem+0xe3/0x180 [nouveau]Code: c7 48 01 c8 49 89 45 58 85 d2 0f 84 95 00 00 00 41 0f b7 46 12 49 8b 7e 08 89 da 42 8d 2c f8 48 8b 47 08 41 83 c7 01 48 89 ee <48> 8b 40 08 ff d0 0f 1f 00 49 8b 7e 08 48 89 d9 48 8d 75 04 48 c1RSP: 0000:ffffac20c5857838 EFLAGS: 00010202RAX: 0000000000000000 RBX: 00000000004d8001 RCX: 0000000000000001RDX: 00000000004d8001 RSI: 00000000000006d8 RDI: ffffa07afe332180RBP: 00000000000006d8 R08: ffffac20c5857ad0 R09: 0000000000ffff10R10: 0000000000000001 R11: ffffa07af27e2de0 R12: 000000000000001cR13: ffffac20c5857ad0 R14: ffffa07a96fe9040 R15: 000000000000001cFS: 00007fe395eed7c0(0000) GS:ffffa07e2c980000(0000) knlGS:0000000000000000CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033CR2: 0000000000000008 CR3: 000000011febe001 CR4: 00000000003706f0DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400Call Trace:... ? gp100_vmm_pgt_mem+0xe3/0x180 [nouveau] ? gp100_vmm_pgt_mem+0x37/0x180 [nouveau] nvkm_vmm_iter+0x351/0xa20 [nouveau] ? __pfx_nvkm_vmm_ref_ptes+0x10/0x10 [nouveau] ? __pfx_gp100_vmm_pgt_mem+0x10/0x10 [nouveau] ? __pfx_gp100_vmm_pgt_mem+0x10/0x10 [nouveau] ? __lock_acquire+0x3ed/0x2170 ? __pfx_gp100_vmm_pgt_mem+0x10/0x10 [nouveau] nvkm_vmm_ptes_get_map+0xc2/0x100 [nouveau] ? __pfx_nvkm_vmm_ref_ptes+0x10/0x10 [nouveau] ? __pfx_gp100_vmm_pgt_mem+0x10/0x10 [nouveau] nvkm_vmm_map_locked+0x224/0x3a0 [nouveau]Adding any sort of useful debug usually makes it go away, so I handwrote the function in a line, and debugged the asm.Every so often pt->memory->ptrs is NULL. This ptrs ptr is set inthe nv50_instobj_acquire called from nvkm_kmap.If Thread A and Thread B both get to nv50_instobj_acquire aroundthe same time, and Thread A hits the refcount_set line, and inlockstep thread B succeeds at refcount_inc_not_zero, there is achance the ptrs value won't have been stored since refcount_setis unordered. Force a memory barrier here, I picked smp_mb, sincewe want it on all CPUs and it's write followed by a read.v2: use paired smp_rmb/smp_wmb.;CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') -"In the Linux kernel, the following vulnerability has been resolved:wifi: wfx: fix memory leak when starting APKmemleak reported this error: unreferenced object 0xd73d1180 (size 184): comm ""wpa_supplicant"", pid 1559, jiffies 13006305 (age 964.245s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 1e 00 01 00 00 00 00 00 ................ backtrace: [<5ca11420>] kmem_cache_alloc+0x20c/0x5ac [<127bdd74>] __alloc_skb+0x144/0x170 [] __netdev_alloc_skb+0x50/0x180 [<0f9fa1d5>] __ieee80211_beacon_get+0x290/0x4d4 [mac80211] [<7accd02d>] ieee80211_beacon_get_tim+0x54/0x18c [mac80211] [<41e25cc3>] wfx_start_ap+0xc8/0x234 [wfx] [<93a70356>] ieee80211_start_ap+0x404/0x6b4 [mac80211] [] nl80211_start_ap+0x76c/0x9e0 [cfg80211] [<47bd8b68>] genl_rcv_msg+0x198/0x378 [<453ef796>] netlink_rcv_skb+0xd0/0x130 [<6b7c977a>] genl_rcv+0x34/0x44 [<66b2d04d>] netlink_unicast+0x1b4/0x258 [] netlink_sendmsg+0x1e8/0x428 [] ____sys_sendmsg+0x1e0/0x274 [] ___sys_sendmsg+0x80/0xb4 [<69954f45>] __sys_sendmsg+0x64/0xa8 unreferenced object 0xce087000 (size 1024): comm ""wpa_supplicant"", pid 1559, jiffies 13006305 (age 964.246s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<9a993714>] __kmalloc_track_caller+0x230/0x600 [] kmalloc_reserve.constprop.0+0x30/0x74 [] __alloc_skb+0xa0/0x170 [] __netdev_alloc_skb+0x50/0x180 [<0f9fa1d5>] __ieee80211_beacon_get+0x290/0x4d4 [mac80211] [<7accd02d>] ieee80211_beacon_get_tim+0x54/0x18c [mac80211] [<41e25cc3>] wfx_start_ap+0xc8/0x234 [wfx] [<93a70356>] ieee80211_start_ap+0x404/0x6b4 [mac80211] [] nl80211_start_ap+0x76c/0x9e0 [cfg80211] [<47bd8b68>] genl_rcv_msg+0x198/0x378 [<453ef796>] netlink_rcv_skb+0xd0/0x130 [<6b7c977a>] genl_rcv+0x34/0x44 [<66b2d04d>] netlink_unicast+0x1b4/0x258 [] netlink_sendmsg+0x1e8/0x428 [] ____sys_sendmsg+0x1e0/0x274 [] ___sys_sendmsg+0x80/0xb4However, since the kernel is build optimized, it seems the stack is notaccurate. It appears the issue is related to wfx_set_mfp_ap(). The issueis obvious in this function: memory allocated by ieee80211_beacon_get()is never released. Fixing this leak makes kmemleak happy.";CWE-125 Out-of-bounds Read -In the Linux kernel, the following vulnerability has been resolved:clk: qcom: gcc-ipq6018: fix terminating of frequency table arraysThe frequency table arrays are supposed to be terminated with anempty element. Add such entry to the end of the arrays where itis missing in order to avoid possible out-of-bound access whenthe table is traversed by functions like qcom_find_freq() orqcom_find_freq_floor().Only compile tested.;CWE-125 Out-of-bounds Read -"In the Linux kernel, the following vulnerability has been resolved:ASoC: SOF: Add some bounds checking to firmware dataSmatch complains about ""head->full_size - head->header_size"" canunderflow. To some extent, we're always going to have to trust thefirmware a bit. However, it's easy enough to add a check for negatives,and let's add a upper bounds check as well.";CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -An issue in FinalWire AIRDA Extreme, AIDA64 Engineer, AIDA64 Business, AIDA64 Network Audit v.7.00.6700 and before allows a local attacker to escalate privileges via the DeviceIoControl call associated with MmMapIoSpace, IoAllocateMdl, MmBuildMdlForNonPagedPool, or MmMapLockedPages components.;CWE-1286 Improper Validation of Syntactic Correctness of Input -"In the Linux kernel, the following vulnerability has been resolved:ice: fix uninitialized dplls mutex usageThe pf->dplls.lock mutex is initialized too late, after its first use.Move it to the top of ice_dpll_init.Note that the ""err_exit"" error path destroys the mutex. And the mutex isthe last thing destroyed in ice_dpll_deinit.This fixes the following warning with CONFIG_DEBUG_MUTEXES: ice 0000:10:00.0: The DDP package was successfully loaded: ICE OS Default Package version 1.3.36.0 ice 0000:10:00.0: 252.048 Gb/s available PCIe bandwidth (16.0 GT/s PCIe x16 link) ice 0000:10:00.0: PTP init successful ------------[ cut here ]------------ DEBUG_LOCKS_WARN_ON(lock->magic != lock) WARNING: CPU: 0 PID: 410 at kernel/locking/mutex.c:587 __mutex_lock+0x773/0xd40 Modules linked in: crct10dif_pclmul crc32_pclmul crc32c_intel polyval_clmulni polyval_generic ice(+) nvme nvme_c> CPU: 0 PID: 410 Comm: kworker/0:4 Not tainted 6.8.0-rc5+ #3 Hardware name: HPE ProLiant DL110 Gen10 Plus/ProLiant DL110 Gen10 Plus, BIOS U56 10/19/2023 Workqueue: events work_for_cpu_fn RIP: 0010:__mutex_lock+0x773/0xd40 Code: c0 0f 84 1d f9 ff ff 44 8b 35 0d 9c 69 01 45 85 f6 0f 85 0d f9 ff ff 48 c7 c6 12 a2 a9 85 48 c7 c7 12 f1 a> RSP: 0018:ff7eb1a3417a7ae0 EFLAGS: 00010286 RAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000000000000000 RDX: 0000000000000002 RSI: ffffffff85ac2bff RDI: 00000000ffffffff RBP: ff7eb1a3417a7b80 R08: 0000000000000000 R09: 00000000ffffbfff R10: ff7eb1a3417a7978 R11: ff32b80f7fd2e568 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: ff32b7f02c50e0d8 FS: 0000000000000000(0000) GS:ff32b80efe800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000055b5852cc000 CR3: 000000003c43a004 CR4: 0000000000771ef0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 PKRU: 55555554 Call Trace: ? __warn+0x84/0x170 ? __mutex_lock+0x773/0xd40 ? report_bug+0x1c7/0x1d0 ? prb_read_valid+0x1b/0x30 ? handle_bug+0x42/0x70 ? exc_invalid_op+0x18/0x70 ? asm_exc_invalid_op+0x1a/0x20 ? __mutex_lock+0x773/0xd40 ? rcu_is_watching+0x11/0x50 ? __kmalloc_node_track_caller+0x346/0x490 ? ice_dpll_lock_status_get+0x28/0x50 [ice] ? __pfx_ice_dpll_lock_status_get+0x10/0x10 [ice] ? ice_dpll_lock_status_get+0x28/0x50 [ice] ice_dpll_lock_status_get+0x28/0x50 [ice] dpll_device_get_one+0x14f/0x2e0 dpll_device_event_send+0x7d/0x150 dpll_device_register+0x124/0x180 ice_dpll_init_dpll+0x7b/0xd0 [ice] ice_dpll_init+0x224/0xa40 [ice] ? _dev_info+0x70/0x90 ice_load+0x468/0x690 [ice] ice_probe+0x75b/0xa10 [ice] ? _raw_spin_unlock_irqrestore+0x4f/0x80 ? process_one_work+0x1a3/0x500 local_pci_probe+0x47/0xa0 work_for_cpu_fn+0x17/0x30 process_one_work+0x20d/0x500 worker_thread+0x1df/0x3e0 ? __pfx_worker_thread+0x10/0x10 kthread+0x103/0x140 ? __pfx_kthread+0x10/0x10 ret_from_fork+0x31/0x50 ? __pfx_kthread+0x10/0x10 ret_from_fork_asm+0x1b/0x30 irq event stamp: 125197 hardirqs last enabled at (125197): [] finish_task_switch.isra.0+0x12d/0x3d0 hardirqs last disabled at (125196): [] __schedule+0xea4/0x19f0 softirqs last enabled at (105334): [] napi_get_frags_check+0x1a/0x60 softirqs last disabled at (105332): [] napi_get_frags_check+0x1a/0x60 ---[ end trace 0000000000000000 ]---";CWE-476 NULL Pointer Dereference -An issue in Wifire Hotspot v.4.5.3 allows a local attacker to execute arbitrary code via a crafted payload to the dst parameter.;CWE-601 URL Redirection to Untrusted Site ('Open Redirect') -In the Linux kernel, the following vulnerability has been resolved:crypto: iaa - Fix nr_cpus < nr_iaa caseIf nr_cpus < nr_iaa, the calculated cpus_per_iaa will be 0, whichcauses a divide-by-0 in rebalance_wq_table().Make sure cpus_per_iaa is 1 in that case, and also in the nr_iaa == 0case, even though cpus_per_iaa is never used if nr_iaa == 0, forparanoia.;CWE-369 Divide By Zero -swftools v0.9.2 was discovered to contain a segmentation violation via the function compileSWFActionCode at swftools/lib/action/actioncompiler.c.;CWE-125 Out-of-bounds Read -In the Linux kernel, the following vulnerability has been resolved:usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd()When unregister pd capabilitie in tcpm, KASAN will capture below double-free issue. The root cause is the same capabilitiy will be kfreed twice,the first time is kfreed by pd_capabilities_release() and the second timeis explicitly kfreed by tcpm_port_unregister_pd().[ 3.988059] BUG: KASAN: double-free in tcpm_port_unregister_pd+0x1a4/0x3dc[ 3.995001] Free of addr ffff0008164d3000 by task kworker/u16:0/10[ 4.001206][ 4.002712] CPU: 2 PID: 10 Comm: kworker/u16:0 Not tainted 6.8.0-rc5-next-20240220-05616-g52728c567a55 #53[ 4.012402] Hardware name: Freescale i.MX8QXP MEK (DT)[ 4.017569] Workqueue: events_unbound deferred_probe_work_func[ 4.023456] Call trace:[ 4.025920] dump_backtrace+0x94/0xec[ 4.029629] show_stack+0x18/0x24[ 4.032974] dump_stack_lvl+0x78/0x90[ 4.036675] print_report+0xfc/0x5c0[ 4.040289] kasan_report_invalid_free+0xa0/0xc0[ 4.044937] __kasan_slab_free+0x124/0x154[ 4.049072] kfree+0xb4/0x1e8[ 4.052069] tcpm_port_unregister_pd+0x1a4/0x3dc[ 4.056725] tcpm_register_port+0x1dd0/0x2558[ 4.061121] tcpci_register_port+0x420/0x71c[ 4.065430] tcpci_probe+0x118/0x2e0To fix the issue, this will remove kree() from tcpm_port_unregister_pd().;CWE-415 Double Free -In the Linux kernel, the following vulnerability has been resolved:aoe: fix the potential use-after-free problem in aoecmd_cfg_pktsThis patch is against CVE-2023-6270. The description of cve is: A flaw was found in the ATA over Ethernet (AoE) driver in the Linux kernel. The aoecmd_cfg_pkts() function improperly updates the refcnt on `struct net_device`, and a use-after-free can be triggered by racing between the free on the struct and the access through the `skbtxq` global queue. This could lead to a denial of service condition or potential code execution.In aoecmd_cfg_pkts(), it always calls dev_put(ifp) when skb initialcode is finished. But the net_device ifp will still be used inlater tx()->dev_queue_xmit() in kthread. Which means that thedev_put(ifp) should NOT be called in the success path of skbinitial code in aoecmd_cfg_pkts(). Otherwise tx() may run intouse-after-free because the net_device is freed.This patch removed the dev_put(ifp) in the success path inaoecmd_cfg_pkts(), and added dev_put() after skb xmit in tx().;CWE-416 Use After Free -"In the Linux kernel, the following vulnerability has been resolved:netfilter: nft_set_pipapo: do not free live elementPablo reports a crash with large batches of elements with aback-to-back add/remove pattern. Quoting Pablo: add_elem(""00000000"") timeout 100 ms ... add_elem(""0000000X"") timeout 100 ms del_elem(""0000000X"") <---------------- delete one that was just added ... add_elem(""00005000"") timeout 100 ms 1) nft_pipapo_remove() removes element 0000000X Then, KASAN shows a splat.Looking at the remove function there is a chance that we will drop arule that maps to a non-deactivated element.Removal happens in two steps, first we do a lookup for key k and return theto-be-removed element and mark it as inactive in the next generation.Then, in a second step, the element gets removed from the set/map.The _remove function does not work correctly if we have more than oneelement that share the same key.This can happen if we insert an element into a set when the set alreadyholds an element with same key, but the element mapping to the existingkey has timed out or is not active in the next generation.In such case its possible that removal will unmap the wrong element.If this happens, we will leak the non-deactivated element, it becomesunreachable.The element that got deactivated (and will be freed later) willremain reachable in the set data structure, this can result ina crash when such an element is retrieved during lookup (stalepointer).Add a check that the fully matching key does in fact map to the elementthat we have marked as inactive in the deactivation step.If not, we need to continue searching.Add a bug/warn trap at the end of the function as well, the removefunction must not ever be called with an invisible/unreachable/non-existentelement.v2: avoid uneeded temporary variable (Stefano)";CWE-476 NULL Pointer Dereference -HTML injection vulnerability in Enpass Password Manager Desktop Client 6.9.2 for Windows and Linux allows attackers to run arbitrary HTML code via creation of crafted note.;CWE-94 Improper Control of Generation of Code ('Code Injection') -A Null pointer dereference in usr/sbin/httpd in ASUS AC68U 3.0.0.4.384.82230 allows remote attackers to trigger DoS via network packet.;CWE-476 NULL Pointer Dereference -An arbitrary file upload vulnerability in the Profile Image module of Kirby CMS v4.1.0 allows attackers to execute arbitrary code via a crafted PDF file.;CWE-94 Improper Control of Generation of Code ('Code Injection') -In the Linux kernel, the following vulnerability has been resolved:ksmbd: fix potencial out-of-bounds when buffer offset is invalidI found potencial out-of-bounds when buffer offset fields of a few requestsis invalid. This patch set the minimum value of buffer offset field to->Buffer offset to validate buffer length.;CWE-125 Out-of-bounds Read -In the Linux kernel, the following vulnerability has been resolved:lan966x: Fix crash when adding interface under a lagThere is a crash when adding one of the lan966x interfaces under a laginterface. The issue can be reproduced like this:ip link add name bond0 type bond miimon 100 mode balance-xorip link set dev eth0 master bond0The reason is because when adding a interface under the lag it would gothrough all the ports and try to figure out which other ports are underthat lag interface. And the issue is that lan966x can have ports that areNULL pointer as they are not probed. So then iterating over these portsit would just crash as they are NULL pointers.The fix consists in actually checking for NULL pointers before accessingsomething from the ports. Like we do in other places.;CWE-400 Uncontrolled Resource Consumption -Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -In the Linux kernel, the following vulnerability has been resolved:drm/amd/display: Prevent potential buffer overflow in map_hw_resourcesAdds a check in the map_hw_resources function to prevent a potentialbuffer overflow. The function was accessing arrays using an index thatcould potentially be greater than the size of the arrays, leading to abuffer overflow.Adds a check to ensure that the index is within the bounds of thearrays. If the index is out of bounds, an error message is printed andbreak it will continue execution with just ignoring extra data early toprevent the buffer overflow.Reported by smatch:drivers/gpu/drm/amd/amdgpu/../display/dc/dml2/dml2_wrapper.c:79 map_hw_resources() error: buffer overflow 'dml2->v20.scratch.dml_to_dc_pipe_mapping.disp_cfg_to_stream_id' 6 <= 7drivers/gpu/drm/amd/amdgpu/../display/dc/dml2/dml2_wrapper.c:81 map_hw_resources() error: buffer overflow 'dml2->v20.scratch.dml_to_dc_pipe_mapping.disp_cfg_to_plane_id' 6 <= 7;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -An issue in the HistoryQosPolicy component of FastDDS v2.12.x, v2.11.x, v2.10.x, and v2.6.x leads to a SIGABRT (signal abort) upon receiving DataWriter's data.;CWE-400 Uncontrolled Resource Consumption -Archer Platform 6 before 2024.03 contains a sensitive information disclosure vulnerability. An authenticated attacker could potentially obtain access to sensitive information via a popup warning message.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Deserialization of Untrusted Data vulnerability in Apache InLong.This issue affects Apache InLong: from 1.8.0 through 1.10.0, the attackers can use the specific payload to read from an arbitrary file. Users are advised to upgrade to Apache InLong's 1.11.0 or cherry-pick [1] to solve it.[1] https://github.com/apache/inlong/pull/9673 ;CWE-502 Deserialization of Untrusted Data -There is a buffer overflow vulnerability in the underlying L2/L3 Management service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. ;CWE-121 Stack-based Buffer Overflow -There is a buffer overflow vulnerability in the underlying Utility daemon that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. ;CWE-121 Stack-based Buffer Overflow -In the Linux kernel, the following vulnerability has been resolved:serial: max310x: fix NULL pointer dereference in I2C instantiationWhen trying to instantiate a max14830 device from userspace: echo max14830 0x60 > /sys/bus/i2c/devices/i2c-2/new_devicewe get the following error: Unable to handle kernel NULL pointer dereference at virtual address... ... Call trace: max310x_i2c_probe+0x48/0x170 [max310x] i2c_device_probe+0x150/0x2a0 ...Add check for validity of devtype to prevent the error, and abort probewith a meaningful error message.;CWE-476 NULL Pointer Dereference -"In the Linux kernel, the following vulnerability has been resolved:drm/i915/vma: Fix UAF on destroy against retire raceObject debugging tools were sporadically reporting illegal attempts tofree a still active i915 VMA object when parking a GT believed to be idle.[161.359441] ODEBUG: free active (active state 0) object: ffff88811643b958 object type: i915_active hint: __i915_vma_active+0x0/0x50 [i915][161.360082] WARNING: CPU: 5 PID: 276 at lib/debugobjects.c:514 debug_print_object+0x80/0xb0...[161.360304] CPU: 5 PID: 276 Comm: kworker/5:2 Not tainted 6.5.0-rc1-CI_DRM_13375-g003f860e5577+ #1[161.360314] Hardware name: Intel Corporation Rocket Lake Client Platform/RocketLake S UDIMM 6L RVP, BIOS RKLSFWI1.R00.3173.A03.2204210138 04/21/2022[161.360322] Workqueue: i915-unordered __intel_wakeref_put_work [i915][161.360592] RIP: 0010:debug_print_object+0x80/0xb0...[161.361347] debug_object_free+0xeb/0x110[161.361362] i915_active_fini+0x14/0x130 [i915][161.361866] release_references+0xfe/0x1f0 [i915][161.362543] i915_vma_parked+0x1db/0x380 [i915][161.363129] __gt_park+0x121/0x230 [i915][161.363515] ____intel_wakeref_put_last+0x1f/0x70 [i915]That has been tracked down to be happening when another thread isdeactivating the VMA inside __active_retire() helper, after the VMA'sactive counter has been already decremented to 0, but before deactivationof the VMA's object is reported to the object debugging tool.We could prevent from that race by serializing i915_active_fini() with__active_retire() via ref->tree_lock, but that wouldn't stop the VMA frombeing used, e.g. from __i915_vma_retire() called at the end of__active_retire(), after that VMA has been already freed by a concurrenti915_vma_destroy() on return from the i915_active_fini(). Then, we shouldrather fix the issue at the VMA level, not in i915_active.Since __i915_vma_parked() is called from __gt_park() on last put of theGT's wakeref, the issue could be addressed by holding the GT wakeref longenough for __active_retire() to complete before that wakeref is releasedand the GT parked.I believe the issue was introduced by commit d93939730347 (""drm/i915:Remove the vma refcount"") which moved a call to i915_active_fini() froma dropped i915_vma_release(), called on last put of the removed VMA kref,to i915_vma_parked() processing path called on last put of a GT wakeref.However, its visibility to the object debugging tool was suppressed by abug in i915_active that was fixed two weeks later with commit e92eb246feb9(""drm/i915/active: Fix missing debug object activation"").A VMA associated with a request doesn't acquire a GT wakeref by itself.Instead, it depends on a wakeref held directly by the request's activeintel_context for a GT associated with its VM, and indirectly on thatintel_context's engine wakeref if the engine belongs to the same GT as theVMA's VM. Those wakerefs are released asynchronously to VMA deactivation.Fix the issue by getting a wakeref for the VMA's GT when activating it,and putting that wakeref only after the VMA is deactivated. However,exclude global GTT from that processing path, otherwise the GPU never goesidle. Since __i915_vma_retire() may be called from atomic contexts, useasync variant of wakeref put. Also, to avoid circular locking dependency,take care of acquiring the wakeref before VM mutex when both are needed.v7: Add inline comments with justifications for: - using untracked variants of intel_gt_pm_get/put() (Nirmoy), - using async variant of _put(), - not getting the wakeref in case of a global GTT, - always getting the first wakeref outside vm->mutex.v6: Since __i915_vma_active/retire() callbacks are not serialized, storing a wakeref tracking handle inside struct i915_vma is not safe, and there is no other good place for that. Use untracked variants of intel_gt_pm_get/put_async().v5: Replace ""tile"" with ""GT"" across commit description (Rodrigo), - ---truncated---";CWE-416 Use After Free -In the Linux kernel, the following vulnerability has been resolved:net: phy: qcom: at803x: fix kernel panic with at8031_probeOn reworking and splitting the at803x driver, in splitting function ofat803x PHYs it was added a NULL dereference bug where priv is referencedbefore it's actually allocated and then is tried to write to for theis_1000basex and is_fiber variables in the case of at8031, writing onthe wrong address.Fix this by correctly setting priv local variable only afterat803x_probe is called and actually allocates priv in the phydev struct.;CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') -Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Long pressing on a download link could potentially allow Javascript commands to be executed within the browser This vulnerability affects Firefox for iOS < 129.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Nagios NDOUtils before 2.1.4 allows privilege escalation from nagios to root because certain executable files are owned by the nagios user.;CWE-269 Improper Privilege Management -"TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an authenticated remote command execution (RCE) vulnerability via the ""mtu"" parameters in the ""cstecgi.cgi"" binary.";CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Buffer Overflow vulnerability in Shenzhen Libituo Technology Co., Ltd LBT-T300-T400 v.3.2 allows a local attacker to execute arbitrary code via the vpn_client_ip variable of the config_vpn_pptp function in rc program.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -An issue in CmsEasy v.7.7 and before allows a remote attacker to obtain sensitive information via the update function in the index.php component.;CWE-922 Insecure Storage of Sensitive Information -An issue regarding missing authentication for certain utilities exists in CyberPower PowerPanel Enterprise prior to v2.8.3. An unauthenticated remote attacker can access the PDNU REST APIs, which may result in compromise of the application.;CWE-306 Missing Authentication for Critical Function -TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store Cross-site scripting (XSS) vulnerability in WDS Settings under the Wireless Page.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A cross-site scripting (XSS) vulnerability in the Settings menu of CMSimple v5.15 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Configuration parameter under the Language section.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda F1203 V2.0.1.6 firmware has a stack overflow vulnerability located in the adslPwd parameter of the formWanParameterSetting function.;CWE-121 Stack-based Buffer Overflow -An issue was discovered in Znuny 7.0.1 through 7.0.16 where the ticket detail view in the customer front allows the execution of external JavaScript.;CWE-94 Improper Control of Generation of Code ('Code Injection') -TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain a command injection vulnerability via the 'port' parameter in the setSSServer function at /cgi-bin/cstecgi.cgi.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Tenda FH1202 v1.2.0.14(408) firmware contains a command injection vulnerablility in the formexeCommand function via the cmdinput parameter.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Server-Side Template Injection (SSTI) vulnerability in inducer relate before v.2024.1 allows a remote attacker to execute arbitrary code via a crafted payload to the Batch-Issue Exam Tickets function.;CWE-94 Improper Control of Generation of Code ('Code Injection') -SQL Injection vulnerability in HSC Cybersecurity HC Mailinspector 5.2.17-3 through 5.2.18 allows a remote attacker to obtain sensitive information via a crafted payload to the start and limit parameter in the mliWhiteList.php component.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Improper neutralization of special elements used in a command ('Command Injection') exists in SkyBridge MB-A100/MB-A110 firmware Ver. 4.2.2 and earlier and SkyBridge BASIC MB-A130 firmware Ver. 1.5.5 and earlier. If the remote monitoring and control function is enabled on the product, an attacker with access to the product may execute an arbitrary command or login to the product with the administrator privilege.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -"A sql injection vulnerability exists in CyberPower PowerPanel Enterprise prior to v2.8.3. An unauthenticated remote attacker can leak sensitive information via the ""query_ptask_lean"" function within MCUDBHelper.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Insecure Permission vulnerability in Agasta Sanketlife 2.0 Pocket 12-Lead ECG Monitor FW Version 3.0 allows a local attacker to cause a denial of service via the Bluetooth Low Energy (BLE) component.;CWE-276 Incorrect Default Permissions -An issue in inducer relate before v.2024.1 allows a remote attacker to execute arbitrary code via a crafted payload to the Page Sandbox feature.;CWE-1336 Improper Neutralization of Special Elements Used in a Template Engine -Cross Site Scripting vulnerability in MacCMS v.10 v.2024.1000.3000 allows a remote attacker to execute arbitrary code via a crafted payload.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda FH1203 V2.0.1.6 firmware has a command injection vulnerablility in formexeCommand function via the cmdinput parameter.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -"TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an authenticated remote command execution (RCE) vulnerability via the ""ipsecL2tpEnable"" parameter in the ""cstecgi.cgi"" binary.";CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue was discovered in Znuny LTS 6.5.1 through 6.5.7 and Znuny 7.0.1 through 7.0.16 where a logged-in agent is able to inject SQL in the draft form ID parameter of an AJAX request.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Tenda A18 v15.03.05.05 firmware has a stack overflow vulnerability located via the PPW parameter in the fromWizardHandle function.;CWE-121 Stack-based Buffer Overflow -In _s5e9865_mif_set_rate of exynos_dvfs.c, there is a possible out of bounds read due to improper casting. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-125 Out-of-bounds Read -A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the SITE LANGUAGE CONFIG parameter under the Security module.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda FH1205 V2.0.0.7(775) firmware has a stack overflow vulnerability located via the adslPwd parameter of the formWanParameterSetting function.;CWE-121 Stack-based Buffer Overflow -A cross-site scripting (XSS) vulnerability in the Settings menu of CMSimple v5.15 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Edit parameter under the Language section.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda FH1203 v2.0.1.6 firmware has a stack overflow vulnerability via the PPW parameter in the fromWizardHandle function.;CWE-121 Stack-based Buffer Overflow -TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store Cross-site scripting (XSS) vulnerability in MAC Filtering under the Firewall Page.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -In lwis_add_completion_fence of lwis_fence.c, there is a possible escalation of privilege due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') -TOTOLINK EX200 V4.0.3c.7646_B20201211 contains a Cross-site scripting (XSS) vulnerability through the ssid parameter in the setWiFiExtenderConfig function.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A cross-site scripting (XSS) vulnerability in the Create Page of Boid CMS v2.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Content parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A stored cross-site scripting (XSS) vulnerability in the component \affiche\admin\index.php of WUZHICMS v4.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the $formdata parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the PAGE KEYWORDS parameter under the CURRENT PAGE module.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda AC500 V2.0.1.9(1307) firmware contains a command injection vulnerablility in the formexeCommand function via the cmdinput parameter.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Tenda FH1202 v1.2.0.14(408) firmware has a stack overflow vulnerability via the PPW parameter in the fromWizardHandle function.;CWE-121 Stack-based Buffer Overflow -TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain a command injection vulnerability via the 'password' parameter in the setSSServer function.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -The LoMag WareHouse Management application version 1.0.20.120 and older were to utilize hard-coded passwords by default for forms and SQL connections.;CWE-259 Use of Hard-coded Password -A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the PAGE TITLE parameter under the Current Page module.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda W30E v1.0 V1.0.1.25(633) firmware contains a command injection vulnerablility in the formexeCommand function via the cmdinput parameter.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Tenda AC500 V2.0.1.9(1307) firmware has a stack overflow vulnerability via the vlan parameter in the formSetVlanInfo function.;CWE-121 Stack-based Buffer Overflow -CMSeasy 7.7.7.9 is vulnerable to Arbitrary file deletion.;CWE-791 Incomplete Filtering of Special Elements -An RBAC authorization risk in Carina v0.13.0 and earlier allows local attackers to execute arbitrary code through designed commands to obtain the secrets of the entire cluster and further take over the cluster.;CWE-285 Improper Authorization -In sec_media_protect of media.c, there is a possible permission bypass due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') -Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability located via the page parameter in the fromwebExcptypemanFilter function.;CWE-121 Stack-based Buffer Overflow -TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store Cross-site scripting (XSS) vulnerability in IP/Port Filtering under the Firewall Page.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -HDF5 Library through 1.14.3 contains a heap-based buffer over-read in H5F_addr_decode_len in H5Fint.c, resulting in the corruption of the instruction pointer.;CWE-122 Heap-based Buffer Overflow -TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store Cross-site scripting (XSS) vulnerability in Access Control under the Wireless Page.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -In handle_msg of main.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-787 Out-of-bounds Write -CMSeasy 7.7.7.9 is vulnerable to code execution.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -In dhd_prot_txstatus_process of dhd_msgbuf.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Multiple cross-site scripting (XSS) vulnerabilities in the HOW TO page of WonderCMS v3.4.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into any of the parameters.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability via the page parameter in the fromDhcpListClient function.;CWE-121 Stack-based Buffer Overflow -In circ_read of link_device_memory_legacy.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-787 Out-of-bounds Write -Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability via the password parameter in the formaddUserName function.;CWE-121 Stack-based Buffer Overflow -TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain a command injection vulnerability via the 'timeout' parameter in the setSSServer function at /cgi-bin/cstecgi.cgi.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -An issue in LOGINT LoMag Inventory Management v1.0.20.120 and before allows a local attacker to obtain sensitive information via the UserClass.cs and Settings.cs components.;CWE-328 Use of Weak Hash -In gpu_slc_get_region of pixel_gpu_slc.c, there is a possible EoP due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-416 Use After Free -Tenda AC15 v15.03.20_multi, v15.03.05.19, and v15.03.05.18 firmware has a stack overflow vulnerability located via the PPW parameter in the fromWizardHandle function.;CWE-121 Stack-based Buffer Overflow -HDF5 Library through 1.14.3 contains a heap-based buffer over-read in H5O__dtype_encode_helper in H5Odtype.c.;CWE-122 Heap-based Buffer Overflow -A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the PAGE DESCRIPTION parameter under the CURRENT PAGE module.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda FH1202 v1.2.0.14(408) firmware has a stack overflow vulnerability via the adslPwd parameter in the formWanParameterSetting function.;CWE-121 Stack-based Buffer Overflow -A cross-site scripting (XSS) vulnerability in the Create Page of Boid CMS v2.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Permalink parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda W30E v1.0 v1.0.1.25(633) firmware has a stack overflow vulnerability via the page parameter in the fromAddressNat function.;CWE-121 Stack-based Buffer Overflow -FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a SEGV at libavcodec/hevcdec.c:2947:22 in hevc_frame_end.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability located via the page parameter in the fromVirtualSer function.;CWE-121 Stack-based Buffer Overflow -SQL Injection vulnerability in LOGINT LoMag Inventory Management v1.0.20.120 and before allows an attacker to execute arbitrary code via the ArticleGetGroups, DocAddDocument, ClassClickShop and frmSettings components.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -HDF5 Library through 1.14.3 contains a heap-based buffer overflow in H5Z__nbit_decompress_one_byte in H5Znbit.c, caused by the earlier use of an initialized pointer.;CWE-122 Heap-based Buffer Overflow -there is a possible way to bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.;CWE-783 Operator Precedence Logic Error -A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the MENU parameter under the Menu module.;CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) -HDF5 Library through 1.14.3 contains a heap-based buffer overflow in H5VM_array_fill in H5VM.c (called from H5S_select_elements in H5Spoint.c).;CWE-122 Heap-based Buffer Overflow -Heateor Social Login WordPress prior to 1.1.32 contains a cross-site scripting vulnerability. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the website using the product.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in flusity CMS v2.33 allows a remote attacker to execute arbitrary code via the add_addon.php component.;CWE-269 Improper Privilege Management -Tenda AC500 V2.0.1.9(1307) firmware has a stack overflow vulnerability via the timeZone parameter in the formSetTimeZone function.;CWE-121 Stack-based Buffer Overflow -HDF5 Library through 1.14.3 contains a heap-based buffer overflow in H5T_copy_reopen in H5T.c, resulting in the corruption of the instruction pointer.;CWE-122 Heap-based Buffer Overflow -Kohya_ss is a GUI for Kohya's Stable Diffusion trainers. Kohya_ss is vulnerable to a command injection in `group_images_gui.py`. This vulnerability is fixed in 23.1.5.;CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') -'OfferBox' App for Android versions 2.0.0 to 2.3.17 and 'OfferBox' App for iOS versions 2.1.7 to 2.6.14 use a hard-coded secret key for JWT. Secret key for JWT may be retrieved if the application binary is reverse-engineered.;CWE-798 Use of Hard-coded Credentials -jizhiCMS 2.5 suffers from a File upload vulnerability.;CWE-434 Unrestricted Upload of File with Dangerous Type -HDF5 Library through 1.14.3 contains a heap-based buffer overflow in H5T__get_native_type in H5Tnative.c, resulting in the corruption of the instruction pointer.;CWE-122 Heap-based Buffer Overflow -Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the ADMIN LOGIN URL parameter under the Security module.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -HDF5 Library through 1.14.3 has a SEGV in H5VM_memcpyvv in H5VM.c.;CWE-125 Out-of-bounds Read -Tenda AC7V1.0 v15.03.06.44 firmware has a stack overflow vulnerability via the PPW parameter in the fromWizardHandle function.;CWE-121 Stack-based Buffer Overflow -The LoMag WareHouse Management application version 1.0.20.120 and older were found to allow weak passwords. By default, hard-coded passwords of 10 characters with little or no complexity are allowed.;CWE-521 Weak Password Requirements -Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability via the qos parameter in the fromqossetting function.;CWE-121 Stack-based Buffer Overflow -Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in Apache APISIX when using `forward-auth` plugin.This issue affects Apache APISIX: from 3.8.0, 3.9.0.Users are recommended to upgrade to version 3.8.1, 3.9.1 or higher, which fixes the issue.;CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') -In memcall_add of memlog.c, there is a possible buffer overflow due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-20 Improper Input Validation -FFmpeg 7.0 contains a heap-buffer-overflow at libavfilter/vf_tiltandshift.c:189:5 in copy_column.;CWE-122 Heap-based Buffer Overflow -Tenda W30E v1.0 firmware v1.0.1.25(633) has a stack overflow vulnerability via the page parameter in the fromNatlimit function.;CWE-121 Stack-based Buffer Overflow -"A sql injection vulnerability exists in CyberPower PowerPanel Enterprise prior to v2.8.3. An unauthenticated remote attacker can leak sensitive information via the ""query_contract_result"" function within MCUDBHelper.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue in HSC Cybersecurity HC Mailinspector 5.2.17-3 through 5.2.18 allows a regular user account to escalate their privileges and gain administrative access by changing the type parameter from 1 to 0.;CWE-20 Improper Input Validation -TOTOLINK EX200 V4.0.3c.7646_B20201211 contains a Cross-site scripting (XSS) vulnerability through the key parameter in the setWiFiExtenderConfig function.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Trend Micro Security 17.x (Consumer) is vulnerable to a Privilege Escalation vulnerability that could allow a local attacker to unintentionally delete privileged Trend Micro files including its own.;CWE-269 Improper Privilege Management -Webid v1.2.1 suffers from an Insecure Direct Object Reference (IDOR) - Broken Access Control vulnerability, allowing attackers to buy now an auction that is suspended (horizontal privilege escalation).;CWE-639 Authorization Bypass Through User-Controlled Key -Server-Side Template Injection (SSTI) vulnerability in inducer relate before v.2024.1, allows remote attackers to execute arbitrary code via a crafted payload to the Markup Sandbox feature.;CWE-94 Improper Control of Generation of Code ('Code Injection') -H3C ER8300G2-X is vulnerable to Incorrect Access Control. The password for the router's management system can be accessed via the management system page login interface.;CWE-522 Insufficiently Protected Credentials -Cross Site Scripting vulnerability in CmSimple v.5.15 allows a remote attacker to execute arbitrary code via the functions.php component.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -HDF5 Library through 1.14.3 contains a heap-based buffer over-read in the function H5HL__fl_deserialize in H5HLcache.c, a different vulnerability than CVE-2024-32612.;CWE-122 Heap-based Buffer Overflow -Tenda AC10U v1.0 Firmware v15.03.06.49 has a stack overflow vulnerability located via the PPW parameter in the fromWizardHandle function.;CWE-121 Stack-based Buffer Overflow -HDF5 Library through 1.14.3 has a heap-based buffer over-read in H5VM_memcpyvv in H5VM.c (called from H5D__compact_readvv in H5Dcompact.c).;CWE-122 Heap-based Buffer Overflow -Tenda F1203 V2.0.1.6 firmware has a stack overflow vulnerability located in the PPW parameter of the fromWizardHandle function.;CWE-121 Stack-based Buffer Overflow -Tenda FH1203 v2.0.1.6 firmware has a stack overflow vulnerability via the adslPwd parameter in the formWanParameterSetting function.;CWE-121 Stack-based Buffer Overflow -In sec_media_unprotect of media.c, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') -less through 653 allows OS command execution via a newline character in the name of a file, because quoting is mishandled in filename.c. Exploitation typically requires use with attacker-controlled file names, such as the files extracted from an untrusted archive. Exploitation also requires the LESSOPEN environment variable, but this is set by default in many common cases.;CWE-96 Improper Neutralization of Directives in Statically Saved Code ('Static Code Injection') -HDF5 Library through 1.14.3 contains a heap-based buffer over-read in H5HL__fl_deserialize in H5HLcache.c, resulting in the corruption of the instruction pointer, a different vulnerability than CVE-2024-32613.;CWE-122 Heap-based Buffer Overflow -An issue was discovered in Znuny and Znuny LTS 6.0.31 through 6.5.7 and Znuny 7.0.1 through 7.0.16 where a logged-in user can upload a file (via a manipulated AJAX Request) to an arbitrary writable location by traversing paths. Arbitrary code can be executed if this location is publicly available through the web server.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Tenda AC7V1.0 v15.03.06.44 firmware contains a command injection vulnerablility in formexeCommand function via the cmdinput parameter.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Cross Site Scripting vulnerability in inducer relate before v.2024.1 allows a remote attacker to escalate privileges via a crafted payload to the Answer field of InlineMultiQuestion parameter on Exam function.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -The network server of fceux 2.7.0 has a path traversal vulnerability, allowing attackers to overwrite any files on the server without authentication by fake ROM.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store Cross-site scripting (XSS) vulnerability in Port Forwarding under the Firewall Page.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in SEMCMS v.4.8 allows a remote attacker to execute arbitrary code via a crafted script.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in HSC Cybersecurity HC Mailinspector 5.2.17-3 through 5.2.18 allows a remote attacker to obtain sensitive information via a crafted payload to the id parameter in the mliSystemUsers.php component.;CWE-782 Exposed IOCTL with Insufficient Access Control -"Anti-Cheat Expert's Windows kernel module ""ACE-BASE.sys"" version 1.0.2202.6217 does not perform proper access control when handling system resources. This allows a local attacker to escalate privileges from regular user to System or PPL level.";CWE-284 Improper Access Control -An issue in Panoramic Corporation Digital Imaging Software v.9.1.2.7600 allows a local attacker to escalate privileges via the ccsservice.exe component.;CWE-269 Improper Privilege Management -"Webtrees 2.1.18 is vulnerable to Directory Traversal. By manipulating the ""media_folder"" parameter in the URL, an attacker (in this case, an administrator) can navigate beyond the intended directory (the 'media/' directory) to access sensitive files in other parts of the application's file system.";CWE-31 Path Traversal: 'dir\..\..\filename' -Improper input validation in PlatformVariableInitDxe driver in UEFI firmware for some Intel(R) Server D50DNP Family products may allow a privileged user to enable escalation of privilege via local access.;CWE-20 Improper Input Validation -Improper input validation in firmware for some Intel(R) FPGA products before version 2.9.1 may allow denial of service.;CWE-20 Improper Input Validation -An issue in Tormach xsTECH CNC Router, PathPilot Controller v2.9.6 allows attackers to erase a critical sector of the flash memory, causing the machine to lose network connectivity and suffer from firmware corruption.;CWE-284 Improper Access Control -Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS).;CWE-400 Uncontrolled Resource Consumption -An issue in Tormach xsTECH CNC Router, PathPilot Controller v2.9.6 allows attackers to cause a Denial of Service (DoS) by disrupting the communication between the PathPilot controller and the CNC router via overwriting the Hostmot2 configuration cookie in the device memory.;CWE-284 Improper Access Control -Directory Traversal vulnerability in Kihron ServerRPExposer v.1.0.2 and before allows a remote attacker to execute arbitrary code via the loadServerPack in ServerResourcePackProviderMixin.java.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -An issue was discovered in AMCS Group Trux Waste Management Software before version 7.19.0018.26912, allows local attackers to obtain sensitive information via a static, hard-coded AES Key-IV pair in the TxUtilities.dll and TruxUser.cfg components.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Server Side Template Injection (SSTI) vulnerability in Form Tools 3.1.1 allows attackers to run arbitrary commands via the Group Name field under the add forms section of the application.;CWE-94 Improper Control of Generation of Code ('Code Injection') -A security flaw in Node.js allows a bypass of network import restrictions.By embedding non-network imports in data URLs, an attacker can execute arbitrary code, compromising system security.Verified on various platforms, the vulnerability is mitigated by forbidding data URLs in network imports.Exploiting this flaw can violate network import security, posing a risk to developers and servers.;CWE-284 Improper Access Control -A Heap Overflow vulnerability in WLInfoRailService component of Ivanti Avalanche before 6.4.3 allows a remote unauthenticated attacker to execute arbitrary commands ;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -VMware SD-WAN Edge contains a missing authentication and protection mechanism vulnerability.A malicious actor with physical access to the SD-WAN Edge appliance during activation can potentially exploit this vulnerability to access the BIOS configuration. In addition, the malicious actor may be able to exploit the default boot priority configured.;CWE-287 Improper Authentication -TCPDF version <=6.6.5 is vulnerable to ReDoS (Regular Expression Denial of Service) if parsing an untrusted HTML page with a crafted color.;CWE-1333 Inefficient Regular Expression Complexity -Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS).;CWE-787 Out-of-bounds Write -Buffer Overflow vulnerability in XNSoft NConvert 7.163 (for Windows x86) allows attackers to cause a denial of service via crafted xwd file.;CWE-122 Heap-based Buffer Overflow -In Spring Cloud Function framework, versions 4.1.x prior to 4.1.2, 4.0.x prior to 4.0.8 an application is vulnerable to a DOS attack when attempting to compose functions with non-existing functions.Specifically, an application is vulnerable when all of the following are true:User is using Spring Cloud Function Web moduleAffected Spring Products and Versions Spring Cloud Function Framework 4.1.0 to 4.1.2 4.0.0 to 4.0.8References https://spring.io/security/cve-2022-22979   https://checkmarx.com/blog/spring-function-cloud-dos-cve-2022-22979-and-unintended-function-invocation/  History 2020-01-16: Initial vulnerability report published.;CWE-20 Improper Input Validation -A SQL injection vulnerability via the Save Favorite Search function in Axefinance Axe Credit Portal >= v.3.0 allows authenticated attackers to execute unintended queries and disclose sensitive information from DB tables via crafted requests.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue was discovered in Linksys Router E1700 version 1.0.04 (build 3), allows authenticated attackers to execute arbitrary code via the setDateTime function.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Incorrect default permissions in some Intel Unite(R) Client Extended Display Plugin software installers before version 1.1.352.157 may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-276 Incorrect Default Permissions -Buffer Overflow vulnerability in ARM mbed-os v.6.17.0 allows a remote attacker to execute arbitrary code via a crafted script to the hciTrSerialRxIncoming function.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -TCPDF version 6.6.5 and before is vulnerable to ReDoS (Regular Expression Denial of Service) if parsing an untrusted SVG file.;CWE-434 Unrestricted Upload of File with Dangerous Type -VMware SD-WAN Edge contains an unauthenticated command injection vulnerability potentially leading to remote code execution.A malicious actor with local access to the Edge Router UI during activation may be able to perform a command injection attack that could lead to full control of the router. ;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a server-side prototype pollution attack. Successful exploitation of this vulnerability could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -A null pointer dereference vulnerability in IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack ;CWE-476 NULL Pointer Dereference -VMware Workstation and Fusion contain an information disclosure vulnerability in the vbluetooth device. A malicious actor with local administrative privileges on a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual machine.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -An issue in zkteco zkbio WDMS v.8.0.5 allows an attacker to execute arbitrary code via the /files/backup/ component.;CWE-94 Improper Control of Generation of Code ('Code Injection') -In config_gov_time_windows of tmu.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-269 Improper Privilege Management -TRENDnet TEW-815DAP 1.0.2.0 is vulnerable to Command Injection via the do_setNTP function. An authenticated attacker with administrator privileges can leverage this vulnerability over the network via a malicious POST request.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -An issue in the communication protocol of Tormach xsTECH CNC Router, PathPilot Controller v2.9.6 allows attackers to cause a Denial of Service (DoS) via crafted commands.;CWE-228 Improper Handling of Syntactically Invalid Structure -A heap overflow vulnerability in IPSec component of Ivanti Connect Secure (9.x 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack or in certain conditions read contents from memory. ;CWE-787 Out-of-bounds Write -The vulnerability could be remotely exploited to bypass authentication.;CWE-287 Improper Authentication -An issue in Tormach xsTECH CNC Router, PathPilot Controller v2.9.6 allows attackers to cause a Denial of Service (DoS) by disrupting the communication between the PathPilot controller and the CNC router via overwriting the card's name in the device memory.;CWE-922 Insecure Storage of Sensitive Information -In Spring Security, versions 6.1.x prior to 6.1.7 and versions 6.2.x prior to 6.2.2, an application is vulnerable to broken access control when it directly uses the AuthenticationTrustResolver.isFullyAuthenticated(Authentication) method.Specifically, an application is vulnerable if: * The application uses AuthenticationTrustResolver.isFullyAuthenticated(Authentication) directly and a null authentication parameter is passed to it resulting in an erroneous true return value.An application is not vulnerable if any of the following is true: * The application does not use AuthenticationTrustResolver.isFullyAuthenticated(Authentication) directly. * The application does not pass null to AuthenticationTrustResolver.isFullyAuthenticated * The application only uses isFullyAuthenticated via Method Security https://docs.spring.io/spring-security/reference/servlet/authorization/method-security.html  or HTTP Request Security https://docs.spring.io/spring-security/reference/servlet/authorization/authorize-http-requests.html ;CWE-284 Improper Access Control -Spring Cloud Data Flow is a microservices-based Streaming and Batch data processing in Cloud Foundry and Kubernetes. The Skipper server has the ability to receive upload package requests. However, due to improper sanitization for upload path, a malicious user who has access to skipper server api can use a crafted upload request to write arbitrary file to any location on file system, may even compromises the server.;CWE-434 Unrestricted Upload of File with Dangerous Type -XML External Entity (XXE) vulnerability in Terminalfour 8.0.0001 through 8.3.18 and XML JDBC versions up to 1.0.4 allows authenticated users to submit malicious XML via unspecified features which could lead to various actions such as accessing the underlying server, remote code execution (RCE), or performing Server-Side Request Forgery (SSRF) attacks.;CWE-611 Improper Restriction of XML External Entity Reference -An XML entity expansion or XEE vulnerability in SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated attacker to send specially crafted XML requests in-order-to temporarily cause resource exhaustion thereby resulting in a limited-time DoS. ;CWE-476 NULL Pointer Dereference -Applications that use UriComponentsBuilder in Spring Framework to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks.This is the same as CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.;CWE-601 URL Redirection to Untrusted Site ('Open Redirect') -Improper input validation for some Intel(R) DLB driver software before version 8.5.0 may allow an authenticated user to potentially denial of service via local access.;CWE-20 Improper Input Validation -VMware ESXi contains an out-of-bounds write vulnerability. A malicious actor with privileges within the VMX process may trigger an out-of-bounds write leading to an escape of the sandbox.;CWE-787 Out-of-bounds Write -CORSAIR iCUE 5.9.105 with iCUE Murals on Windows allows unprivileged users to insert DLL files in the cuepkg-1.2.6 subdirectory of the installation directory.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -An issue in Tormach xsTECH CNC Router, PathPilot Controller v2.9.6 allows attackers to overwrite the hardcoded IP address in the device memory, disrupting network connectivity between the router and the controller.;CWE-798 Use of Hard-coded Credentials -Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges, execute arbitrary code, or cause a Denial of Service (DoS).;CWE-269 Improper Privilege Management -A vulnerability within the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victims browser in the context of the affected interface.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -SQL injection vulnerability in Dynamic Lab Management System Project in PHP v.1.0 allows a remote attacker to execute arbitrary code via a crafted script.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A SQL injection vulnerability in web component of Ivanti Neurons for ITSM allows a remote authenticated user to read/modify/delete information in the underlying database. This may also lead to DoS.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Incorrect access control in Tormach xsTECH CNC Router, PathPilot Controller v2.9.6 allows attackers to access the G code's shared folder and view sensitive information.;CWE-228 Improper Handling of Syntactically Invalid Structure -The vCenter Server contains an authenticated remote code execution vulnerability. A malicious actor with administrative privileges on the vCenter appliance shell may exploit this issue to run arbitrary commands on the underlying operating system.;CWE-94 Improper Control of Generation of Code ('Code Injection') -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/ipRecord_deal.php?mudi=add.;CWE-352 Cross-Site Request Forgery (CSRF) -chase-moskal snapstate v0.0.9 was discovered to contain a prototype pollution via the function attemptNestedProperty. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -A vulnerability has been found in Dahua products.Attackerscan send carefully crafted data packets to the interface with vulnerabilities,causing the device to crash.;CWE-20 Improper Input Validation -Factorio before 1.1.101 allows a crafted server to execute arbitrary code on clients via a custom map that leverages the ability of certain Lua base module functions to execute bytecode and generate fake objects.;CWE-787 Out-of-bounds Write -EfroTech Timetrax v8.3 was discovered to contain an unauthenticated SQL injection vulnerability via the q parameter in the search web interface.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A vulnerability has been found in Dahua products. Attackers can send carefully crafted data packets to the interface with vulnerabilities, causing the device to crash.;CWE-20 Improper Input Validation -GL-iNet products AR750/AR750S/AR300M/AR300M16/MT300N-V2/B1300/MT1300/SFT1200/X750 v4.3.11, MT3000/MT2500/AXT1800/AX1800/A1300/X300B v4.5.16, XE300 v4.3.16, E750 v4.3.12, AP1300/S1300 v4.3.13, and XE3000/X3000 v4.4 were discovered to contain insecure permissions in the endpoint /cgi-bin/glc. This vulnerability allows unauthenticated attackers to execute arbitrary code or possibly a directory traversal via crafted JSON data.;CWE-75 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) -Fujian Kelixun <=7.6.6.4391 is vulnerable to SQL Injection in send_event.php.;CWE-94 Improper Control of Generation of Code ('Code Injection') -A Stack Buffer Overflow vulnerability in zziplibv 0.13.77 allows attackers to cause a denial of service via the __zzip_fetch_disk_trailer() function at /zzip/zip.c.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Gogs through 0.13.0 allows argument injection during the tagging of a new release.;CWE-88 Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') -In janeczku Calibre-Web 0.6.0 to 0.6.21, the edit_book_comments function is vulnerable to Cross Site Scripting (XSS) due to improper sanitization performed by the clean_string function. The vulnerability arises from the way the clean_string function handles HTML sanitization.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Gogs through 0.13.0 allows argument injection during the previewing of changes.;CWE-94 Improper Control of Generation of Code ('Code Injection') -"In Silverpeas Core <= 6.3.5, in Mes Agendas, a user can create new events and add them to their calendar. Additionally, users can invite others from the same domain, including administrators, to these events. A standard user can inject an XSS payload into the ""Titre"" and ""Description"" fields when creating an event and then add the administrator or any user to the event. When the invited user (victim) views their own profile, the payload will be executed on their side, even if they do not click on the event.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A cross-site scripting (XSS) vulnerability in the Publish Article function of yzmcms v7.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into a published article.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Apache Airflow 2.4.0, and versions before 2.9.3, has a vulnerability that allows authenticated DAG authors to craft a doc_md parameter in a way that could execute arbitrary code in the scheduler context, which should be forbidden according to the Airflow Security model. Users should upgrade to version 2.9.3 or later which has removed the vulnerability.;CWE-277 Insecure Inherited Permissions -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via admin/info_deal.php?mudi=rev&nohrefStr=close.;CWE-352 Cross-Site Request Forgery (CSRF) -A vulnerability has been found in Dahua products. Attackers can send carefully crafted data packets to the interface with vulnerabilities, causing the device to crash.;CWE-20 Improper Input Validation -An issue discovered in MSP360 Backup Agent v7.8.5.15 and v7.9.4.84 allows attackers to obtain network share credentials used in a backup due to enginesettings.list being encrypted with a hard coded key.;CWE-269 Improper Privilege Management -OpenSSH 9.5 through 9.7 before 9.8 sometimes allows timing attacks against echo-off password entry (e.g., for su and Sudo) because of an ObscureKeystrokeTiming logic error. Similarly, other timing attacks against keystroke entry could occur.;CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition -MyPower vc8100 V100R001C00B030 was discovered to contain an arbitrary file read vulnerability via the component /tcpdump/tcpdump.php?menu_uuid.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -An issue in the component ControlCenter.sys/ControlCenter64.sys of ThundeRobot Control Center v2.0.0.10 allows attackers to access sensitive information, execute arbitrary code, or escalate privileges via sending crafted IOCTL requests.;CWE-782 Exposed IOCTL with Insufficient Access Control -Best House Rental Management System v1.0 was discovered to contain an arbitrary file read vulnerability via the Page parameter at index.php. This vulnerability allows attackers to read arbitrary PHP files and access other sensitive information within the application.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -NLTK through 3.8.1 allows remote code execution if untrusted packages have pickled Python code, and the integrated data package download functionality is used. This affects, for example, averaged_perceptron_tagger and punkt.;CWE-300 Channel Accessible by Non-Endpoint -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/keyWord_deal.php?mudi=del&dataType=word&dataTypeCN.;CWE-352 Cross-Site Request Forgery (CSRF) -Prototype Pollution in chargeover redoc v2.0.9-rc.69 allows attackers to execute arbitrary code or cause a Denial of Service (DoS) and cause other impacts via the function mergeObjects.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -axios 1.7.2 allows SSRF via unexpected behavior where requests for path relative URLs get processed as protocol relative URLs.;CWE-918 Server-Side Request Forgery (SSRF) -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/vpsApiData_deal.php?mudi=rev&nohrefStr=close;CWE-352 Cross-Site Request Forgery (CSRF) -QR/demoapp/qr_image.php in Asial JpGraph Professional through 4.2.6-pro allows remote attackers to execute arbitrary code via a PHP payload in the data parameter in conjunction with a .php file name in the filename parameter. This occurs because an unnecessary QR/demoapp folder.is shipped with the product.;CWE-94 Improper Control of Generation of Code ('Code Injection') -calculator-boilerplate v1.0 was discovered to contain a remote code execution (RCE) vulnerability via the eval function at /routes/calculator.js. This vulnerability allows attackers to execute arbitrary code via a crafted payload injected into the input field.;CWE-95 Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') -D-Link DIR-823X AX3000 Dual-Band Gigabit Wireless Router v21_D240126 was discovered to contain a remote code execution (RCE) vulnerability in the ntp_zone_val parameter at /goform/set_ntp. This vulnerability is exploited via a crafted HTTP request.;CWE-94 Improper Control of Generation of Code ('Code Injection') -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/info_deal.php?mudi=del&dataType=news&dataTypeCN.;CWE-352 Cross-Site Request Forgery (CSRF) -che3vinci c3/utils-1 1.0.131 was discovered to contain a prototype pollution via the function assign. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -An Improper Validation of Syntactic Correctness of Input vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series with MPC10/11 or LC9600, MX304, and Junos OS Evolved on ACX Series and PTX Series allows an unauthenticated, network based attacker to cause a Denial-of-Service (DoS).This issue can occur in two scenarios:1. If a device, which is configured with SFLOW and ECMP, receives specific valid transit traffic, which is subject to sampling, the packetio process crashes, which in turn leads to an evo-aftman crash and causes the FPC to stop working until it is restarted. (This scenario is only applicable to PTX but not to ACX or MX.)2. If a device receives a malformed CFM packet on an interface configured with CFM, the packetio process crashes, which in turn leads to an evo-aftman crash and causes the FPC to stop working until it is restarted. Please note that the CVSS score is for the formally more severe issue 1.The CVSS score for scenario 2. is: 6.5 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)This issue affects Junos OS: * All versions before 21.2R3-S4, * 21.4 versions before 21.4R2, * 22.2 versions before 22.2R3-S2;CWE-20 Improper Input Validation -An issue was discovered in Django 5.0 before 5.0.7 and 4.2 before 4.2.14. The django.contrib.auth.backends.ModelBackend.authenticate() method allows remote attackers to enumerate users via a timing attack involving login requests for users with an unusable password.;CWE-208 Observable Timing Discrepancy -adolph_dudu ratio-swiper v0.0.2 was discovered to contain a prototype pollution via the function parse. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -AdTran 834-5 HDC17600021F1 (SmartOS 11.1.1.1) devices enable the SSH service by default and have a hidden, undocumented, hard-coded support account whose password is based on the devices MAC address. All of the devices internet interfaces share a similar MAC address that only varies in their final octet. This allows network-adjacent attackers to derive the support user's SSH password by decrementing the final octet of the connected gateway address or via the BSSID. An attacker can then execute arbitrary OS commands with root-level privileges.;CWE-259 Use of Hard-coded Password -OS command injection vulnerability exists in ELECOM wireless LAN routers. A specially crafted request may be sent to the affected product by a logged-in user with an administrative privilege to execute an arbitrary OS command.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -ag-grid-enterprise v31.3.2 was discovered to contain a prototype pollution via the component _ModuleSupport.jsonApply. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -rejetto HFS (aka HTTP File Server) 3 before 0.52.10 on Linux, UNIX, and macOS allows OS command execution by remote authenticated users (if they have Upload permissions). This occurs because a shell is used to execute df (i.e., with execSync instead of spawnSync in child_process in Node.js).;CWE-284 Improper Access Control -agreejs shared v0.0.1 was discovered to contain a prototype pollution via the function mergeInternalComponents. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-94 Improper Control of Generation of Code ('Code Injection') -AX3000 Dual-Band Gigabit Wi-Fi 6 Router AX9 V22.03.01.46 and AX3000 Dual-Band Gigabit Wi-Fi 6 Router AX12 V1.0 V22.03.01.46 were discovered to contain an authenticated remote command execution (RCE) vulnerability via the macFilterType parameter at /goform/setMacFilterCfg.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -"Robotmk before 2.0.1 allows a local user to escalate privileges (e.g., to SYSTEM) if automated Python environment setup is enabled, because the ""shared holotree usage"" feature allows any user to edit any Python environment.";CWE-284 Improper Access Control -Heap Buffer Overflow vulnerability in zziplib v0.13.77 allows attackers to cause a denial of service via the __zzip_parse_root_directory() function at /zzip/zip.c.;CWE-122 Heap-based Buffer Overflow -Gradio v4.36.1 was discovered to contain a code injection vulnerability via the component /gradio/component_meta.py. This vulnerability is triggered via a crafted input. NOTE: the supplier disputes this because the report is about a user attacking himself.;CWE-94 Improper Control of Generation of Code ('Code Injection') -BAS-IP AV-01D, AV-01MD, AV-01MFD, AV-01ED, AV-01KD, AV-01BD, AV-01KBD, AV-02D, AV-02IDE, AV-02IDR, AV-02IPD, AV-02FDE, AV-02FDR, AV-03D, AV-03BD, AV-04AFD, AV-04ASD, AV-04FD, AV-04SD, AV-05FD, AV-05SD, AA-07BD, AA-07BDI, BA-04BD, BA-04MD, BA-08BD, BA-08MD, BA-12BD, BA-12MD, CR-02BD before firmware v3.9.2 allows authenticated attackers to read SIP account passwords via a crafted GET request.;CWE-256 Plaintext Storage of a Password -Lime Survey <= 6.5.12 is vulnerable to Cross Site Request Forgery (CSRF). The YII_CSRF_TOKEN is only checked when passed in the body of POST requests, but the same check isn't performed in the equivalent GET requests.;CWE-352 Cross-Site Request Forgery (CSRF) -Directory Travel in PHPVibe v11.0.46 due to incomplete blacklist checksums and directory checks, which can lead to code execution via writing specific statements to .htaccess and code to a file with a .png suffix.;CWE-35 Path Traversal: '.../...//' -supOS 5.0 allows api/image/download?fileName=../ directory traversal for reading files.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/infoSys_deal.php?mudi=deal;CWE-352 Cross-Site Request Forgery (CSRF) -A NULL Pointer Dereference discovered in DumpTS v0.1.0-nightly allows attackers to cause a denial of service via the function DumpOneStream() at /src/DumpStream.cpp.;CWE-476 NULL Pointer Dereference -An authentication bypass in the SSH service of gost v2.11.5 allows attackers to intercept communications via setting the HostKeyCallback function to ssh.InsecureIgnoreHostKey;CWE-289 Authentication Bypass by Alternate Name -In Emacs before 29.4, org-link-expand-abbrev in lisp/ol.el expands a %(...) link abbrev even when it specifies an unsafe function, such as shell-command-to-string. This affects Org Mode before 9.7.5.;CWE-94 Improper Control of Generation of Code ('Code Injection') -"harvey-woo cat5th/key-serializer v0.2.5 was discovered to contain a prototype pollution via the function ""query"". This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.";CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -In the Twilio Authy API, accessed by Authy Android before 25.1.0 and Authy iOS before 26.1.0, an unauthenticated endpoint provided access to certain phone-number data, as exploited in the wild in June 2024. Specifically, the endpoint accepted a stream of requests containing phone numbers, and responded with information about whether each phone number was registered with Authy. (Authy accounts were not compromised, however.);CWE-203 Observable Discrepancy -rjrodger jsonic-next v2.12.1 was discovered to contain a prototype pollution via the function util.clone. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-94 Improper Control of Generation of Code ('Code Injection') -In ZNC before 1.9.1, remote code execution can occur in modtcl via a KICK.;CWE-94 Improper Control of Generation of Code ('Code Injection') -In the Console in Soffid IAM before 3.5.39, necessary checks were not applied to some Java objects. A malicious agent could possibly execute arbitrary code in the Sync Server and compromise security.;CWE-94 Improper Control of Generation of Code ('Code Injection') -cafebazaar hod v0.4.14 was discovered to contain a prototype pollution via the function request. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-94 Improper Control of Generation of Code ('Code Injection') -adolph_dudu ratio-swiper 0.0.2 was discovered to contain a prototype pollution via the function parse. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -amoyjs amoy common v1.0.10 was discovered to contain a prototype pollution via the function setValue. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -An issue discovered in skycaiji 2.8 allows attackers to run arbitrary code via crafted POST request to /index.php?s=/admin/develop/editor_save.;CWE-75 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) -TONE store App version 3.4.2 and earlier contains an issue with unprotected primary channel. Since TONE store App communicates with TONE store website in cleartext, a man-in-the-middle attack may allow an attacker to obtain and/or alter communications of the affected App.;CWE-419 Unprotected Primary Channel -D-Link DIR-823X firmware - 240126 was discovered to contain a remote command execution (RCE) vulnerability via the dhcpd_startip parameter at /goform/set_lan_settings.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -R74n Sandboxels 1.9 through 1.9.5 allows XSS via a message in a modified saved-game file. This was fixed in a hotfix to 1.9.5 on 2024-06-29.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/idcProData_deal.php?mudi=del;CWE-352 Cross-Site Request Forgery (CSRF) -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via admin/info_deal.php?mudi=add&nohrefStr=close;CWE-352 Cross-Site Request Forgery (CSRF) -An issue in ifood Order Manager v3.35.5 'Gestor de Peddios.exe' allows attackers to execute arbitrary code via a DLL hijacking attack.;CWE-491 Public cloneable() Method Without Final ('Object Hijack') -A security vulnerability has been discovered in the handling of OTP keys in the authentication system of Securepoint UTM. This vulnerability allows the bypassing of second-factor verification (when OTP is enabled) in both the administration web interface and the user portal. Affected versions include UTM 11.5 to 12.6.4 and the Reseller Preview version 12.7.0. The issue has been fixed in UTM versions 12.6.5 and 12.7.1.;CWE-287 Improper Authentication -An issue was discovered in SeaCMS <=12.9 which allows remote attackers to execute arbitrary code via admin_ping.php.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -An issue was discovered in Django 5.0 before 5.0.7 and 4.2 before 4.2.14. get_supported_language_variant() was subject to a potential denial-of-service attack when used with very long strings containing specific characters.;CWE-130 Improper Handling of Length Parameter Inconsistency -The PHPGurukul Online Shopping Portal Project version 2.0 contains a vulnerability that allows Cross-Site Request Forgery (CSRF) to lead to Stored Cross-Site Scripting (XSS). An attacker can exploit this vulnerability to execute arbitrary JavaScript code in the context of a user's session, potentially leading to account takeover.;CWE-352 Cross-Site Request Forgery (CSRF) -A vulnerability has been found in Dahua products. Attackers can send carefully crafted data packets to the interface with vulnerabilities to initiate device initialization.;CWE-20 Improper Input Validation -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/ipRecord_deal.php?mudi=del&dataType=&dataID=1.;CWE-352 Cross-Site Request Forgery (CSRF) -luci-app-sms-tool v1.9-6 was discovered to contain a command injection vulnerability via the score parameter.;CWE-94 Improper Control of Generation of Code ('Code Injection') -"In the Linux kernel, the following vulnerability has been resolved:clk: bcm: dvp: Assign ->num before accessing ->hwsCommit f316cdff8d67 (""clk: Annotate struct clk_hw_onecell_data with__counted_by"") annotated the hws member of 'struct clk_hw_onecell_data'with __counted_by, which informs the bounds sanitizer about the numberof elements in hws, so that it can warn when hws is accessed out ofbounds. As noted in that change, the __counted_by member must beinitialized with the number of elements before the first array accesshappens, otherwise there will be a warning from each access prior to theinitialization because the number of elements is zero. This occurs inclk_dvp_probe() due to ->num being assigned after ->hws has beenaccessed: UBSAN: array-index-out-of-bounds in drivers/clk/bcm/clk-bcm2711-dvp.c:59:2 index 0 is out of range for type 'struct clk_hw *[] __counted_by(num)' (aka 'struct clk_hw *[]')Move the ->num initialization to before the first access of ->hws, whichclears up the warning.";CWE-400 Uncontrolled Resource Consumption -Gogs through 0.13.0 allows deletion of internal files.;CWE-552 Files or Directories Accessible to External Parties -Out-of-bounds write vulnerability exists in Ricoh MFPs and printers. If a remote attacker sends a specially crafted request to the affected products, the products may be able to cause a denial-of-service (DoS) condition and/or user's data may be destroyed.;CWE-787 Out-of-bounds Write -robinweser fast-loops v1.1.3 was discovered to contain a prototype pollution via the function objectMergeDeep. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -GL-iNet products AR750/AR750S/AR300M/AR300M16/MT300N-V2/B1300/MT1300/SFT1200/X750 v4.3.11, MT3000/MT2500/AXT1800/AX1800/A1300/X300B v4.5.16, XE300 v4.3.16, E750 v4.3.12, AP1300/S1300 v4.3.13, and XE3000/X3000 v4.4 were discovered to contain a remote code execution (RCE) vulnerability.;CWE-307 Improper Restriction of Excessive Authentication Attempts -AMTT Hotel Broadband Operation System (HiBOS) v3.0.3.151204 is vulnerable to SQL injection via manager/conference/calendar_remind.php.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -luci-app-lucky v2.8.3 was discovered to contain hardcoded credentials.;CWE-798 Use of Hard-coded Credentials -idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/keyWord_deal.php?mudi=add.;CWE-352 Cross-Site Request Forgery (CSRF) -GL-iNet products AR750/AR750S/AR300M/AR300M16/MT300N-V2/B1300/MT1300/SFT1200/X750 v4.3.11, MT3000/MT2500/AXT1800/AX1800/A1300/X300B v4.5.16, XE300 v4.3.16, E750 v4.3.12, AP1300/S1300 v4.3.13, and XE3000/X3000 v4.4 were discovered to contain a shell injection vulnerability via the interface check_ovpn_client_config and check_config.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -An OS command injection vulnerability in the ccm_debug component of MIPC Camera firmware prior to v5.4.1.240424171021 allows attackers within the same network to execute arbitrary code via a crafted HTML request.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -In the Linux kernel, the following vulnerability has been resolved:drm/i915/hwmon: Get rid of devmWhen both hwmon and hwmon drvdata (on which hwmon depends) are devicemanaged resources, the expectation, on device unbind, is that hwmon will bereleased before drvdata. However, in i915 there are two separate codepaths, which both release either drvdata or hwmon and either can bereleased before the other. These code paths (for device unbind) are asfollows (see also the bug referenced below):Call Trace:release_nodes+0x11/0x70devres_release_group+0xb2/0x110component_unbind_all+0x8d/0xa0component_del+0xa5/0x140intel_pxp_tee_component_fini+0x29/0x40 [i915]intel_pxp_fini+0x33/0x80 [i915]i915_driver_remove+0x4c/0x120 [i915]i915_pci_remove+0x19/0x30 [i915]pci_device_remove+0x32/0xa0device_release_driver_internal+0x19c/0x200unbind_store+0x9c/0xb0andCall Trace:release_nodes+0x11/0x70devres_release_all+0x8a/0xc0device_unbind_cleanup+0x9/0x70device_release_driver_internal+0x1c1/0x200unbind_store+0x9c/0xb0This means that in i915, if use devm, we cannot gurantee that hwmon willalways be released before drvdata. Which means that we have a uaf if hwmonsysfs is accessed when drvdata has been released but hwmon hasn't.The only way out of this seems to be do get rid of devm_ and release/freeeverything explicitly during device unbind.v2: Change commit message and other minor code changesv3: Cleanup from i915_hwmon_register on error (Armin Wolf)v4: Eliminate potential static analyzer warning (Rodrigo) Eliminate fetch_and_zero (Jani)v5: Restore previous logic for ddat_gt->hwmon_dev error return (Andi);CWE-400 Uncontrolled Resource Consumption -pgAdmin <= 8.5 is affected by a multi-factor authentication bypass vulnerability. This vulnerability allows an attacker with knowledge of a legitimate account’s username and password may authenticate to the application and perform sensitive actions within the application, such as managing files and executing SQL queries, regardless of the account’s MFA enrollment status.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Out of bounds write in V8 in Google Chrome prior to 124.0.6367.207 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High);CWE-787 Out-of-bounds Write -Use after free in Picture In Picture in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -A file dialog shown while in full-screen mode could have resulted in the window remaining disabled. This vulnerability affects Firefox < 126.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A memory allocation check was missing which would lead to a use-after-free if the allocation failed. This could have triggered a crash or potentially be leveraged to achieve code execution. This vulnerability affects Firefox < 126.;CWE-416 Use After Free -WordPress Core is vulnerable to Stored Cross-Site Scripting via user display names in the Avatar block in various versions up to 6.5.2 due to insufficient output escaping on the display name. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. In addition, it also makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that have the comment block present and display the comment author's avatar.;CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) -The XPC service within the audit functionality of Jamf Compliance Editor before version 1.3.1 on macOS can lead to local privilege escalation.;CWE-269 Improper Privilege Management -Type Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High);CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') -"The NPM package `braces`, versions prior to 3.0.3, fails to limit the number of characters it can handle, which could lead to Memory Exhaustion. In `lib/parse.js,` if a malicious user sends ""imbalanced braces"" as input, the parsing will enter a loop, which will cause the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash.";CWE-400 Uncontrolled Resource Consumption -When saving a page to PDF, certain font styles could have led to a potential use-after-free crash. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird < 115.11.;CWE-416 Use After Free -The mobile application (com.transsion.videocallenhancer) interface has improper permission control, which can lead to the risk of private file leakage.;CWE-284 Improper Access Control -Use after free in Dawn in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -When a network error occurred during page load, the prior content could have remained in view with a blank URL bar. This could have been used to obfuscate a spoofed web site. This vulnerability affects Firefox < 126.;CWE-601 URL Redirection to Untrusted Site ('Open Redirect') -The Skylab IGX IIoT Gateway allowed users to connect to it via a limited shell terminal (IGX). However, it was discovered that the process was running under root privileges. This allowed the attacker to read, write, and modify any file in the operating system by utilizing the limited shell file exec and download functions. By replacing the /etc/passwd file with a new root user entry, the attacker was able to breakout from the limited shell and login to a unrestricted shell with root access. With the root access, the attacker will be able take full control of the IIoT Gateway.;CWE-862 Missing Authorization -When importing resources using Web Workers, error messages would distinguish the difference between `application/javascript` responses and non-script responses. This could have been abused to learn information cross-origin. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird < 115.11.;CWE-351 Insufficient Type Distinction -A potential security vulnerability has been identified in certain HP PC products using AMI BIOS, which might allow arbitrary code execution. AMI has released firmware updates to mitigate this vulnerability.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -A denial of service vulnerability exists in Delta Electronics DIAEnergie v1.10.1.8610 and prior. When processing an 'ICS Restart!' message, CEBC.exe restarts the system.;CWE-400 Uncontrolled Resource Consumption -Multiple WebRTC threads could have claimed a newly connected audio input leading to use-after-free. This vulnerability affects Firefox < 126.;CWE-416 Use After Free -Use after free in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium);CWE-416 Use After Free -The Search & Replace WordPress plugin before 3.2.2 does not sanitize and escape a parameter before using it in a SQL statement, allowing admins to perform SQL injection attacks (such as within a multi-site network).;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -The Google CSE WordPress plugin through 1.0.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup);CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -An iterator stop condition was missing when handling WASM code in the built-in profiler, potentially leading to invalid memory access and undefined behavior. *Note:* This issue only affects the application when the profiler is running. This vulnerability affects Firefox < 126.;CWE-431 Missing Handler -Use after free in Dawn in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Client queries that trigger serving stale data and that also require lookups in local authoritative zone data may result in an assertion failure.This issue affects BIND 9 versions 9.16.13 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.33-S1 through 9.11.37-S1, 9.16.13-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1.;CWE-617 Reachable Assertion -SQL injection vulnerability in HubBank affecting version 1.0.2. This vulnerability could allow an attacker to send a specially crafted SQL query to the database through different endpoints (/admin/view_users.php?id=1,/admin/viewloan-trans.php?id=1,/admin/view-deposit.php?id=1,/admin/view-domtrans.php?id=1, /admin/delete_cards.php?id=1,/admin/view_cards.php?id=1 and /admin/view_users.php?id=1, id parameter) and retrieve the information stored in the database.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Heap buffer overflow in WebAudio in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-122 Heap-based Buffer Overflow -pgAdmin <= 8.5 is affected by XSS vulnerability in /settings/store API response json payload. This vulnerability allows attackers to execute malicious script at the client end.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Memory safety bugs present in Firefox 125. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 126.;CWE-1260 Improper Handling of Overlap Between Protected Memory Ranges -In pktproc_fill_data_addr_without_bm of link_rx_pktproc.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-787 Out-of-bounds Write -Insecure Permissions vulnerability in e-trust Horacius 1.0, 1.1, and 1.2 allows a local attacker to escalate privileges via the password reset function.;CWE-277 Insecure Inherited Permissions -An issue in briscKernelDriver.sys in BlueRiSC WindowsSCOPE Cyber Forensics before 3.3 allows a local attacker to execute arbitrary code within the driver and create a local denial-of-service condition due to an improper DACL being applied to the device the driver creates.;CWE-94 Improper Control of Generation of Code ('Code Injection') -there is a possible Information Disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-908 Use of Uninitialized Resource -An Improper Certificate Validation could allow a malicious actor with access to an adjacent network to take control of the system. Affected Products:UniFi Connect Application (Version 3.7.9 and earlier) UniFi Connect EV Station (Version 1.1.18 and earlier) UniFi Connect EV Station Pro (Version 1.1.18 and earlier)UniFi Connect Display (Version 1.9.324 and earlier)UniFi Connect Display Cast (Version 1.6.225 and earlier) Mitigation:Update UniFi Connect Application to Version 3.10.7 or later.Update UniFi Connect EV Station to Version 1.2.15 or later.Update UniFi Connect EV Station Pro to Version 1.2.15 or later.Update UniFi Connect Display to Version 1.11.348 or later.Update UniFi Connect Display Cast to Version 1.8.255 or later.;CWE-284 Improper Access Control -Microsoft Edge (Chromium-based) Information Disclosure Vulnerability;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -A File Upload vulnerability in DedeCMS v5.7 allows a local attacker to execute arbitrary code via a crafted payload.;CWE-434 Unrestricted Upload of File with Dangerous Type -HDF5 through 1.14.3 contains a heap buffer overflow in H5T__bit_find, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.;CWE-122 Heap-based Buffer Overflow -Anchor CMS v0.12.7 was discovered to contain a Cross-Site Request Forgery (CSRF) via /anchor/admin/users/delete/2.;CWE-352 Cross-Site Request Forgery (CSRF) -An issue in PX4 Autopilot v.1.14.0 allows an attacker to manipulate the flight path allowing for crashes of the drone via the home point location of the mission_block.cpp component.;CWE-229 Improper Handling of Values -Volmarg Personal Management System 1.4.64 is vulnerable to SSRF (Server Side Request Forgery) via uploading a SVG file. The server can make unintended HTTP and DNS requests to a server that the attacker controls.;CWE-918 Server-Side Request Forgery (SSRF) -there is a possible way to bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.;CWE-280 Improper Handling of Insufficient Permissions or Privileges -HDF5 through 1.13.3 and/or 1.14.2 contains a stack buffer overflow in H5HG_read, resulting in denial of service or potential code execution.;CWE-122 Heap-based Buffer Overflow -Cross Site Scripting vulnerability in DedeCMS v.5.7 allows a local attacker to execute arbitrary code via a crafted payload to the stepselect_main.php component.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -HDF5 through 1.14.3 contains a stack buffer overflow in H5FL_arr_malloc, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.;CWE-122 Heap-based Buffer Overflow -An Improper Access Control could allow a malicious actor authenticated in the API to enable Android Debug Bridge (ADB) and make unsupported changes to the system. Affected Products:UniFi Connect EV Station (Version 1.1.18 and earlier) UniFi Connect EV Station Pro (Version 1.1.18 and earlier)UniFi Access G2 Reader Pro (Version 1.2.172 and earlier)UniFi Access Reader Pro (Version 2.7.238 and earlier)UniFi Access Intercom (Version 1.0.66 and earlier)UniFi Access Intercom Viewer (Version 1.0.5 and earlier)UniFi Connect Display (Version 1.9.324 and earlier)UniFi Connect Display Cast (Version 1.6.225 and earlier) Mitigation:Update UniFi Connect Application to Version 3.10.7 or later.Update UniFi Connect EV Station to Version 1.2.15 or later. Update UniFi Connect EV Station Pro to Version 1.2.15 or later.Update UniFi Access G2 Reader Pro Version 1.3.37 or later.Update UniFi Access Reader Pro Version 2.8.19 or later.Update UniFi Access Intercom Version 1.1.32 or later.Update UniFi Access Intercom Viewer Version 1.1.6 or later.Update UniFi Connect Display to Version 1.11.348 or later. Update UniFi Connect Display Cast to Version 1.8.255 or later.;CWE-284 Improper Access Control -A local privilege escalation (LPE) vulnerability has been identified in Phish Alert Button for Outlook (PAB), specifically within its configuration management functionalities. This vulnerability allows a regular user to modify the application's configuration file to redirect update checks to an arbitrary server, which can then be exploited in conjunction with CVE-2024-29209 to execute arbitrary code with elevated privileges.The issue stems from improper permission settings on the application's configuration file, which is stored in a common directory accessible to all users. This file includes critical parameters, such as the update server URL. By default, the application does not enforce adequate access controls on this file, allowing non-privileged users to modify it without administrative consent.An attacker with regular user access can alter the update server URL specified in the configuration file to point to a malicious server. When the application performs its next update check, it will contact the attacker-controlled server. If the system is also vulnerable to CVE-2024-29209, the attacker can deliver a malicious update package that, when executed, grants them elevated privileges.Impact:This vulnerability can lead to a regular user executing code with administrative privileges. This can result in unauthorized access to sensitive data, installation of additional malware, and a full takeover of the affected system.Affected Products:Phish Alert Button (PAB) for Outlook versions 1.10.0-1.10.11Second Chance Client versions 2.0.0-2.0.9PIQ Client versions 1.0.0-1.0.15Remediation:KnowBe4 has released a patch that corrects the permission settings on the configuration file to prevent unauthorized modifications. Automated updates will be pushed to address this issue. Users of affected versions should verify the latest version is applied and, if not, apply the latest updates provided by KnowBe4.Workarounds:Manually set the correct permissions on the configuration file to restrict write access to administrators only.Credits:This vulnerability was discovered by Ceri Coburn at Pen Test Partners, who reported it responsibly to the vendor.;CWE-269 Improper Privilege Management -An issue was discovered in RuoYi v4.5.1, allows attackers to obtain sensitive information via the status parameter.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Anchor CMS v0.12.7 was discovered to contain a Cross-Site Request Forgery (CSRF) via /anchor/admin/categories/delete/2.;CWE-352 Cross-Site Request Forgery (CSRF) -In lwis_process_transactions_in_queue of lwis_transaction.c, there is a possible use after free due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-416 Use After Free -SQL Injection vulnerability in Tongtianxing Technology Co., Ltd CMSV6 v.7.31.0.2 through v.7.31.0.3 allows a remote attacker to escalate privileges and obtain sensitive information via the ids parameter.;CWE-269 Improper Privilege Management -An issue was discovered in Alcatel-Lucent ALE NOE deskphones through 86x8_NOE-R300.1.40.12.4180 and SIP deskphones through 86x8_SIP-R200.1.01.10.728. Because of a time-of-check time-of-use vulnerability, an authenticated attacker is able to replace the verified firmware image with malicious firmware during the update process.;CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition -HDF5 through 1.14.3 contains a buffer overflow in H5Z__filter_fletcher32, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.;CWE-122 Heap-based Buffer Overflow -Directory Traversal vulnerability in lsgwr spring boot online exam v.0.9 allows an attacker to execute arbitrary code via the FileTransUtil.java component.;CWE-26 Path Traversal: '/dir/../filename' -An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code. ;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A vulnerability was discovered in Samsung Mobile Processor, Wearable Processor, and Modems with versions Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos W930, Exynos Modem 5123, and Exynos Modem 5300 that involves incorrect authorization of LTE NAS messages and leads to downgrading to lower network generations and repeated DDOS.;CWE-400 Uncontrolled Resource Consumption -Veeam Backup Enterprise Manager allows account takeover via NTLM relay.;CWE-294 Authentication Bypass by Capture-replay -An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue in @thi.ng/paths v.5.1.62 and before allows a remote attacker to execute arbitrary code via the mutIn and mutInManyUnsafe components.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -An attacker was able to perform an out-of-bounds read or write on a JavaScript object by fooling range-based bounds check elimination. This vulnerability affects Firefox < 124.0.1.;CWE-125 Out-of-bounds Read -An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -OneBlog v2.3.4 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Notice Manage module.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -HDF5 through 1.14.3 contains a stack buffer overflow in H5R__decode_heap, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.;CWE-121 Stack-based Buffer Overflow -An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Out-of-bounds read vulnerability exists in KV STUDIO Ver.11.64 and earlier and KV REPLAY VIEWER Ver.2.64 and earlier, which may lead to information disclosure or arbitrary code execution by having a user of the affected product open a specially crafted file.;CWE-125 Out-of-bounds Read -An unrestricted file upload vulnerability in web component of Ivanti Avalanche before 6.4.x allows an authenticated, privileged user to execute arbitrary commands as SYSTEM. ;CWE-434 Unrestricted Upload of File with Dangerous Type -A command injection vulnerability exists in the cgibin binary in DIR-845L router firmware <= v1.01KRb03.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Server-side Template Injection (SSTI) vulnerability in Winter CMS v.1.2.3 allows a remote attacker to execute arbitrary code via a crafted payload to the CMS Pages field and Plugin components. NOTE: the vendor disputes this because the payload could only be entered by a trusted user, such as the owner of the server that hosts Winter CMS, or a developer working for them.;CWE-97 Improper Neutralization of Server-Side Includes (SSI) Within a Web Page -Veeam Backup Enterprise Manager allows high-privileged users to read backup session logs.;CWE-280 Improper Handling of Insufficient Permissions or Privileges -"funboot v1.1 is vulnerable to Cross Site Scripting (XSS) via the title field in ""create a message .""";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A user enumeration vulnerability was found in Portainer CE 2.19.4. This issue occurs during user authentication process, where a difference in response time could allow a remote unauthenticated user to determine if a username is valid or not.;CWE-286 Incorrect User Management -"The dormakaba Saflok system before the November 2023 software update allows an attacker to unlock arbitrary doors at a property via forged keycards, if the attacker has obtained one active or expired keycard for the specific property, aka the ""Unsaflok"" issue. This occurs, in part, because the key derivation function relies only on a UID. This affects, for example, Saflok MT, and the Confidant, Quantum, RT, and Saffire series.";CWE-407 Inefficient Algorithmic Complexity -An authentication bypass vulnerability in Veeam Agent for Microsoft Windows allows for local privilege escalation.;CWE-288 Authentication Bypass Using an Alternate Path or Channel -An issue in the kiosk mode of Secure Lockdown Multi Application Edition v2.00.219 allows attackers to execute arbitrary code via running a ClickOnce application instance.;CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue was discovered in Alcatel-Lucent ALE NOE deskphones through 86x8_NOE-R300.1.40.12.4180 and SIP deskphones through 86x8_SIP-R200.1.01.10.728. Because of improper privilege management, an authenticated attacker is able to create symlinks to sensitive and protected data in locations that are used for debugging files. Given that the process of gathering debug logs is carried out with root privileges, any file referenced in the symlink is consequently written to the debug archive, thereby granting accessibility to the attacker.;CWE-269 Improper Privilege Management -An issue in CSS Exfil Protection v.1.1.0 allows a remote attacker to obtain sensitive information via the content.js and parseCSSRules functions.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Insecure storage of the ICT MIFARE and DESFire encryption keys in the firmwarebinary allows malicious actors to create credentials for any site code and card number that is using the defaultICT encryption.;CWE-522 Insufficiently Protected Credentials -In tmu_set_table of tmu.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-787 Out-of-bounds Write -An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -SQL injection vulnerability in SeaCMS version 12.9, allows remote unauthenticated attackers to execute arbitrary code and obtain sensitive information via the id parameter in class.php.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Veeam Backup Enterprise Manager allows unauthenticated users to log in as any user to enterprise manager web interface.;CWE-287 Improper Authentication -Out-of-bounds write vulnerability exists in KV STUDIO Ver.11.64 and earlier and KV REPLAY VIEWER Ver.2.64 and earlier, which may lead to information disclosure or arbitrary code execution by having a user of the affected product open a specially crafted file.;CWE-787 Out-of-bounds Write -An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An Improper Check for Unusual or Exceptional Conditions vulnerability in the web component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows a remote unauthenticated attacker to send specially crafted requests in-order-to cause service disruptions.;CWE-703 Improper Check or Handling of Exceptional Conditions -Artifex Ghostscript before 10.03.1, when Tesseract is used for OCR, has a directory traversal issue that allows arbitrary file reading (and writing of error messages to arbitrary files) via OCRLanguage. For example, exploitation can use debug_file /tmp/out and user_patterns_file /etc/passwd.;CWE-489 Active Debug Code -In prepare_response of lwis_periodic_io.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-269 Improper Privilege Management -An issue in Laravel Framework 8 through 11 might allow a remote attacker to discover database credentials in storage/logs/laravel.log. NOTE: this is disputed by multiple third parties because the owner of a Laravel Framework installation can choose to have debugging logs, but needs to set the access control appropriately for the type of data that may be logged.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code. ;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -HDF5 through 1.14.3 contains a heap buffer overflow in H5A__attr_release_table, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.;CWE-122 Heap-based Buffer Overflow -"Sylius 1.12.13 is vulnerable to Cross Site Scripting (XSS) via the ""Province"" field in Address Book.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Arbitrary File Upload vulnerability in VvvebJs before version 1.7.5, allows unauthenticated remote attackers to execute arbitrary code and obtain sensitive information via the sanitizeFileName parameter in save.php.;CWE-434 Unrestricted Upload of File with Dangerous Type -Wallos before 1.15.3 is vulnerable to SQL Injection via the category and payment parameters to /subscriptions/get.php.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -HDF5 through 1.14.3 contains a heap buffer overflow in H5HG__cache_heap_deserialize, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.;CWE-122 Heap-based Buffer Overflow -An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code. ;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An Unverified Password Change could allow a malicious actor with API access to the device to change the system password without knowing the previous password. Affected Products:UniFi Connect EV Station (Version 1.1.18 and earlier) UniFi Connect EV Station Pro (Version 1.1.18 and earlier)UniFi Connect Display (Version 1.9.324 and earlier)UniFi Connect Display Cast (Version 1.6.225 and earlier) Mitigation:Update UniFi Connect Application to Version 3.10.7 or later.Update UniFi Connect EV Station to Version 1.2.15 or later.Update UniFi Connect EV Station Pro to Version 1.2.15 or later.Update UniFi Connect Display to Version 1.11.348 or later.Update UniFi Connect Display Cast to Version 1.8.255 or later.;CWE-521 Weak Password Requirements -Artifex Ghostscript before 10.03.0 has a stack-based buffer overflow in the pdfi_apply_filter() function via a long PDF filter name.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Artifex Ghostscript before 10.03.1 allows memory corruption, and SAFER sandbox bypass, via format string injection with a uniprint device.;CWE-693 Protection Mechanism Failure -Due to an unsafe de-serialization method used by the Veeam Service Provider Console(VSPC) server in communication between the management agent and its components, under certain conditions, it is possible to perform Remote Code Execution (RCE) on the VSPC server machine.;CWE-502 Deserialization of Untrusted Data -A Heap Overflow vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3 allows a remote unauthenticated attacker to execute arbitrary commands ;CWE-122 Heap-based Buffer Overflow -Use After Free vulnerability in Arm Ltd Midgard GPU Kernel Driver, Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Midgard GPU Kernel Driver: from r19p0 through r32p0;CWE-416: Use After Free -Out of bounds memory access in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-125 Out-of-bounds Read -Type confusion in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') -In setParameter of MtpPacket.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-122 Heap-based Buffer Overflow -In multiple functions of SnoozeHelper.java, there is a possible persistent denial of service due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-400 Uncontrolled Resource Consumption -A defect was discovered in the Python “ssl” module where there is a memoryrace condition with the ssl.SSLContext methods “cert_store_stats()” and“get_ca_certs()”. The race condition can be triggered if the methods arecalled at the same time as certificates are loaded into the SSLContext,such as during the TLS handshake with a certificate directory configured.This issue is fixed in CPython 3.10.14, 3.11.9, 3.12.3, and 3.13.0a5.;CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') -In attp_build_read_by_type_value_cmd of att_protocol.cc , there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-20 Improper Input Validation -In multiple locations, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-269 Improper Privilege Management -In multiple methods of UserManagerService.java, there is a possible failure to persist or enforce user restrictions due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.;CWE-269 Improper Privilege Management -ManageEngine ADAudit Plus versions 7270 and below are vulnerable to the Authenticated SQL injection in home Graph-Data.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -In createSessionInternal of PackageInstallerService.java, there is a possible run-as any app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-75 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) -ManageEngine ADAudit Plus versions 7270 and below are vulnerable to the Authenticated SQL injection in File-Summary DrillDown. This issue has been fixed and released in version 7271.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A malicious client can send many DNS messages over TCP, potentially causing the server to become unstable while the attack is in progress. The server may recover after the attack ceases. Use of ACLs will not mitigate the attack. This issue affects BIND 9 versions 9.18.1 through 9.18.27, 9.19.0 through 9.19.24, and 9.18.11-S1 through 9.18.27-S1.;CWE-770 Allocation of Resources Without Limits or Throttling -In TBD of TBD, there is a possible confusion of OEM and DRM certificates due to improperly used crypto. This could lead to local bypass of DRM content protection with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-295 Improper Certificate Validation -"If a server hosts a zone containing a ""KEY"" Resource Record, or a resolver DNSSEC-validates a ""KEY"" Resource Record from a DNSSEC-signed domain in cache, a client can exhaust resolver CPU resources by sending a stream of SIG(0) signed requests.This issue affects BIND 9 versions 9.0.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.49-S1, and 9.18.11-S1 through 9.18.27-S1.";CWE-770 Allocation of Resources Without Limits or Throttling -A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. This issue could allow an attacker to construct a malicious request to bypass validation and access other URLs and sensitive information within the domain or conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect URIs field, and requires user interaction within the malicious URL.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -The NPS computy WordPress plugin through 2.7.5 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -The WooCommerce Customers Manager WordPress plugin before 29.8 does not sanitise and escape various parameters before outputting them back in pages and attributes, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -The Top Bar WordPress plugin before 3.0.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup);CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A vulnerability was found in jberet-core logging. An exception in 'dbProperties' might display user credentials such as the username and password for the database-connection.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Inappropriate implementation in Google Updator prior to 1.3.36.351 in Google Chrome allowed a local attacker to bypass discretionary access control via a malicious file. (Chromium security severity: High);CWE-474 Use of Function with Inconsistent Implementations -An issue in the anchors subparser of Showdownjs versions <= 2.1.0 could allow a remote attacker to cause denial of service conditions.;CWE-674 Uncontrolled Recursion -The pmpro-member-directory WordPress plugin before 1.2.6 does not prevent users with at least the contributor role from leaking other users' sensitive information, including password hashes.;CWE-202 Exposure of Sensitive Information Through Data Queries -Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Potential buffer overflow in unsafe UEFI variable handling in Phoenix SecureCore™ for Intel Gemini Lake.This issue affects:SecureCore™ for Intel Gemini Lake: from 4.1.0.1 before 4.1.0.567.;CWE-121 Stack-based Buffer Overflow -Resolver caches and authoritative zone databases that hold significant numbers of RRs for the same hostname (of any RTYPE) can suffer from degraded performance as content is being added or updated, and also when handling client queries for this name.This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.27, 9.19.0 through 9.19.24, 9.11.4-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.27-S1.;CWE-770 Allocation of Resources Without Limits or Throttling -Inappropriate implementation in Content Security Policy in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium);CWE-474 Use of Function with Inconsistent Implementations -Use after free in Accessibility in Google Chrome prior to 122.0.6261.57 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium);CWE-416 Use After Free -In OPPO Usercenter Credit SDK, there's a possible escalation of privilege due to loose permission check, This could lead to application internal information leak w/o user interaction.;CWE-280 Improper Handling of Insufficient Permissions or Privileges -The Easy Social Feed WordPress plugin before 6.5.6 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -WAVLINK WN551K1 found a command injection vulnerability through the IP parameter of /cgi-bin/touchlist_sync.cgi.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Prototype Pollution in 75lb deep-merge 1.1.1 allows attackers to execute arbitrary code or cause a Denial of Service (DoS) and cause other impacts via merge methods of lodash to merge objects.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -Tada5hi sp-common v0.5.4 was discovered to contain a prototype pollution via the function mergeDeep. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-94 Improper Control of Generation of Code ('Code Injection') -This vulnerability allows a high-privileged authenticated PAM user to achieve remote command execution on the affected PAM system by sending a specially crafted HTTP request.;CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') -An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform command line execution through SQL Injection due to improper neutralization of special elements used in an OS command.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -An issue was discovered in iTerm2 3.5.x before 3.5.2. Unfiltered use of an escape sequence to report a window title, in combination with the built-in tmux integration feature (enabled by default), allows an attacker to inject arbitrary code into the terminal, a different vulnerability than CVE-2024-38395.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Xenforo before 2.2.16 allows CSRF.;CWE-352 Cross-Site Request Forgery (CSRF) -Netatalk before 3.2.1 has an off-by-one error and resultant heap-based buffer overflow because of setting ibuf[len] to '\0' in FPMapName in afp_mapname in etc/afpd/directory.c. 2.4.1 and 3.1.19 are also fixed versions.;CWE-193 Off-by-one Error -In the Linux kernel, the following vulnerability has been resolved:cppc_cpufreq: Fix possible null pointer dereferencecppc_cpufreq_get_rate() and hisi_cppc_cpufreq_get_rate() can be called fromdifferent places with various parameters. So cpufreq_cpu_get() can returnnull as 'policy' in some circumstances.Fix this bug by adding null return check.Found by Linux Verification Center (linuxtesting.org) with SVACE.;CWE-476 NULL Pointer Dereference -A command-injection issue in the Certificate Signing Request (CSR) functionality in R-HUB TurboMeeting through 8.x allows authenticated attackers with administrator privileges to execute arbitrary commands on the underlying server as root.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Heap Buffer Overflow vulnerability in Libde265 v1.0.15 allows attackers to crash the application via crafted payload to display444as420 function at sdl.cc;CWE-122 Heap-based Buffer Overflow -Studio 42 elFinder 2.1.64 is vulnerable to Incorrect Access Control. Copying files with an unauthorized extension between server directories allows an arbitrary attacker to expose secrets, perform RCE, etc.;CWE-284 Improper Access Control -A boolean-based SQL injection issue in the Virtual Meeting Password (VMP) endpoint in R-HUB TurboMeeting through 8.x allows unauthenticated remote attackers to extract hashed passwords from the database, and authenticate to the application, via crafted SQL input.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -In the Linux kernel, the following vulnerability has been resolved:drm: bridge: cdns-mhdp8546: Fix possible null pointer dereferenceIn cdns_mhdp_atomic_enable(), the return value of drm_mode_duplicate() isassigned to mhdp_state->current_mode, and there is a dereference of it indrm_mode_set_name(), which will lead to a NULL pointer dereference onfailure of drm_mode_duplicate().Fix this bug add a check of mhdp_state->current_mode.;CWE-476 NULL Pointer Dereference -A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-ports/add/.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in Intelight X-1L Traffic controller Maxtime v.1.9.6 allows a remote attacker to execute arbitrary code via the /cgi-bin/generateForm.cgi?formID=142 component.;CWE-94 Improper Control of Generation of Code ('Code Injection') -ALCASAR before 3.6.1 allows CSRF and remote code execution in activity.php.;CWE-352 Cross-Site Request Forgery (CSRF) -An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform a Drop Encryption Level attack due to the selection of a less-secure algorithm during negotiation.;CWE-757 Selection of Less-Secure Algorithm During Negotiation ('Algorithm Downgrade') -akbr patch-into v1.0.1 was discovered to contain a prototype pollution via the function patchInto. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -aofl cli-lib v3.14.0 was discovered to contain a prototype pollution via the component defaultsDeep. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -WAVLINK WN551K1'live_mfg.shtml enables attackers to obtain sensitive router information.;CWE-202 Exposure of Sensitive Information Through Data Queries -Shenzhen Guoxin Synthesis image system before 8.3.0 allows unauthorized user information retrieval via the queryUser API.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -"Nopcommerce 4.70.1 is vulnerable to Cross Site Scripting (XSS) via the combined ""AddProductReview.Title"" and ""AddProductReview.ReviewText"" parameter(s) (Reviews) when creating a new review.";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a local attacker to perform a Password Brute Forcing attack due to improper restriction of excessive authentication attempts.;CWE-307 Improper Restriction of Excessive Authentication Attempts -Cross Site Scripting vulnerability in Creativeitem Academy LMS Learning Management System v.6.8.1 allows a remote attacker to execute arbitrary code and obtain sensitive information via the string parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in Wavlink WN551K1 allows a remote attacker to obtain sensitive information via the ExportAllSettings.sh component.;CWE-202 Exposure of Sensitive Information Through Data Queries -ag-grid-community v31.3.2 and ag-grid-enterprise v31.3.2 were discovered to contain a prototype pollution via the _.mergeDeep function. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -This vulnerability allows an unauthenticated attacker to achieve remote command execution on the affected PAM system by uploading a specially crafted PAM upgrade file.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a local attacker to perform an Authentication Bypass attack due to improperly implemented security checks for standard authentication mechanisms;CWE-592 DEPRECATED: Authentication Bypass Issues -H3C Magic R230 V100R002 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.;CWE-259 Use of Hard-coded Password -NATO NCI ANET 3.4.1 allows Insecure Direct Object Reference via a modified ID field in a request for a private draft report (that belongs to an arbitrary user).;CWE-639 Authorization Bypass Through User-Controlled Key -H3C Magic R230 V100R002's udpserver opens port 9034, allowing attackers to execute arbitrary commands.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform unauthorized access using known operating system credentials due to hardcoded SQL user credentials in the client application.;CWE-259 Use of Hard-coded Password -adolph_dudu ratio-swiper v0.0.2 was discovered to contain a prototype pollution via the function extendDefaults. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -zhimengzhe iBarn v1.5 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the $search parameter at /own.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform SQL Injection due to improper neutralization of special elements used in an SQL command.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -In International Color Consortium DemoIccMAX before 85ce74e, a logic flaw in CIccTagXmlProfileSequenceId::ParseXml in IccXML/IccLibXML/IccTagXml.cpp results in unconditionally returning false.;CWE-252 Unchecked Return Value -CodeProjects Health Care hospital Management System v1.0 was discovered to contain a SQL injection vulnerability in the Staff Info module via the searvalu parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -jrburke requirejs v2.3.6 was discovered to contain a prototype pollution via the function config. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -Microsoft Edge (HTML-based) Memory Corruption Vulnerability;CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer -An issue was discovered in the friendlycaptcha_official (aka Integration of Friendly Captcha) extension before 0.1.4 for TYPO3. The extension fails to check the requirement of the captcha field in submitted form data, allowing a remote user to bypass the captcha check. This only affects the captcha integration for the ext:form extension.;CWE-284 Improper Access Control -In the Linux kernel, the following vulnerability has been resolved:blk-cgroup: fix list corruption from reorder of WRITE ->lqueued__blkcg_rstat_flush() can be run anytime, especially when blk_cgroup_bio_startis being executed.If WRITE of `->lqueued` is re-ordered with READ of 'bisc->lnode.next' inthe loop of __blkcg_rstat_flush(), `next_bisc` can be assigned with onestat instance being added in blk_cgroup_bio_start(), then the locallist in __blkcg_rstat_flush() could be corrupted.Fix the issue by adding one barrier.;CWE-400 Uncontrolled Resource Consumption -The Avalara for Salesforce CPQ app before 7.0 for Salesforce allows attackers to read an API key. NOTE: the current version is 11 as of mid-2024.;CWE-922 Insecure Storage of Sensitive Information -In the Linux kernel, the following vulnerability has been resolved:of: module: add buffer overflow check in of_modalias()In of_modalias(), if the buffer happens to be too small even for the 1stsnprintf() call, the len parameter will become negative and str parameter(if not NULL initially) will point beyond the buffer's end. Add the bufferoverflow check after the 1st snprintf() call and fix such check after thestrlen() call (accounting for the terminating NUL char).;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform a Traffic Injection attack due to improper verification of the source of a communication channel.;CWE-940 Improper Verification of Source of a Communication Channel -amoyjs amoy common v1.0.10 was discovered to contain a prototype pollution via the function extend. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -Path traversal in the skin management component of Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to achieve denial of service via arbitrary file deletion.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -CodeProjects Health Care hospital Management System v1.0 was discovered to contain a SQL injection vulnerability in the Room Information module via the id parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -"In the Linux kernel, the following vulnerability has been resolved:ALSA: core: Fix NULL module pointer assignment at card initThe commit 81033c6b584b (""ALSA: core: Warn on empty module"")introduced a WARN_ON() for a NULL module pointer passed at snd_cardobject creation, and it also wraps the code around it with '#ifdefMODULE'. This works in most cases, but the devils are always indetails. ""MODULE"" is defined when the target code (i.e. the soundcore) is built as a module";CWE-476 NULL Pointer Dereference -An issue in Horizon Business Services Inc. Caterease Software 16.0.1.1663 through 24.0.1.2405 and possibly later versions allows a local attacker to perform an Authentication Bypass by Capture-replay attack due to insufficient protection against capture-replay attacks.;CWE-294 Authentication Bypass by Capture-replay -zhimengzhe iBarn v1.5 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the $search parameter at /pay.php.;CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) -An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform a Sniffing Network Traffic attack due to the cleartext transmission of sensitive information.;CWE-319 Cleartext Transmission of Sensitive Information -Prototype Pollution in alykoshin mini-deep-assign v0.0.8 allows an attacker to execute arbitrary code or cause a Denial of Service (DoS) and cause other impacts via the _assign() method at (/lib/index.js:91);CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -XXE in SmartDeviceServer in Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to read arbitrary files on the server.;CWE-611 Improper Restriction of XML External Entity Reference -An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to expand control over the operating system from the database due to the execution of commands with unnecessary privileges.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -"In the Linux kernel, the following vulnerability has been resolved:ipv6: sr: fix invalid unregister error pathThe error path of seg6_init() is wrong in case CONFIG_IPV6_SEG6_LWTUNNELis not defined. In that case if seg6_hmac_init() fails, thegenl_unregister_family() isn't called.This issue exist since commit 46738b1317e1 (""ipv6: sr: add option to controllwtunnel support""), and commit 5559cea2d5aa (""ipv6: sr: fix possibleuse-after-free and null-ptr-deref"") replaced unregister_pernet_subsys()with genl_unregister_family() in this error path.";CWE-476 NULL Pointer Dereference -In the Linux kernel, the following vulnerability has been resolved:rcu: Fix buffer overflow in print_cpu_stall_info()The rcuc-starvation output from print_cpu_stall_info() might overflow thebuffer if there is a huge difference in jiffies difference. The situationmight seem improbable, but computers sometimes get very confused abouttime, which can result in full-sized integers, and, in this case,buffer overflow.Also, the unsigned jiffies difference is printed using %ld, which isnormally for signed integers. This is intentional for debugging purposes,but it is not obvious from the code.This commit therefore changes sprintf() to snprintf() and adds aclarifying comment about intention of %ld format.Found by Linux Verification Center (linuxtesting.org) with SVACE.;CWE-121 Stack-based Buffer Overflow -jrburke requirejs v2.3.6 was discovered to contain a prototype pollution via the function s.contexts._.configure. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -htags in GNU Global through 6.6.12 allows code execution in situations where dbpath (aka -d) is untrusted, because shell metacharacters may be used.;CWE-94 Improper Control of Generation of Code ('Code Injection') -C/sorting/binary_insertion_sort.c in The Algorithms - C through e5dad3f has a segmentation fault for deep recursion, which may affect common use cases such as sorting an array of 50 elements.;CWE-121 Stack-based Buffer Overflow -airvertco frappejs v0.0.11 was discovered to contain a prototype pollution via the function registerView. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -Prototype Pollution in lukebond json-override 0.2.0 allows attackers to to execute arbitrary code or cause a Denial of Service (DoS) via the __proto__ property.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -WAVLINK WN551K1 found a command injection vulnerability through the start_hour parameter of /cgi-bin/nightled.cgi.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -In the Linux kernel, the following vulnerability has been resolved:fs/ntfs3: Use variable length array instead of fixed sizeShould fix smatch warning:;CWE-129 Improper Validation of Array Index -An issue was discovered in Django 4.2 before 4.2.14 and 5.0 before 5.0.7. urlize and urlizetrunc were subject to a potential denial of service attack via certain inputs with a very large number of brackets.;CWE-130 Improper Handling of Length Parameter Inconsistency -izatop bunt v0.29.19 was discovered to contain a prototype pollution via the component /esm/qs.js. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') -WAVLINK WN551K1'live_check.shtml enables attackers to obtain sensitive router information.;CWE-202 Exposure of Sensitive Information Through Data Queries -rjrodger jsonic-next v2.12.1 was discovered to contain a prototype pollution via the function empty. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.;CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform a Rainbow Table Password cracking attack due to the use of one-way hashes without salts when storing user passwords.;CWE-760 Use of a One-Way Hash with a Predictable Salt -"In iTerm2 before 3.5.2, the ""Terminal may report window title"" setting is not honored, and thus remote code execution might occur but ""is not trivially exploitable.""";CWE-94 Improper Control of Generation of Code ('Code Injection') -The password-reset mechanism in the Forgot Password functionality in R-HUB TurboMeeting through 8.x allows unauthenticated remote attackers to force the application into resetting the administrator's password to a random insecure 8-digit value.;CWE-640 Weak Password Recovery Mechanism for Forgotten Password -In the Linux kernel, the following vulnerability has been resolved:ASoC: kirkwood: Fix potential NULL dereferenceIn kirkwood_dma_hw_params() mv_mbus_dram_info() returns NULL ifCONFIG_PLAT_ORION macro is not defined.Fix this bug by adding NULL check.Found by Linux Verification Center (linuxtesting.org) with SVACE.;CWE-476 NULL Pointer Dereference -Inappropriate implementation in Sign-In in Google Chrome prior to 1.3.36.351 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium);CWE-358 Improperly Implemented Security Check for Standard -If a specific sequence of actions is performed when opening a new tab, the triggering principal associated with the new tab may have been incorrect. The triggering principal is used to calculate many values, including the `Referer` and `Sec-*` headers, meaning there is the potential for incorrect security checks within the browser in addition to incorrect or misleading information sent to remote websites.*This bug only affects Firefox for Android. Other versions of Firefox are unaffected.* This vulnerability affects Firefox < 127.;CWE-284 Improper Access Control -Use after free in Audio in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium);CWE-416 Use After Free -Memory safety bugs present in Firefox 126. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 127.;CWE-787 Out-of-bounds Write -Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High);CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') -Type Confusion in V8 in Google Chrome prior to 125.0.6422.112 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High);CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') -Memory safety bugs present in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12.;CWE-786 Access of Memory Location Before Start of Buffer -The Widget4Call WordPress plugin through 1.0.7 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Inappropriate implementation in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High);CWE-94 Improper Control of Generation of Code ('Code Injection') -Heap buffer overflow in Dawn in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High);CWE-122 Heap-based Buffer Overflow -Inappropriate implementation in Downloads in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to obfuscate security UI via a malicious file. (Chromium security severity: Medium);CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') -The SKT Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Age Gate and Creative Slider widgets in all versions up to, and including, 2.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High);CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') -Use after free in Media Session in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Out of bounds memory access in Browser UI in Google Chrome prior to 125.0.6422.141 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-125 Out-of-bounds Read -Inappropriate Implementation in Memory Allocator in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium);CWE-474 Use of Function with Inconsistent Implementations -Use after free in Browser UI in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium);CWE-416 Use After Free -The Primary Addon for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Pricing Table widget in all versions up to, and including, 1.5.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Use after free in Scheduling in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Heap buffer overflow in Tab Groups in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-122 Heap-based Buffer Overflow -"The Vanna library uses a prompt function to present the user with visualized results, it is possible to alter the prompt using prompt injection and run arbitrary Python code instead of the intended visualization code. Specifically - allowing external input to the library’s “ask” method with ""visualize"" set to True (default behavior) leads to remote code execution.";CWE-94 Improper Control of Generation of Code ('Code Injection') -Inappropriate Implementation in DevTools in Google Chrome prior to 126.0.6478.54 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension. (Chromium security severity: High);CWE-474 Use of Function with Inconsistent Implementations -In violation of spec, cookie prefixes such as `__Secure` were being ignored if they were not correctly capitalized - by spec they should be checked with a case-insensitive comparison. This could have resulted in the browser not correctly honoring the behaviors specified by the prefix. This vulnerability affects Firefox < 127.;CWE-178 Improper Handling of Case Sensitivity -Type Confusion in V8 in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to potentially perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High);CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -Use after free in Dawn in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Use after free in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium);CWE-416 Use After Free -The wp-affiliate-platform WordPress plugin before 6.5.2 does not have CSRF check in place when deleting affiliates, which could allow attackers to make a logged in user change delete them via a CSRF attack;CWE-352 Cross-Site Request Forgery (CSRF) -Use after free in Dawn in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Heap buffer overflow in ANGLE in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High);CWE-122 Heap-based Buffer Overflow -Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High);CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') -Improper permission settings for mobile applications (com.transsion.carlcare) may lead to user password and account security risks.;CWE-280 Improper Handling of Insufficient Permissions or Privileges -Out of bounds write in Streams API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High);CWE-787 Out-of-bounds Write -Open redirect vulnerability allows a remote unauthenticated attacker to redirect users to arbitrary websites in NetScaler ADC and NetScaler Gateway;CWE-601 URL Redirection to Untrusted Site ('Open Redirect') -Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium);CWE-416 Use After Free -Offscreen Canvas did not properly track cross-origin tainting, which could be used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12.;CWE-829 Inclusion of Functionality from Untrusted Control Sphere -The Expert Invoice WordPress plugin through 1.0.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup);CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High);CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') -If a garbage collection was triggered at the right time, a use-after-free could have occurred during object transplant. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12.;CWE-416 Use After Free -Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium);CWE-416 Use After Free -Memory corruption in the networking stack could have led to a potentially exploitable crash. This vulnerability affects Firefox < 125, Firefox ESR < 115.12, and Thunderbird < 115.12.;CWE-416 Use After Free -Heap buffer overflow in WebRTC in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-122 Heap-based Buffer Overflow -Out-of-bounds read vulnerability caused by improper checking of the option length values in IPv6 headers exists in Cente middleware TCP/IP Network Series, which may allow an unauthenticated attacker to stop the device operations by sending a specially crafted packet.;CWE-125 Out-of-bounds Read -The password is empty in the initial configuration of ACERA 9010-08 firmware v02.04 and earlier, and ACERA 9010-24 firmware v02.04 and earlier. An unauthenticated attacker may log in to the product with no password, and obtain and/or alter information such as network configuration and user information. The products are affected only when running in non MS mode with the initial configuration.;CWE-258 Empty Password in Configuration File -A SSRF vulnerability using the Aegis DataBinding in versions of Apache CXF before 4.0.4, 3.6.3 and 3.5.8 allows an attacker to perform SSRF style attacks on webservices that take at least one parameter of any type. Users of other data bindings (including the default databinding) are not impacted.;CWE-918 Server-Side Request Forgery (SSRF) -Uncontrolled search path in some EMON software before version 11.44 may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-427 Uncontrolled Search Path Element -Buffer overflow in the extract_openvpn_cr function in openvpn-cr.c in openvpn-auth-ldap (aka the Three Rings Auth-LDAP plugin for OpenVPN) 2.0.4 allows attackers with a valid LDAP username and who can control the challenge/response password field to pass a string with more than 14 colons into this field and cause a buffer overflow.;CWE-121 Stack-based Buffer Overflow -Cross Site Scripting (XSS) vulnerability in YzmCMS 7.0 allows attackers to run arbitrary code via Ads Management, Carousel Management, and System Settings.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -SQL Injection vulnerability in /event-management-master/backend/register.php in PuneethReddyHC Event Management 1.0 allows attackers to run arbitrary SQL commands via the event_id parameter in a crafted POST request.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -DedeCMS v5.7 was discovered to contain a cross-site scripting (XSS) vulnerability via /dede/article_edit.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -A buffer overflow vulnerability in pdf2json v0.70 allows a local attacker to execute arbitrary code via the GString::copy() and ImgOutputDev::ImgOutputDev function.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Directory Traversal vulnerability in Marimer LLC CSLA .Net before 8.0 allows a remote attacker to execute arbitrary code via a crafted script to the MobileFormatter component.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -An issue discovered in web-flash v3.0 allows attackers to reset passwords for arbitrary users via crafted POST request to /prod-api/user/resetPassword.;CWE-261 Weak Encoding for Password -Webedition CMS 9.2.2.0 has a Stored XSS vulnerability via /webEdition/we_cmd.php.;CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) -An issue in the component js2py.disable_pyimport() of js2py up to v0.74 allows attackers to execute arbitrary code via a crafted API call.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the Imf_2_2::DwaCompressor::Classifier::Classifier() function when reading images in EXR format.;CWE-121 Stack-based Buffer Overflow -An issue in Flipsnack v.18/03/2024 allows a local attacker to obtain sensitive information via the reader.gz.js file.;CWE-863 Incorrect Authorization -Unit4 Financials by Coda versions prior to 2023Q4 suffer from an incorrect access control authorization bypass vulnerability which allows an authenticated user to modify the password of any user of the application via a crafted request.;CWE-287 Improper Authentication -SQL injection vulnerability in Niushop B2B2C v.5.3.3 and before allows an attacker to escalate privileges via the setPrice() function of the Goodsbatchset.php component.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -CSV Injection vulnerability in the Asus RT-N12+ router allows administrator users to inject arbitrary commands or formulas in the client name parameter which can be triggered and executed in a different user session upon exporting to CSV format.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Limbas up to v5.2.14 was discovered to contain a SQL injection vulnerability via the ftid parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue in Home-Made.io fastmagsync v.1.7.51 and before allows a remote attacker to execute arbitrary code via the getPhpBin() component.;CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue in Koha ILS 23.05 and before allows a remote attacker to execute arbitrary code via a crafted script to the format parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in axonaut v.3.1.23 and before allows a remote attacker to obtain sensitive information via the log.txt component.;CWE-312 Cleartext Storage of Sensitive Information -HGW BL1500HM Ver 002.001.013 and earlier allows a network-adjacent unauthenticated attacker to execute an arbitrary command.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -SQL injection vulnerability in FME Modules quickproducttable module for PrestaShop v.1.2.1 and before, allows a remote attacker to escalate privileges and obtain information via the readCsv(), displayAjaxProductChangeAttr, displayAjaxProductAddToCart, getSearchProducts, and displayAjaxProductSku methods.;CWE-269 Improper Privilege Management -SQL Injection vulnerability in CRMEB_Java e-commerce system v.1.3.4 allows an attacker to execute arbitrary code via the groupid parameter.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -"An Open Redirect vulnerability was found in Sipwise C5 NGCP Dashboard below mr11.5.1. The Open Redirect vulnerability allows attackers to control the ""back"" parameter in the URL through a double encoded URL.";CWE-601 URL Redirection to Untrusted Site ('Open Redirect') -SQL Injection vulnerability in sourcecodester Petrol pump management software v1.0, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via crafted payload to admin/app/web_crud.php.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -DedeCMS v5.7 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /dede/stepselect_main.php.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Cross Site Scripting vulnerability in Unit4 Financials by Coda prior to 2023Q4 allows a remote attacker to run arbitrary code via a crafted GET request using the cols parameter.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Asus RT-N12+ B1 router stores credentials in cleartext, which could allow local attackers to obtain unauthorized access and modify router settings.;CWE-256 Plaintext Storage of a Password -Cross Site Scripting vulnerability in Innovaphone myPBX v.14r1, v.13r3, v.12r2 allows a remote attacker to execute arbitrary code via the query parameter to the /CMD0/xml_modes.xml endpoint;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the mitInterface parameter of fromAddressNat function.;CWE-121 Stack-based Buffer Overflow -Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to execute arbitrary code via the Imf_2_2::copyIntoFrameBuffer() component when reading images in EXR format.;CWE-121 Stack-based Buffer Overflow -Puwell Cloud Tech Co, Ltd 360Eyes Pro v3.9.5.16(3090516) was discovered to transmit sensitive information in cleartext. This vulnerability allows attackers to intercept and access sensitive information, including users' credentials and password change requests.;CWE-319 Cleartext Transmission of Sensitive Information -Incorrect Access Control in Asus RT-N12+ B1 routers allows local attackers to obtain root terminal access via the the UART interface.;CWE-1263 Improper Physical Access Control -zenml v0.55.4 was discovered to contain an arbitrary file upload vulnerability in the load function at /materializers/cloudpickle_materializer.py. This vulnerability allows attackers to execute arbitrary code via uploading a crafted file.;CWE-94 Improper Control of Generation of Code ('Code Injection') -File Upload vulnerability in Byzoro Networks Smart multi-service security gateway intelligent management platform version S210, allows an attacker to obtain sensitive information via the uploadfile.php component.;CWE-434 Unrestricted Upload of File with Dangerous Type -An issue was discovered in Italtel i-MCS NFV 12.1.0-20211215. Stored Cross-site scripting (XSS) can occur via POST.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Code-projects Computer Book Store 1.0 is vulnerable to SQL Injection via book.php?bookisbn=.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -OS command injection vulnerability exists in UTAU versions prior to v0.4.19. If a user of the product opens a crafted UTAU project file (.ust file), an arbitrary OS command may be executed.;CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue in OpenStack Storlets yoga-eom allows a remote attacker to execute arbitrary code via the gateway.py component.;CWE-400 Uncontrolled Resource Consumption -Improper restriction of XML external entity references vulnerability exists in FitNesse all releases, which allows a remote unauthenticated attacker to obtain sensitive information, alter data, or cause a denial-of-service (DoS) condition.;CWE-611 Improper Restriction of XML External Entity Reference -An issue in OpenStack Storlets yoga-eom allows a remote attacker to execute arbitrary code via the gateway.py component.;CWE-1333 Inefficient Regular Expression Complexity -SEMCMS 4.8 is vulnerable to Incorrect Access Control. The code installs SEMCMS_Funtion.php before checking if the admin is a valid user in the admin page because authentication function is called from there, users gain admin privileges.;CWE-284 Improper Access Control -SQL injection vulnerability in AzureSoft MyHorus 4.3.5 allows authenticated users to execute arbitrary SQL commands via unspecified vectors.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue was discovered in Italtel i-MCS NFV 12.1.0-20211215. There is Incorrect Access Control.;CWE-284 Improper Access Control -SQL Injection vulnerability in Sourcecodester php task management system v1.0, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via crafted payload to admin-manage-user.php.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Kiteworks Totemomail through 7.0.0 allows /responsiveUI/EnvelopeOpenServlet envelopeRecipient reflected XSS.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue was discovered in Mbed TLS 2.18.0 through 2.28.x before 2.28.8 and 3.x before 3.6.0, and Mbed Crypto. The PSA Crypto API mishandles shared memory.;CWE-284 Improper Access Control -An issue in Debezium Community debezium-ui v.2.5 allows a local attacker to execute arbitrary code via the refresh page function.;CWE-256 Plaintext Storage of a Password -ReCrystallize Server 5.10.0.0 allows administrators to upload files to the server. The file upload is not restricted, leading to the ability to upload of malicious files. This could result in a Remote Code Execution.;CWE-434 Unrestricted Upload of File with Dangerous Type -TOTOLINK X2000R before V1.0.0-B20231213.1013 contains a Stored Cross-site scripting (XSS) vulnerability in IP/Port Filtering under the Firewall Page.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Path traversal vulnerability in MosP kintai kanri V4.6.6 and earlier allows a remote attacker who can log in to the product to obtain sensitive information of the product.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -Insecure Direct Object References (IDOR) vulnerability in Hospital Management System 1.0 allows attackers to manipulate user parameters for unauthorized access and modifications via crafted POST request to /patient/edit-user.php.;CWE-639 Authorization Bypass Through User-Controlled Key -Kiteworks Totemomail 7.x and 8.x before 8.3.0 allows /responsiveUI/EnvelopeOpenServlet messageId directory traversal for unauthenticated file read and delete operations (with displayLoginChunkedImages) and write operations (with storeLoginChunkedImages).;CWE-26 Path Traversal: '/dir/../filename' -An issue was discovered in Axigen Mail Server for Windows versions 10.5.18 and before, allows local low-privileged attackers to execute arbitrary code and escalate privileges via insecure DLL loading from a world-writable directory during service initialization.;CWE-732 Incorrect Permission Assignment for Critical Resource -A vulnerability in the BluStar component of Mitel InAttend 2.6 SP4 through 2.7 and CMG 8.5 SP4 through 8.6 could allow access to sensitive information, changes to the system configuration, or execution of arbitrary commands within the context of the system.;CWE-1188 Insecure Default Initialization of Resource -SQL injection vulnerability in Best-Kit bestkit_popup v.1.7.2 and before allows a remote attacker to escalate privileges via the bestkit_popup.php component.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Jenkins GitBucket Plugin 0.8 and earlier does not sanitize Gitbucket URLs on build views, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to configure jobs.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded.This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.;CWE-789 Memory Allocation with Excessive Size Value -"A flaw was found in Keycloak that occurs from an error in the re-authentication mechanism within org.keycloak.authentication. This flaw allows hijacking an active Keycloak session by triggering a new authentication process with the query parameter ""prompt=login,"" prompting the user to re-enter their credentials. If the user cancels this re-authentication by selecting ""Restart login,"" an account takeover may occur, as the new session, with a different SUB, will possess the same SID as the previous session.";CWE-287 Improper Authentication -The WPC Smart Quick View for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.;CWE-94 Improper Control of Generation of Code ('Code Injection') -The Popup Builder WordPress plugin before 4.2.6 does not validate a parameter before making a request to it, which could allow users with the administrator role to perform SSRF attack in Multisite WordPress configurations.;CWE-352 Cross-Site Request Forgery (CSRF) -Insufficient data validation in Permission Prompts in Google Chrome prior to 117.0.5938.62 allowed an attacker who convinced a user to install a malicious app to potentially perform a sandbox escape via a malicious file. (Chromium security severity: Medium);CWE-20 Improper Input Validation -Inappropriate implementation in Picture in Picture in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium);CWE-451 User Interface (UI) Misrepresentation of Critical Information -Use after free in WebRTC in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High);CWE-416 Use After Free -An issue was discovered in SoftMaker Office 2024 / NX before revision 1214 and SoftMaker FreeOffice 2014 before revision 1215. FreeOffice 2021 is also affected, but won't be fixed.The SoftMaker Office and FreeOffice MSI installer files were found to produce a visible conhost.exe window running as the SYSTEM user when using the repair function of msiexec.exe. This allows a local, low-privileged attacker to use a chain of actions, to open a fully functional cmd.exe with the privileges of the SYSTEM user.;CWE-266 Incorrect Privilege Assignment -Inappropriate implementation in Google Updator prior to 1.3.36.351 in Google Chrome allowed a local attacker to perform privilege escalation via a malicious file. (Chromium security severity: High);CWE-233 Improper Handling of Parameters -A vulnerability was found in insights-client. This security issue occurs because of insecure file operations or unsafe handling of temporary files and directories that lead to local privilege escalation. Before the insights-client has been registered on the system by root, an unprivileged local user or attacker could create the /var/tmp/insights-client directory (owning the directory with read, write, and execute permissions) on the system. After the insights-client is registered by root, an attacker could then control the directory content that insights are using by putting malicious scripts into it and executing arbitrary code as root (trivially bypassing SELinux protections because insights processes are allowed to disable SELinux system-wide).;CWE-379 Creation of Temporary File in Directory with Insecure Permissions -"A vulnerability was found in Samba's SMB2 packet signing mechanism. The SMB2 packet signing is not enforced if an admin configured ""server signing = required"" or for SMB2 connections to Domain Controllers where SMB2 packet signing is mandatory. This flaw allows an attacker to perform attacks, such as a man-in-the-middle attack, by intercepting the network traffic and modifying the SMB2 messages between client and server, affecting the integrity of the data.";CWE-924 Improper Enforcement of Message Integrity During Transmission in a Communication Channel -Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a local attacker to execute arbitrary code via the set_encoder_id function in /fftools/ffmpeg_enc.c component.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a local attacker to execute arbitrary code via theav_samples_set_silence function in thelibavutil/samplefmt.c:260:9 component.;CWE-121 Stack-based Buffer Overflow -A vulnerability was discovered in Samsung Wearable Processor and Modems with versions Exynos 9110, Exynos Modem 5123, Exynos Modem 5300 that allows an out-of-bounds write in the heap in 2G (no auth).;CWE-787 Out-of-bounds Write -A Privilege Escalation issue in the inter-process communication procedure from GOG Galaxy (Beta) 2.0.67.2 through v2.0.71.2 allows authentictaed users to change the DACL of arbitrary system directories to include Everyone full control permissions by modifying the FixDirectoryPrivileges instruction parameters sent from GalaxyClient.exe to GalaxyClientService.exe.;CWE-279 Incorrect Execution-Assigned Permissions -Pillow through 10.1.0 allows PIL.ImageMath.eval Arbitrary Code Execution via the environment parameter, a different vulnerability than CVE-2022-22817 (which was about the expression parameter).;CWE-95 Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') -A vulnerability was discovered in Samsung Mobile Processor, Wearable Processor, and Modems with versions Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850 Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380 Exynos 1330, Exynos 9110, Exynos W920, Exynos W930, Exynos Modem 5123, Exynos Modem 5300 that allows out-of-bounds access to a heap buffer in the SIM Proactive Command.;CWE-122 Heap-based Buffer Overflow -In certain Sonos products before S1 Release 11.12 and S2 release 15.9, the mt_7615.ko wireless driver does not properly validate an information element during negotiation of a WPA2 four-way handshake. This lack of validation leads to a stack buffer overflow. This can result in remote code execution within the kernel. This affects Amp, Arc, Arc SL, Beam, Beam Gen 2, Beam SL, and Five.;CWE-121 Stack-based Buffer Overflow -"The API in Accredible Credential.net December 6th, 2023 allows an Insecure Direct Object Reference attack that discloses partial information about certificates and their respective holder. NOTE: the excellium-services.com web page about this issue mentions ""Vendor says that it's not a security issue.""";CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Insecure Permissions vulnerability in Deepin dde-file-manager 6.0.54 and earlier allows privileged operations to be called by unprivileged users via the D-Bus method.;CWE-269 Improper Privilege Management -Shell Injection vulnerability GL.iNet A1300 v4.4.6, AX1800 v4.4.6, AXT1800 v4.4.6, MT3000 v4.4.6, MT2500 v4.4.6, MT6000 v4.5.0, MT1300 v4.3.7, MT300N-V2 v4.3.7, AR750S v4.3.7, AR750 v4.3.7, AR300M v4.3.7, and B1300 v4.3.7., allows local attackers to execute arbitrary code via the get_system_log and get_crash_log functions of the logread module, as well as the upgrade_online function of the upgrade module.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -An issue in Foundation.app Foundation platform 1.0 allows a remote attacker to obtain sensitive information via the Web3 authentication process of Foundation, the signed message lacks a nonce (random number);CWE-359 Exposure of Private Personal Information to an Unauthorized Actor -erlang-jose (aka JOSE for Erlang and Elixir) through 1.11.6 allow attackers to cause a denial of service (CPU consumption) via a large p2c (aka PBES2 Count) value in a JOSE header.;CWE-400 Uncontrolled Resource Consumption -emdns_resolve_raw in emdns.c in emdns through fbd1eef calls strlen with an input that may not be '\0' terminated, leading to a stack-based buffer over-read. This can be triggered by a remote adversary that can send DNS requests to the emdns server. The impact could vary depending on the system libraries, compiler, and processor architecture. Code before be565c3 is unaffected.;CWE-121 Stack-based Buffer Overflow -Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a local attacker to execute arbitrary code via the ff_gaussian_blur_8 function in libavfilter/edge_template.c:116:5 component.;CWE-122 Heap-based Buffer Overflow -"PHP Injection vulnerability in the module ""M4 PDF Extensions"" (m4pdf) up to version 3.3.2 from PrestaAddons for PrestaShop allows attackers to run arbitrary code via the M4PDF::saveTemplate() method.";CWE-94 Improper Control of Generation of Code ('Code Injection') -An authentication bypass vulnerability in Ivanti EPMM allows unauthorized users to access restricted functionality or resources of the application without proper authentication.;CWE-287 Improper Authentication -XPath Injection vulnerabilities in the blog and RSS functions of Modern Campus - Omni CMS 2023.1 allow a remote, unauthenticated attacker to obtain application information.;CWE-91 XML Injection (aka Blind XPath Injection) -Improper access control in the Intel(R) oneAPI DPC++/C++ Compiler before version 2022.2.1 for some Intel(R) oneAPI Toolkits before version 2022.3.1 may allow authenticated user to potentially enable escalation of privilege via local access.;CWE-284 Improper Access Control -A Directory Traversal vulnerability in Modern Campus - Omni CMS 2023.1 allows a remote, unauthenticated attacker to enumerate file system information via the dir parameter to listing.php or rss.php.;CWE-31 Path Traversal: 'dir\..\..\filename' -A refcounting issue which leads to potential memory leak was discovered in scipy commit 8627df31ab in Py_FindObjects() function. Note: This is disputed as a bug and not a vulnerability. SciPy is not designed to be exposed to untrusted users or data directly.;CWE-401 Missing Release of Memory after Effective Lifetime -Uncontrolled search path for some Intel(R) CST software before version 2.1.10300 may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-269 Improper Privilege Management -In callback_thread_event of com_android_bluetooth_btservice_AdapterService.cpp, there is a possible memory corruption due to a use after free. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-416 Use After Free -Improper access control in some Intel(R) Power Gadget software for macOS all versions may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-1220 Insufficient Granularity of Access Control -In readLogs of StatsService.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-416 Use After Free -In multiple functions of MetaDataBase.cpp, there is a possible UAF write due to a race condition. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') -"** UNSUPPORTED WHEN ASSIGNED ** When integrating Apache Axis 1.x in an application, it may not have been obvious that looking up a service through ""ServiceFactory.getService"" allows potentially dangerous lookup mechanisms such as LDAP. When passing untrusted input to this API method, this could expose the application to DoS, SSRF and even attacks leading to RCE.As Axis 1 has been EOL we recommend you migrate to a different SOAP engine, such as Apache Axis 2/Java. As a workaround, you may review your code to verify no untrusted or unsanitized input is passed to ""ServiceFactory.getService"", or by applying the patch from https://github.com/apache/axis-axis1-java/commit/7e66753427466590d6def0125e448d2791723210 . The Apache Axis project does not expect to create an Axis 1.x release fixing this problem, though contributors that would like to work towards this are welcome.";CWE-75 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) -In ca-certificates, there is a possible way to read encrypted TLS data due to untrusted cryptographic certificates. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-295 Improper Certificate Validation -An issue was discovered in OpenClinic GA 5.247.01. An Information Disclosure vulnerability has been identified in the printAppointmentPdf.jsp component of OpenClinic GA. By changing the AppointmentUid parameter, an attacker can determine whether a specific appointment exists based on the error message.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -Stakater Forecastle 1.0.139 and before allows %5C../ directory traversal in the website component.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -An issue was discovered in OpenClinic GA 5.247.01. An attacker can perform a directory path traversal via the Page parameter in a GET request to main.do.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -An issue was discovered in OpenClinic GA 5.247.01. An attacker can perform a directory path traversal via the Page parameter in a GET request to popup.jsp.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -An issue was discovered in OpenClinic GA 5.247.01. It allows retrieval of patient lists via queries such as findFirstname= to _common/search/searchByAjax/patientslistShow.jsp.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -ID4Portais in version < V.2022.837.002a returns message parameter unsanitized in the response, resulting in a HTML Injection vulnerability.;CWE-233 Improper Handling of Parameters -An issue discovered in httpd in ASUS RT-AC51U with firmware version up to and including 3.0.0.4.380.8591 allows local attackers to cause a denial of service via crafted GET request.;CWE-400 Uncontrolled Resource Consumption -A DLL hijacking vulnerability in AMD μProf could allow an attacker to achieve privilege escalation, potentially resulting in arbitrary code execution.;CWE-400 Uncontrolled Resource Consumption -CPAN.pm before 2.35 does not verify TLS certificates when downloading distributions over HTTPS.;CWE-295 Improper Certificate Validation -yasm v1.3.0 was discovered to contain a use after free via the function expand_mmac_params at /nasm/nasm-pp.c. Note: Multiple third parties dispute this as a bug and not a vulnerability according to the YASM security policy.;CWE-401 Missing Release of Memory after Effective Lifetime -"A stored Cross-site scripting (XSS) issue in Text Editors and Formats in Backdrop CMS before 1.24.2 allows remote attackers to inject arbitrary web script or HTML via the name parameter. When a user is editing any content type (e.g., page, post, or card) as an admin, the stored XSS payload is executed upon selecting a malicious text formatting option. NOTE: the vendor disputes the security relevance of this finding because ""any administrator that can configure a text format could easily allow Full HTML anywhere.""";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -"An issue was discovered in Inosoft VisiWin 7 through 2022-2.1 (Runtime RT7.3 RC3 20221209.5). The ""%PROGRAMFILES(X86)%\INOSOFT GmbH"" folder has weak permissions for Everyone, allowing an attacker to insert a Trojan horse file that runs as SYSTEM. 2024-1 is a fixed version.";CWE-276 Incorrect Default Permissions -Cross Site Scripting (XSS) vulnerability in Cobham SAILOR VSAT Ku v.164B019 allows a remote attacker to execute arbitrary code via a crafted script to the rdiag, sender, and recipients parameters of the sub_219C4 function in the acu_web file.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.;CWE-400 Uncontrolled Resource Consumption -\An issue was discovered in Cobham SAILOR VSAT Ku v.164B019, allows a remote attacker to execute arbitrary code via a crafted script to the sub_219C4 function in the acu_web file.;CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue in Cobham SAILOR VSAT Ku v.164B019, allows a remote attacker to execute arbitrary code via a crafted script to the sub_21D24 function in the acu_web component.;CWE-94 Improper Control of Generation of Code ('Code Injection') -In applyRemoteView of NotificationContentInflater.java, there is a possible way to hide foreground service notification due to misleading or insufficient UI. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-251586912;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -In multiple locations, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-269 Improper Privilege Management -In multiple functions of KeyguardViewMediator.java, there is a possible way to bypass lockdown mode with screen pinning due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -The MoveIt framework 1.1.11 for ROS allows cross-site scripting (XSS) via the API authentication function.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -HCL Connections Docs is vulnerable to a cross-site scripting attack where an attacker may leverage this issue to execute arbitrary code. This may lead to credentials disclosure and possibly launch additional attacks.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Uncontrolled search path element in some Intel(R) VTune(TM) Profiler software before version 2024.0 may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-269 Improper Privilege Management -An issue was discovered in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is XSS in youhavenewmessagesmanyusers and youhavenewmessages i18n messages. This is related to MediaWiki:Youhavenewmessagesfromusers.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the firewallEn parameter in the function SetFirewallCfg.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API.;CWE-190 Integer Overflow or Wraparound -ProQuality pqprintshippinglabels before v.4.15.0 is vulnerable to Directory Traversal via the pqprintshippinglabels module.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -SQL Injection vulnerability in Macrob7 Macs CMS 1.1.4f, allows remote attackers to execute arbitrary code, cause a denial of service (DoS), escalate privileges, and obtain sensitive information via crafted payload to resetPassword, forgotPasswordProcess, saveUser, saveRole, deleteUser, deleteRole, deleteComment, deleteUser, allowComment, saveRole, forgotPasswordProcess, resetPassword, saveUser, addComment, saveRole, and saveUser endpoints.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Incomplete cleanup in Intel(R) Power Gadget software for macOS all versions may allow an authenticated user to potentially enable denial of service via local access.;CWE-459 Incomplete Cleanup -Improper access control in Intel(R) Power Gadget software for Windows all versions may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-1220 Insufficient Granularity of Access Control -Mesa 23.0.4 was discovered to contain a buffer over-read in glXQueryServerString(). NOTE: this is disputed because there are no common situations in which users require uninterrupted operation with an attacker-controller server.;CWE-126 Buffer Over-read -libglxproto.c in OpenGL libglvnd bb06db5a was discovered to contain a segmentation violation via the function glXGetDrawableScreen(). NOTE: this is disputed because there are no common situations in which users require uninterrupted operation with an attacker-controller server.;CWE-476 NULL Pointer Dereference -GNU Midnight Commander 4.8.29-146-g299d9a2fb was discovered to contain a NULL pointer dereference via the function x_error_handler() at tty/x11conn.c. NOTE: this is disputed because it should be categorized as a usability problem (an X operation silently fails).;CWE-476 NULL Pointer Dereference -Improper initialization in some Intel(R) Power Gadget software for Windwos all versions may allow an authenticated user to potentially enable denial of service via local access.;CWE-707 Improper Neutralization -In binder_transaction_buffer_release of binder.c, there is a possible use after free due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-257685302References: Upstream kernel;CWE-416 Use After Free -An improper privilege management in the AMD Radeon™ Graphics driver may allow an authenticated attacker to craft an IOCTL request to gain I/O control over arbitrary hardware ports or physical addresses resulting in a potential arbitrary code execution.;CWE-269 Improper Privilege Management -Buffer Overflow vulenrability in Ffmpeg v.N113007-g8d24a28d06 allows a local attacker to execute arbitrary code via the libavcodec/jpegxl_parser.c in gen_alias_map.;CWE-121 Stack-based Buffer Overflow -An issue in ZKTeco BioTime v.8.5.4 and before allows a remote attacker to obtain sensitive information.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -BACnet Stack before 1.3.2 has a decode function APDU buffer over-read in bacapp_decode_application_data in bacapp.c.;CWE-126 Buffer Over-read -SQL Injection vulnerability in the Simple Student Attendance System v.1.0 allows a remote attacker to execute arbitrary code via a crafted payload to the id parameter in the student_form.php and the class_form.php pages.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a local attacker to execute arbitrary code via the libavfilter/avf_showwaves.c:722:24 in showwaves_filter_frame;CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue in obgm and Libcoap v.a3ed466 allows a remote attacker to cause a denial of service via thecoap_context_t function in the src/coap_threadsafe.c:297:3 component.;CWE-400 Uncontrolled Resource Consumption -Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a local attacker to execute arbitrary code via the libavfilter/f_reverse.c:269:26 in areverse_request_frame.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a local attacker to execute arbitrary code via the libavfilter/avf_showspectrum.c:1789:52 component in showspectrumpic_request_frame;CWE-122 Heap-based Buffer Overflow -Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a local attacker to execute arbitrary code via the libavfilter/af_stereowiden.c:120:69.;CWE-122 Heap-based Buffer Overflow -Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a local attacker to execute arbitrary code via a floating point exception (FPE) error at libavfilter/vf_minterpolate.c:1078:60 in interpolate.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -A memory leak issue discovered in YASM v.1.3.0 allows a local attacker to cause a denial of service via the new_Token function in the modules/preprocs/nasm/nasm-pp:1512.;CWE-401 Missing Release of Memory after Effective Lifetime -"ScaleFusion 10.5.2 does not properly limit users to the Edge application because file downloads can occur. NOTE: the vendor's position is ""Not vulnerable if the default Windows device profile configuration is used which utilizes modern management with website allow-listing rules.""";CWE-286 Incorrect User Management -Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a local attacker to execute arbitrary code via the libavutil/imgutils.c:353:9 in image_copy_plane.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Buffer Overflow vulnerability in libde265 v1.0.12 allows a local attacker to cause a denial of service via the allocation size exceeding the maximum supported size of 0x10000000000.;CWE-121 Stack-based Buffer Overflow -EMS SQL Manager 3.6.2 (build 55333) for Oracle allows DLL hijacking: a user can trigger the execution of arbitrary code every time the product is executed.;CWE-427 Uncontrolled Search Path Element -vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code execution.;CWE-787 Out-of-bounds Write -In Progress MOVEit Transfer before 2021.0.6 (13.0.6), 2021.1.4 (13.1.4), 2022.0.4 (14.0.4), 2022.1.5 (14.1.5), and 2023.0.1 (15.0.1), a SQL injection vulnerability has been found in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain access to MOVEit Transfer's database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database, and execute SQL statements that alter or delete database elements. NOTE: this is exploited in the wild in May and June 2023;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Command Injection vulnerability in D-Link Dir 882 with firmware version DIR882A1_FW130B06 allows attackers to run arbitrary commands via crafted POST request to /HNAP1/.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Cross Site Request Forgery (CSRF) vulnerability in Connectize AC21000 G6 641.139.1.1256 allows attackers to gain control of the device via crafted GET request to /man_password.htm.;CWE-352 Cross-Site Request Forgery (CSRF) -An issue discovered in Connectize AC21000 G6 641.139.1.1256 allows attackers to gain control of the device via the change password functionality as it does not prompt for the current password.;CWE-863 Incorrect Authorization -Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to obtain potentially sensitive attachments sent in messages from the attachments.noindex directory. Cached attachments are not effectively cleared. In some cases, even after a self-initiated file deletion, an attacker can still recover the file if it was previously replied to in a conversation. (Local filesystem access is needed by the attacker.) NOTE: the vendor disputes the relevance of this finding because the product is not intended to protect against adversaries with this degree of local access.;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -DrayTek Vigor2960 v1.5.1.4 allows an authenticated attacker with network access to the web management interface to inject operating system commands via the mainfunction.cgi 'parameter' parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -An issue was discovered on Connectize AC21000 G6 641.139.1.1256 allows attackers to gain escalated privileges on the device via poor credential management.;CWE-1393 Use of Default Password -Secure Boot Security Feature Bypass Vulnerability;CWE-863 Incorrect Authorization -A stack overflow vulnerability in Tenda AC23 with firmware version US_AC23V1.0re_V16.03.07.45_cn_TDC01 allows attackers to run arbitrary commands via schedStartTime parameter.;CWE-121 Stack-based Buffer Overflow -Cross Site Scripting (XSS) vulnerability in Connectize AC21000 G6 641.139.1.1256 allows attackers to run arbitrary code via crafted string when setting the Wi-Fi password in the admin panel.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue was discovered on Connectize AC21000 G6 641.139.1.1256 allows attackers to run arbitrary commands via use of a crafted string in the ping utility.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -An Insecure Credential Management issue discovered in Connectize AC21000 G6 641.139.1.1256 allows attackers to gain escalated privileges via use of weak hashing algorithm.;CWE-863 Incorrect Authorization -A client side rate limit issue discovered in Connectize AC21000 G6 641.139.1.1256 allows attackers to gain escalated privileges via brute force style attacks.;CWE-863 Incorrect Authorization -A command injection vulnerability in Ivanti Sentry prior to 9.19.0 allows unauthenticated threat actor to execute arbitrary commands on the underlying operating system of the appliance within the same physical or logical network. ;CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue was discovered in the captive portal in OpenNDS before version 10.1.3. It has multiple memory leaks due to not freeing up allocated memory. This may lead to a Denial-of-Service condition due to the consumption of all available memory. Affected OpenNDS before version 10.1.3 fixed in OpenWrt master and OpenWrt 23.05 on 23. November by updating OpenNDS to version 10.2.0.;CWE-400 Uncontrolled Resource Consumption -Student Enrollment In PHP v1.0 was discovered to contain a SQL injection vulnerability via the Login function.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Netwrix Usercube before 6.0.215, in certain misconfigured on-premises installations, allows authentication bypass on deployment endpoints, leading to privilege escalation. This only occurs if the configuration omits the required restSettings.AuthorizedClientId and restSettings.AuthorizedSecret fields (for the POST /api/Deployment/ExportConfiguration and POST /api/Deployment endpoints).;CWE-287 Improper Authentication -Diebold Nixdorf Vynamic Security Suite (VSS) before 3.3.0 SR16, 4.0.0 SR06, 4.1.0 SR04, 4.2.0 SR03, and 4.3.0 SR01 fails to validate symlinks during the Pre-Boot Authorization (PBA) process. This can be exploited by a physical attacker who is able to manipulate the contents of the system's hard disk.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Insecure default configurations in Hikvision Interactive Tablet DS-D5B86RB/B V2.3.0 build220119, allows attackers to execute arbitrary commands.;CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') -Sourcecodester Enrollment System Project V1.0 is vulnerable to SQL Injection (SQLI) attacks, which allow an attacker to manipulate the SQL queries executed by the application. The application fails to properly validate user-supplied input in the username and password fields during the login process, enabling an attacker to inject malicious SQL code.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Use after free in Intel(R) Power Gadget software for Windows all versions may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-416 Use After Free -An file upload vulnerability in Ivanti ITSM before 2023.4, allows an authenticated remote user to perform file writes to the server. Successful exploitation may lead to execution of commands in the context of non-root user. ;CWE-434 Unrestricted Upload of File with Dangerous Type -Buffer Overflow vulnerability in PyPXE v.1.8.4 allows a remote attacker to cause a denial of service via the handle function in the tftp module.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code execution.;CWE-121 Stack-based Buffer Overflow -Cross Site Scripting vulnerability in Contribsys Sidekiq v.6.5.8 allows a remote attacker to obtain sensitive information via a crafted payload to the uniquejobs function.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue in OwnCast v.0.1.1 allows a remote attacker to execute arbitrary code and obtain sensitive information via the authHost parameter of the indieauth function.;CWE-94 Improper Control of Generation of Code ('Code Injection') -In buc Traceroute 2.0.12 through 2.1.2 before 2.1.3, the wrapper scripts do not properly parse command lines.;CWE-234 Failure to Handle Missing Parameter -Buffer Overflow vulnerability in msoulier tftpy commit 467017b844bf6e31745138a30e2509145b0c529c allows a remote attacker to cause a denial of service via the parse function in the TftpPacketFactory class.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Hardy Barth cPH2 eCharge Ladestation v1.87.0 and earlier is vulnerable to Execution with Unnecessary Privileges.;CWE-250 Execution with Unnecessary Privileges -Vtenext 21.02 allows an authenticated attacker to upload arbitrary files, potentially enabling them to execute remote commands. This flaw exists due to the application's failure to enforce proper authentication controls when accessing the Ckeditor file manager functionality.;CWE-434 Unrestricted Upload of File with Dangerous Type -modules/Users/models/Module.php in Vtiger CRM 7.5.0 allows a remote authenticated attacker to run arbitrary PHP code because an unprotected endpoint allows them to write this code to the config.inc.php file (executed on every page load).;CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') -An SQL Injection vulnerability in a web component of EPMM versions before 12.1.0.0 allows an authenticated user with appropriate privilege to access or modify data in the underlying database. ;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Improper neutralization in Intel(R) Power Gadget software for macOS all versions may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-707 Improper Neutralization -An issue was discovered in Teledyne FLIR M300 2.00-19. Unauthenticated remote code execution can occur in the web server. An attacker can exploit this by sending a POST request to the vulnerable PHP page. An attacker can elevate to root permissions with Sudo.;CWE-918 Server-Side Request Forgery (SSRF) -An SQL Injection vulnerability in web component of EPMM before 12.1.0.0 allows an authenticated user with appropriate privilege to access or modify data in the underlying database.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -An issue was discovered in Joomla! 4.0.0 through 4.2.7. An improper access check allows unauthorized access to webservice endpoints.;CWE-284 Improper Access Control -"The vulnerability was found Moodle which exists due to insufficient limitations on the ""start page"" preference. A remote attacker can set that preference for another user. The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.";CWE-284 Improper Access Control -Cross site scripting (XSS) vulnerability in file main.php in sourcecodester oretnom23 Blog Site 1.0 via the name and email parameters to function user_add.\;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue discovered in TOTOLINK X6000R v9.4.0cu.852_B20230719 allows attackers to run arbitrary commands via the sub_41284C function.;CWE-253 Incorrect Check of Function Return Value -In the Linux kernel, the following vulnerability has been resolved:fs/jfs: Add check for negative db_l2nbperpagel2nbperpage is log2(number of blks per page), and the minimum legalvalue should be 0, not negative.In the case of l2nbperpage being negative, an error will occurwhen subsequently used as shift exponent.Syzbot reported this bug:UBSAN: shift-out-of-bounds in fs/jfs/jfs_dmap.c:799:12shift exponent -16777216 is negative;CWE-1335 Incorrect Bitwise Shift of Integer -The NtfsHandler.cpp NTFS handler in 7-Zip before 24.01 (for 7zz) contains a heap-based buffer overflow that allows an attacker to overwrite two bytes at multiple offsets beyond the allocated buffer size: buffer+512*i-2, for i=9, i=10, i=11, etc.;CWE-122 Heap-based Buffer Overflow -"In the Linux kernel, the following vulnerability has been resolved:rpmsg: virtio: Free driver_override when rpmsg_remove()Free driver_override when rpmsg_remove(), otherwisethe following memory leak will occur:unreferenced object 0xffff0000d55d7080 (size 128): comm ""kworker/u8:2"", pid 56, jiffies 4294893188 (age 214.272s) hex dump (first 32 bytes): 72 70 6d 73 67 5f 6e 73 00 00 00 00 00 00 00 00 rpmsg_ns........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000009c94c9c1>] __kmem_cache_alloc_node+0x1f8/0x320 [<000000002300d89b>] __kmalloc_node_track_caller+0x44/0x70 [<00000000228a60c3>] kstrndup+0x4c/0x90 [<0000000077158695>] driver_set_override+0xd0/0x164 [<000000003e9c4ea5>] rpmsg_register_device_override+0x98/0x170 [<000000001c0c89a8>] rpmsg_ns_register_device+0x24/0x30 [<000000008bbf8fa2>] rpmsg_probe+0x2e0/0x3ec [<00000000e65a68df>] virtio_dev_probe+0x1c0/0x280 [<00000000443331cc>] really_probe+0xbc/0x2dc [<00000000391064b1>] __driver_probe_device+0x78/0xe0 [<00000000a41c9a5b>] driver_probe_device+0xd8/0x160 [<000000009c3bd5df>] __device_attach_driver+0xb8/0x140 [<0000000043cd7614>] bus_for_each_drv+0x7c/0xd4 [<000000003b929a36>] __device_attach+0x9c/0x19c [<00000000a94e0ba8>] device_initial_probe+0x14/0x20 [<000000003c999637>] bus_probe_device+0xa0/0xac";CWE-401 Missing Release of Memory after Effective Lifetime -In the Linux kernel, the following vulnerability has been resolved:bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itselfsock_map proto callbacks should never call themselves by design. Protectagainst bugs like [1] and break out of the recursive loop to avoid a stackoverflow in favor of a resource leak.[1] https://lore.kernel.org/all/00000000000073b14905ef2e7401@google.com/;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -In KDE libksieve before 23.03.80, kmanagesieve/session.cpp places a cleartext password in server logs because a username variable is accidentally given a password value.;CWE-798 Use of Hard-coded Credentials -The Plack::Middleware::XSRFBlock package before 0.0.19 for Perl allows attackers to bypass a CSRF protection mechanism via an empty form value and an empty cookie (if signed cookies are disabled).;CWE-269 Improper Privilege Management -In the Linux kernel, the following vulnerability has been resolved:ksmbd: fix slab out of bounds write in smb_inherit_dacl()slab out-of-bounds write is caused by that offsets is bigger than pntsdallocation size. This patch add the check to validate 3 offsets usingallocation size.;CWE-787 Out-of-bounds Write -"In the Linux kernel, the following vulnerability has been resolved:s390/decompressor: specify __decompress() buf len to avoid overflowHistorically calls to __decompress() didn't specify ""out_len"" parameteron many architectures including s390, expecting that no writes beyonduncompressed kernel image are performed. This has changed since commit2aa14b1ab2c4 (""zstd: import usptream v1.5.2"") which includes zstd librarycommit 6a7ede3dfccb (""Reduce size of dctx by reutilizing dst buffer(#2751)""). Now zstd decompression code might store literal buffer inthe unwritten portion of the destination buffer. Since ""out_len"" isnot set, it is considered to be unlimited and hence free to use foroptimization needs. On s390 this might corrupt initrd or ipl reportwhich are often placed right after the decompressor buffer. Luckily thesize of uncompressed kernel image is already known to the decompressor,so to avoid the problem simply specify it in the ""out_len"" parameter.";CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Open Networking Foundation SD-RAN ONOS onos-kpimon 0.4.7 allows blocking of the errCh channel within the Start function of the monitoring package.;CWE-787 Out-of-bounds Write -In the Linux kernel, the following vulnerability has been resolved:drm: bridge: it66121: Fix invalid connector dereferenceFix the NULL pointer dereference when no monitor is connected, and thesound card is opened from userspace.Instead return an empty buffer (of zeroes) as the EDID information tothe sound framework if there is no connector attached.;CWE-476 NULL Pointer Dereference -Mercusys MW325R EU V3 (Firmware MW325R(EU)_V3_1.11.0 Build 221019) is vulnerable to a stack-based buffer overflow, which could allow an attacker to execute arbitrary code. Exploiting the vulnerability requires authentication.;CWE-121 Stack-based Buffer Overflow -A link following vulnerability in the Trend Micro Deep Security 20.0 and Trend Micro Cloud One - Endpoint and Workload Security Agent could allow a local attacker to escalate privileges on affected installations.;CWE-59 Improper Link Resolution Before File Access ('Link Following') -In the Linux kernel, the following vulnerability has been resolved:smb: client: fix use-after-free bug in cifs_debug_data_proc_show()Skip SMB sessions that are being teared down(e.g. @ses->ses_status == SES_EXITING) in cifs_debug_data_proc_show()to avoid use-after-free in @ses.This fixes the following GPF when reading from /proc/fs/cifs/DebugDatawhile mounting and umounting [ 816.251274] general protection fault, probably for non-canonical address 0x6b6b6b6b6b6b6d81: 0000 [#1] PREEMPT SMP NOPTI ... [ 816.260138] Call Trace: [ 816.260329] [ 816.260499] ? die_addr+0x36/0x90 [ 816.260762] ? exc_general_protection+0x1b3/0x410 [ 816.261126] ? asm_exc_general_protection+0x26/0x30 [ 816.261502] ? cifs_debug_tcon+0xbd/0x240 [cifs] [ 816.261878] ? cifs_debug_tcon+0xab/0x240 [cifs] [ 816.262249] cifs_debug_data_proc_show+0x516/0xdb0 [cifs] [ 816.262689] ? seq_read_iter+0x379/0x470 [ 816.262995] seq_read_iter+0x118/0x470 [ 816.263291] proc_reg_read_iter+0x53/0x90 [ 816.263596] ? srso_alias_return_thunk+0x5/0x7f [ 816.263945] vfs_read+0x201/0x350 [ 816.264211] ksys_read+0x75/0x100 [ 816.264472] do_syscall_64+0x3f/0x90 [ 816.264750] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 816.265135] RIP: 0033:0x7fd5e669d381;CWE-416 Use After Free -In the Linux kernel, the following vulnerability has been resolved:drm/amdgpu: Fix possible null pointer dereferenceabo->tbo.resource may be NULL in amdgpu_vm_bo_update.;CWE-476 NULL Pointer Dereference -In the Linux kernel, the following vulnerability has been resolved:iommufd: Fix missing update of domains_itree after splitting iopt_areaIn iopt_area_split(), if the original iopt_area has filled a domain and islinked to domains_itree, pages_nodes have to be properlyreinserted. Otherwise the domains_itree becomes corrupted and we will UAF.;CWE-284 Improper Access Control -In the Linux kernel, the following vulnerability has been resolved:mfd: qcom-spmi-pmic: Fix revid implementationThe Qualcomm SPMI PMIC revid implementation is broken in multiple ways.First, it assumes that just because the sibling base device has beenregistered that means that it is also bound to a driver, which may notbe the case (e.g. due to probe deferral or asynchronous probe). Thiscould trigger a NULL-pointer dereference when attempting to access thedriver data of the unbound device.Second, it accesses driver data of a sibling device directly and withoutany locking, which means that the driver data may be freed while it isbeing accessed (e.g. on driver unbind).Third, it leaks a struct device reference to the sibling device which islooked up using the spmi_device_from_of() every time a function (child)device is calling the revid function (e.g. on probe).Fix this mess by reimplementing the revid lookup so that it is done onlyat probe of the PMIC device;CWE-476 NULL Pointer Dereference -In Plaintext COUNTER CHECK message accepted before AS security activation, there is a possible missing permission check. This could lead to remote information disclosure no additional execution privileges needed;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -In the Linux kernel, the following vulnerability has been resolved:drm/amdgpu: Fix potential null pointer derefernceThe amdgpu_ras_get_context may return NULL if devicenot support ras feature, so add check before using.;CWE-476 NULL Pointer Dereference -In the Linux kernel, the following vulnerability has been resolved:powerpc/powernv: Add a null pointer check in opal_powercap_init()kasprintf() returns a pointer to dynamically allocated memorywhich can be NULL upon failure.;CWE-476 NULL Pointer Dereference -In the Linux kernel, the following vulnerability has been resolved:jfs: fix slab-out-of-bounds Read in dtSearchCurrently while searching for current page in the sorted entry tableof the page there is a out of bound access. Added a bound check to fixthe error.Dave:Set return code to -EIO;CWE-400 Uncontrolled Resource Consumption -In the Linux kernel, the following vulnerability has been resolved:clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_dataAdd the check for the return value of mtk_alloc_clk_data() in order toavoid NULL pointer dereference.;CWE-476 NULL Pointer Dereference -Open Networking Foundation SD-RAN ONOS onos-ric-sdk-go 0.8.12 allows infinite repetition of the processing of an error (in the Subscribe function implementation for the subscribed indication stream).;CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop') -In the Linux kernel, the following vulnerability has been resolved:pstore/platform: Add check for kstrdupAdd check for the return value of kstrdup() and return the errorif it fails in order to avoid NULL pointer dereference.;CWE-476 NULL Pointer Dereference -In OpenBSD 7.3 before errata 016, npppd(8) could crash by a l2tp message which has an AVP (Attribute-Value Pair) with wrong length.;CWE-805 Buffer Access with Incorrect Length Value -In the Linux kernel, the following vulnerability has been resolved:sh: push-switch: Reorder cleanup operations to avoid use-after-free bugThe original code puts flush_work() before timer_shutdown_sync()in switch_drv_remove(). Although we use flush_work() to stopthe worker, it could be rescheduled in switch_timer(). As a result,a use-after-free bug can occur. The details are shown below: (cpu 0) | (cpu 1)switch_drv_remove() | flush_work() | ... | switch_timer // timer | schedule_work(&psw->work) timer_shutdown_sync() | ... | switch_work_handler // worker kfree(psw) // free | | psw->state = 0 // useThis patch puts timer_shutdown_sync() before flush_work() tomitigate the bugs. As a result, the worker and timer will bestopped safely before the deallocate operations.;CWE-416 Use After Free -"In the Linux kernel, the following vulnerability has been resolved:wifi: mac80211: don't return unset power in ieee80211_get_tx_power()We can get a UBSAN warning if ieee80211_get_tx_power() returns theINT_MIN value mac80211 internally uses for ""unset power level"". UBSAN: signed-integer-overflow in net/wireless/nl80211.c:3816:5 -2147483648 * 100 cannot be represented in type 'int' CPU: 0 PID: 20433 Comm: insmod Tainted: G WC OE Call Trace: dump_stack+0x74/0x92 ubsan_epilogue+0x9/0x50 handle_overflow+0x8d/0xd0 __ubsan_handle_mul_overflow+0xe/0x10 nl80211_send_iface+0x688/0x6b0 [cfg80211] [...] cfg80211_register_wdev+0x78/0xb0 [cfg80211] cfg80211_netdev_notifier_call+0x200/0x620 [cfg80211] [...] ieee80211_if_add+0x60e/0x8f0 [mac80211] ieee80211_register_hw+0xda5/0x1170 [mac80211]In this case, simply return an error instead, to indicatethat no data is available.";CWE-920 Improper Restriction of Power Consumption -Vulnerability of improper access control in the media library module.Successful exploitation of this vulnerability may affect service availability and integrity.;CWE-284 Improper Access Control -"In the Linux kernel, the following vulnerability has been resolved:pipe: wakeup wr_wait after setting max_usageCommit c73be61cede5 (""pipe: Add general notification queue support"") aregression was introduced that would lock up resized pipes under certainconditions. See the reproducer in [1].The commit resizing the pipe ring size was moved to a differentfunction, doing that moved the wakeup for pipe->wr_wait before actuallyraising pipe->max_usage. If a pipe was full before the resize occured itwould result in the wakeup never actually triggering pipe_write.Set @max_usage and @nr_accounted before waking writers if this isn't awatch queue.[Christian Brauner : rewrite to account for watch queues]";CWE-400 Uncontrolled Resource Consumption -SpaceX Starlink Wi-Fi router GEN 2 before 2023.53.0 and Starlink Dish before 07dd2798-ff15-4722-a9ee-de28928aed34 allow CSRF (e.g., for a reboot) via a DNS Rebinding attack.;CWE-350 Reliance on Reverse DNS Resolution for a Security-Critical Action -Vulnerability of package name verification being bypassed in the HwIms module.Impact: Successful exploitation of this vulnerability will affect availability.;CWE-280 Improper Handling of Insufficient Permissions or Privileges -In the Linux kernel, the following vulnerability has been resolved:media: vidtv: psi: Add check for kstrdupAdd check for the return value of kstrdup() and return the errorif it fails in order to avoid NULL pointer dereference.;CWE-476 NULL Pointer Dereference -IEIT NF5280M6 UEFI firmware through 8.4 has a pool overflow vulnerability, caused by improper use of the gRT->GetVariable() function. Attackers with access to local NVRAM variables can exploit this by modifying these variables on SPI Flash, resulting in memory data being tampered with. When critical data in memory data is tampered with,a crash may occur.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -HCL DRYiCE Lucy (now AEX) is affected by a Cross Origin Resource Sharing (CORS) vulnerability. The mobile app is vulnerable to a CORS misconfiguration which could potentially allow unauthorized access to the application resources from any web domain and enable cache poisoning attacks.;CWE-942 Permissive Cross-domain Policy with Untrusted Domains -An integer overflow in xerces-c++ 3.2.3 in BigFix Platform allows remote attackers to cause out-of-bound access via HTTP request.;CWE-680 Integer Overflow to Buffer Overflow -An issue in JLINK Unionman Technology Co. Ltd Jlink AX1800 v.1.0 allows a remote attacker to execute arbitrary code via the router's authentication mechanism.;CWE-288 Authentication Bypass Using an Alternate Path or Channel -The Domino Catalog template is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability. An attacker with the ability to edit documents in the catalog application/database created from this template can embed a cross site scripting attack. The attack would be activated by an end user clicking it.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -PAX A930 device with PayDroid_7.1.1_Virgo_V04.5.02_20220722 can allow the execution of arbitrary commands by using the exec service and including a specific word in the command to be executed. The attacker must have physical USB access to the device in order to exploit this vulnerability.;CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -runc through 1.1.4 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. NOTE: this issue exists because of a CVE-2019-19921 regression.;CWE-706 Use of Incorrectly-Resolved Name or Reference -Progress Sitefinity before 15.0.0 allows XSS by authenticated users via the content form in the SF Editor.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Claris International has successfully resolved an issue of potentially exposing password information to front-end websites when signed in to the Admin Console with an administrator role. This issue has been fixed in FileMaker Server 20.3.1 by eliminating the send of Admin Role passwords in the Node.js socket.;CWE-257 Storing Passwords in a Recoverable Format -A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14. A sandboxed process may be able to circumvent sandbox restrictions.;CWE-693 Protection Mechanism Failure -A race condition was addressed with improved state handling. This issue is fixed in macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.;CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') -Cross-site scripting vulnerability exists in UNIVERSAL PASSPORT RX versions 1.0.0 to 1.0.7, which may allow a remote authenticated attacker to execute an arbitrary script on the web browser of the user who is using the product.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14.2. Remote Login sessions may be able to obtain full disk access permissions.;CWE-922 Insecure Storage of Sensitive Information -Improper neutralization in Intel(R) Power Gadget software for Windows all versions may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-707 Improper Neutralization -An issue in mystenlabs Sui Blockchain before v.1.6.3 allow a remote attacker to execute arbitrary code and cause a denial of service via a crafted compressed script to the Sui node component.;CWE-94 Improper Control of Generation of Code ('Code Injection') -The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.3, macOS Sonoma 14.2, macOS Monterey 12.7.2. A process may gain admin privileges without proper authentication.;CWE-280 Improper Handling of Insufficient Permissions or Privileges -An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.;CWE-125 Out-of-bounds Read -Incorrect Access Control in ITB-GmbH TradePro v9.5, allows remote attackers to receive all orders from the online shop via oordershow component in customer function.;CWE-284 Improper Access Control -In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and URLValidator are subject to a potential ReDoS (regular expression denial of service) attack via a very large number of domain name labels of emails and URLs.;CWE-1333 Inefficient Regular Expression Complexity -Connected Vehicle Systems Alliance (COVESA) up to v2.18.8 was discovered to contain a buffer overflow via the component /shared/dlt_common.c.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -Authentication Bypass vulnerability in D-Link DIR-895 FW102b07 allows remote attackers to gain escalated privileges via via function phpcgi_main in cgibin. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.;CWE-288 Authentication Bypass Using an Alternate Path or Channel -SQL injection vulnerability in ITB-GmbH TradePro v9.5, allows remote attackers to run SQL queries via oordershow component in customer function.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Cross Site Request Forgery vulnerability in Bagisto before v.1.5.1 allows an attacker to execute arbitrary code via a crafted HTML script.;CWE-352 Cross-Site Request Forgery (CSRF) -Authentication Bypass vulnerability in D-Link DIR-859 FW105b03 allows remote attackers to gain escalated privileges via via phpcgi_main. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.;CWE-863 Incorrect Authorization -Sangoma FreePBX 1805 through 2203 on Linux contains hardcoded credentials for the Asterisk REST Interface (ARI), which allows remote attackers to reconfigure Asterisk and make external and internal calls via HTTP and WebSocket requests sent to the API.;CWE-798 Use of Hard-coded Credentials -libmodbus v3.1.10 has a heap-based buffer overflow vulnerability in read_io_status function in src/modbus.c.;CWE-122 Heap-based Buffer Overflow -JumpCloud Agent before 1.178.0 Creates a Temporary File in a Directory with Insecure Permissions. This allows privilege escalation to SYSTEM via a repair action in the installer.;CWE-378 Creation of Temporary File With Insecure Permissions -File upload vulnerability found in Softexpert Excellence Suite v.2.1 allows attackers to execute arbitrary code via a .php file upload to the form/efms_exec_html/file_upload_parser.php endpoint.;CWE-94 Improper Control of Generation of Code ('Code Injection') -Improper input validation in some Intel(R) CBI software before version 1.1.0 may allow an authenticated user to potentially enable denial of service via local access.;CWE-20 Improper Input Validation -TP-Link JetStream Smart Switch TL-SG2210P 5.0 Build 20211201 allows attackers to escalate privileges via modification of the 'tid' and 'usrlvl' values in GET requests.;CWE-284 Improper Access Control -A vulnerability was found in GNOME Shell. GNOME Shell's lock screen allows an unauthenticated local user to view windows of the locked desktop session by using keyboard shortcuts to unlock the restricted functionality of the screenshot tool.;CWE-862 Missing Authorization -NextGen Healthcare Mirth Connect before version 4.4.1 is vulnerable to unauthenticated remote code execution. Note that this vulnerability is caused by the incomplete patch of CVE-2023-37679.;CWE-502 Deserialization of Untrusted Data -Roundcube before 1.4.14, 1.5.x before 1.5.4, and 1.6.x before 1.6.3 allows XSS via text/plain e-mail messages with crafted links because of program/lib/Roundcube/rcube_string_replacer.php behavior.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -Aten PE6208 2.3.228 and 2.4.232 have default credentials for the privileged telnet account. The user is not asked to change the credentials after first login. If not changed, attackers can log in to the telnet console and gain administrator privileges.;CWE-269 Improper Privilege Management -In Splunk Enterprise versions below 9.1.0.2, 9.0.5.1, and 8.2.11.2, an attacker can inject American National Standards Institute (ANSI) escape codes into Splunk log files that, when a vulnerable terminal application reads them, can potentially, at worst, result in possible code execution in the vulnerable application. This attack requires a user to use a terminal application that supports the translation of ANSI escape codes to read the malicious log file locally in the vulnerable terminal, and to perform additional user interaction to exploit.Universal Forwarder versions 9.1.0.1, 9.0.5, 8.2.11, and lower can be vulnerable in situations where they have management services active and accessible over the network. Universal Forwarder versions 9.0.x and 9.1.x bind management services to the local machine and are not vulnerable in this specific configuration. See SVD-2022-0605 for more information. Universal Forwarder versions 9.1 use Unix Domain Sockets (UDS) for communication, which further reduces the potential attack surface.The vulnerability does not directly affect Splunk Enterprise or Universal Forwarder. The indirect impact on Splunk Enterprise and Universal Forwarder can vary significantly depending on the permissions in the vulnerable terminal application and where and how the user reads the malicious log file. For example, users can copy the malicious file from the Splunk Enterprise instance and read it on their local machine.;CWE-117 Improper Output Neutralization for Logs -Windows DNS Spoofing Vulnerability;CWE-350 Reliance on Reverse DNS Resolution for a Security-Critical Action -An issue in the verifyPassword function of hexo-theme-matery v2.0.0 allows attackers to bypass authentication and access password protected pages.;CWE-294 Authentication Bypass by Capture-replay -An improper access control vulnerability exists in RT-AC87U all versions. An attacker may read or write files that are not intended to be accessed by connecting to a target device via tftp.;CWE-284 Improper Access Control -In SysAid On-Premise before 23.3.36, a path traversal vulnerability leads to code execution after an attacker writes a file to the Tomcat webroot, as exploited in the wild in November 2023.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -Improper input validation for some Intel(R) PROSet/Wireless WiFi software for linux before version 23.20 may allow an unauthenticated user to potentially enable denial of service via adjacent access.;CWE-20 Improper Input Validation -Improper buffer restrictions in Intel(R) Media SDK software all versions may allow an authenticated user to potentially enable denial of service via local access.;CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer -Out-of-bounds write in Intel(R) Media SDK all versions and some Intel(R) oneVPL software before version 23.3.5 may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-787 Out-of-bounds Write -Out-of-bounds read in Intel(R) Media SDK and some Intel(R) oneVPL software before version 23.3.5 may allow an authenticated user to potentially enable escalation of privilege via local access.;CWE-125 Out-of-bounds Read -In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘pivot’ search processing language (SPL) command lets a search bypass SPL safeguards for risky commands using a saved search job. The vulnerability requires an authenticated user to craft the saved job and a higher privileged user to initiate a request within their browser.;CWE-20 Improper Input Validation -A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance. Customers using an affected version must take immediate action.Most recent supported versions of Confluence Data Center and Server are not affected by this vulnerability as it was ultimately mitigated during regular version updates. However, Atlassian recommends that customers take care to install the latest version to protect their instances from non-critical vulnerabilities outlined in Atlassian’s January Security Bulletin.;CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') -D-Link DIR-868L fw_revA_1-12_eu_multi_20170316 was discovered to contain a buffer overflow via the param_2 parameter in the FUN_0000acb4 function.;CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') -"Doctormms v1.0 was discovered to contain a SQL injection vulnerability via the $userid parameter at myAppoinment.php. NOTE: this is disputed by a third party who claims that the userid is a session variable controlled by the server, and thus cannot be used for exploitation. The original reporter counterclaims that this originates from $_SESSION[""userid""]=$_POST[""userid""] at line 68 in doctors\doctorlogin.php, where userid under POST is not a session variable controlled by the server.";CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the sms_decode_address_field() function during the SMS PDU decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS.;CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer -A flaw was found in Red Hat AMQ Broker Operator, where it displayed a password defined in ActiveMQArtemisAddress CR, shown in plain text in the Operator Log. This flaw allows an authenticated local attacker to access information outside of their permissions.;CWE-117 Improper Output Neutralization for Logs -Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High);CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') -A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.;CWE-416 Use After Free -Inappropriate implementation in Skia in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High);CWE-303 Incorrect Implementation of Authentication Algorithm -A use-after-free issue was discovered in Py_FindObjects() function in SciPy versions prior to 1.8.0. NOTE: the vendor and discoverer indicate that this is not a security issue.;CWE-416 Use After Free -yasm 1.3.0.55.g101bc was discovered to contain a stack overflow via the function parse_expr5 at /nasm/nasm-parse.c. Note: This has been disputed by third parties who argue this is a bug and not a security issue because yasm is a standalone program not designed to run untrusted code.;CWE-121 Stack-based Buffer Overflow -Improper input validation in Intel(R) Media SDK software all versions may allow an authenticated user to potentially enable denial of service via local access.;CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer -An issue discovered in Reportico Till 8.1.0 allows attackers to obtain sensitive information via execute_mode parameter of the URL.;CWE-287 Improper Authentication -Anyscale Ray 2.6.3 and 2.8.0 allows a remote attacker to execute arbitrary code via the job submission API. NOTE: the vendor's position is that this report is irrelevant because Ray, as stated in its documentation, is not intended for use outside of a strictly controlled network environment;CWE-918 Server-Side Request Forgery (SSRF) -An issue in OWASP DefectDojo before v.1.5.3.1 allows a remote attacker to escalate privileges via the user permissions component.;CWE-269 Improper Privilege Management -QuickJS before 7414e5f has a quickjs.h JS_FreeValueRT use-after-free because of incorrect garbage collection of async functions with closures.;CWE-416 Use After Free -NULL pointer dereference in some Intel(R) oneVPL software before version 23.3.5 may allow an authenticated user to potentially enable information disclosure via local access.;CWE-395 Use of NullPointerException Catch to Detect NULL Pointer Dereference -"QuickJS before c4cdd61 has a build_for_in_iterator NULL pointer dereference because of an erroneous lexical scope of ""this"" with eval.";CWE-476 NULL Pointer Dereference -Zoho ManageEngine ADAudit Plus through 7250 allows SQL Injection in the aggregate report feature.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Zoho ManageEngine ADAudit Plus through 7250 is vulnerable to SQL Injection in the report export option.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Vulnerability in Tenda AC8v4 .V16.03.34.09 due to sscanf and the last digit of s8 being overwritten with \x0. After executing set_client_qos, control over the gp register can be obtained.;CWE-787 Out-of-bounds Write -Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection while getting file server details.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -A local file inclusion (LFI) in Customer Support System v1 allows attackers to include internal PHP files and gain unauthorized acces via manipulation of the page= parameter at /customer_support/index.php.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Buffer Overflow vulnerability in FFmpeg version n6.1-3-g466799d4f5, allows a local attacker to execute arbitrary code and cause a denial of service (DoS) via the af_dialoguenhance.c:261:5 in the de_stereo component.;CWE-122 Heap-based Buffer Overflow -Customer Support System v1 was discovered to contain a SQL injection vulnerability via the id parameter at /customer_support/index.php?page=edit_customer.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection while exporting a full summary report.;CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -Insecure Permissiosn vulnerability in TP Link TC70 and C200 WIFI Camera v.3 firmware v.1.3.4 and fixed in v.1.3.11 allows a physically proximate attacker to obtain sensitive information via a connection to the UART pin components.;CWE-922 Insecure Storage of Sensitive Information -"Kiuwan provides an API endpoint/saas/rest/v1/info/applicationto get information about any application, providing only its name via the ""application"" parameter. This endpoint lacks proper access control mechanisms, allowing other authenticated users to read information about applications, even though they have not been granted the necessary rights to do so.This issue affects Kiuwan SAST: ,call, triggers an outbound call from the watch. The password is sometimes available because of CVE-2019-20471.;CWE-284 Improper Access Control -"An issue was discovered on TK-Star Q90 Junior GPS horloge 3.1042.9.8656 devices. Any SIM card used with the device cannot have a PIN configured. If a PIN is configured, the device simply produces a ""Remove PIN and restart!"" message, and cannot be used. This makes it easier for an attacker to use the SIM card by stealing the device.";CWE-284 Improper Access Control -An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. By default, a mobile application is used to stream over UDP. However, the device offers many more services that also enable streaming. Although the service used by the mobile application requires a password, the other streaming services do not. By initiating communication on the RTSP port, an attacker can obtain access to the video feed without authenticating.;CWE-287 Improper Authentication -"ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with ' _raw_spin_lock_bh subflow_error_report mptcp_subflow_data_available __mptcp_move_skbs_from_subflow mptcp_data_ready tcp_data_queue tcp_rcv_established tcp_v4_do_rcv tcp_v4_rcv ip_protocol_deliver_rcu ip_local_deliver_finish __netif_receive_skb_one_core netif_receive_skb rtl8139_poll 8139too __napi_poll net_rx_action __do_softirq __irq_exit_rcu common_interrupt The calling function - mptcp_subflow_data_available() - can be invokedfrom different contexts:- plain ssk socket lock- ssk socket lock + mptcp_data_lock- ssk socket lock + mptcp_data_lock + msk socket lock.Since subflow_error_report() tries to acquire the mptcp_data_lock, thelatter two call chains will cause soft lookup.This change addresses the issue moving the error reporting call toouter functions, where the held locks list is known and the we canacquire only the needed one.;CWE-667 Improper Locking -"In the Linux kernel, the following vulnerability has been resolved:tracing: Correct the length check which causes memory corruptionWe've suffered from severe kernel crashes due to memory corruption onour production environment, like,Call Trace:[1640542.554277] general protection fault: 0000 [#1] SMP PTI[1640542.554856] CPU: 17 PID: 26996 Comm: python Kdump: loaded Tainted:G[1640542.556629] RIP: 0010:kmem_cache_alloc+0x90/0x190[1640542.559074] RSP: 0018:ffffb16faa597df8 EFLAGS: 00010286[1640542.559587] RAX: 0000000000000000 RBX: 0000000000400200 RCX:0000000006e931bf[1640542.560323] RDX: 0000000006e931be RSI: 0000000000400200 RDI:ffff9a45ff004300[1640542.560996] RBP: 0000000000400200 R08: 0000000000023420 R09:0000000000000000[1640542.561670] R10: 0000000000000000 R11: 0000000000000000 R12:ffffffff9a20608d[1640542.562366] R13: ffff9a45ff004300 R14: ffff9a45ff004300 R15:696c662f65636976[1640542.563128] FS: 00007f45d7c6f740(0000) GS:ffff9a45ff840000(0000)knlGS:0000000000000000[1640542.563937] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033[1640542.564557] CR2: 00007f45d71311a0 CR3: 000000189d63e004 CR4:00000000003606e0[1640542.565279] DR0: 0000000000000000 DR1: 0000000000000000 DR2:0000000000000000[1640542.566069] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7:0000000000000400[1640542.566742] Call Trace:[1640542.567009] anon_vma_clone+0x5d/0x170[1640542.567417] __split_vma+0x91/0x1a0[1640542.567777] do_munmap+0x2c6/0x320[1640542.568128] vm_munmap+0x54/0x70[1640542.569990] __x64_sys_munmap+0x22/0x30[1640542.572005] do_syscall_64+0x5b/0x1b0[1640542.573724] entry_SYSCALL_64_after_hwframe+0x44/0xa9[1640542.575642] RIP: 0033:0x7f45d6e61e27James Wang has reproduced it stably on the latest 4.19 LTS.After some debugging, we finally proved that it's due to ftracebuffer out-of-bound access using a debug tool as follows:[ 86.775200] BUG: Out-of-bounds write at addr 0xffff88aefe8b7000[ 86.780806] no_context+0xdf/0x3c0[ 86.784327] __do_page_fault+0x252/0x470[ 86.788367] do_page_fault+0x32/0x140[ 86.792145] page_fault+0x1e/0x30[ 86.795576] strncpy_from_unsafe+0x66/0xb0[ 86.799789] fetch_memory_string+0x25/0x40[ 86.804002] fetch_deref_string+0x51/0x60[ 86.808134] kprobe_trace_func+0x32d/0x3a0[ 86.812347] kprobe_dispatcher+0x45/0x50[ 86.816385] kprobe_ftrace_handler+0x90/0xf0[ 86.820779] ftrace_ops_assist_func+0xa1/0x140[ 86.825340] 0xffffffffc00750bf[ 86.828603] do_sys_open+0x5/0x1f0[ 86.832124] do_syscall_64+0x5b/0x1b0[ 86.835900] entry_SYSCALL_64_after_hwframe+0x44/0xa9commit b220c049d519 (""tracing: Check length before giving outthe filter buffer"") adds length check to protect trace dataoverflow introduced in 0fc1b09ff1ff, seems that this fix can't preventoverflow entirely, the length check should also take the sizeofentry->array[0] into account, since this array[0] is filled thelength of trace data and occupy addtional space and risk overflow.";CWE-125 Out-of-bounds Read -"In the Linux kernel, the following vulnerability has been resolved:KVM: SVM: fix missing sev_decommission in sev_receive_startDECOMMISSION the current SEV context if binding an ASID fails afterRECEIVE_START. Per AMD's SEV API, RECEIVE_START generates a new guestcontext and thus needs to be paired with DECOMMISSION: The RECEIVE_START command is the only command other than the LAUNCH_START command that generates a new guest context and guest handle.The missing DECOMMISSION can result in subsequent SEV launch failures,as the firmware leaks memory and might not able to allocate more SEVguest contexts in the future.Note, LAUNCH_START suffered the same bug, but was previously fixed bycommit 934002cd660b (""KVM: SVM: Call SEV Guest Decommission if ASIDbinding fails"").";CWE-772 Missing Release of Resource after Effective Lifetime -"In the Linux kernel, the following vulnerability has been resolved:iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get failsarm_smmu_rpm_get() invokes pm_runtime_get_sync(), which increases therefcount of the ""smmu"" even though the return value is less than 0.The reference counting issue happens in some error handling paths ofarm_smmu_rpm_get() in its caller functions. When arm_smmu_rpm_get()fails, the caller functions forget to decrease the refcount of ""smmu""increased by arm_smmu_rpm_get(), causing a refcount leak.Fix this issue by calling pm_runtime_resume_and_get() instead ofpm_runtime_get_sync() in arm_smmu_rpm_get(), which can keep the refcountbalanced in case of failure.";CWE-911 Improper Update of Reference Count -In the Linux kernel, the following vulnerability has been resolved:audit: fix possible null-pointer dereference in audit_filter_rulesFix possible null-pointer dereference in audit_filter_rules.audit_filter_rules() error: we previously assumed 'ctx' could be null;CWE-476 NULL Pointer Dereference -In the Linux kernel, the following vulnerability has been resolved:NFS: Fix use-after-free in nfs4_init_client()KASAN reports a use-after-free when attempting to mount two differentexports through two different NICs that belong to the same server.Olga was able to hit this with kernels starting somewhere between 5.7and 5.10, but I traced the patch that introduced the clear_bit() call to4.13. So something must have changed in the refcounting of the clppointer to make this call to nfs_put_client() the very last one.;CWE-416 Use After Free -In the Linux kernel, the following vulnerability has been resolved:net: marvell: prestera: fix port event handling on initFor some reason there might be a crash during ports creation if portevents are handling at the same time because fw may send initialport event with down state.The crash points to cancel_delayed_work() which is called when port wentis down. Currently I did not find out the real cause of the issue, sofixed it by cancel port stats work only if previous port's state was up& runnig.The following is the crash which can be triggered:[ 28.311104] Unable to handle kernel paging request at virtual address000071775f776600[ 28.319097] Mem abort info:[ 28.321914] ESR = 0x96000004[ 28.324996] EC = 0x25: DABT (current EL), IL = 32 bits[ 28.330350] SET = 0, FnV = 0[ 28.333430] EA = 0, S1PTW = 0[ 28.336597] Data abort info:[ 28.339499] ISV = 0, ISS = 0x00000004[ 28.343362] CM = 0, WnR = 0[ 28.346354] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000100bf7000[ 28.352842] [000071775f776600] pgd=0000000000000000,p4d=0000000000000000[ 28.359695] Internal error: Oops: 96000004 [#1] PREEMPT SMP[ 28.365310] Modules linked in: prestera_pci(+) presterauio_pdrv_genirq[ 28.372005] CPU: 0 PID: 1291 Comm: kworker/0:1H Not tainted5.11.0-rc4 #1[ 28.378846] Hardware name: DNI AmazonGo1 A7040 board (DT)[ 28.384283] Workqueue: prestera_fw_wq prestera_fw_evt_work_fn[prestera_pci][ 28.391413] pstate: 60000085 (nZCv daIf -PAN -UAO -TCO BTYPE=--)[ 28.397468] pc : get_work_pool+0x48/0x60[ 28.401442] lr : try_to_grab_pending+0x6c/0x1b0[ 28.406018] sp : ffff80001391bc60[ 28.409358] x29: ffff80001391bc60 x28: 0000000000000000[ 28.414725] x27: ffff000104fc8b40 x26: ffff80001127de88[ 28.420089] x25: 0000000000000000 x24: ffff000106119760[ 28.425452] x23: ffff00010775dd60 x22: ffff00010567e000[ 28.430814] x21: 0000000000000000 x20: ffff80001391bcb0[ 28.436175] x19: ffff00010775deb8 x18: 00000000000000c0[ 28.441537] x17: 0000000000000000 x16: 000000008d9b0e88[ 28.446898] x15: 0000000000000001 x14: 00000000000002ba[ 28.452261] x13: 80a3002c00000002 x12: 00000000000005f4[ 28.457622] x11: 0000000000000030 x10: 000000000000000c[ 28.462985] x9 : 000000000000000c x8 : 0000000000000030[ 28.468346] x7 : ffff800014400000 x6 : ffff000106119758[ 28.473708] x5 : 0000000000000003 x4 : ffff00010775dc60[ 28.479068] x3 : 0000000000000000 x2 : 0000000000000060[ 28.484429] x1 : 000071775f776600 x0 : ffff00010775deb8[ 28.489791] Call trace:[ 28.492259] get_work_pool+0x48/0x60[ 28.495874] cancel_delayed_work+0x38/0xb0[ 28.500011] prestera_port_handle_event+0x90/0xa0 [prestera][ 28.505743] prestera_evt_recv+0x98/0xe0 [prestera][ 28.510683] prestera_fw_evt_work_fn+0x180/0x228 [prestera_pci][ 28.516660] process_one_work+0x1e8/0x360[ 28.520710] worker_thread+0x44/0x480[ 28.524412] kthread+0x154/0x160[ 28.527670] ret_from_fork+0x10/0x38[ 28.531290] Code: a8c17bfd d50323bf d65f03c0 9278dc21 (f9400020)[ 28.537429] ---[ end trace 5eced933df3a080b ]---;CWE-400 Uncontrolled Resource Consumption -"In the Linux kernel, the following vulnerability has been resolved:nexthop: Fix memory leaks in nexthop notification chain listenerssyzkaller discovered memory leaks [1] that can be reduced to thefollowing commands: # ip nexthop add id 1 blackhole # devlink dev reload pci/0000:06:00.0As part of the reload flow, mlxsw will unregister its netdevs and thenunregister from the nexthop notification chain. Before unregisteringfrom the notification chain, mlxsw will receive delete notifications fornexthop objects using netdevs registered by mlxsw or their uppers. mlxswwill not receive notifications for nexthops using netdevs that are notdismantled as part of the reload flow. For example, the blackholenexthop above that internally uses the loopback netdev as its nexthopdevice.One way to fix this problem is to have listeners flush their nexthoptables after unregistering from the notification chain. This iserror-prone as evident by this patch and also not symmetric with theregistration path where a listener receives a dump of all the existingnexthops.Therefore, fix this problem by replaying delete notifications for thelistener being unregistered. This is symmetric to the registration pathand also consistent with the netdev notification chain.The above means that unregister_nexthop_notifier(), likeregister_nexthop_notifier(), will have to take RTNL in order to iterateover the existing nexthops and that any callers of the function cannothold RTNL. This is true for mlxsw and netdevsim, but not for the VXLANdriver. To avoid a deadlock, change the latter to unregister its nexthoplistener without holding RTNL, making it symmetric to the registrationpath.[1]unreferenced object 0xffff88806173d600 (size 512): comm ""syz-executor.0"", pid 1290, jiffies 4295583142 (age 143.507s) hex dump (first 32 bytes): 41 9d 1e 60 80 88 ff ff 08 d6 73 61 80 88 ff ff A..`......sa.... 08 d6 73 61 80 88 ff ff 01 00 00 00 00 00 00 00 ..sa............ backtrace: [] kmemleak_alloc_recursive include/linux/kmemleak.h:43 [inline] [] slab_post_alloc_hook+0x96/0x490 mm/slab.h:522 [] slab_alloc_node mm/slub.c:3206 [inline] [] slab_alloc mm/slub.c:3214 [inline] [] kmem_cache_alloc_trace+0x163/0x370 mm/slub.c:3231 [] kmalloc include/linux/slab.h:591 [inline] [] kzalloc include/linux/slab.h:721 [inline] [] mlxsw_sp_nexthop_obj_group_create drivers/net/ethernet/mellanox/mlxsw/spectrum_router.c:4918 [inline] [] mlxsw_sp_nexthop_obj_new drivers/net/ethernet/mellanox/mlxsw/spectrum_router.c:5054 [inline] [] mlxsw_sp_nexthop_obj_event+0x59a/0x2910 drivers/net/ethernet/mellanox/mlxsw/spectrum_router.c:5239 [] notifier_call_chain+0xbd/0x210 kernel/notifier.c:83 [] blocking_notifier_call_chain kernel/notifier.c:318 [inline] [] blocking_notifier_call_chain+0x72/0xa0 kernel/notifier.c:306 [] call_nexthop_notifiers+0x156/0x310 net/ipv4/nexthop.c:244 [] insert_nexthop net/ipv4/nexthop.c:2336 [inline] [] nexthop_add net/ipv4/nexthop.c:2644 [inline] [] rtm_new_nexthop+0x14e8/0x4d10 net/ipv4/nexthop.c:2913 [] rtnetlink_rcv_msg+0x448/0xbf0 net/core/rtnetlink.c:5572 [] netlink_rcv_skb+0x173/0x480 net/netlink/af_netlink.c:2504 [] rtnetlink_rcv+0x22/0x30 net/core/rtnetlink.c:5590 [] netlink_unicast_kernel net/netlink/af_netlink.c:1314 [inline] [] netlink_unicast+0x5ae/0x7f0 net/netlink/af_netlink.c:1340 [] netlink_sendmsg+0x8e1/0xe30 net/netlink/af_netlink.c:1929 [] sock_sendmsg_nosec net/socket.c:704 [inline---truncated---";CWE-400 Uncontrolled Resource Consumption -In the Linux kernel, the following vulnerability has been resolved:virtio-net: fix pages leaking when building skb in big modeWe try to use build_skb() if we had sufficient tailroom. But we forgetto release the unused pages chained via private in big mode which willleak pages. Fixing this by release the pages after building the skb inbig mode.;CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer -In the Linux kernel, the following vulnerability has been resolved:riscv, bpf: Fix potential NULL dereferenceThe bpf_jit_binary_free() function requires a non-NULL argument. Whenthe RISC-V BPF JIT fails to converge in NR_JIT_ITERATIONS steps,jit_data->header will be NULL, which triggers a NULLdereference. Avoid this by checking the argument, prior calling thefunction.;CWE-476 NULL Pointer Dereference -"In the Linux kernel, the following vulnerability has been resolved:net: ipv4: fix memory leak in ip_mc_add1_srcBUG: memory leakunreferenced object 0xffff888101bc4c00 (size 32): comm ""syz-executor527"", pid 360, jiffies 4294807421 (age 19.329s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 00 00 00 00 ac 14 14 bb 00 00 02 00 ................ backtrace: [<00000000f17c5244>] kmalloc include/linux/slab.h:558 [inline] [<00000000f17c5244>] kzalloc include/linux/slab.h:688 [inline] [<00000000f17c5244>] ip_mc_add1_src net/ipv4/igmp.c:1971 [inline] [<00000000f17c5244>] ip_mc_add_src+0x95f/0xdb0 net/ipv4/igmp.c:2095 [<000000001cb99709>] ip_mc_source+0x84c/0xea0 net/ipv4/igmp.c:2416 [<0000000052cf19ed>] do_ip_setsockopt net/ipv4/ip_sockglue.c:1294 [inline] [<0000000052cf19ed>] ip_setsockopt+0x114b/0x30c0 net/ipv4/ip_sockglue.c:1423 [<00000000477edfbc>] raw_setsockopt+0x13d/0x170 net/ipv4/raw.c:857 [<00000000e75ca9bb>] __sys_setsockopt+0x158/0x270 net/socket.c:2117 [<00000000bdb993a8>] __do_sys_setsockopt net/socket.c:2128 [inline] [<00000000bdb993a8>] __se_sys_setsockopt net/socket.c:2125 [inline] [<00000000bdb993a8>] __x64_sys_setsockopt+0xba/0x150 net/socket.c:2125 [<000000006a1ffdbd>] do_syscall_64+0x40/0x80 arch/x86/entry/common.c:47 [<00000000b11467c4>] entry_SYSCALL_64_after_hwframe+0x44/0xaeIn commit 24803f38a5c0 (""igmp: do not remove igmp souce list info when setlink down""), the ip_mc_clear_src() in ip_mc_destroy_dev() was removed,because it was also called in igmpv3_clear_delrec().Rough callgraph:inetdev_destroy-> ip_mc_destroy_dev -> igmpv3_clear_delrec -> ip_mc_clear_src-> RCU_INIT_POINTER(dev->ip_ptr, NULL)However, ip_mc_clear_src() called in igmpv3_clear_delrec() doesn'trelease in_dev->mc_list->sources. And RCU_INIT_POINTER() assigns theNULL to dev->ip_ptr. As a result, in_dev cannot be obtained throughinetdev_by_index() and then in_dev->mc_list->sources cannot be releasedby ip_mc_del1_src() in the sock_close. Rough call sequence goes like:sock_close-> __sock_release -> inet_release -> ip_mc_drop_socket -> inetdev_by_index -> ip_mc_leave_src -> ip_mc_del_src -> ip_mc_del1_srcSo we still need to call ip_mc_clear_src() in ip_mc_destroy_dev() to freein_dev->mc_list->sources.";CWE-400 Uncontrolled Resource Consumption -In the Linux kernel, the following vulnerability has been resolved:cpufreq: CPPC: Fix potential memleak in cppc_cpufreq_cpu_initIt's a classic example of memleak, we allocate something, we fail andnever free the resources.Make sure we free all resources on policy ->init() failures.;CWE-400 Uncontrolled Resource Consumption -In the Linux kernel, the following vulnerability has been resolved:tipc: check for null after calling kmemdupkmemdup can return a null pointer so need to check for it, otherwisethe null key will be dereferenced later in tipc_crypto_key_xmit ascan be seen in the trace [1].[1] https://syzkaller.appspot.com/bug?id=bca180abb29567b189efdbdb34cbf7ba851c2a58;CWE-690 Unchecked Return Value to NULL Pointer Dereference -In the Linux kernel, the following vulnerability has been resolved:scsi: megaraid_sas: Fix resource leak in case of probe failureThe driver doesn't clean up all the allocated resources properly whenscsi_add_host(), megasas_start_aen() function fails during the PCI deviceprobe.Clean up all those resources.;CWE-400 Uncontrolled Resource Consumption -In the Linux kernel, the following vulnerability has been resolved:enetc: Fix illegal access when reading affinity_hintirq_set_affinity_hit() stores a reference to the cpumask_tparameter in the irq descriptor, and that reference can beaccessed later from irq_affinity_hint_proc_show(). Sincethe cpu_mask parameter passed to irq_set_affinity_hit() hasonly temporary storage (it's on the stack memory), lateraccesses to it are illegal. Thus reads from the correspondingprocfs affinity_hint file can result in paging request oops.The issue is fixed by the get_cpu_mask() helper, which providesa permanent storage for the cpumask_t parameter.;CWE-400 Uncontrolled Resource Consumption -In the Linux kernel, the following vulnerability has been resolved:scsi: pm80xx: Do not call scsi_remove_host() in pm8001_alloc()Calling scsi_remove_host() before scsi_add_host() results in a crash: BUG: kernel NULL pointer dereference, address: 0000000000000108 RIP: 0010:device_del+0x63/0x440 Call Trace: device_unregister+0x17/0x60 scsi_remove_host+0xee/0x2a0 pm8001_pci_probe+0x6ef/0x1b90 [pm80xx] local_pci_probe+0x3f/0x90We cannot call scsi_remove_host() in pm8001_alloc() because scsi_add_host()has not been called yet at that point in time.Function call tree: pm8001_pci_probe() | `- pm8001_pci_alloc() | | | `- pm8001_alloc() | | | `- scsi_remove_host() | `- scsi_add_host();CWE-476 NULL Pointer Dereference -In the Linux kernel, the following vulnerability has been resolved:net: sched: fix memory leak in tcindex_partial_destroy_workSyzbot reported memory leak in tcindex_set_parms(). The problem was innon-freed perfect hash in tcindex_partial_destroy_work().In tcindex_set_parms() new tcindex_data is allocated and some fields fromold one are copied to new one, but not the perfect hash. Sincetcindex_partial_destroy_work() is the destroy function for oldtcindex_data, we need to free perfect hash to avoid memory leak.;CWE-400 Uncontrolled Resource Consumption -In the Linux kernel, the following vulnerability has been resolved:drm/amd/display: Avoid HDCP over-read and corruptionInstead of reading the desired 5 bytes of the actual target field,the code was reading 8. This could result in a corrupted value if thetrailing 3 bytes were non-zero, so instead use an appropriately sizedand zero-initialized bounce buffer, and read only 5 bytes before castingto u64.;CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer -In the Linux kernel, the following vulnerability has been resolved:can: m_can: m_can_read_fifo: fix memory leak in error branchIn m_can_read_fifo(), if the second call to m_can_fifo_read() fails,the function jump to the out_fail label and returns without callingm_can_receive_skb(). This means that the skb previously allocated byalloc_can_skb() is not freed. In other terms, this is a memory leak.This patch adds a goto label to destroy the skb if an error occurs.Issue was found with GCC -fanalyzer, please follow the link below fordetails.;CWE-401 Missing Release of Memory after Effective Lifetime -In the Linux kernel, the following vulnerability has been resolved:watchdog: Fix possible use-after-free in wdt_startup()This module's remove path calls del_timer(). However, that functiondoes not wait until the timer handler finishes. This means that thetimer handler may still be running after the driver's remove functionhas finished, which would result in a use-after-free.Fix by calling del_timer_sync(), which makes sure the timer handlerhas finished, and unable to re-schedule itself.;CWE-416 Use After Free -In the Linux kernel, the following vulnerability has been resolved:s390/qeth: fix NULL deref in qeth_clear_working_pool_list()When qeth_set_online() calls qeth_clear_working_pool_list() to rollback after an error exit from qeth_hardsetup_card(), we are at risk ofaccessing card->qdio.in_q before it was allocated byqeth_alloc_qdio_queues() via qeth_mpc_initialize().qeth_clear_working_pool_list() then dereferences NULL, and by writing toqueue->bufs[i].pool_entry scribbles all over the CPU's lowcore.Resulting in a crash when those lowcore areas are used next (eg. onthe next machine-check interrupt).Such a scenario would typically happen when the device is first setonline and its queues aren't allocated yet. An early IO error or certainmisconfigs (eg. mismatched transport mode, bad portno) then cause us toerror out from qeth_hardsetup_card() with card->qdio.in_q still beingNULL.Fix it by checking the pointer for NULL before accessing it.Note that we also have (rare) paths inside qeth_mpc_initialize() wherea configuration change can cause us to free the existing queues,expecting that subsequent code will allocate them again. If we thenerror out before that re-allocation happens, the same bug occurs.Root-caused-by: Heiko Carstens ;CWE-476 NULL Pointer Dereference -In the Linux kernel, the following vulnerability has been resolved:comedi: ni_usb6501: fix NULL-deref in command pathsThe driver uses endpoint-sized USB transfer buffers but had no sanitychecks on the sizes. This can lead to zero-size-pointer dereferences oroverflowed transfer buffers in ni6501_port_command() andni6501_counter_command() if a (malicious) device has smaller max-packetsizes than expected (or when doing descriptor fuzz testing).Add the missing sanity checks to probe().;CWE-476 NULL Pointer Dereference -In the Linux kernel, the following vulnerability has been resolved:watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff()This module's remove path calls del_timer(). However, that functiondoes not wait until the timer handler finishes. This means that thetimer handler may still be running after the driver's remove functionhas finished, which would result in a use-after-free.Fix by calling del_timer_sync(), which makes sure the timer handlerhas finished, and unable to re-schedule itself.;CWE-416 Use After Free -In the Linux kernel, the following vulnerability has been resolved:ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port()The if statement: if (port >= DSAF_GE_NUM) return;CWE-129: Improper Validation of Array Index -In the Linux kernel, the following vulnerability has been resolved:drm/sched: Avoid data corruptionsWait for all dependencies of a job to complete beforekilling it to avoid data corruptions.;CWE-787 Out-of-bounds Write -In the Linux kernel, the following vulnerability has been resolved:can: peak_pci: peak_pci_remove(): fix UAFWhen remove the module peek_pci, referencing 'chan' again afterreleasing 'dev' will cause UAF.Fix this by releasing 'dev' later.The following log reveals it:[ 35.961814 ] BUG: KASAN: use-after-free in peak_pci_remove+0x16f/0x270 [peak_pci][ 35.963414 ] Read of size 8 at addr ffff888136998ee8 by task modprobe/5537[ 35.965513 ] Call Trace:[ 35.965718 ] dump_stack_lvl+0xa8/0xd1[ 35.966028 ] print_address_description+0x87/0x3b0[ 35.966420 ] kasan_report+0x172/0x1c0[ 35.966725 ] ? peak_pci_remove+0x16f/0x270 [peak_pci][ 35.967137 ] ? trace_irq_enable_rcuidle+0x10/0x170[ 35.967529 ] ? peak_pci_remove+0x16f/0x270 [peak_pci][ 35.967945 ] __asan_report_load8_noabort+0x14/0x20[ 35.968346 ] peak_pci_remove+0x16f/0x270 [peak_pci][ 35.968752 ] pci_device_remove+0xa9/0x250;CWE-416 Use After Free -In the Linux kernel, the following vulnerability has been resolved:nvme-rdma: destroy cm id before destroy qp to avoid use after freeWe should always destroy cm_id before destroy qp to avoid to get cmaevent after qp was destroyed, which may lead to use after free.In RDMA connection establishment error flow, don't destroy qp in cmevent handler.Just report cm_error to upper level, qp will be destroyin nvme_rdma_alloc_queue() after destroy cm id.;CWE-416 Use After Free -"In the Linux kernel, the following vulnerability has been resolved:mlxsw: thermal: Fix out-of-bounds memory accessesCurrently, mlxsw allows cooling states to be set above the maximumcooling state supported by the driver: # cat /sys/class/thermal/thermal_zone2/cdev0/type mlxsw_fan # cat /sys/class/thermal/thermal_zone2/cdev0/max_state 10 # echo 18 > /sys/class/thermal/thermal_zone2/cdev0/cur_state # echo $? 0This results in out-of-bounds memory accesses when thermal statetransition statistics are enabled (CONFIG_THERMAL_STATISTICS=y), as thetransition table is accessed with a too large index (state) [1].According to the thermal maintainer, it is the responsibility of thedriver to reject such operations [2].Therefore, return an error when the state to be set exceeds the maximumcooling state supported by the driver.To avoid dead code, as suggested by the thermal maintainer [3],partially revert commit a421ce088ac8 (""mlxsw: core: Extend coolingdevice with cooling levels"") that tried to interpret these invalidcooling states (above the maximum) in a special way. The cooling levelsarray is not removed in order to prevent the fans going below 20% PWM,which would cause them to get stuck at 0% PWM.[1]BUG: KASAN: slab-out-of-bounds in thermal_cooling_device_stats_update+0x271/0x290Read of size 4 at addr ffff8881052f7bf8 by task kworker/0:0/5CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.15.0-rc3-custom-45935-gce1adf704b14 #122Hardware name: Mellanox Technologies Ltd. ""MSN2410-CB2FO""/""SA000874"", BIOS 4.6.5 03/08/2016Workqueue: events_freezable_power_ thermal_zone_device_checkCall Trace: dump_stack_lvl+0x8b/0xb3 print_address_description.constprop.0+0x1f/0x140 kasan_report.cold+0x7f/0x11b thermal_cooling_device_stats_update+0x271/0x290 __thermal_cdev_update+0x15e/0x4e0 thermal_cdev_update+0x9f/0xe0 step_wise_throttle+0x770/0xee0 thermal_zone_device_update+0x3f6/0xdf0 process_one_work+0xa42/0x1770 worker_thread+0x62f/0x13e0 kthread+0x3ee/0x4e0 ret_from_fork+0x1f/0x30Allocated by task 1: kasan_save_stack+0x1b/0x40 __kasan_kmalloc+0x7c/0x90 thermal_cooling_device_setup_sysfs+0x153/0x2c0 __thermal_cooling_device_register.part.0+0x25b/0x9c0 thermal_cooling_device_register+0xb3/0x100 mlxsw_thermal_init+0x5c5/0x7e0 __mlxsw_core_bus_device_register+0xcb3/0x19c0 mlxsw_core_bus_device_register+0x56/0xb0 mlxsw_pci_probe+0x54f/0x710 local_pci_probe+0xc6/0x170 pci_device_probe+0x2b2/0x4d0 really_probe+0x293/0xd10 __driver_probe_device+0x2af/0x440 driver_probe_device+0x51/0x1e0 __driver_attach+0x21b/0x530 bus_for_each_dev+0x14c/0x1d0 bus_add_driver+0x3ac/0x650 driver_register+0x241/0x3d0 mlxsw_sp_module_init+0xa2/0x174 do_one_initcall+0xee/0x5f0 kernel_init_freeable+0x45a/0x4de kernel_init+0x1f/0x210 ret_from_fork+0x1f/0x30The buggy address belongs to the object at ffff8881052f7800 which belongs to the cache kmalloc-1k of size 1024The buggy address is located 1016 bytes inside of 1024-byte region [ffff8881052f7800, ffff8881052f7c00)The buggy address belongs to the page:page:0000000052355272 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1052f0head:0000000052355272 order:3 compound_mapcount:0 compound_pincount:0flags: 0x200000000010200(slab|head|node=0|zone=2)raw: 0200000000010200 ffffea0005034800 0000000300000003 ffff888100041dc0raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000page dumped because: kasan: bad access detectedMemory state around the buggy address: ffff8881052f7a80: 00 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc ffff8881052f7b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc>ffff8881052f7b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ^ ffff8881052f7c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ffff8881052f7c80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc[2] https://lore.kernel.org/linux-pm/9aca37cb-1629-5c67----truncated---";CWE-787 Out-of-bounds Write -In the Linux kernel, the following vulnerability has been resolved:isdn: mISDN: netjet: Fix crash in nj_probe:'nj_setup' in netjet.c might fail with -EIO and in this case'card->irq' is initialized and is bigger than zero. A subsequent call to'nj_release' will free the irq that has not been requested.Fix this bug by deleting the previous assignment to 'card->irq' and justkeep the assignment before 'request_irq'.The KASAN's log reveals it:[ 3.354615 ] WARNING: CPU: 0 PID: 1 at kernel/irq/manage.c:1826free_irq+0x100/0x480[ 3.355112 ] Modules linked in:[ 3.355310 ] CPU: 0 PID: 1 Comm: swapper/0 Not tainted5.13.0-rc1-00144-g25a1298726e #13[ 3.355816 ] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOSrel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014[ 3.356552 ] RIP: 0010:free_irq+0x100/0x480[ 3.356820 ] Code: 6e 08 74 6f 4d 89 f4 e8 5e ac 09 00 4d 8b 74 24 184d 85 f6 75 e3 e8 4f ac 09 00 8b 75 c8 48 c7 c7 78 c1 2e 85 e8 e0 cf f5ff <0f> 0b 48 8b 75 c0 4c 89 ff e8 72 33 0b 03 48 8b 43 40 4c 8b a0 80[ 3.358012 ] RSP: 0000:ffffc90000017b48 EFLAGS: 00010082[ 3.358357 ] RAX: 0000000000000000 RBX: ffff888104dc8000 RCX:0000000000000000[ 3.358814 ] RDX: ffff8881003c8000 RSI: ffffffff8124a9e6 RDI:00000000ffffffff[ 3.359272 ] RBP: ffffc90000017b88 R08: 0000000000000000 R09:0000000000000000[ 3.359732 ] R10: ffffc900000179f0 R11: 0000000000001d04 R12:0000000000000000[ 3.360195 ] R13: ffff888107dc6000 R14: ffff888107dc6928 R15:ffff888104dc80a8[ 3.360652 ] FS: 0000000000000000(0000) GS:ffff88817bc00000(0000)knlGS:0000000000000000[ 3.361170 ] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033[ 3.361538 ] CR2: 0000000000000000 CR3: 000000000582e000 CR4:00000000000006f0[ 3.362003 ] DR0: 0000000000000000 DR1: 0000000000000000 DR2:0000000000000000[ 3.362175 ] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7:0000000000000400[ 3.362175 ] Call Trace:[ 3.362175 ] nj_release+0x51/0x1e0[ 3.362175 ] nj_probe+0x450/0x950[ 3.362175 ] ? pci_device_remove+0x110/0x110[ 3.362175 ] local_pci_probe+0x45/0xa0[ 3.362175 ] pci_device_probe+0x12b/0x1d0[ 3.362175 ] really_probe+0x2a9/0x610[ 3.362175 ] driver_probe_device+0x90/0x1d0[ 3.362175 ] ? mutex_lock_nested+0x1b/0x20[ 3.362175 ] device_driver_attach+0x68/0x70[ 3.362175 ] __driver_attach+0x124/0x1b0[ 3.362175 ] ? device_driver_attach+0x70/0x70[ 3.362175 ] bus_for_each_dev+0xbb/0x110[ 3.362175 ] ? rdinit_setup+0x45/0x45[ 3.362175 ] driver_attach+0x27/0x30[ 3.362175 ] bus_add_driver+0x1eb/0x2a0[ 3.362175 ] driver_register+0xa9/0x180[ 3.362175 ] __pci_register_driver+0x82/0x90[ 3.362175 ] ? w6692_init+0x38/0x38[ 3.362175 ] nj_init+0x36/0x38[ 3.362175 ] do_one_initcall+0x7f/0x3d0[ 3.362175 ] ? rdinit_setup+0x45/0x45[ 3.362175 ] ? rcu_read_lock_sched_held+0x4f/0x80[ 3.362175 ] kernel_init_freeable+0x2aa/0x301[ 3.362175 ] ? rest_init+0x2c0/0x2c0[ 3.362175 ] kernel_init+0x18/0x190[ 3.362175 ] ? rest_init+0x2c0/0x2c0[ 3.362175 ] ? rest_init+0x2c0/0x2c0[ 3.362175 ] ret_from_fork+0x1f/0x30[ 3.362175 ] Kernel panic - not syncing: panic_on_warn set ...[ 3.362175 ] CPU: 0 PID: 1 Comm: swapper/0 Not tainted5.13.0-rc1-00144-g25a1298726e #13[ 3.362175 ] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOSrel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014[ 3.362175 ] Call Trace:[ 3.362175 ] dump_stack+0xba/0xf5[ 3.362175 ] ? free_irq+0x100/0x480[ 3.362175 ] panic+0x15a/0x3f2[ 3.362175 ] ? __warn+0xf2/0x150[ 3.362175 ] ? free_irq+0x100/0x480[ 3.362175 ] __warn+0x108/0x150[ 3.362175 ] ? free_irq+0x100/0x480[ 3.362175 ] report_bug+0x119/0x1c0[ 3.362175 ] handle_bug+0x3b/0x80[ 3.362175 ] exc_invalid_op+0x18/0x70[ 3.362175 ] asm_exc_invalid_op+0x12/0x20[ 3.362175 ] RIP: 0010:free_irq+0x100---truncated---;CWE-400 Uncontrolled Resource Consumption -In the Linux kernel, the following vulnerability has been resolved:net: stmmac: dwmac-rk: fix oob read in rk_gmac_setupKASAN reports an out-of-bounds read in rk_gmac_setup on the line:;CWE-125 Out-of-bounds Read -In the Linux kernel, the following vulnerability has been resolved:KVM: x86: Immediately reset the MMU context when the SMM flag is clearedImmediately reset the MMU context when the vCPU's SMM flag is cleared sothat the SMM flag in the MMU role is always synchronized with the vCPU'sflag. If RSM fails (which isn't correctly emulated), KVM will bailwithout calling post_leave_smm() and leave the MMU in a bad state.The bad MMU role can lead to a NULL pointer dereference when grabbing ashadow page's rmap for a page fault as the initial lookups for the gfnwill happen with the vCPU's SMM flag (=0), whereas the rmap lookup willuse the shadow page's SMM flag, which comes from the MMU (=1). SMM hasan entirely different set of memslots, and so the initial lookup can finda memslot (SMM=0) and then explode on the rmap memslot lookup (SMM=1). general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] CPU: 1 PID: 8410 Comm: syz-executor382 Not tainted 5.13.0-rc5-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:__gfn_to_rmap arch/x86/kvm/mmu/mmu.c:935 [inline] RIP: 0010:gfn_to_rmap+0x2b0/0x4d0 arch/x86/kvm/mmu/mmu.c:947 Code: <42> 80 3c 20 00 74 08 4c 89 ff e8 f1 79 a9 00 4c 89 fb 4d 8b 37 44 RSP: 0018:ffffc90000ffef98 EFLAGS: 00010246 RAX: 0000000000000000 RBX: ffff888015b9f414 RCX: ffff888019669c40 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 RBP: 0000000000000001 R08: ffffffff811d9cdb R09: ffffed10065a6002 R10: ffffed10065a6002 R11: 0000000000000000 R12: dffffc0000000000 R13: 0000000000000003 R14: 0000000000000001 R15: 0000000000000000 FS: 000000000124b300(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000000000 CR3: 0000000028e31000 CR4: 00000000001526e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: rmap_add arch/x86/kvm/mmu/mmu.c:965 [inline] mmu_set_spte+0x862/0xe60 arch/x86/kvm/mmu/mmu.c:2604 __direct_map arch/x86/kvm/mmu/mmu.c:2862 [inline] direct_page_fault+0x1f74/0x2b70 arch/x86/kvm/mmu/mmu.c:3769 kvm_mmu_do_page_fault arch/x86/kvm/mmu.h:124 [inline] kvm_mmu_page_fault+0x199/0x1440 arch/x86/kvm/mmu/mmu.c:5065 vmx_handle_exit+0x26/0x160 arch/x86/kvm/vmx/vmx.c:6122 vcpu_enter_guest+0x3bdd/0x9630 arch/x86/kvm/x86.c:9428 vcpu_run+0x416/0xc20 arch/x86/kvm/x86.c:9494 kvm_arch_vcpu_ioctl_run+0x4e8/0xa40 arch/x86/kvm/x86.c:9722 kvm_vcpu_ioctl+0x70f/0xbb0 arch/x86/kvm/../../../virt/kvm/kvm_main.c:3460 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:1069 [inline] __se_sys_ioctl+0xfb/0x170 fs/ioctl.c:1055 do_syscall_64+0x3f/0xb0 arch/x86/entry/common.c:47 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x440ce9;CWE-476 NULL Pointer Dereference -Improper DLL loading algorithms in B&R Automation Studio versions >=4.0 and <4.12 may allow an authenticated local attacker to execute code in the context of the product.;CWE-20 Improper Input Validation -D-Link DVG-3104MS version 1.0.2.0.3, 1.0.2.0.4, and 1.0.2.0.4E contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file. As weak passwords have been used, the plaintext passwords can be recovered from the hash values. NOTE: This vulnerability only affects products that are no longer supported by the maintainer;CWE-798 Use of Hard-coded Credentials -Cross-Site Request Forgery (CSRF) vulnerability in the terms of use page in Liferay Portal before 7.3.6, and Liferay DXP 7.3 before service pack 1, 7.2 before fix pack 11 allows remote attackers to accept the site's terms of use via social engineering and enticing the user to visit a malicious page.;CWE-352 Cross-Site Request Forgery (CSRF) -Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 95.0.4638.69 allowed a remote attacker to arbitrarily browser to a malicious URL via a crafted HTML page.;CWE-20 Improper Input Validation -Polipo through 1.1.1, when NDEBUG is used, allows a heap-based buffer overflow during parsing of a Range header. NOTE: This vulnerability only affects products that are no longer supported by the maintainer;CWE-787 Out-of-bounds Write -CA eHealth Performance Manager through 6.3.2.12 is affected by Privilege Escalation via a Dynamically Linked Shared Object Library. A regular user must create a malicious library in the writable RPATH, to be dynamically linked when the emtgtctl2 executable is run. The code in the library will be executed as the ehealth user. NOTE: This vulnerability only affects products that are no longer supported by the maintainer;CWE-426 Untrusted Search Path -CA eHealth Performance Manager through 6.3.2.12 is affected by Improper Restriction of Excessive Authentication Attempts. An attacker is able to perform an arbitrary number of /web/frames/ authentication attempts using different passwords, and eventually gain access to a targeted account, NOTE: This vulnerability only affects products that are no longer supported by the maintainer;CWE-307 Improper Restriction of Excessive Authentication Attempts -The Arm Mali GPU kernel driver allows privilege escalation or information disclosure because GPU memory operations are mishandled, leading to a use-after-free. This affects Bifrost r0p0 through r28p0 before r29p0, Valhall r19p0 through r28p0 before r29p0, and Midgard r4p0 through r30p0.;CWE-416 Use After Free -In Solstice Pod before 3.0.3, the firmware can easily be decompiled/disassembled. The decompiled/disassembled files contain non-obfuscated code. NOTE: it is unclear whether lack of obfuscation is directly associated with a negative impact, or instead only facilitates an attack technique;CWE-311 Missing Encryption of Sensitive Data -The server in Circontrol Raption through 5.11.2 has a pre-authentication stack-based buffer overflow that can be exploited to gain run-time control of the device as root. The ocpp1.5 and pwrstudio binaries on the charging station do not use a number of common exploitation mitigations. In particular, there are no stack canaries and they do not use the Position Independent Executable (PIE) format.;CWE-121 Stack-based Buffer Overflow -"An issue was discovered in the failure crate through 0.1.5 for Rust. It may introduce ""compatibility hazards"" in some applications, and has a type confusion flaw when downcasting. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: This may overlap CVE-2019-25010";CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') -airhost.exe in Zoom Client for Meetings 4.6.11 uses the SHA-256 hash of 0123425234234fsdfsdr3242 for initialization of an OpenSSL EVP AES-256 CBC context. NOTE: the vendor states that this initialization only occurs within unreachable code;CWE-327 Use of a Broken or Risky Cryptographic Algorithm -An issue was discovered in Luvion Grand Elite 3 Connect through 2020-02-25. Authentication to the device is based on a username and password. The root credentials are the same across all devices of this model.;CWE-521 Weak Password Requirements -airhost.exe in Zoom Client for Meetings 4.6.11 uses 3423423432325249 as the Initialization Vector (IV) for AES-256 CBC encryption. NOTE: the vendor states that this IV is used only within unreachable code;CWE-330 Use of Insufficiently Random Values -FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.proxy.provider.remoting.RmiProvider (aka apache/commons-proxy).;CWE-502 Deserialization of Untrusted Data -An issue was discovered in Svakom Siime Eye 14.1.00000001.3.330.0.0.3.14. By sending a set_params.cgi?telnetd=1&save=1&reboot=1 request to the webserver, it is possible to enable the telnet interface on the device. The telnet interface can then be used to obtain access to the device with root privileges via a reecam4debug default password. This default telnet password is the same across all Siime Eye devices. In order for the attack to be exploited, an attacker must be physically close in order to connect to the device's Wi-Fi access point.;CWE-1188 Insecure Default Initialization of Resource -FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.openjpa.ee.WASRegistryManagedRuntime (aka openjpa).;CWE-502 Deserialization of Untrusted Data -FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.activemq.* (aka activemq-jms, activemq-core, activemq-pool, and activemq-pool-jms).;CWE-502 Deserialization of Untrusted Data -"scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of ""anomalous argument transfers"" because that could ""stand a great chance of breaking existing workflows.""";CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') -Vulnerability in the Oracle Solaris product of Oracle Systems (component: Pluggable authentication module). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. Note: This CVE is not exploitable for Solaris 11.1 and later releases, and ZFSSA 8.7 and later releases, thus the CVSS Base Score is 0.0. CVSS 3.1 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).;CWE-787 Out-of-bounds Write -A flaw was found in the way samba handled file and directory permissions. An authenticated user could use this flaw to gain access to certain file and directory information which otherwise would be unavailable to the attacker.;CWE-266 Incorrect Privilege Assignment -Directory Traversal vulnerability in Punkbuster pbsv.d64 2.351, allows remote attackers to execute arbitrary code.;CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') -FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to javax.swing.JEditorPane.;CWE-502 Deserialization of Untrusted Data -FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.aoju.bus.proxy.provider.remoting.RmiProvider (aka bus-proxy).;CWE-502 Deserialization of Untrusted Data -FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.aries.transaction.jms.internal.XaPooledConnectionFactory (aka aries.transaction.jms).;CWE-502 Deserialization of Untrusted Data -FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.caucho.config.types.ResourceRef (aka caucho-quercus).;CWE-502 Deserialization of Untrusted Data -"SonarQube 8.4.2.36762 allows remote attackers to discover cleartext SMTP, SVN, and GitLab credentials via the api/settings/values URI. NOTE: reportedly, the vendor's position for SMTP and SVN is ""it is the administrator's responsibility to configure it.";CWE-306 Missing Authentication for Critical Function -When generating the systemd service units for the docker snap (and other similar snaps), snapd does not specify Delegate=yes - as a result systemd will move processes from the containers created and managed by these snaps into the cgroup of the main daemon within the snap itself when reloading system units. This may grant additional privileges to a container within the snap that were not originally intended.;CWE-269 Improper Privilege Management -Cross Site Scripting vulnerability found in Simplcommerce v.40734964b0811f3cbaf64b6dac261683d256f961 thru 3103357200c70b4767986544e01b19dbf11505a7 allows a remote attacker to execute arbitrary code via a crafted script to the search bar feature.;CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -An issue was discovered in Roundcube Webmail before 1.3.12 and 1.4.x before 1.4.5. There is XSS via a malicious XML attachment because text/xml is among the allowed types for a preview.;CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) -XWiki Platform before 12.8 mishandles escaping in the property displayer.;CWE-116 Improper Encoding or Escaping of Output -The previous default setting for Airflow's Experimental API was to allow all API requests without authentication, but this poses security risks to users who miss this fact. From Airflow 1.10.11 the default has been changed to deny all requests by default and is documented at https://airflow.apache.org/docs/1.10.11/security.html#api-authentication. Note this change fixes it for new installs but existing users need to change their config to default `[api]auth_backend = airflow.api.auth.backend.deny_all` as mentioned in the Updating Guide: https://github.com/apache/airflow/blob/1.10.11/UPDATING.md#experimental-api-will-deny-all-request-by-default;CWE-306 Missing Authentication for Critical Function -Citrix XenApp 6.5, when 2FA is enabled, allows a remote unauthenticated attacker to ascertain whether a user exists on the server, because the 2FA error page only occurs after a valid username is entered. NOTE: This vulnerability only affects products that are no longer supported by the maintainer;CWE-639 Authorization Bypass Through User-Controlled Key -FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS.;CWE-502 Deserialization of Untrusted Data -FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS.;CWE-502 Deserialization of Untrusted Data -FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS.;CWE-502 Deserialization of Untrusted Data -FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource.;CWE-502 Deserialization of Untrusted Data -FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS.;CWE-502 Deserialization of Untrusted Data -"Knot Resolver before 5.1.1 allows traffic amplification via a crafted DNS answer from an attacker-controlled server, aka an ""NXNSAttack"" issue. This is triggered by random subdomains in the NSDNAME in NS records.";CWE-400 Uncontrolled Resource Consumption -An issue was discovered in BeyondTrust Privilege Management for Windows through 5.6. If the publisher criteria is selected, it defines the name of a publisher that must be present in the certificate (and also requires that the certificate is valid). If an Add Admin token is protected by this criteria, it can be leveraged by a malicious actor to achieve Elevation of Privileges from standard user to administrator.;CWE-295 Improper Certificate Validation -In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143894715;CWE-682 Incorrect Calculation -An information disclosure vulnerability exists when attaching files to Outlook messages. This vulnerability could potentially allow users to share attached files such that they are accessible by anonymous users where they should be restricted to specific users.To exploit this vulnerability, an attacker would have to attach a file as a link to an email. The email could then be shared with individuals that should not have access to the files, ignoring the default organizational setting.The security update addresses the vulnerability by correcting how Outlook handles file attachment links.;CWE-922 Insecure Storage of Sensitive Information -Extreme Networks EXOS before v.22.7 and before v.30.2 was discovered to contain an issue in its Web GUI which fails to restrict URL access, allowing attackers to access sensitive information or escalate privileges.;CWE-287 Improper Authentication -A heap-based buffer overflow in the libexe_io_handle_read_coff_optional_header function of libyal libexe before 20181128. NOTE: the vendor has disputed this as described in libyal/libexe issue 1 on GitHub;CWE-787 Out-of-bounds Write -A Server-Side Template Injection (SSTI) was discovered in Form.io 2.0.0. This leads to Remote Code Execution during deletion of the default Email template URL. NOTE: the email templating service was removed after 2020. Additionally, the vendor disputes this issue indicating this is sandboxed and only executable by admins.;CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') -The validateInputImageSize function in modules/imgcodecs/src/loadsave.cpp in OpenCV 3.4.1 allows remote attackers to cause a denial of service (assertion failure) because (size.height <= (1<<20)) may be false. Note: “OpenCV CV_Assert is not an assertion (C-like assert()), it is regular C++ exception which can raised in case of invalid or non-supported parameters.;CWE-617 Reachable Assertion -"PrivateVPN 2.0.31 for macOS suffers from a root privilege escalation vulnerability. The software installs a privileged helper tool that runs as the root user. This privileged helper tool is installed as a LaunchDaemon and implements an XPC service. The XPC service is responsible for handling new VPN connection operations via the main PrivateVPN application. The privileged helper tool creates new VPN connections by executing the openvpn binary located in the /Applications/PrivateVPN.app/Contents/Resources directory. The openvpn binary can be overwritten by the default user, which allows an attacker that has already installed malicious software as the default user to replace the binary. When a new VPN connection is established, the privileged helper tool will launch this malicious binary, thus allowing an attacker to execute code as the root user. NOTE: the vendor has reportedly indicated that this behavior is ""an acceptable part of their software.";CWE-732 Incorrect Permission Assignment for Critical Resource -Swagger UI 4.1.2 and earlier could allow a remote attacker to conduct spoofing attacks. By persuading a victim to open a crafted URL, an attacker could exploit this vulnerability to display remote OpenAPI definitions. Note: This was originally claimed to be resolved in 4.1.3. However, third parties have indicated this is not resolved in 4.1.3 and even occurs in that version and possibly others.;CWE-922 Insecure Storage of Sensitive Information -The Mojolicious module before 7.66 for Perl may leak cookies in certain situations related to multiple similar cookies for the same domain. This affects Mojo::UserAgent::CookieJar.;CWE-400 Uncontrolled Resource Consumption -Default and unremovable support credentials allow attackers to gain total super user control of an IoT device through a TELNET session to products using the Stanza Lutron integration protocol Revision M to Revision Y. NOTE: The vendor disputes this id as not being a vulnerability because what can be done through the ports revolve around controlling lighting, not code execution. A certain set of commands are listed, which bear some similarity to code, but they are not arbitrary and do not allow admin-level control of a machine;CWE-798 Use of Hard-coded Credentials -The libfsntfs_reparse_point_values_read_data function in libfsntfs_reparse_point_values.c in libfsntfs through 2018-04-20 allows remote attackers to cause an information disclosure (heap-based buffer over-read) via a crafted ntfs file. NOTE: the vendor has disputed this as described in libyal/libfsntfs issue 8 on GitHub;CWE-125 Out-of-bounds Read -OpenWrt mishandles access control in /etc/config/rpcd and the /usr/share/rpcd/acl.d files, which allows remote authenticated users to call arbitrary methods (i.e., achieve ubus access over HTTP) that were only supposed to be accessible to a specific user, as demonstrated by the file, log, and service namespaces, potentially leading to remote Information Disclosure or Code Execution. NOTE: The developer disputes this as a vulnerability, indicating that rpcd functions appropriately;CWE-732 Incorrect Permission Assignment for Critical Resource -Default and unremovable support credentials (user:nwk password:nwk2) allow attackers to gain total super user control of an IoT device through a TELNET session to products using the RadioRA 2 Lutron integration protocol Revision M to Revision Y. NOTE: The vendor disputes this id as not being a vulnerability because what can be done through the ports revolve around controlling lighting, not code execution. A certain set of commands are listed, which bear some similarity to code, but they are not arbitrary and do not allow admin-level control of a machine;CWE-798 Use of Hard-coded Credentials -The libfsntfs_attribute_read_from_mft function in libfsntfs_attribute.c in libfsntfs through 2018-04-20 allows remote attackers to cause an information disclosure (heap-based buffer over-read) via a crafted ntfs file. NOTE: the vendor has disputed this as described in libyal/libfsntfs issue 8 on GitHub;CWE-125 Out-of-bounds Read -An issue was discovered in H2 1.4.197. Insecure handling of permissions in the backup function allows attackers to read sensitive files (outside of their permissions) via a symlink to a fake database file.;CWE-277 Insecure Inherited Permissions -"BigTree 4.3 allows full path disclosure via authenticated admin/news/ input that triggers a syntax error. NOTE: This has been disputed with the following reasoning: ""The issue reported requires full developer level access to the content management system where cross site scripting is not an issue -- you already have full control of the CMS including running arbitrary PHP.";CWE-639 Authorization Bypass Through User-Controlled Key -"An issue was discovered in WildFly 10.1.2.Final. It is possible for an attacker to access the administration panel on TCP port 9990 without any authentication using ""anonymous"" access that is automatically created. Once logged in, a misconfiguration present by default (auto-deployment) permits an anonymous user to deploy a malicious .war file, leading to remote code execution. NOTE: the vendor indicates that anonymous access is not available in the default installation";CWE-287: Improper Authentication -"A stored XSS vulnerability was found in Datenstrom Yellow 0.7.3 via an ""Edit page"" action. NOTE: the vendor disputes the relevance of this report because an installation accessible to untrusted users is supposed to have parserSafeMode=1 in system/config/config.ini to prevent XSS";CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') -In iOS before 11.4 and macOS High Sierra before 10.13.5, a memory corruption issue exists and was addressed with improved memory handling.;CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer -"An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the ""WebKit"" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.";CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer -In Artifex MuPDF 1.12.0 and earlier, multiple reachable assertions in the PDF parser allow an attacker to cause a denial of service (assert crash) via a crafted file.;CWE-20 Improper Input Validation -"A remote code execution vulnerability exists in ""Microsoft COM for Windows"" when it fails to properly handle serialized objects, aka ""Microsoft COM for Windows Remote Code Execution Vulnerability."" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.";CWE-502 Deserialization of Untrusted Data -An issue has been found in libIEC61850 v1.3. It is a SEGV in ControlObjectClient_setCommandTerminationHandler in client/client_control.c. NOTE: the software maintainer disputes this because it requires incorrect usage of the client_example_control program;CWE-122 Heap-based Buffer Overflow -"In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e010. NOTE: the vendor reported that they ""have not been able to reproduce the issue on any Windows operating system version (32-bit or 64-bit).";CWE-20 Improper Input Validation -"In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e02c. NOTE: the vendor reported that they ""have not been able to reproduce the issue on any Windows operating system version (32-bit or 64-bit).";CWE-20 Improper Input Validation -Adobe ColdFusion 9.0.1 CHF1 and earlier allows remote attackers to obtain sensitive information via an id=- query to a .cfm file, which reveals the installation path in an error message. NOTE: the vendor disputes the significance of this issue because the Site-wide Error Handler and Debug Output Settings sections of the ColdFusion Lockdown guide explain the requirement for settings that prevent this information disclosure;CWE-200 Exposure of Sensitive Information to an Unauthorized Actor -"Moodle 3.1.2 allows remote attackers to obtain sensitive information via unspecified vectors, related to a ""SQL Injection"" issue affecting the Administration panel function in the installation process component. NOTE: the vendor disputes the relevance of this report, noting that ""the person who is installing Moodle must know database access credentials and they can access the database directly";CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') -"The verify_certificate function in lib/vtls/schannel.c in libcurl 7.30.0 through 7.51.0, when built for Windows CE using the schannel TLS backend, makes it easier for remote attackers to conduct man-in-the-middle attacks via a crafted wildcard SAN in a server certificate, as demonstrated by ""*.com.""";CWE-295 Improper Certificate Validation -"WampServer 3.0.6 has two files called 'wampmanager.exe' and 'unins000.exe' with a weak ACL for Modify. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. To properly exploit this vulnerability, the local attacker must insert an executable file called wampmanager.exe or unins000.exe and replace the original files. The next time one of these programs is launched by a more privileged user, malicious code chosen by the local attacker will run. NOTE: the vendor disputes the relevance of this report, taking the position that a configuration in which ""'someone' (an attacker) is able to replace files on a PC"" is not ""the fault of WampServer.";CWE-94 Improper Control of Generation of Code ('Code Injection') -An issue was discovered on the D-Link DWR-932B router. WPS PIN generation is based on srand(time(0)) seeding.;CWE-330 Use of Insufficiently Random Values -CUPS before 1.1.21rc1 treats a Location directive in cupsd.conf as case sensitive, which allows attackers to bypass intended ACLs via a printer name containing uppercase or lowercase letters that are different from what is specified in the directive.;CWE-178 Improper Handling of Case Sensitivity \ No newline at end of file