-
Notifications
You must be signed in to change notification settings - Fork 670
/
Copy pathscipvuldb.csv
We can't make this file beautiful and searchable because it's too large.
10761 lines (10761 loc) · 668 KB
/
scipvuldb.csv
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
228737;Adobe Substance 3D Painter USD File Parser information disclosure
228736;Adobe Substance 3D Painter USD File Parser out-of-bounds
228735;Adobe Substance 3D Painter PLY File Parser out-of-bounds
228734;Adobe Substance 3D Painter GLTF File Parser information disclosure
228733;Adobe Substance 3D Painter USD File Parser out-of-bounds
228732;Adobe Substance 3D Painter USDC File Parser out-of-bounds
228731;Adobe Substance 3D Painter USDC File Parser out-of-bounds
228730;Adobe Substance 3D Painter USD File Parser stack-based overflow
228729;Adobe Substance 3D Painter USD File Parser out-of-bounds
228728;Adobe Substance 3D Painter USD File Parser out-of-bounds
228727;Adobe Substance 3D Painter USD File Parser out-of-bounds write
228726;Adobe Substance 3D Painter USD File Parser heap-based overflow
228725;Adobe Substance 3D Painter USD File Parser out-of-bounds write
228724;Adobe Substance 3D Painter USD File Parser out-of-bounds write
228708;Intel NUC BIOS Firmware denial of service
228707;Intel Unite Plugin SDK up to 4.1 uncontrolled search path
228701;Intel NUC BIOS Firmware access control
228700;Intel EMA Software denial of service
228699;Intel DCM Software up to 5.0 uncontrolled search path
228698;Intel SCS denial of service
228696;Intel DCM Software up to 5.0.0 unknown vulnerability
228695;Intel SUR Software access control
228694;Intel NUC Pro Software Suite uncontrolled search path
228693;Intel NUC Pro Software Suite path traversal
228691;in-toto up to 1.4.0 in_totorc unknown vulnerability
228690;Intel Processor BIOS Firmware input validation
228689;Intel NUC Pro Software Suite access control
228688;Intel BIOS Firmware input validation
228687;Intel VROC null pointer dereference
228686;Intel VROC use after free
228685;Intel NUC BIOS Firmware input validation
228684;Intel VROC default permission
228681;Intel Pathfinder on RISC-V uncontrolled search path
228680;Intel VROC denial of service
228679;Intel MacCPUID up to 3.1 uncontrolled search path
228673;Intel IPP Cryptography software information disclosure
228671;Intel NUC BIOS Firmware information disclosure
228668;pimcore customer-data-framework up to 3.3.8 csv injection
228648;Tenda CP3 11.10.00.2211041355 UART information disclosure
228647;Intel NUC P14E Laptop Element on Win10 default permission
228645;Intel Trace Analyzer and Collector out-of-bounds write
228644;Intel Trace Analyzer and Collector stack-based overflow
228643;Intel Trace Analyzer and Collector stack-based overflow
228641;Intel NUC Pro Software Suite insecure inherited permissions
228640;Intel DCM Software up to 5.0 insecure storage of sensitive information
228639;Intel oneAPI Toolkit and Component Software Installer uncontrolled search path
228638;Intel DCM Software up to 5.0 insecure storage of sensitive information
228637;Intel DSP Builder Software Installer uncontrolled search path
228636;Intel VTune Profiler Software uncontrolled search path
228634;Intel Quartus Prime Pro Edition Software uncontrolled search path
228632;Intel VTune Profiler Software insecure inherited permissions
228631;Intel Element software for Windows 10 on Win10 HotKey Services uncontrolled search path
228630;Intel EMA Configuration Tool/MC improper authorization
228629;Intel NUC P14E Laptop Element Software on Win10 insecure inherited permissions
228627;Intel NUC Pro Software Suite default permission
228626;Intel FPGA Products input validation
228625;Intel NUC Studio Service Installer insecure inherited permissions
228624;Intel NUC Chaco Canyon BIOS Update Software on Windows uncontrolled search path
228623;Intel NUC 11 Compute Element/NUC 12 Compute Element input validation
228621;Intel Unite Client Software on Windows default permission
228615;Intel OFU Kernel Mode Driver access control
228614;Intel OFU Kernel Mode Driver access control
228613;Intel Trace Analyzer and Collector null pointer dereference
228608;Intel Trace Analyzer and Collector out-of-bounds
228607;Intel IPP Cryptography Control Flow Management information disclosure
228606;Intel IPP Cryptography Control Flow Management information disclosure
228604;Intel NUC Kits BIOS Firmware input validation
228594;Intel Open CAS on Linux server log file
228593;Intel WULT uncontrolled search path
228587;Indel SCS Add-on Software Installer permission
228567;Shinseiyo Sogo Soft up to 7.9A XML xml external entity reference
228563;CX-Drive up to 3.01 SDD File heap-based overflow
228529;AMD EPYC TEE input validation
228528;AMD EPYC ABL memory corruption
228493;Cesanta MJS 1.26 mjs.c mjs_execute denial of service
228492;Cesanta MJS 1.26 mjs.c mjs_mk_string denial of service
228474;Microsoft SysInternals Sysmon on Windows unknown vulnerability
228473;Microsoft AV1 Video Extension unknown vulnerability
228472;Microsoft AV1 Video Extension unknown vulnerability
228413;Siemens Solid Edge SE2023 STP File memory corruption
228411;Siemens SCALANCE LPE9403 up to 2.0 SSH Interface path traversal
228408;Siemens SCALANCE LPE9403 up to 2.0 i2c Mutex File temp file
228407;Siemens Solid Edge SE2023 OBJ File out-of-bounds
228375;Unisoc S8000 Modem Control Device out-of-bounds write
228374;Unisoc S8000 powerEx service permission
228373;Unisoc S8000 apipe driver out-of-bounds write
228372;Unisoc S8000 apipe driver denial of service
228371;Unisoc S8000 cp_dump Driver out-of-bounds write
228370;Unisoc S8000 srtd service permission
228369;Unisoc S8000 srtd service permission
228368;Unisoc S8000 Log Service out-of-bounds write
228367;Unisoc S8000 Modem Control Device out-of-bounds write
228366;Unisoc S8000 Modem Control Device out-of-bounds write
228365;Unisoc S8000 Dialer Service denial of service
228364;Unisoc S8000 Engineermode Services denial of service
228363;Unisoc S8000 Dialer Service denial of service
228362;Unisoc S8000 Dialer Service denial of service
228361;Unisoc S8000 contacts service authorization
228360;Unisoc S8000 tee service out-of-bounds write
228359;Unisoc S8000 tee service out-of-bounds write
228358;Unisoc S8000 bootcp service out-of-bounds write
228357;Unisoc S8000 Audio Service permission
228356;Unisoc S8000 Audio Service permission
228355;Unisoc S8000 Audio Service permission
228354;Unisoc S8000 Audio Service permission
228353;Unisoc S8000 Audio Service permission
228352;Unisoc S8000 Audio Service permission
228351;Unisoc S8000 Audio Service permission
228350;Unisoc S8000 Audio Service permission
228349;Unisoc S8000 Audio Service permission
228348;Unisoc S8000 Audio Service permission
228347;Unisoc S8000 Telephony Service null pointer dereference
228346;Unisoc S8000 Camera Driver out-of-bounds write
228345;Unisoc S8000 Camera Driver out-of-bounds write
228344;Unisoc S8000 Image Filter out-of-bounds write
228343;Unisoc S8000 Image Filter out-of-bounds write
228342;Unisoc S8000 MP3 Encoder out-of-bounds
228341;Unisoc S8000 MP3 Encoder out-of-bounds write
228340;Unisoc S8000 FM Service stack-based overflow
228339;Unisoc S8000 FM Service stack-based overflow
228338;Unisoc S8000 FM Service stack-based overflow
228337;Unisoc S8000 soter service denial of service
228336;Unisoc S8000 soter service out-of-bounds write
228335;Unisoc S8000 soter service out-of-bounds write
228334;Unisoc S8000 soter service out-of-bounds write
228333;Unisoc S8000 soter service out-of-bounds write
228332;Unisoc S8000 soter service out-of-bounds write
228331;Unisoc S8000 soter service out-of-bounds write
228330;Unisoc S8000 soter service denial of service
228329;Unsioc S8000 soter Service denial of service
228328;Unisoc S8000 soter Service out-of-bounds write
228327;Unisoc S8000 soter Service denial of service
228326;Unisoc S8000 soter Service out-of-bounds write
228325;Unisoc S8000 spipe Drive out-of-bounds write
228324;Unisoc S8000 ext4fsfilter Driver out-of-bounds
228323;Unisoc S8000 Modem Control Device out-of-bounds write
228322;Unisoc S8000 ext4fsfilter Driver out-of-bounds
228321;Unisoc S8000 ext4fsfilter Driver out-of-bounds write
228319;Unisoc S8000 phasecheck Server out-of-bounds
228318;Unisoc S8000 phoneEx Service authorization
228315;Unisoc S8000 mlog Service out-of-bounds
228313;Unisoc S8000 Bluetooth Service resource consumption
228312;Unisoc S8000 Dialer Service information disclosure
228311;Unisoc S8000 Dialer Service information disclosure
228310;Unisoc S8000 Telephony Service information disclosure
228289;Unisoc S8000 Thermal Service out-of-bounds write
228284;SAP SAP_APPL up to 618 improper authorization
228264;Samsung Exynos 1080 Network Interface unknown vulnerability
228236;Fluid up to 0.8.5 fluid-csi authorization
228149;Albo Pretorio Online Plugin up to 4.6.3 on WordPress cross site scripting
228148;Library Viewer Plugin up to 2.0.6 on WordPress Shortcode cross site scripting
228147;WPPizza Plugin up to 3.17.1 on WordPress cross site scripting
228146;TP Education Plugin up to 4.4 on WordPress Shortcode cross site scripting
228145;Albo Pretorio Online Plugin up to 4.6.3 on WordPress cross site scripting
228144;UserAgent-Spy Plugin up to 1.3.1 on WordPress Setting cross site scripting
228143;Ays Photo Gallery plugin up to 5.1.3 on WordPress ays_gpg_settings_tab cross site scripting
228142;Participants Database Plugin up to 2.4.9 on WordPress _process_general cross-site request forgery
228141;JupiterX Theme Plugin up to 3.0.0 on WordPress print_pane file inclusion
228140;FV Flowplayer Video Player Plugin up to 7.5.32.7212 on WordPress cross site scripting
228139;WOLF Plugin up to 1.0.6 on WordPress wpbe_update_page_field cross site scripting
228138;Library Viewer Plugin up to 2.0.6 on WordPress redirect
228137;TOTOLINK A7100RU 7.4cu.2313_B20191024 command injection
228136;Beijing Netcon NS-ASG Application Security Gateway 6.3 TunnelId sql injection
228135;llvm-project a0138390 LLVMVoidType memory corruption
228134;llvm-project a0138390 TargetEnvAttr) memory corruption
228133;llvm-project bd456297 mlir::Block::getArgument memory corruption
228132;TOTOLINK A7100RU up to 7.4cu.2313_B20191024 command injection
228131;llvm-project 6c01b5c mlir::Type::getDialect memory corruption
228130;llvm-project a0138390 SortOp memory corruption
228129;llvm-project a0138390 assertion
228128;llvm-project fdbc55a5 OpOperand memory corruption
228127;IBM Cognos Command Center 10.2.4.1 session expiration
228126;libheif 1.15.1 box.cc heif::Fraction::round memory corruption
228125;TOTOLINK X5000R 9.1.0u.6118_B20201102/9.1.0u.6369_B20230113 setting/setTracerouteCfg command injection
228124;IBM MQ Clients 9.2 CD/9.3 CD/9.3 LTS Configuration File denial of service
228123;IBM MQ 9.2 CD/9.2 LTS/9.3 CD/9.3 LTS Message input validation
228122;IBM MQ 9.2 CD/9.2 LTS/9.3 CD/9.3 LTS memory corruption
228121;NS-ASG 2.php/6.3 /admin/add_ikev2.php sql injection
228120;IBM Elastic Storage Systems Spectrum Scale denial of service
228119;Linux Kernel up to 6.1.10 net/netrom/af_netrom.c nr_listen use after free
228115;Dell Command Monitor up to 10.9 Permissions access control
228109;Sante DICOM Viewer Pro/DICOM Editor DCM File Parser information disclosure
228106;Sante DICOM Viewer Pro/DICOM Editor DCM File Parser out-of-bounds write
228105;Sante DICOM Viewer Pro/DICOM Editor DCM File Parser out-of-bounds write
228104;Sante DICOM Viewer Pro/DICOM Editor J2K File Parser out-of-bounds write
228103;Sante DICOM Viewer Pro/DICOM Editor DCM File Parser use after free
228052;Samsung Core Service improper authorization
228040;Samsung Blockchain Keystore CMD_COLDWALLET_BTC_SET_PRV_UTXO out-of-bounds
228039;Samsung Blockchain Keystore BC_TUI_CMD_UPDATE_SCREEN out-of-bounds
228038;Samsung Blockchain Keystore BC_TUI_CMD_UPDATE_SCREEN out-of-bounds write
228035;Samsung Blockchain Keystore BC_TUI_CMD_SEND_RESOURCE_DATA out-of-bounds write
228034;Samsung Blockchain Keystore up to 1.3.12.0 BC_TUI_CMD_SEND_RESOURCE_DATA_ARRAY out-of-bounds
228033;Samsung Blockchain Keystore BC_TUI_CMD_SEND_RESOURCE_DATA_ARRAY out-of-bounds write
228005;IBM i 7.2/7.3/7.4/7.5 SQL unknown vulnerability
227979;Fortinet FortiNAC-F/FortiNAC insufficiently protected credentials
227975;Fortinet FortiADC up to 7.1.0/7.1.1/7.2.0 os command injection
227974;Fortinet FortiNAC-F/FortiNAC hard-coded credentials
227968;Fortinet FortiADC CLI path traversal
227907;Alienware Command Center Application up to 5.5.43.0 Installation access control
227904;ShapeShift KeepKey up to 7.6.x ethereum_contracts.c cf_confirmExecTx buffer overflow
227863;Checkmk up to 2.0.0p35/2.1.0p26/2.2.0b6 Query Parameter log file
227848;Qualcomm QAM8295P HAB memory corruption
227847;Qualcomm 315 5G IoT Modem Graphics memory leak
227846;Qualcomm 315 5G IoT Modem Graphics type conversion
227838;Qualcomm Automotive Shared Key Export memory corruption
227823;Foxit PDF Editor XLS File Parser unknown vulnerability
227822;Foxit PDF Editor DOC File Parser unknown vulnerability
227792;Lenovo System Update default permission
227788;HPE ProLiant RL300 Gen11 Server unknown vulnerability
227730;HP DesignJet/PageWide information disclosure
227714;ks-soft Advanced Host Monitor up to 12.56 rma_active.exe unquoted search path
227681;MagicJack A921 USB Phone Jack 1.4 permission
227637;JetBrains Toolbox App up to 1.27 on macOS DYLIB injection
227630;Acronis Snap Deploy on Windows uncontrolled search path
227586;42Gears SureLock 2.40.0 on Windows NixService.Exe unquoted search path
227555;Hyundai Gen5W_L 001.001.211214 Firmware Installation AppUpgrade unknown vulnerability
227554;Hyundai Gen5W_L 001.001.211214 Firmware Installation data authenticity
227530;Acronis Agent API Endpoint denial of service
227524;Baremetal Operator up to 0.2.x deploy.sh cleartext storage
227459;apptainer extfs denial of service
227425;PingID Desktop up to 2.8 on Windows Username multiple resources with duplicate identifier
227410;VMware Fusion up to 13.0.1 Raw Disk unknown vulnerability
227407;PingID Desktop up to 1.7.3 excessive authentication
227385;Telindus Apsal 3.14.2022.235 Open Document unrestricted upload
227328;Telindus Apsal 3.14.2022.235 permission
227326;Telindus Apsal 3.14.2022.235 authorization
227319;Kiwi TCMS up to 12.1 My Profile Admin Page authorization
227310;Clusternet up to 0.15.1 random values
227216;shim buffer overflow
227215;EDK2 GetEfiGlobalVariable2 return value
227209;NVIDIA DGX-1 SBIOS Bds memory corruption
227208;NVIDIA CUDA Toolkit SDK on Linux/Windows null pointer dereference
227207;NVIDIA DGX-2 SBIOS ServerSetup NVRAM permission assignment
227205;NVIDIA ConnectX-5/ConnectX-6/ConnectX6-DX NIC Firmware unknown vulnerability
227203;NVIDIA DGX-1 BMC IPMI path traversal
227202;NVIDIA DGX A100 NVME SMM API memory corruption
227201;NVIDIA DGX A100 SMM API memory corruption
227200;NVIDIA CUDA Toolkit on Linux/Windows cuobjdump divide by zero
227198;NVIDIA DGX-1 Ofbd access of memory location after end of buffer
227197;NVIDIA DGX-1 BMC IPMI buffer overflow
227196;NVIDIA DGX-1 SBIOS Uncore PEI Module unknown vulnerability
227195;NVIDIA DGX-2 OFBD access of memory location after end of buffer
227192;NVIDIA DGX-2 SBIOS Bds range error
227191;NVIDIA CUDA Toolkit on Linux/Windows cuobjdump out-of-bounds
227190;NVIDIA CUDA Toolkit on Linux/Windows cuobjdump out-of-bounds
227189;NVIDIA CUDA Toolkit on Linux/Windows cuobjdump out-of-bounds
227187;webfs /var/log/webfsd.log default permission
227183;fish up to 2.1.0 funced race condition
227182;Ansible up to 1.5.4 Vault Subsystem default permission
227180;systemd 37-1 denial of service
227153;nghttp2 up to 1.7.0 resource consumption
227152;Netsurf up to 2.8 cookie jar information disclosure
227135;fish up to 2.1.0 psub temp file
227134;EDK2 UEFI integer overflow
227133;EDK2 UEFI integer overflow
227129;Ansible up to 1.5.4 insufficiently protected credentials
227128;Ansible up to 1.5.4 insufficiently protected credentials
227073;Kitchen-Terraform up to 7.0.0 log file
227071;SolarWinds Platform link following
227046;KDE Paste Applet up to 4.10.4 kdeplasma-addons pastemacroexpander.cpp improper authentication
227045;KDE Paste Applet KRandom::random risky encryption
226993;Rapid7 Velociraptor up to 0.6.7 PE Parser/OLE Parser out-of-bounds
226928;M-Files Server Desktop Component Service access control
226923;Dell Display Manager up to 2.1.0 least privilege violation
226909;Qihoo 360 Chrome 13.0.2170.0 buffer overflow
226908;Qihoo 360 Total Security 10.8.0.1060/10.8.0.1213 buffer overflow
226907;Qihoo 360 Safe Guard 12.1.0.1004/12.1.0.1005/13.1.0.1001 buffer overflow
226906;Qihoo 360 Safe Browser 13.0.2170.0 buffer overflow
226888;Ubiquiti UI Desktop up to 0.59.1.71 on Windows unknown vulnerability
226853;Avira Endpoint Protection Endpointprotection.exe integer overflow
226840;Cisco Industrial Network Director default permission
226819;Secomea GateManager USB Wizard credentials storage
226765;sqlparse up to 0.4.3 on Python redos
226749;Tribe29 Checkmk Appliance up to 1.6.3 Log File get request method with sensitive query strings
226630;Oracle GraalVM Enterprise Edition 20.3.9/21.3.5/22.3.1 Native Image unknown vulnerability
226617;Oracle iLearning 6.3.1 Installation information disclosure
226614;Oracle Hyperion Infrastructure Technology 11.2.12 Installation/Configuration denial of service
226332;Oracle SQL Developer Installation unknown vulnerability
226160;Huawei EMUI/Magic UI Bluetooth Module improper authentication
226159;Huawei EMUI/Magic UI Bluetooth Module improper authentication
226119;InternalError503 Forget It up to 1.3 js/settings.js infinite loop
226099;KylinSoft youker-assistant on KylinOS adjust_cpufreq_scaling_governer os command injection
226080;Dualspace Lock Master 2.2.4 android.net.Uri.insert unknown vulnerability
226069;Shadow 4.13 chfn injection
225964;Dualspace Easy Clean 1.1.3 unknown vulnerability
225946;avahi DBus denial of service
225898;ncurses Environment Variable $HOME/.terminfo memory corruption
225897;Diasoft File Replication Pro 7.5.0 uncontrolled search path
225896;apport-cli up to 2.26.0 privileges management
225891;VMware Spring Session 3.0.0 Application Log log file
225887;BlackVue DR750-2CH LTE 1.012_2022.10.26 Firmware signature verification
225886;Arista EOS Redundancy privileges management
225879;Dmidecode up to 3.4 dump-bin unknown vulnerability
225841;Qualcomm QCA642 WLAN integer overflow
225840;Qualcomm 315 5G IoT Modem User Identity Module array index
225839;Qualcomm 9206 LTE Modem Bluetooth Host type conversion
225835;Qualcomm 315 5G IoT Modem memory corruption
225833;Qualcomm MSM8996AU Video Playback integer overflow
225829;Qualcomm 315 5G IoT Modem QTEE memory corruption
225798;Autodesk Maya USD File Parser out-of-bounds write
225797;Autodesk Maya USD File Parser out-of-bounds
225796;Adobe Substance 3D Stager USDC File Parser out-of-bounds
225795;Adobe Substance 3D Stager USD File Parser heap-based overflow
225794;Adobe Substance 3D Stager DAE File Parser out-of-bounds write
225793;Adobe Substance 3D Stager DAE File Parser heap-based overflow
225792;Adobe Substance 3D Stager USDC File Parser out-of-bounds
225791;Adobe Substance 3D Stager USD File Parser out-of-bounds
225790;Adobe Substance 3D Stager USDA File Parser stack-based overflow
225789;Adobe Substance 3D Stager USD File Parser use after free
225788;Adobe Substance 3D Stager USD File Parser use after free
225758;Adobe InCopy up to 17.4/18.1 use after free
225755;Adobe Substance 3D Stager up to 2.0.1 File out-of-bounds
225754;Adobe Substance 3D Stager up to 2.0.1 File out-of-bounds
225753;Adobe Substance 3D Stager up to 2.0.1 File out-of-bounds
225751;Adobe Substance 3D Stager up to 2.0.1 File out-of-bounds
225750;Adobe Dimension up to 3.4.8 File out-of-bounds
225749;Adobe Substance 3D Stager up to 2.0.1 heap-based overflow
225748;Adobe Substance 3D Stager up to 2.0.1 use after free
225747;Adobe Substance 3D Stager up to 2.0.1 stack-based overflow
225746;Adobe Substance 3D Stager up to 2.0.1 input validation
225745;Adobe Substance 3D Stager up to 2.0.1 use after free
225744;Adobe Substance 3D Stager up to 2.0.1 stack-based overflow
225742;Adobe Dimension up to 3.4.8 out-of-bounds write
225741;Adobe Dimension up to 3.4.8 out-of-bounds write
225739;Adobe Substance 3D Stager up to 2.0.1 out-of-bounds
225738;Adobe Substance 3D Stager up to 2.0.1 uninitialized pointer
225737;Adobe Substance 3D Stager up to 2.0.1 uninitialized pointer
225736;Adobe Substance 3D Stager up to 2.0.1 out-of-bounds
225735;Adobe Dimension up to 3.4.8 out-of-bounds
225734;Adobe Dimension up to 3.4.8 out-of-bounds
225733;Adobe Dimension up to 3.4.8 out-of-bounds
225732;Adobe Dimension up to 3.4.8 out-of-bounds
225731;Adobe Dimension up to 3.4.8 out-of-bounds
225730;Adobe Dimension up to 3.4.8 out-of-bounds
225729;Adobe Dimension up to 3.4.8 out-of-bounds
225728;Adobe Dimension up to 3.4.8 out-of-bounds
225727;Adobe Dimension up to 3.4.8 out-of-bounds
225726;Adobe Dimension up to 3.4.8 out-of-bounds
225725;Adobe Dimension up to 3.4.8 out-of-bounds
225724;Adobe Dimension up to 3.4.8 out-of-bounds
225706;Palo Alto GlobalProtect App on Windows toctou
225698;Terminalfour Logback information disclosure
225696;TightVNC Files privileges management
225658;sqlite3 up to 3.27.1 Script denial of service
225554;Fortinet FortiClientMac code download
225550;Fortinet FortiADC/FortiDDoS Arguments os command injection
225549;Fortinet FortiWeb/FortiADC os command injection
225548;Fortinet FortiAnalyzer SQL Query input validation
225547;Fortinet FortiClient on Windows Request path traversal
225544;Fortinet FortiClient on Windows Request improper authorization
225525;General Electric ToolboxST Configuration File deserialization
225516;Unisoc S8000 Telecom Service null pointer dereference
225515;Unisoc S8000 Telecom Service null pointer dereference
225514;Unisoc S8000 Telecom Service null pointer dereference
225513;Unisoc S8000 vdsp Service null pointer dereference
225512;Unisoc S8000 Telecom Service buffer overflow
225511;Unisoc S8000 Telecom Service buffer overflow
225510;Unisoc S8000 Telecom Service buffer overflow
225509;Unisoc S8000 Telecom Service information disclosure
225508;Unisoc S8000 Media Service out-of-bounds write
225507;Unisoc S8000 Telecom Service buffer overflow
225506;Unisoc S8000 Telecom Service buffer overflow
225489;answerdev answer up to 1.0.7 unknown vulnerability
225482;Wolt Delivery Food and More up to 4.27.2 API Key hard-coded credentials
225475;WAB-MAT up to 5.0.0.8 unquoted search path
225436;SAP SapSetup 9.0 Software Installation Program improper authorization
225352;GNU Screen up to 4.9.0 socket.c ReceiveMsg unnecessary privileges
225267;Dell Power Manager up to 3.10 access control
225241;SageMath FlintQS 1.0 TMPDIR unknown vulnerability
225149;G Data Total Security link following
225123;microweber up to 1.3.2 command injection
225105;Dell Trusted Device Agent up to 5.2.x access control
225100;Dell Display Manager up to 2.1.0 least privilege violation
225089;Toyota RAV4 2021 ECU Message injection
225059;JustSystems Ichitaro Word Processor 2022 1.0.1.57600 Protected Document use after free
225027;Cisco Duo Two-Factor Authentication on Windows/macOS Offline Access Mode authentication replay
224941;Acuant AsureID Sentinel Installation privileges management
224940;Acuant AcuFill SDK permission
224936;Acuant AcuFill SDK certutil.exe race condition
224935;Acuant AcuFill SD certutil.exe uncontrolled search path
224934;Eteran edb-debugger 1.3.0 symbols.cpp collect_symbols denial of service
224931;TinyTIFF 3.0 tinytiffreader.c TinyTiffReader_readNextFrame denial of service
224900;Wondershare Edrawmind 10.0.6 WindowsCodescs.dll uncontrolled search path
224890;Acuant AsureID Sentinel Installer Log log file
224888;Acuant AcuFill SDK Installation uncontrolled search path
224886;Acuant AcuFill SDK Installation C:\Windows\Temp permission
224853;Dell PowerScale OneFS 9.5.0.0 Link Resolution isi_gather_info link following
224851;Dell PowerScale OneFS up to 9.5.0.x default permission
224823;Trellix Agent up to 5.7.8 on Windows Installation permissions
224771;IBM Aspera Cargo/Aspera Connect 4.2.5 buffer overflow
224770;IBM Aspera Cargo/Aspera Connect 4.2.5 buffer overflow
224740;NVIDIA vGPU Software Virtual GPU Manager null pointer dereference
224737;NVIDIA DCGM on Linux heap-based overflow
224717;Apache James up to 3.7.3 JMX Management Service missing authentication
224712;zstd 1.4.10 Command Line resource consumption
224667;Microsoft Snip & Sketch/Snipping Tool information disclosure
224656;X.Org Server Overlay Window use after free
224598;Parallels Desktop Toolgate toctou
224597;Parallels Desktop Service initialization
224596;Parallels Desktop Updater toctou
224593;Parallels Desktop Toolgate xml injection
224592;Parallels Desktop Toolgate path traversal
224554;device-mapper-multipath Unix Domain Socket improper authorization
224550;Flexera FlexNet Manager Suite up to 2015 R2 SP3 Inventory Gathering privileges management
224540;Flexera InstallShield InstallScript ISBEW64.EXE unknown vulnerability
224539;runc up to 1.1.4 AppArmor /proc permissions
224534;runc up to 1.1.4 /sys/fs/cgroup permissions
224480;HashiCorp Vault/Vault Enterprise up to 1.11.8/1.12.4/1.13.0 MSSQL Database Storage Backend sql injection
224461;Apple GarageBand up to 10.4.7 MIDI File Parser out-of-bounds
224460;Apple GarageBand up to 10.4.7 on macOS Installation unknown vulnerability
224454;JetBrains IntelliJ IDEA Project Import data authenticity
224452;JetBrains IntelliJ IDEA Chromium insecure default initialization of resource
224451;JetBrains IntelliJ IDEA Markdown Preview information disclosure
224375;M-Files Installer up to 22.5 on Windows uncontrolled search path
224266;Adobe Dimension up to 3.4.7 out-of-bounds
224265;Adobe Dimension up to 3.4.7 out-of-bounds
224264;Adobe Dimension up to 3.4.7 out-of-bounds
224263;Adobe Dimension up to 3.4.7 out-of-bounds
224262;Adobe Dimension up to 3.4.7 out-of-bounds
224261;Adobe Dimension up to 3.4.7 out-of-bounds
224260;Adobe Dimension up to 3.4.7 out-of-bounds
224259;Adobe Dimension up to 3.4.7 use after free
224258;Adobe Dimension up to 3.4.7 out-of-bounds
224257;Adobe Dimension up to 3.4.7 out-of-bounds
224256;Adobe Dimension up to 3.4.7 out-of-bounds
224255;Adobe Dimension up to 3.4.7 uninitialized pointer
224254;Adobe Dimension up to 3.4.7 out-of-bounds
224253;Adobe Dimension up to 3.4.7 out-of-bounds
224252;Adobe Dimension up to 3.4.7 out-of-bounds
224251;Adobe Dimension up to 3.4.7 out-of-bounds
224250;Adobe Dimension up to 3.4.7 out-of-bounds
224249;Adobe Dimension up to 3.4.7 out-of-bounds
224248;Adobe Dimension up to 3.4.7 out-of-bounds
224247;Adobe Dimension up to 3.4.7 out-of-bounds
224246;Adobe Dimension up to 3.4.7 out-of-bounds
224245;Adobe Dimension up to 3.4.7 out-of-bounds
224216;Bentley MicroStation CONNECT 10.16.2.034 IFC File Parser out-of-bounds write
224200;RSA NetWitness Platform up to 12.1 Endpoint Windows Agent memory corruption
224195;Musescore up to 4.0.1 MIDI File stack-based overflow
224156;podman File System toctou
224151;Stimulsoft Designer 2023.1.4/2023.1.5 Stimulsoft.report.dll hard-coded key
224127;Adobe Substance 3D Stager up to 2.0.0 out-of-bounds
224126;Adobe Substance 3D Stager up to 2.0.0 out-of-bounds
224125;Adobe Substance 3D Stager up to 2.0.0 out-of-bounds
224124;Adobe Substance 3D Stager up to 2.0.0 out-of-bounds
224097;GPAC up to 2.3.x resource consumption
224065;GPAC up to 2.3.x heap-based overflow
224061;Secvisogram csaf-validator-lib Arguments denial of service
224054;Juiker App information disclosure
224043;General Motors MyLink Infotainment System 2021.3.26 MP3 File denial of service
223943;Versionize up to 0.1.9 Rust Data Structure deserialize’ out-of-bounds
223802;Google Pixel/Pixel SL Qualcomm Avtimer Driver information disclosure
223799;CP Plus KVMS Pro up to 2.01.0.T.190521 insufficiently protected credentials
223798;RoboDK up to 5.5.3 permission assignment
223773;Directus up to 9.23.2 log file
223771;tripleo-ansible permission assignment
223768;smartCARS 3 up to 0.5.8 Failed Login log file
223728;Delta Electronics InfraSuite Device Master permission assignment
223719;Delta Electronics InfraSuite Device Master Device-DataCollect Service deserialization
223703;Cisco Access Point command injection
223702;Cisco Access Point denial of service
223609;vox2mesh 1.0 main.cpp memcpy stack-based overflow
223587;pimcore up to 10.5.18 sql injection
223582;Keysight N6854A Geolocation Server up to 2.4.2 deserialization
223564;DataGear up to 1.11.1 Plugin cross site scripting
223562;syoyo tinydng tiny_dng_loader.h __interceptor_memcpy heap-based overflow
223553;TinyTIFF 3.0.0.0 File tinytiffreader.c buffer overflow
223529;Aruba ClearPass OnGuard Agent on Ubuntu information disclosure
223514;Aruba ClearPass OnGuard Agent on Linux privileges management
223508;Trend Micro Endpoint Encryption Full Disk Encryption up to 6.0.0.3204 Secure Boot access control
223454;Redis up to 7.0.8 MSETNX Command command injection
223431;PDFio up to 1.1.0 allocation of resources
223390;ONLYOFFICE Docs up to 7.3 on Linux libgcc_s.so.1 untrusted search path
223389;Org Mode up to 9.6.1 on Emacs os command injection
223375;Lespeed WiseCleaner Wise System Monitor 1.5.3.54 IoControlCode WiseHDInfo64.dll 0x9C402088 access control
223374;Lespeed WiseCleaner Wise System Monitor 1.5.3.54 IoControlCode WiseHDInfo64.dll 0x9C40A0D8/0x9C40A0DC/0x9C40A0E0 denial of service
223373;Lespeed WiseCleaner Wise System Monitor 1.5.3.54 IoControlCode WiseHDInfo64.dll denial of service
223372;Lespeed WiseCleaner Wise Force Deleter 1.5.3.54 IoControlCode WiseUnlock64.sys 0x220004 access control
223351;Cilium up to 1.11.14/1.12.7/1.13.0 eBPF-based Dataplane /opt/cni/bin default permission
223297;GPAC 2.3-DEV-rev35-gbbca86917-master filters/load_text.c buffer overflow
223296;MP4v2 2.1.2 mp4track.cpp GetSampleFileOffset denial of service
223295;MP4v2 2.1.2 mp4trackdump.cpp DumpTrack denial of service
223294;GPAC 2.3-DEV-rev35-gbbca86917-master media_tools/av_parsers.c gf_av1_reset_state double free
223293;GPAC 2.3-DEV-rev35-gbbca86917-master media_tools/mpegts.c gf_m2ts_process_sdt heap-based overflow
223282;Samsung BixbyTouch access control
223267;Samsung MyFiles information disclosure
223266;Samsung Quick Share Agent MAC Address unknown vulnerability
223265;GE Digital iFIX 6.1/6.5 Configuration File code injection
223220;Dell PowerEdge BIOS/Precision BIOS SMM Communication memory corruption
223212;Dell PowerEdge BIOS/Precision BIOS SMM Communication memory corruption
223211;Dell PowerEdge BIOS/Precision BIOS SMM Communication memory corruption
223210;Dell PowerEdge BIOS/Precision BIOS SMM Communication memory corruption
223209;Dell PowerEdge BIOS/Precision BIOS SMM Communication memory corruption
223208;Dell PowerEdge BIOS/Precision BIOS SMM Communication memory corruption
223207;Dell PowerEdge BIOS/Precision BIOS SMM Communication memory corruption
223206;Dell PowerEdge BIOS/Precision BIOS SMM Communication memory corruption
223205;Dell PowerEdge BIOS/Precision BIOS SMM Communication memory corruption
223204;Dell PowerEdge BIOS/Precision BIOS SMM Communication buffer overflow
223203;Dell PowerEdge BIOS/Precision BIOS SMM Communication memory corruption
223202;Dell PowerEdge BIOS/Precision BIOS SMM Communication memory corruption
223201;Dell PowerEdge BIOS/Precision BIOS SMM Communication memory corruption
223200;Dell PowerEdge BIOS/Precision BIOS SMM Communication memory corruption
223199;Dell PowerEdge BIOS/Precision BIOS SMM Communication memory corruption
223198;Dell PowerEdge BIOS/Precision BIOS SMM Communication memory corruption
223197;Dell PowerEdge BIOS/Precision BIOS SMM Communication memory corruption
223196;Dell PowerEdge BIOS/Precision BIOS SMM Communication memory corruption
223195;VX Search 13.8/14.7 unquoted search path
223184;Dell BIOS input validation
223114;obs-service-go_modules up to 0.6.0 on openSUSE exceptional condition
223105;Rizin up to 0.5.1 Profile File stack-based overflow
222977;Siemens Tecnomatix Plant Simulation SPP File stack-based overflow
222976;Siemens Tecnomatix Plant Simulation SPP File out-of-bounds
222975;Siemens Tecnomatix Plant Simulation SPP File stack-based overflow
222974;Siemens Tecnomatix Plant Simulation SPP File memory corruption
222973;Siemens Tecnomatix Plant Simulation up to 2201.5 SPP File out-of-bounds write
222972;Siemens Tecnomatix Plant Simulation SPP File out-of-bounds
222971;Siemens Tecnomatix Plant Simulation SPP File out-of-bounds
222970;Siemens Tecnomatix Plant Simulation SPP File out-of-bounds write
222969;Siemens Tecnomatix Plant Simulation SPP File out-of-bounds write
222937;Wondershare Dr.Fone 12.9.6 WsDrvInst permission
222899;McAfee Total Protection Command Prompt denial of service
222895;Trellix Intelligent Sandbox CLI up to 5.2 command injection
222886;McAfee Total Protection uncontrolled search path
222885;McAfee Total Protection Registry Key link following
222875;TG Soft Vir.IT eXplorer 9.4.86.0 IoControlCode VIRAGTLT.sys 0x82730088 denial of service
222846;Amanda runtar privileges management
222845;Amanda rundump unknown vulnerability
222839;Unisoc S8000 Telephony Service denial of service
222838;Unisoc S8000 Telephony Service denial of service
222837;Unisoc S8000 Telephony Service denial of service
222836;Unisoc S8000 Telephony Service denial of service
222835;Unisoc S8000 Telephony Service denial of service
222834;Unisoc S8000 Telephony Service permission
222833;Unisoc S8000 Telephony Service permission
222832;Unisoc S8000 WLAN Driver denial of service
222831;Unisoc S8000 WLAN Driver denial of service
222830;Unisoc S8000 WLAN Driver denial of service
222829;Unisoc S8000 WLAN Driver denial of service
222828;Unisoc S8000 WLAN Driver denial of service
222827;Unisoc S8000 WLAN Driver denial of service
222826;Unisoc S8000 wcn Service denial of service
222825;Unisoc S8000 Telephony Service information disclosure
222824;Unisoc S8000 Telephony Service information disclosure
222823;Unisoc S8000 Telephony Service information disclosure
222822;Unisoc S8000 Telephony Service information disclosure
222821;Unisoc S8000 Telephony Service information disclosure
222820;Unisoc S8000 Telephony Service information disclosure
222819;Unisoc S8000 Telephony Service information disclosure
222818;Unisoc S8000 Telephony Service information disclosure
222817;Unisoc S8000 Telephony Service information disclosure
222816;Unisoc S8000 GPU Device use after free
222811;Qualcomm WSA8835 Automotive Android OS memory corruption
222808;Qualcomm QCA9984 WLAN memory corruption
222807;Qualcomm QSM8350 WLAN integer overflow
222801;Qualcomm WSA8835 USB stack-based overflow
222796;Qualcomm WSA8835 WLAN use after free
222794;Qualcomm AQT1000 IPC memory corruption
222791;Qualcomm SD660 Modem integer overflow
222790;Qualcomm SD210 Modem memory corruption
222789;Qualcomm QCA9982 WLAN HAL memory corruption
222787;Qualcomm APQ8009 Graphics information disclosure
222786;Trend Micro Apex One Server Installer uncontrolled search path
222785;Trend Micro Apex One symlink
222784;Trend Micro Apex One link following
222783;Trend Micro Apex One link following
222782;Trend Micro Apex One access control
222780;NVIDIA CUDA Toolkit SDK cuobjdump out-of-bounds
222774;Trend Micro Apex One DLL uncontrolled search path
222770;HPE Superdome Flex Server/Superdome Flex 280 information disclosure
222767;Qualcomm WSA8835 Linux Kernel memory corruption
222719;OpenHarmony up to 3.1.4 Bundle Management Subsystem denial of service
222718;OpenHarmony up to 3.0.7/3.1.4 Wi-Fi Subsystem null pointer dereference
222717;OpenHarmony up to 3.0.7/3.1.5 ArKUI Framework Subsystem type confusion
222716;OpenHarmony up to 3.1.5 Kernel Subsystem check_permission_for_set_tokenid integer overflow
222713;Step Tools STEPTools 18.1 ifcmesh null pointer dereference
222636;openEuler Kernel SVM Driver drivers/char/svm.c routine
222623;xCAT up to 2.16.4 Zone authorization
222600;kylin-system-updater up to 1.4.20kord on Ubuntu Kylin Update InstallSnap command injection
222597;Dell BIOS improper authorization
222591;btcpayserver up to 1.8.2 command injection
222582;CoreDial sipXcom sipXopenfire /etc/init.d/openfire default permission
222539;Fortinet FortiWeb/FortiRecorder Command Argument unknown vulnerability
222531;Fortinet FortiNAC privileges management
222407;pg_ivm up to 1.5.0 IMMV Refresh uncontrolled search path
222370;M-Files New Web information disclosure
222362;xiaozhuai imageinfo up to 3.0.3 imageinfo.hpp buffer overflow
222361;WiseCleaner Wise Folder Hider 4.4.3.202 IoControlCode WiseFs64.sys 0x222400/0x222404/0x222410 denial of service
222360;FabulaTech Webcam for Remote Desktop 2.8.42 IoControlCode ftwebcam.sys 0x222018 denial of service
222359;FabulaTech Webcam for Remote Desktop 2.8.42 Global Variable ftwebcam.sys denial of service
222358;FabulaTech Webcam for Remote Desktop 2.8.42 IOCTL ftwebcam.sys 0x222010/0x222018 null pointer dereference
222345;sketchsvg shell.exec code injection
222339;Debian debian-goodies 0.88.1 debmany os command injection
222338;Kostac PLC Programming Software up to 1.6.9.0 Project File use after free
222337;Kostac PLC Programming Software up to 1.6.9.0 Project File out-of-bounds
222336;Kostac PLC Programming Software up to 1.6.9.0 Project File out-of-bounds
222308;Live2D Cubism Editor 4.2.03 MOC3 File out-of-bounds write
222285;starsoftcomm CooCare 5.304 unrestricted upload
222282;systemd up to 246 sudo Configuration access control
222260;KylinSoft kylin-activation on KylinOS File Import improper authorization
222250;Rittal CMC III access control
222222;finixbit elf-parser elf_parser.cpp get_segments denial of service
222212;Dell EMC PowerScale OneFS 9.4.0.x information disclosure
222150;NVIDIA CUDA Toolkit SDK cuobjdump null pointer dereference
222148;Redis up to 6.0.17/6.2.10/7.0.8 Command integer overflow
222129;Sophos Connect Technical Support Archives information disclosure
222126;Medtronic InsterStim Applications unverified password change
222121;Baicells EG7035-M11 up to BCE-ODU-1.0.8 HTTP GET code injection
222099;Redis up to 6.0.17/6.2.10/7.0.8 algorithmic complexity
222067;zowe framework CLI os command injection
222047;AMD Ryzen Installation access control
221990;Dell EMC PowerScale OneFS 9.4.0.x default permission
221958;VMware Workspace ONE Content missing authentication
221937;Hitachi Ops Center Analyzer 10.9.0-00 on Windows RAID Agent Component default permission
221892;Huawei Leia-B29 2.0.0.49(M03) Lock Screen improper authentication
221818;Fortinet FortiWeb up to 6.3.21/6.4.2/7.0.4 HTTP Request information disclosure
221807;TechPowerUp Ryzen DRAM Calculator 1.2.0.5 WinRing0x64.sys initialization
221806;TechPowerUp RealTemp 3.7.0.0 WinRing0x64.sys initialization
221749;Quarkus File.createTempFile temp file
221743;vox2png 1.0 vox2png.c heap-based overflow
221738;JP1016 Markdown-Electron code injection
221737;MarkText up to 0.17.1 on Windows WSH JScript code injection
221736;Typora up to 1.5.5 on Windows WSH JScript code injection
221689;JetBrains TeamCity jVMTI insecure default initialization of resource
221671;markdown-it-py up to 2.1.x Command Line Interface denial of service
221638;IBM Spectrum Virtualize 8.3/8.4/8.5 SNMPv3 Credentials log file
221626;Cisco Nexus 9300-FX3 improper authentication
221546;AFL++ 4.05c CmpLog uncontrolled search path
221521;Tribe29 Checkmk up to 1.6.0/2.0.0p29/2.1.0p13 Agent Updater Log File information disclosure
221517;HyperKit up to 0.20210107 Disk Driver out-of-bounds
221486;3breadt dd-plist 1.17 xml external entity reference
221478;doomsider shadow denial of service
221475;cxasm notepad-- 1.22 Directory Comparison denial of service
221457;Xoslab Easy File Locker 2.2.0.184 xlkfs.sys MessageNotifyCallback denial of service
221449;Dvidelabs flatcc 0.6.0 error_ref_sym buffer overflow
221445;Infoblox BloxOne Endpoint up to 2.2.7 on Windows injection
221442;Vivo Frame Service 2021.6.30 code injection
221422;RESTEasy File.createTempFile temp file
221420;NetHack up to 3.6.7 Call Command buffer overflow
221417;HyperKit up to 0.20210107 pci_vtrnd_notify uninitialized resource
221416;HyperKit up to 0.20210107 vi_pci_write null pointer dereference
221415;HyperKit up to 0.20210107 virtio.c vc_cfgread null pointer dereference
221404;HyperKit 0.20210107 virtio-sock pci_vtsock_proc_tx uninitialized resource
221380;Adobe Bridge up to 12.0.3/13.0.1 out-of-bounds
221379;Adobe Bridge up to 12.0.3/13.0.1 out-of-bounds
221362;Kron Tech Single Connect up to 2.16 on Windows authorization
221351;phjounin TFTPD64-SE 4.64 tftpd64_svc.exe unquoted search path
221341;GPAC up to 2.2.x heap-based overflow
221340;HashiCorp go-getter up to 1.6.2/2.1.1 highly compressed data (data amplification)
221326;Acer Aspire E5-475G FpGui stack-based overflow
221315;Intel oneAPI Toolkits Search Path uncontrolled search path
221311;Intel Open CAS denial of service
221310;Intel Network Adapter Installer uncontrolled search path
221309;Intel Media SDK protection mechanism
221308;Intel FCS Server denial of service
221307;Intel Media SDK null pointer dereference
221306;Intel Ethernet Network Controllers and Adapters E810 Series out-of-bounds write
221305;Intel QATzip access control
221304;Intel Trace Analyzer and Collector out-of-bounds
221303;Intel Trace Analyzer and Collector integer overflow
221301;Intel Trace Analyzer and Collector out-of-bounds write
221299;Intel SUR access control
221298;Intel Media SDK buffer overflow
221297;Intel Media SDK out-of-bounds
221296;Intel SUR improper authentication
221295;Intel SUR input validation
221294;Intel SUR up to 2.4.8901 access control
221293;Intel Media SDK Protection Mechanism protection mechanism
221292;Intel OFU access control
221291;Intel SPS denial of service
221290;Intel SPS debug code
221289;Intel Quartus Prime Standard/Quartus Prime Pro path traversal
221288;Network EMA software up to 1.8.0.x neutralization
221282;Intel DSA Software race condition
221281;Intel Quartus Prime Standard/Quartus Prime Pro improper authentication
221277;Intel DSA Software Protection Mechanism protection mechanism
221276;Intel Quartus Prime Standard/Quartus Prime Pro neutralization
221271;Intel Quartus Prime Standard/Quartus Prime Pro uncontrolled search path
221270;Intel Battery Life Diagnostic Tool up to 2.1.x uncontrolled search path
221269;Intel Battery Life Diagnostic Tool control flow
221267;Intel FPGA SDK for OpenCL access control
221266;Intel Battery Life Diagnostic Tool initialization
221265;Intel Quartus Prime Standard/Quartus Prime Pro control flow
221264;Intel Integrated Sensor Solution Firmware out-of-bounds
221263;Intel oneAPI Base Toolkit uncontrolled search path
221261;Intel oneAPI DPC++ Compiler uncontrolled search path
221260;Intel oneAPI Toolkit OpenMP uncontrolled search path
221259;Intel oneAPI Deep Neural Network uncontrolled search path
221258;Intel oneAPI Toolkits oneapi-cli up to 0.1.x permission
221245;Intel Trace Analyzer and Collector/oneAPI HPC Toolkit up to 2021.6 uncontrolled search path
221235;Fortinet FortiWeb up to 7.0.3 Commands double free
221229;Fortinet FortiNAC insufficiently protected credentials
221222;Fortinet FortiWeb stack-based overflow
221221;Fortinet FortiWeb 6.4/7.0.0/7.0.1 format string
221220;Fortinet FortiWeb heap-based overflow
221204;Fortinet FortiADC CLI Command os command injection
221197;Eternal Terminal 6.2.1 TelemetryService /tmp symlink
221146;Butterfly Button Plugin information disclosure
220812;Redpanda up to 22.1.11/22.2.9/22.3.11 AWS Credential missing encryption
220769;Deye/Revolt/Bosswerk Inverter MW3_15U_5406_1.47/MW3_15U_5406_1.471 Access Point Setting hard-coded password
220739;Unisoc S8000 WLAN Driver integer overflow
220738;Unisoc S8000 WLAN Driver resource consumption
220737;Unisoc S8000 WLAN Driver out-of-bounds write
220736;Unisoc S8000 WLAN Driver out-of-bounds write
220735;Unisoc S8000 WLAN Driver out-of-bounds write
220734;Unisoc S8000 out-of-bounds write
220733;Unisoc S8000 WLAN Driver out-of-bounds write
220732;Unisoc S8000 out-of-bounds write
220731;Unisoc S8000 gnss Driver out-of-bounds write
220730;Unisoc S8000 Firewall Service authorization
220729;Unisoc S8000 resource consumption
220728;Unisoc S8000 Log Service resource consumption
220727;Unisoc S8000 Log Service resource consumption
220726;Unisoc S8000 log service resource consumption
220725;Unisoc S8000 Log Service resource consumption
220724;Unisoc S8000 Log Service resource consumption
220723;Unisoc S8000 Log Service resource consumption
220722;Unisoc S8000 Engineermode Services array index
220721;Unisoc S8000 Engineermode Services array index
220720;Unisoc S8000 Engineermode Services array index
220719;Unisoc S8000 Engineermode Services array index
220718;Unisoc S8000 Engineermode Services array index
220717;Unisoc S8000 Engineermode Services array index
220716;Unisoc S8000 Engineermode Services array index
220715;Unisoc S8000 Engineermode Services authorization
220714;Unisoc S8000 cmd Services os command injection
220713;Unisoc S8000 WLAN Driver out-of-bounds write
220712;Unisoc S8000 WLAN Driver out-of-bounds
220711;Unisoc S8000 WLAN Driver integer overflow
220710;Unisoc S8000 WLAN Driver stack-based overflow
220708;Unisoc S8000 heap-based overflow
220707;Unisoc S8000 WLAN Driver denial of service
220706;Unisoc S8000 WLAN Driver integer underflow
220705;Unisoc S8000 WLAN Driver integer overflow
220704;Unisoc S8000 WLAN Driver integer overflow
220702;Unisoc S8000 WLAN Driver information disclosure
220701;Unisoc S8000 WLAN Driver information disclosure
220700;Unisoc S8000 WLAN Driver information disclosure
220699;Unisoc S8000 WLAN Driver information disclosure
220698;Unisoc S8000 WLAN Driver information disclosure
220697;Unisoc S8000 WLAN Driver information disclosure
220696;Unisoc S8000 WLAN Driver information disclosure
220695;Unisoc S8000 WLAN Driver information disclosure
220694;Unisoc S8000 WLAN Driver information disclosure
220693;Unisoc S8000 WLAN Driver information disclosure
220692;Unisoc S8000 WLAN Driver information disclosure
220691;Unisoc S8000 Bluetooth Driver use after free
220690;Unisoc S8000 GPU Driver out-of-bounds write
220673;Qualcomm QCN6100 WLAN Firmware buffer overflow
220672;Qualcomm APQ8009 User Identity Module integer overflow to buffer overflow
220671;Qualcomm WSA8815 Audio memory corruption
220670;Qualcomm APQ8096AU IPC memory corruption
220669;Qualcomm SD660 Modem memory corruption
220668;Qualcomm WSA8835 Hypervisor buffer overflow
220667;Qualcomm WSA8815 Trusted Application Environment use after free
220666;Qualcomm QAM8295P Automotive denial of service
220658;Qualcomm WSA8835 Trusted Execution Environment buffer over-read
220650;HP Device on Win10 Factory Preinstalled Image unknown vulnerability
220649;HP PC AMI UEFI Firmware toctou
220622;cockpit up to 2.3.8 improper restriction of rendered ui layers
220608;Dell PowerEdge BIOS SMM Communication memory corruption
220557;Dell BIOS Debug Interface information disclosure
220556;Dell PowerScale OneFS up to 9.3.x heap-based overflow
220549;GPAC up to 2.1 stack-based overflow
220519;Samsung Smart Things improper authorization
220518;Samsung Bixby Vision access control
220515;Samsung One Hand Operation authorization
220480;Yugabyte Managed up to 2.13 PlatformReplicationManager.Java path traversal
220459;formula up to 3.0.0 redos
220451;Caphyon Advanced Installer up to 20.0 MSI Repair unknown vulnerability
220449;HashiCorp Boundary up to 0.11.2 Key Management Service cleartext storage
220217;semver-tags getGitTagsRemote command injection
220216;create-choo-app3 devInstall command injection
220141;TOTOLINK T8 4.1.5cu Telnet Service product.ini hard-coded credentials
220025;ESTsoft Alyac 2.5.8.645 PE File out-of-range pointer offset
219976;F5 F5OS-A/F5OS-C Tenant File Name command injection
219945;Dell PowerScale OneFS up to 9.4.0.x log file
219940;Dell PowerScale OneFS up to 9.4.0 Change Password API log file
219929;mt7688-wiscan up to 0.8.2 wiscan.scan command injection
219925;is-http2 isH2 command injection
219919;Dell VxRail exposure of resource
219918;Dell PowerScale OneFS up to 9.4.x NDMP Password weak encoding for password
219917;Dell BIOS UEFI Variable input validation
219916;Dell Command & Update/Update/Alienware Update up to 4.6 Applicable Driver signature verification
219915;Dell Rugged Control Center up to 4.4 Service Endpoint input validation
219914;Dell BIOS SMM heap-based overflow
219909;Dell BIOS stack-based overflow
219908;Dell BIOS DMA Transaction toctou
219906;Dell PowerScale OneFS up to 9.4.x command injection
219903;Dell Command & Update/Update/Alienware Update up to 4.6 unknown vulnerability
219835;Lenovo BIOS WMI SMI buffer overflow
219834;Lenovo BIOS Smart USB Protection SMI out-of-bounds
219833;Motorola MR2600 input validation
219832;Lenovo BIOS SMI Set BIOS Password SMI out-of-bounds
219825;Toshiba Storage Security Software 1.2.0.7413 Password Module information disclosure
219822;Lenovo BIOS SMM out-of-bounds
219819;nemo-appium 0.0.9 module.exports.setup command injection
219726;Landis+Gyr E850 Session Cookie unknown vulnerability
219719;Delta Electronics CNCSoft ScreenEditor stack-based overflow
219580;Adguard up to 7.11 on Windows adgnetworkwfpdrv.sys input validation
219567;Lenovo Notebook SystemBootManagerDxe Driver heap-based overflow
219566;Lenovo Notebook SystemLoadDefaultDxe Driver heap-based overflow
219565;Lenovo Notebook ReadyBootDxe Driver heap-based overflow
219545;Sengled Smart Bulb 0x0000024 IEEE 802.15.4 Frame denial of service
219536;create-choo-electron devInstall command injection
219533;smartctl info command injection
219470;mandb up to 2.8.4 on Gentoo /usr/bin/mandb incorrect execution-assigned permissions
219393;Lenovo Ideapad Y700-14ISK Driver default permission
219355;ReFirm binwalk up to 2.3.2 PFS Extractor unpfs.py path traversal
219177;TP-LINK Tapo C200 on TP UART Port access control
219143;pyload up to 0.5.0b3.dev40 excessive attack surface
218982;Fuji Electric Tellus Lite V-Simulator up to 4.0.12.0 stack-based overflow
218915;OKER G955V1 1.03.02.20161128 Boot Sequence os command injection
218905;Dell BIOS SMRAM input validation
218904;Dell BIOS SMRAM stack-based overflow
218903;Dell BIOS SMRAM input validation
218902;Dell BIOS SMRAM input validation
218863;Mbed TLS up to 2.16.10/2.26.x lignum.c mbedtls_mpi_exp_mod risky encryption
218824;Oracle AutoVue Installation information disclosure
218818;Oracle AutoVue Security input validation
218739;Oracle Global Lifecycle Management NextGen OUI Framework NextGen Installer issues unknown vulnerability
218468;Zyxel AX7501-B0 FTP Server file access
218259;global-modules-path up to 2.x getPath command injection
218161;EXFO BV-10 Performance Endpoint Unit System Configuration File permission
217723;Zoom Rooms up to 5.11.3 on macOS hard-coded key
217703;HPE Superdome Flex/Superdome Flex 280 injection
217699;Qualcomm WSA8835 Connectivity stack-based overflow
217698;Qualcomm WSA8835 Boot stack-based overflow
217697;Qualcomm WSA8835 Boot stack-based overflow
217696;Qualcomm WSA8835 Automotive Android OS memory corruption
217691;Qualcomm WSA8835 WLAN Firmware buffer overflow
217690;Qualcomm QAM8295P Android Core array index
217686;Qualcomm APQ8064AU Automotive integer overflow to buffer overflow
217685;Qualcomm APQ8064AU Automotive memory corruption
217684;Qualcomm WSA8835 Modem use after free
217683;Qualcomm WSA8815 DSP Service memory corruption
217682;Qualcomm WSA8815 Video Playback type conversion
217681;Qualcomm WSA8815 Display use after free
217680;Qualcomm WSA8835 Multimedia Framework toctou
217679;Qualcomm WSA8815 Display Driver type conversion
217678;Qualcomm WSA8815 Boot buffer over-read
217677;Qualcomm WSA8835 Boot buffer over-read
217676;Qualcomm WSA8835 Boot buffer over-read
217671;Qualcomm WSA8835 Kernel buffer overflow
217658;wifey connect command injection
217633;CESNET theme-cesnet up to 1.x on ownCloud resetpassword.php insufficiently protected credentials
217545;exec-local-bin up to 1.1.x theProcess command injection
217527;Hitachi Energy UNEM R16A inadequate encryption
217526;Hitachi Energy UNEM R16A inadequate encryption
217394;Unisoc S8000 Messaging Service authorization
217393;Unisoc S8000 Messaging Service authorization
217392;Unisoc S8000 Messaging Service authorization
217391;Unisoc S8000 Messaging Service authorization
217390;Unisoc S8000 Messaging Service authorization
217389;Unisoc S8000 Messaging Service authorization
217388;Unisoc S8000 WLAN Driver buffer over-read
217387;Unisoc S8000 WLAN Driver buffer over-read
217386;Unisoc S8000 WLAN Driver integer underflow
217385;Unisoc S8000 WLAN Driver buffer over-read
217384;Unisoc S8000 WLAN Driver out-of-bounds
217383;Unisoc S8000 WLAN Driver out-of-bounds
217382;Unisoc S8000 WLAN Driver out-of-bounds
217381;Unisoc S8000 WLAN Driver denial of service
217380;Unisoc S8000 WLAN Driver denial of service
217379;Unisoc S8000 WLAN Driver denial of service
217378;Unisoc S8000 WLAN Driver denial of service
217377;Unisoc S8000 WLAN Driver denial of service
217376;Unisoc S8000 WLAN Driver denial of service
217375;Unisoc S8000 WLAN Driver denial of service
217374;Unisoc S8000 WLAN Driver denial of service
217373;Unisoc S8000 Music Service authorization
217372;Unisoc S8000 Music Service authorization
217371;Unisoc S8000 Music Service authorization
217370;Unisoc S8000 Contacts Service authorization
217369;Unisoc S8000 Network Service command injection
217368;Unisoc S8000 Network Service command injection
217367;Unisoc S8000 Network Service command injection
217366;Unisoc S8000 Network Service permission
217365;Unisoc S8000 Network Service command injection
217364;Unisoc S8000 command injection
217363;Unisoc S8000 Network Service permission
217362;Unisoc S8000 Contacts Service denial of service
217361;Unisoc S8000 Network Service command injection
217360;Unisoc S8000 Contacts Service authorization
217359;Unisoc S8000 Contacts Service authorization
217358;Unisoc S8000 Contacts Service authorization
217357;Unisoc S8000 sprd_sysdump Driver buffer overflow
217356;Unisoc S8000 sprd_sysdump Driver stack-based overflow
217279;Renault ZOE 2021 Rolling Code authentication replay
217067;usememos up to 0.9.0 insufficient permissions or privileges
217065;M-Files Server Token log file
216914;Widoco WidocoUtils.java unZipIt path traversal
216835;fastrack Reflex 2.0 Serial Wire Debug unknown vulnerability
216793;General Electric iNET/iNET II up to 8.2.x credentials storage
216790;Enlightenment up to 0.25.3 enlightenment_sys path traversal
216500;pig-vector LogisticRegression.java LogisticRegression temp file
216489;Nokia FastMile 3TG00118ABAD52 Web Admin Interface hard-coded credentials
216458;WFS HeavenBurnsRed 2020.3.15.7141260 privileges management
216445;abacus-ext-cmdline execute command injection
216361;bradleyfalzon ghinstallation JWT Error Response information exposure
216360;p4 up to 0.0.6 run command injection
216302;SolarWinds Platform 2022.4 cleartext storage
216272;Click Studios Passwordstate risky encryption
216263;HCL BigFix Platform on Windows inadequate encryption
216249;OP-TEE Trusted OS up to 3.19 optee_os signature verification
216150;Netgear Nighthawk Telnet Service command injection
215972;Freedom of the Press SecureDrop gpg-agent.conf symlink
215935;Qualcomm WCN3990 Core memory corruption
215899;Prosys OPC UA Simulation Server 5.03-64 insufficiently protected credentials
215860;Motorola Mobility e20 Bootloader access control
215657;cycle-import-check up to 1.3.1 writeFileToTmpDirAndOpenIt command injection
215635;Siemens SCALANCE CLI User Password storing passwords in a recoverable format
215633;EXEMSI MSI Wrapper privileges management
215604;Siemens Simcenter STAR-CCM+ permission assignment
215443;pacparser up to 1.3.x src/pacparser.c pacparser_find_proxy buffer overflow
215373;HPE Nimble Storage Hybrid Flash Array information disclosure
215211;Secomea GateManager up to 9.7 Failed Login access control
215210;JetBrains IntelliJ IDEA Custom Plugin xml external entity reference
215204;JetBrains IntelliJ IDEA on macOS DYLIB injection
215203;JetBrains IntelliJ IDEA Built-In Web Server path traversal
215202;JetBrains IntelliJ IDEA Built-In Web Server information disclosure
215201;JetBrains IntelliJ IDEA on macOS fsnotifier Daemon buffer overflow
215186;Android Persona Manager User Profile information disclosure
215177;Samsung Samsung Pass unknown vulnerability
215137;Samsung DisplayManagerService information disclosure
215136;Samsung PersonaManagerService setSecureFolderPolicy insufficient permissions or privileges
215135;Samsung Pass access control
215134;Samsung Gear IconX PC Manager Symbolic Links data authenticity
215132;OpenHarmony up to 3.1.2 Communication Subsystem improper authentication
215126;OpenHarmony up to 3.1.2 appspawn/nwebspawn buffer overflow
215125;OpenHarmony up to 3.1.4 Kernel Subsystem kernel_liteos_a buffer overflow
215085;PaddlePaddle up to 2.3 gather_tree out-of-bounds
214956;Unisoc S8006 WLAN Driver denial of service
214955;Unisoc S8005 WLAN Driver denial of service
214954;Unisoc S8003 WLAN Driver denial of service
214953;Unisoc S8002 WLAN Driver denial of service
214952;Unisoc S8001 WLAN Driver denial of service
214951;Unisoc S8021 WLAN Driver denial of service
214950;Unisoc S8020 WLAN Driver denial of service
214949;Unisoc S8019 WLAN Driver denial of service
214948;Unisoc S8014 WLAN Driver denial of service
214947;Unisoc S8013 WLAN Driver denial of service
214946;Unisoc S8012 WLAN Driver denial of service
214945;Unisoc S8010 WLAN Driver denial of service
214944;Unisoc S8009 WLAN Driver denial of service
214943;Unisoc S8008 WLAN Driver denial of service
214942;Unisoc S8004 WLAN Driver denial of service
214941;Unisoc S8000 WLAN Driver denial of service
214940;Unisoc S8018 WLAN Driver denial of service
214939;Unisoc S8017 WLAN Driver denial of service
214938;Unisoc S8016 WLAN Driver denial of service
214937;Unisoc S8015 WLAN Driver denial of service
214936;Unisoc S8023 WLAN Driver denial of service
214935;Unisoc S8022 WLAN Driver denial of service
214934;Unisoc S8007 WLAN Driver information disclosure
214933;Unisoc S8000 Camera Driver memory corruption
214932;Unisoc S8011 WLAN Driver information disclosure
214931;Unisoc S8000 Sensor Driver buffer overflow
214930;Unisoc S8000 npu Driver use after free
214929;Unisoc S8000 Audio Driver race condition
214928;Unisoc S8000 Camera Driver buffer over-read
214927;Unisoc S8000 Camera Driver memory corruption
214926;Unisoc S8000 Face Detect Driver buffer over-read
214925;Unisoc S8000 Face Detect Driver stack-based overflow
214924;Unisoc S8000 Camera Driver stack-based overflow
214923;Unisoc S8000 Windows Manager Service authorization
214922;Unisoc S8000 Power Management Service authorization
214921;Unisoc S8000 UscAIEngine Service authorization
214920;Unisoc S8000 Power Management Service authorization
214919;Unisoc S8000 Power Management Service authorization
214918;Unisoc S8000 Power Management Service authorization
214917;Unisoc S8000 Power Management Service authorization
214916;Unisoc S8000 Power Management Service authorization
214915;Unisoc S8000 Power Management Service authorization
214914;Unisoc S8000 Power Management Service authorization
214913;Unisoc S8000 Power Management Service authorization
214912;Unisoc S8000 Power Management Service authorization
214911;Unisoc S8000 Power Management Service authorization
214910;Unisoc S8000 Power Management Service authorization
214909;Unisoc S8000 Power Management Service authorization
214908;Unisoc S8000 Power Management Service permission
214861;Hitachi JP1 Automatic Operation information exposure
214815;OpenRazer up to 3.5.0 USB Device razer_attr_read_dpi_stages out-of-bounds
214780;BD CME BodyGuard RS-232 Port Interface unknown vulnerability
214657;NI LabVIEW Command Line Interface default permission
214621;Tenda AC6 15.03.05.19 denial of service
214577;OP-TEE Trusted OS up to 3.18.x cleanup_shm_refs array index
214575;VMware Tools up to 10.x/11.x/12.1.4 on Windows VM3DMP Driver denial of service
214520;Prometheus Exporter Toolkit up to 0.7.1/0.8.1 web.yml unknown vulnerability
214501;Realtek RTL8111EP-CG/RTL8111FP-CG dash hard-coded password
214459;Callback CBFS Filter 20.0.8317 handle_ioctl_0x830a0_systembuffer null pointer dereference
214458;Callback CBFS Filter 20.0.8317 handle_ioctl_8314C null pointer dereference
214457;Callback CBFS Filter 20.0.8317 handle_ioctl_83150 null pointer dereference
214456;Acer Notebook HQSwSmiDxe Driver default permission
214390;super-xray up to 0.6 YAML File deserialization
214345;wger up to 2.1 excessive authentication
214306;systemd 250/251 shared/elf-util.c parse_elf_object deadlock
214234;Emerson Electric Proficy Machine Edition up to 9.00 unrestricted upload
214173;Hitachi Energy PCM600 IED ConnPack cleartext storage
213975;NXP i.MX RT 101x SDP Mode information disclosure
213908;Media5 Mediatrix 4102 UART Port unknown vulnerability