Main entries ~3681 :
Date Id Summary Products Score Patch Annotated
2014-03-01 CVE-2014-1912 Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string. Mac_os_x, Python N/A
2014-04-07 CVE-2014-0160 Heartbleed - The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug. Symantec_messaging_gateway, Ubuntu_linux, Debian_linux, Fedora, Filezilla_server, V100_firmware, V60_firmware, Micollab, Mivoice, Openssl, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation, Gluster_storage, Storage, Virtualization, S9922l_firmware, Application_processing_engine_firmware, Cp_1543\-1_firmware, Elan\-8\.2, Simatic_s7\-1500_firmware, Simatic_s7\-1500t_firmware, Wincc_open_architecture, Splunk 7.5
2021-09-08 CVE-2021-40346 An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs. Haproxy, Haproxy_docker_image 7.5
2016-06-08 CVE-2016-5108 Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file. Debian_linux, Vlc_media_player 9.8
2017-06-01 CVE-2017-8386 git-shell did not correctly validate the given project path, allowing an argument injection which leads to arbitrary file reads and in some configurations command execution. Ubuntu_linux, Debian_linux, Fedora, Git\-Shell, Leap 8.8
2018-04-06 CVE-2018-1000156 GNU patch is processd by ed. This allows arbitrary command executions through a line beginning with ! Ubuntu_linux, Debian_linux, Patch, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation 7.8
2018-06-08 CVE-2018-4222 There is an out-of-bounds read when compiling WebAssembly source buffers in WebKit. If the buffer is a view, the offset is added to the buffer twice before this is copied. This could allow memory off the heap to be read out of the source buffer, either though parsing exceptions or data sections when they are copied Icloud, Iphone_os, Itunes, Safari, Tvos, Watchos, Ubuntu_linux 8.8
Remaining NVD entries (unprocessed / no code available): ~259515 :
Date Id Summary Products Score Patch
2020-02-13 CVE-2020-8803 SuiteCRM through 7.11.11 allows Directory Traversal to include arbitrary .php files within the webroot via add_to_prospect_list. Suitecrm N/A
2020-02-13 CVE-2020-8802 SuiteCRM through 7.11.11 has Incorrect Access Control via action_saveHTMLField Bean Manipulation. Suitecrm N/A
2020-02-13 CVE-2020-8800 SuiteCRM through 7.11.11 allows EmailsControllerActionGetFromFields PHP Object Injection. Suitecrm N/A
2020-02-13 CVE-2020-8614 An issue was discovered on Askey AP4000W TDC_V1.01.003 devices. An attacker can perform Remote Code Execution (RCE) by sending a specially crafted network packer to the bd_svr service listening on TCP port 54188. Ap4000w_firmware N/A
2020-02-13 CVE-2020-7051 Codologic Codoforum through 4.8.4 allows stored XSS in the login area. This is relevant in conjunction with CVE-2020-5842 because session cookies lack the HttpOnly flag. The impact is account takeover. Codoforum N/A
2020-02-13 CVE-2019-18791 Lexmark printer MS812 and multiple older generation Lexmark devices have a stored XSS vulnerability in the embedded web server. The vulnerability can be exploited to expose session credentials and other information via the users web browser. 6500e_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C925_firmware, C950_firmware, Cs748_firmware, Cs796_firmware, Cx310_firmware, Cx31x_firmware, Cx410_firmware, Cx41x_firmware, Cx510_firmware, Cx51x_firmware, E46x_firmware, M1140_firmware, M1145_firmware, M3150_firmware, M3150dn_firmware, M5155_firmware, M5163_firmware, M5163dn_firmware, M5170_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms51x_firmware, Ms610de_firmware, Ms610dn_firmware, Ms617_firmware, Ms71x_firmware, Ms810_firmware, Ms810de_firmware, Ms811_firmware, Ms812_firmware, Ms812de_firmware, Ms817_firmware, Ms818_firmware, Ms91x_firmware, Mx31x_firmware, Mx410_firmware, Mx510_firmware, Mx511_firmware, Mx610_firmware, Mx611_firmware, Mx6500e_firmware, Mx71x_firmware, Mx81x_firmware, Mx91x_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X74x_firmware, X792_firmware, X86x_firmware, X925_firmware, X95x_firmware, Xc2130_firmware, Xc2132_firmware, Xm1135_firmware, Xm1140_firmware, Xm1145_firmware, Xm3150_firmware, Xm51xx_firmware, Xm71xx_firmware, Xm91x_firmware, Xs548_firmware, Xs748_firmware, Xs79x_firmware, Xs925_firmware, Xs95x_firmware N/A
2020-02-13 CVE-2020-0022 In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143894715 Android, Honor_8a_firmware, Honor_8x_firmware, Honor_view_20_firmware, Mate_20_firmware, Mate_20_pro_firmware, Mate_20_x_firmware, Mate_30_5g_firmware, Mate_30_firmware, Mate_30_pro_5g_firmware, Mate_30_pro_firmware, Nova_3_firmware, Nova_lite_3_firmware, P20_firmware, P20_pro_firmware, P30_firmware, P30_pro_firmware, P_smart_2019_firmware, P_smart_firmware, Y6_2019_firmware, Y6_pro_2019_firmware, Y9_2019_firmware 8.8