Main entries ~3681 :
Date Id Summary Products Score Patch Annotated
2014-03-01 CVE-2014-1912 Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string. Mac_os_x, Python N/A
2014-04-07 CVE-2014-0160 Heartbleed - The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug. Symantec_messaging_gateway, Ubuntu_linux, Debian_linux, Fedora, Filezilla_server, V100_firmware, V60_firmware, Micollab, Mivoice, Openssl, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation, Gluster_storage, Storage, Virtualization, S9922l_firmware, Application_processing_engine_firmware, Cp_1543\-1_firmware, Elan\-8\.2, Simatic_s7\-1500_firmware, Simatic_s7\-1500t_firmware, Wincc_open_architecture, Splunk 7.5
2021-09-08 CVE-2021-40346 An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs. Haproxy, Haproxy_docker_image 7.5
2016-06-08 CVE-2016-5108 Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file. Debian_linux, Vlc_media_player 9.8
2017-06-01 CVE-2017-8386 git-shell did not correctly validate the given project path, allowing an argument injection which leads to arbitrary file reads and in some configurations command execution. Ubuntu_linux, Debian_linux, Fedora, Git\-Shell, Leap 8.8
2018-04-06 CVE-2018-1000156 GNU patch is processd by ed. This allows arbitrary command executions through a line beginning with ! Ubuntu_linux, Debian_linux, Patch, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation 7.8
2018-06-08 CVE-2018-4222 There is an out-of-bounds read when compiling WebAssembly source buffers in WebKit. If the buffer is a view, the offset is added to the buffer twice before this is copied. This could allow memory off the heap to be read out of the source buffer, either though parsing exceptions or data sections when they are copied Icloud, Iphone_os, Itunes, Safari, Tvos, Watchos, Ubuntu_linux 8.8
Remaining NVD entries (unprocessed / no code available): ~259587 :
Date Id Summary Products Score Patch
2022-12-07 CVE-2022-45217 A cross-site scripting (XSS) vulnerability in Book Store Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Level parameter under the Add New System User module. Book_store_management_system 5.4
2022-12-07 CVE-2022-45910 Improper neutralization of special elements used in an LDAP query ('LDAP Injection') vulnerability in ActiveDirectory and Sharepoint ActiveDirectory authority connectors of Apache ManifoldCF allows an attacker to manipulate the LDAP search queries (DoS, additional queries, filter manipulation) during user lookup, if the username or the domain string are passed to the UserACLs servlet without validation. This issue affects Apache ManifoldCF version 2.23 and prior versions. Manifoldcf 5.3
2022-12-07 CVE-2022-42458 Authentication bypass using an alternate path or channel vulnerability in bingo!CMS version1.7.4.1 and earlier allows a remote unauthenticated attacker to upload an arbitrary file. As a result, an arbitrary script may be executed and/or a file may be altered. Bingo\!cms 9.8
2022-12-07 CVE-2022-39044 Hidden functionality vulnerability in multiple Buffalo network devices allows a network-adjacent attacker with an administrative privilege to execute an arbitrary OS command. The affected products/versions are as follows: WCR-300 firmware Ver. 1.87 and earlier, WHR-HP-G300N firmware Ver. 2.00 and earlier, WHR-HP-GN firmware Ver. 1.87 and earlier, WPL-05G300 firmware Ver. 1.88 and earlier, WZR-300HP firmware Ver. 2.00 and earlier, WZR-450HP firmware Ver. 2.00 and earlier, WZR-600DHP firmware... Bhr\-4grv_firmware, Dwr\-Hp\-G300nh_firmware, Dwr\-Pg_firmware, Fs\-600dhp_firmware, Fs\-G300n_firmware, Fs\-Hp\-G300n_firmware, Fs\-R600dhp_firmware, Hw\-450hp\-Zwe_firmware, Wcr\-300_firmware, Wer\-A54g54_firmware, Wer\-Ag54_firmware, Wer\-Am54g54_firmware, Wer\-Amg54_firmware, Whr\-300_firmware, Whr\-300hp_firmware, Whr\-Am54g54_firmware, Whr\-Amg54_firmware, Whr\-Ampg_firmware, Whr\-G300n_firmware, Whr\-G301n_firmware, Whr\-G54s\-Ni_firmware, Whr\-G54s_firmware, Whr\-G_firmware, Whr\-Hp\-Ampg_firmware, Whr\-Hp\-G300n_firmware, Whr\-Hp\-G54_firmware, Whr\-Hp\-G_firmware, Whr\-Hp\-Gn_firmware, Wlae\-Ag300n_firmware, Wli\-H4\-D600_firmware, Wli\-Tx4\-Ag300n_firmware, Wpl\-05g300_firmware, Ws024bf\-Nw_firmware, Ws024bf_firmware, Wzr2\-G108_firmware, Wzr2\-G300n_firmware, Wzr\-300hp_firmware, Wzr\-450hp\-Cwt_firmware, Wzr\-450hp\-Ub_firmware, Wzr\-450hp_firmware, Wzr\-600dhp2_firmware, Wzr\-600dhp_firmware, Wzr\-900dhp_firmware, Wzr\-Agl300nh_firmware, Wzr\-Ampg144nh_firmware, Wzr\-Ampg300nh_firmware, Wzr\-D1100h_firmware, Wzr\-G144n_firmware, Wzr\-G144nh_firmware, Wzr\-Hp\-Ag300h_firmware, Wzr\-Hp\-G300nh_firmware, Wzr\-Hp\-G301nh_firmware, Wzr\-Hp\-G302h_firmware, Wzr\-Hp\-G450h_firmware 6.8
2022-12-07 CVE-2022-40966 Authentication bypass vulnerability in multiple Buffalo network devices allows a network-adjacent attacker to bypass authentication and access the device. The affected products/versions are as follows: WCR-300 firmware Ver. 1.87 and earlier, WHR-HP-G300N firmware Ver. 2.00 and earlier, WHR-HP-GN firmware Ver. 1.87 and earlier, WPL-05G300 firmware Ver. 1.88 and earlier, WRM-D2133HP firmware Ver. 2.85 and earlier, WRM-D2133HS firmware Ver. 2.96 and earlier, WTR-M2133HP firmware Ver. 2.85 and... Bhr\-4grv_firmware, Dwr\-Hp\-G300nh_firmware, Dwr\-Pg_firmware, Fs\-600dhp_firmware, Fs\-G300n_firmware, Fs\-Hp\-G300n_firmware, Fs\-R600dhp_firmware, Hw\-450hp\-Zwe_firmware, Wcr\-300_firmware, Wem\-1266_firmware, Wem\-1266wp_firmware, Wer\-A54g54_firmware, Wer\-Ag54_firmware, Wer\-Am54g54_firmware, Wer\-Amg54_firmware, Whr\-300_firmware, Whr\-300hp_firmware, Whr\-Am54g54_firmware, Whr\-Amg54_firmware, Whr\-Ampg_firmware, Whr\-G300n_firmware, Whr\-G301n_firmware, Whr\-G54s\-Ni_firmware, Whr\-G54s_firmware, Whr\-G_firmware, Whr\-Hp\-Ampg_firmware, Whr\-Hp\-G300n_firmware, Whr\-Hp\-G54_firmware, Whr\-Hp\-G_firmware, Whr\-Hp\-Gn_firmware, Wlae\-Ag300n_firmware, Wli\-H4\-D600_firmware, Wpl\-05g300_firmware, Wrm\-D2133hp_firmware, Wrm\-D2133hs_firmware, Ws024bf\-Nw_firmware, Ws024bf_firmware, Wtr\-M2133hp_firmware, Wtr\-M2133hs_firmware, Wxr\-1750dhp2_firmware, Wxr\-1750dhp_firmware, Wxr\-1900dhp2_firmware, Wxr\-1900dhp3_firmware, Wxr\-1900dhp_firmware, Wxr\-5950ax12_firmware, Wxr\-6000ax12b_firmware, Wxr\-6000ax12s_firmware, Wzr2\-G300n_firmware, Wzr\-1166dhp2_firmware, Wzr\-1166dhp_firmware, Wzr\-1750dhp2_firmware, Wzr\-1750dhp_firmware, Wzr\-300hp_firmware, Wzr\-450hp\-Cwt_firmware, Wzr\-450hp\-Ub_firmware, Wzr\-450hp_firmware, Wzr\-600dhp2_firmware, Wzr\-600dhp3_firmware, Wzr\-600dhp_firmware, Wzr\-900dhp2_firmware, Wzr\-900dhp_firmware, Wzr\-Agl300nh_firmware, Wzr\-Ampg144nh_firmware, Wzr\-Ampg300nh_firmware, Wzr\-D1100h_firmware, Wzr\-G144n_firmware, Wzr\-G144nh_firmware, Wzr\-Hp\-Ag300h_firmware, Wzr\-Hp\-G300nh_firmware, Wzr\-Hp\-G301nh_firmware, Wzr\-Hp\-G302h_firmware, Wzr\-Hp\-G450h_firmware, Wzr\-S1750dhp_firmware, Wzr\-S600dhp_firmware, Wzr\-S900dhp_firmware 8.8
2022-12-07 CVE-2022-34840 Use of hard-coded credentials vulnerability in multiple Buffalo network devices allows a network-adjacent attacker to alter?configuration settings of the device. The affected products/versions are as follows: WZR-300HP firmware Ver. 2.00 and earlier, WZR-450HP firmware Ver. 2.00 and earlier, WZR-600DHP firmware Ver. 2.00 and earlier, WZR-900DHP firmware Ver. 1.15 and earlier, HW-450HP-ZWE firmware Ver. 2.00 and earlier, WZR-450HP-CWT firmware Ver. 2.00 and earlier, WZR-450HP-UB firmware Ver.... Hw\-450hp\-Zwe_firmware, Wzr\-300hp_firmware, Wzr\-450hp\-Cwt_firmware, Wzr\-450hp\-Ub_firmware, Wzr\-450hp_firmware, Wzr\-600dhp2_firmware, Wzr\-600dhp_firmware, Wzr\-900dhp_firmware, Wzr\-D1100h_firmware 6.5
2022-12-07 CVE-2022-46742 Code injection in paddle.audio.functional.get_window in PaddlePaddle 2.4.0-rc0 allows arbitrary code execution. Paddlepaddle 9.8