Main entries ~3681 :
Date Id Summary Products Score Patch Annotated
2014-03-01 CVE-2014-1912 Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string. Mac_os_x, Python N/A
2014-04-07 CVE-2014-0160 Heartbleed - The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug. Ubuntu_linux, Debian_linux, Fedora, Filezilla_server, V100_firmware, V60_firmware, Micollab, Mivoice, Openssl, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation, Gluster_storage, Storage, Virtualization, S9922l_firmware, Application_processing_engine_firmware, Cp_1543\-1_firmware, Elan\-8\.2, Simatic_s7\-1500_firmware, Simatic_s7\-1500t_firmware, Wincc_open_architecture 7.5
2021-09-08 CVE-2021-40346 An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs. Haproxy, Haproxy_docker_image 7.5
2016-06-08 CVE-2016-5108 Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file. Debian_linux, Vlc_media_player 9.8
2017-06-01 CVE-2017-8386 git-shell did not correctly validate the given project path, allowing an argument injection which leads to arbitrary file reads and in some configurations command execution. Ubuntu_linux, Debian_linux, Fedora, Git\-Shell, Leap 8.8
2018-04-06 CVE-2018-1000156 GNU patch is processd by ed. This allows arbitrary command executions through a line beginning with ! Ubuntu_linux, Debian_linux, Patch, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation 7.8
2018-06-08 CVE-2018-4222 There is an out-of-bounds read when compiling WebAssembly source buffers in WebKit. If the buffer is a view, the offset is added to the buffer twice before this is copied. This could allow memory off the heap to be read out of the source buffer, either though parsing exceptions or data sections when they are copied Icloud, Iphone_os, Itunes, Safari, Tvos, Watchos, Ubuntu_linux 8.8
Remaining NVD entries (unprocessed / no code available): ~244565 :
Date Id Summary Products Score Patch
2021-09-22 CVE-2021-31847 Improper access control vulnerability in the repair process for McAfee Agent for Windows prior to 5.7.4 could allow a local attacker to perform a DLL preloading attack using unsigned DLLs. This would result in elevation of privileges and the ability to execute arbitrary code as the system user, through not correctly protecting a temporary directory used in the repair process and not checking the DLL signature. Agent 7.8
2021-09-22 CVE-2021-37927 Zoho ManageEngine ADManager Plus version 7110 and prior allows account takeover via SSO. Manageengine_admanager_plus 9.8
2021-09-22 CVE-2021-37925 Zoho ManageEngine ADManager Plus version 7110 and prior has a Post-Auth OS command injection vulnerability. Manageengine_admanager_plus 9.8
2021-09-22 CVE-2021-36260 A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands. Ds\-2cd2021g1\-I\(W\)_firmware, Ds\-2cd2023g2\-I\(U\)_firmware, Ds\-2cd2026g2\-Iu\/sl_firmware, Ds\-2cd2027g2\-L\(U\)_firmware, Ds\-2cd2027g2\-Lu\/sl_firmware, Ds\-2cd2043g2\-I\(U\)_firmware, Ds\-2cd2046g2\-Iu\/sl_firmware, Ds\-2cd2047g2\-L\(U\)_firmware, Ds\-2cd2063g2\-I\(U\)_firmware, Ds\-2cd2066g2\-I\(U\)_firmware, Ds\-2cd2066g2\-Iu\/sl_firmware, Ds\-2cd2083g2\-I\(U\)_firmware, Ds\-2cd2086g2\-I\(U\)_firmware, Ds\-2cd2086g2\-Iu\/sl_firmware, Ds\-2cd2087g2\-L\(U\)_firmware, Ds\-2cd2121g0\-I\(W\)\(S\)_firmware, Ds\-2cd2121g1\-I\(W\)_firmware, Ds\-2cd2121g1\-Idw_firmware, Ds\-2cd2121g1_firmware, Ds\-2cd2123g2\-I\(S\)_firmware, Ds\-2cd2123g2\-Iu_firmware, Ds\-2cd2127g2\-\(\-Su\)_firmware, Ds\-2cd2143g2\-I\(S\)_firmware, Ds\-2cd2143g2\-Iu_firmware, Ds\-2cd2147g2\-L\(Su\)_firmware, Ds\-2cd2163g2\-I\(S\)_firmware, Ds\-2cd2163g2\-Iu_firmware, Ds\-2cd2166g2\-I\(Su\)_firmware, Ds\-2cd2183g2\-I\(S\)_firmware, Ds\-2cd2183g2\-I\(U\)_firmware, Ds\-2cd2183g2\-Iu_firmware, Ds\-2cd2186g2\-I\(Su\)_firmware, Ds\-2cd2186g2\-Isu_firmware, Ds\-2cd2321g0\-I\/nf_firmware, Ds\-2cd2323g2\-I\(U\)_firmware, Ds\-2cd2326g2\-Isu\/sl_firmware, Ds\-2cd2327g2\-L\(U\)_firmware, Ds\-2cd2343g2\-I\(U\)_firmware, Ds\-2cd2346g2\-Isu\/sl_firmware, Ds\-2cd2347g2\-L\(U\)_firmware, Ds\-2cd2347g2\-Lsu\/sl_firmware, Ds\-2cd2363g2\-I\(U\)_firmware, Ds\-2cd2366g2\-I\(U\)_firmware, Ds\-2cd2366g2\-Isu\/sl_firmware, Ds\-2cd2383g2\-I\(U\)_firmware, Ds\-2cd2386g2\-I\(U\)_firmware, Ds\-2cd2386g2\-Isu\/sl_firmware, Ds\-2cd2387g2\-L\(U\)_firmware, Ds\-2cd2421g0\-I\(D\)\(W\)_firmware, Ds\-2cd2421g0\-I\(D\)w_firmware, Ds\-2cd2426g2\-I_firmware, Ds\-2cd2446g2\-I_firmware, Ds\-2cd2523g2\-I\(S\)_firmware, Ds\-2cd2523g2\-I\(U\)_firmware, Ds\-2cd2526g2\-I\(S\)_firmware, Ds\-2cd2526g2\-Is_firmware, Ds\-2cd2527g2\-Ls_firmware, Ds\-2cd2543g2\-I\(Ws\)_firmware, Ds\-2cd2546g2\-I\(S\)_firmware, Ds\-2cd2547g2\-Ls_firmware, Ds\-2cd2547g2\-Lzs_firmware, Ds\-2cd2563g2\-I\(S\)_firmware, Ds\-2cd2566g2\-I\(S\)_firmware, Ds\-2cd2583g2\-I\(S\)_firmware, Ds\-2cd2586g2\-I\(S\)_firmware, Ds\-2cd2621g0\-I\(Z\)\(S\)_firmware, Ds\-2cd2623g2\-Izs_firmware, Ds\-2cd2626g2\-Izsu\/sl_firmware, Ds\-2cd2643g2\-Izs_firmware, Ds\-2cd2646g2\-Izsu\/sl_firmware, Ds\-2cd2663g2\-Izs_firmware, Ds\-2cd2666g2\-Izs_firmware, Ds\-2cd2666g2\-Izsu\/sl_firmware, Ds\-2cd2683g2\-Izs_firmware, Ds\-2cd2686g2\-Izs_firmware, Ds\-2cd2686g2\-Izsu\/sl_firmware, Ds\-2cd2721g0\-I\(Z\)\(S\)_firmware, Ds\-2cd2723g2\-Izs_firmware, Ds\-2cd2743g2\-Izs_firmware, Ds\-2cd2763g2\-Izs_firmware, Ds\-2cd2766g2\-Izs_firmware, Ds\-2cd2783g2\-Izs_firmware, Ds\-2cd2786g2\-Izs_firmware, Ds\-2cd3023g2\-Iu_firmware, Ds\-2cd3026g2\-Is_firmware, Ds\-2cd3026g2\-Iu\/sl_firmware, Ds\-2cd3043g2\-Iu_firmware, Ds\-2cd3047g2\-Ls_firmware, Ds\-2cd3056g2\-Is_firmware, Ds\-2cd3056g2\-Iu\/sl_firmware, Ds\-2cd3056g2iu\/sl_firmware, Ds\-2cd3063g2\-Iu_firmware, Ds\-2cd3086g2\-Is_firmware, Ds\-2cd3123g2\-I\(S\)u_firmware, Ds\-2cd3126g2\-Is\(U\)_firmware, Ds\-2cd3126g2\-Is_firmware, Ds\-2cd3143g2\-I\(S\)u_firmware, Ds\-2cd3156g2\-Is\(U\)_firmware, Ds\-2cd3156g2\-Is_firmware, Ds\-2cd3163g2\-I\(S\)u_firmware, Ds\-2cd3186g2\-Is\(U\)_firmware, Ds\-2cd3323g2\-Iu_firmware, Ds\-2cd3326g2\-Isu\/sl_firmware, Ds\-2cd3343g2\-Iu_firmware, Ds\-2cd3347g2\-Ls\(U\)_firmware, Ds\-2cd3356g2\-Is\(U\)_firmware, Ds\-2cd3356g2\-Is_firmware, Ds\-2cd3356g2\-Isu\/sl_firmware, Ds\-2cd3363g2\-Iu_firmware, Ds\-2cd3386g2\-Is\(U\)_firmware, Ds\-2cd3386g2\-Is_firmware, Ds\-2cd3523g2\-Is_firmware, Ds\-2cd3526g2\-Is_firmware, Ds\-2cd3543g2\-Is_firmware, Ds\-2cd3547g2\-Ls_firmware, Ds\-2cd3556g2\-Is_firmware, Ds\-2cd3563g2\-Is_firmware, Ds\-2cd3586g2\-Is_firmware, Ds\-2cd3623g2\-Izs_firmware, Ds\-2cd3626g2\-Izs_firmware, Ds\-2cd3643g2\-Izs_firmware, Ds\-2cd3656g2\-Izs_firmware, Ds\-2cd3663g2\-Izs_firmware, Ds\-2cd3686g2\-Izs_firmware, Ds\-2cd3723g2\-Izs_firmware, Ds\-2cd3726g2\-Izs_firmware, Ds\-2cd3743g2\-Izs_firmware, Ds\-2cd3756g2\-Izs_firmware, Ds\-2cd3763g2\-Izs_firmware, Ds\-2cd3786g2\-Izs_firmware, Ds\-2df5225x\-Ae3\(T3\)_firmware, Ds\-2df5225x\-Ael\(T3\)_firmware, Ds\-2df5232x\-Ae3\)t3\)_firmware, Ds\-2df5232x\-Ael\(T3\)_firmware, Ds\-2df6a225x\-Ael\)t3\)_firmware, Ds\-2df6a236x\-Ael\(T3\)_firmware, Ds\-2df6a425x\-Ael\(T3\)_firmware, Ds\-2df6a436x\-Ael\(T3\)_firmware, Ds\-2df6a436x\-Ael\(T5\)_firmware, Ds\-2df6a436x\-Aely\(T5\)_firmware, Ds\-2df6a825x\-Ael_firmware, Ds\-2df6a836x\-Ael\(T5\)_firmware, Ds\-2df7225ix\-Ael\(T3\)_firmware, Ds\-2df7225ix\-Aelw\(T3\)_firmware, Ds\-2df7232ix\-Ael\(T3\)_firmware, Ds\-2df7232ix\-Aelw\(T3\)_firmware, Ds\-2df8225ih\-Ael\(W\)_firmware, Ds\-2df8225ih\-Ael_firmware, Ds\-2df8225ix\-Ael\(T3\)_firmware, Ds\-2df8225ix\-Ael\(T5\)_firmware, Ds\-2df8225ix\-Aelw\(T3\)_firmware, Ds\-2df8225ix\-Aelw\(T5\)_firmware, Ds\-2df8236i5x\-Aelw_firmware, Ds\-2df8242i5x\-Ael\(T3\)_firmware, Ds\-2df8242i5x\-Aelw\(T3\)_firmware, Ds\-2df8242i5x\-Aelw\(T5\)_firmware, Ds\-2df8242ix\-Ael\(T5\)_firmware, Ds\-2df8242ix\-Aelw\(T3\)_firmware, Ds\-2df8242ix\-Aely\(T3\)_firmware, Ds\-2df8250i8x\-Ael\(T3\)_firmware, Ds\-2df8425ix\-Ael\(T3\)_firmware, Ds\-2df8425ix\-Ael\(T5\)_firmware, Ds\-2df8425ix\-Aelw\(T3\)_firmware, Ds\-2df8425ix\-Aelw\(T5\)_firmware, Ds\-2df8436i5x\-Aelw\(T3\)_firmware, Ds\-2df8442ixs\-Ael\(T5\)_firmware, Ds\-2df8442ixs\-Aelw\(T2\)_firmware, Ds\-2df8442ixs\-Aelw\(T5\)_firmware, Ds\-2df8442ixs\-Aelwy\(T5\)_firmware, Ds\-2df8442ixs\-Aely\(T5\)_firmware, Ds\-2df8a442ixs\-Ael\(T2\)_firmware, Ds\-2df8a442ixs\-Ael\(T5\)_firmware, Ds\-2df8a442ixs\-Aely\(T5\)_firmware, Ds\-2df8a442ixs\-Af\/sp\(T5\)_firmware, Ds\-2df8a442nxs\-Ael\(T5\)_firmware, Ds\-2df8a842ixs\-Ael\(T5\)_firmware, Ds\-2dy9236i8x\-A\(T3\)_firmware, Ds\-2dy9236i8x\-A_firmware, Ds\-2dy9236ix\-A\(T3\)_firmware, Ds\-2dy9236x\-A\(T3\)_firmware, Ds\-2dy9240ix\-A\(T5\)_firmware, Ds\-2dy92500x\-A\(T5\)_firmware, Ds\-2dy9250izs\-A\(T5\)_firmware, Ds\-2dyh2a0ixs\-D\(T2\)_firmware, Ds\-2td1117\-2\/pa_firmware, Ds\-2td1117\-3\/pa_firmware, Ds\-2td1117\-6\/pa_firmware, Ds\-2td1217b\-3\/pa_firmware, Ds\-2td1217b\-6\/pa_firmware, Ds\-2td4136t\-9_firmware, Ds\-2td4137\-25\/w_firmware, Ds\-2td4137\-50\/w_firmware, Ds\-2td4166t\-9_firmware, Ds\-2td4167\-25\/w_firmware, Ds\-2td4167\-50\/w_firmware, Ds\-2td6236t\-50h2l_firmware, Ds\-2td6237\-50h4l\/w_firmware, Ds\-2td6237\-75c4l\/w_firmware, Ds\-2td6266t\-25h2l_firmware, Ds\-2td6266t\-50h2l_firmware, Ds\-2td6267\-100c4l\/w_firmware, Ds\-2td6267\-100c4l\/wy_firmware, Ds\-2td6267\-50h4l\/w_firmware, Ds\-2td6267\-75c4l\/w_firmware, Ds\-2td6267\-75c4l\/wy_firmware, Ds\-2td8166\-100c2f\/v2_firmware, Ds\-2td8166\-150ze2f\/v2_firmware, Ds\-2td8166\-150zh2f\/v2_firmware, Ds\-2td8166\-180ze2f\/v2_firmware, Ds\-2td8166\-75c2f\/v2_firmware, Ds\-2td8167\-150zc4f\/w_firmware, Ds\-2td8167\-190ze2f\/w_firmware, Ds\-2td8167\-190ze2f\/wy_firmware, Ds\-2td8167\-230zg2f\/w_firmware, Ds\-2td8167\-230zg2f\/wy_firmware, Ds\-2xe6242f\-Is\/316l\(B\)_firmware, Ds\-2xe6422fwd\-Izhrs_firmware, Ds\-2xe6442f\-Izhrs\(B\)_firmware, Ds\-2xe6452f\-Izh\(R\)s_firmware, Ds\-2xe6482f\-Izhrs_firmware, Ds\-7104ni\-Q1\/4p\/m_firmware, Ds\-7104ni\-Q1\/4p_firmware, Ds\-7104ni\-Q1\/m_firmware, Ds\-7104ni\-Q1_firmware, Ds\-7108ni\-Q1\/8p\/m_firmware, Ds\-7108ni\-Q1\/8p_firmware, Ds\-7108ni\-Q1\/m_firmware, Ds\-7108ni\-Q1_firmware, Ds\-7604ni\-K1\/4p\/4g_firmware, Ds\-7604ni\-K1_firmware, Ds\-7604ni\-Q1\/4p_firmware, Ds\-7604ni\-Q1_firmware, Ds\-7608ni\-K1\/4g_firmware, Ds\-7608ni\-K1\/8p\/4g_firmware, Ds\-7608ni\-K1\/8p_firmware, Ds\-7608ni\-K1_firmware, Ds\-7608ni\-Q1\/8p_firmware, Ds\-7608ni\-Q1_firmware, Ds\-7608ni\-Q2\/8p_firmware, Ds\-7608ni\-Q2_firmware, Ds\-760ni\-K1\/4p_firmware, Ds\-7616ni\-K1_firmware, Ds\-7616ni\-Q1_firmware, Ds\-7616ni\-Q2\/16p_firmware, Ds\-7616ni\-Q2_firmware, Ids\-2pt9a144mxs\-D\/t2_firmware, Ids\-2sk718mxs\-D_firmware, Ids\-2sk8144ixs\-D\/j_firmware, Ids\-2vs435\-F840\-Ey\(T3\)_firmware, Ids\-2vs435\-F840\-Ey_firmware, Ptz\-N2204i\-De3_firmware, Ptz\-N2404i\-De3_firmware, Ptz\-N4215\-De3_firmware, Ptz\-N4215i\-De_firmware, Ptz\-N4225i\-De_firmware, Ptz\-N5225i\-A_firmware 9.8
2021-09-22 CVE-2021-39404 MaianAffiliate v1.0 allows an authenticated administrative user to save an XSS to the database. Maianaffiliate 4.8
2021-09-22 CVE-2021-3583 A flaw was found in Ansible, where a user's controller is vulnerable to template injection. This issue can occur through facts used in the template if the user is trying to put templates in multi-line YAML strings and the facts being handled do not routinely include special template characters. This flaw allows attackers to perform command injection, which discloses sensitive information. The highest threat from this vulnerability is to confidentiality and integrity. Ansible_automation_platform, Ansible_engine, Ansible_tower 7.1
2021-09-22 CVE-2021-39339 The Telefication WordPress plugin is vulnerable to Open Proxy and Server-Side Request Forgery via the ~/bypass.php file due to a user-supplied URL request value that gets called by a curl requests. This affects versions up to, and including, 1.8.0. Telefication 5.3