text
stringlengths
1
205k
"CVE:CVE-2021-46067
CNNVD:CNNVD-202201-436
Sourcecodester Vehicle Service Management System是开源的一个PHP 项目。用于汽车维修/服务店或企业的简单 Web 应用程序。
Sourcecodester Vehicle Service Management System 1.0版本存在安全漏洞,该漏洞源于系统缺少对于cookies的有效防护,攻击者可利用该漏洞可以窃取cookies导致全帐户接管。
solution:Upgrade vehicle_service_management_system_project vehicle_service_management_system to a higher version than 1.0,and avoid the version (,1.0]" cve_dataset
"CVE:CVE-2019-16284
CNNVD:CNNVD-201911-219
HP 240 G3 Notebook PC等都是美国惠普(HP)公司的一款笔记本电脑。
多款HP产品中存在输入验证错误漏洞。攻击者可利用该漏洞提升权限。以下产品及版本受到影响:HP 240 G3 Notebook PC;HP 240 G4;HP 240 G5;HP 240 G5 Notebook PC;HP 240 G6 Notebook PC;HP 240 G7 Notebook PC等。
solution:Upgrade hp 260_g1_dm_firmware to a higher version than 2.27,and avoid the version (,2.27); Upgrade hp 280_pro_g1_firmware to a higher version than 80.3,and avoid the version (,80.3); Upgrade hp 285_g2_firmware to a higher version than a0.23,and avoid the version (,a0.23); Upgrade hp 340_g3_firmware to a higher version than f.48,and avoid the version (,f.48); Upgrade hp 340_g4_firmware to a higher version than f.55,and avoid the version (,f.55); Upgrade hp 346_g3_firmware to a higher version than f.48,and avoid the version (,f.48); Upgrade hp 346_g4_firmware to a higher version than f.46,and avoid the version (,f.46); Upgrade hp 348_g3_firmware to a higher version than f.48,and avoid the version (,f.48); Upgrade hp 348_g4_firmware to a higher version than f.55,and avoid the version (,f.55); Upgrade hp elite_slice_firmware to a higher version than 2.42,and avoid the version (,2.42); Upgrade hp elite_x2_1011_g1_firmware to a higher version than 1.27,and avoid the version (,1.27); Upgrade hp elite_x2_1012_g1_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp elitebook_1030_g1_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp elitebook_1040_g2_firmware to a higher version than 1.17,and avoid the version (,1.17); Upgrade hp elitebook_720_g1__firmware to a higher version than 1.48,and avoid the version (,1.48); Upgrade hp elitebook_720_g2_firmware to a higher version than 1.29,and avoid the version (,1.29); Upgrade hp elitebook_740_g1_firmware to a higher version than 1.48,and avoid the version (,1.48); Upgrade hp elitebook_740_g2_firmware to a higher version than 1.29,and avoid the version (,1.29); Upgrade hp elitebook_750_g1_firmware to a higher version than 1.48,and avoid the version (,1.48); Upgrade hp elitebook_750_g2_firmware to a higher version than 1.29,and avoid the version (,1.29); Upgrade hp elitebook_820_g1_firmware to a higher version than 1.48,and avoid the version (,1.48); Upgrade hp elitebook_820_g2_firmware to a higher version than 1.29,and avoid the version (,1.29); Upgrade hp elitebook_820_g3_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp elitebook_828_g3_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp elitebook_840_g1_firmware to a higher version than 1.48,and avoid the version (,1.48); Upgrade hp elitebook_840_g2_firmware to a higher version than 1.29,and avoid the version (,1.29); Upgrade hp elitebook_840_g3_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp elitebook_848_g3_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp elitebook_850_g1_firmware to a higher version than 1.48,and avoid the version (,1.48); Upgrade hp elitebook_850_g2_firmware to a higher version than 1.29,and avoid the version (,1.29); Upgrade hp elitebook_850_g3_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp elitebook_folio_1020_g1_firmware to a higher version than 1.24,and avoid the version (,1.24); Upgrade hp elitebook_folio_1040_g1_firmware to a higher version than 1.44,and avoid the version (,1.44); Upgrade hp elitebook_folio_1040_g3_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp elitebook_folio_9480m_firmware to a higher version than 1.49,and avoid the version (,1.49); Upgrade hp elitebook_folio_g1_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp elitebook_revolve_810_g2_firmware to a higher version than 1.45,and avoid the version (,1.45); Upgrade hp elitebook_revolve_810_g3_firmware to a higher version than 1.2,and avoid the version (,1.2); Upgrade hp elitedesk_800_g2_dm_firmware to a higher version than 2.42,and avoid the version (,2.42); Upgrade hp elitedesk_800_g2_sff_firmware to a higher version than 2.42,and avoid the version (,2.42); Upgrade hp elitedesk_800_g2_twr_firmware to a higher version than 2.42,and avoid the version (,2.42); Upgrade hp eliteone_800_g2_aio_firmware to a higher version than 2.42,and avoid the version (,2.42); Upgrade hp elitepad_1000_g2_firmware to a higher version than 1.48,and avoid the version (,1.48); Upgrade hp mp9_g2_retail_system_firmware to a higher version than 2.42,and avoid the version (,2.42); Upgrade hp pro_tablet_10_ee_g1_firmware to a higher version than 1.31,and avoid the version (,1.31); Upgrade hp pro_tablet_608_g1_firmware to a higher version than 1.21,and avoid the version (,1.21); Upgrade hp pro_tablet_610_g1_firmware to a higher version than f.16,and avoid the version (,f.16); Upgrade hp pro_x2_612_g1_firmware to a higher version than 1.48,and avoid the version (,1.48); Upgrade hp probook_11_g1_firmware to a higher version than 1.17,and avoid the version (,1.17); Upgrade hp probook_11_g2_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp probook_430_g1_firmware to a higher version than 1.49,and avoid the version (,1.49); Upgrade hp probook_430_g2_firmware to a higher version than 1.52,and avoid the version (,1.52); Upgrade hp probook_430_g3_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp probook_440_g1_firmware to a higher version than 1.49,and avoid the version (,1.49); Upgrade hp probook_440_g2_firmware to a higher version than 1.52,and avoid the version (,1.52); Upgrade hp probook_440_g3_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp probook_450_g1_firmware to a higher version than 1.49,and avoid the version (,1.49); Upgrade hp probook_450_g2_firmware to a higher version than 1.52,and avoid the version (,1.52); Upgrade hp probook_450_g3_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp probook_470_g1_firmware to a higher version than 1.49,and avoid the version (,1.49); Upgrade hp probook_470_g2_firmware to a higher version than 1.52,and avoid the version (,1.52); Upgrade hp probook_470_g3_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp probook_640_g1_firmware to a higher version than 1.49,and avoid the version (,1.49); Upgrade hp probook_640_g2_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp probook_650_g1_firmware to a higher version than 1.49,and avoid the version (,1.49); Upgrade hp probook_650_g2_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp probook_x360_11_g1_firmware to a higher version than 1.3,and avoid the version (,1.3); Upgrade hp prodesk_400_g1_dm_firmware to a higher version than 2.27,and avoid the version (,2.27); Upgrade hp prodesk_400_g2_dm_firmware to a higher version than 2.42,and avoid the version (,2.42); Upgrade hp prodesk_400_g2.5_sff_firmware to a higher version than 2.26,and avoid the version (,2.26); Upgrade hp prodesk_400_g3_sff_firmware to a higher version than 2.42,and avoid the version (,2.42); Upgrade hp prodesk_405_g2_mt_firmware to a higher version than 2.29,and avoid the version (,2.29); Upgrade hp prodesk_485_g2_mt_firmware to a higher version than 2.29,and avoid the version (,2.29); Upgrade hp prodesk_480_g3_sff_firmware to a higher version than 2.42,and avoid the version (,2.42); Upgrade hp prodesk_490_g2_mt_firmware to a higher version than 2.31,and avoid the version (,2.31); Upgrade hp prodesk_490_g3_sff_firmware to a higher version than 2.42,and avoid the version (,2.42); Upgrade hp prodesk_498_g2_mt_firmware to a higher version than 2.31,and avoid the version (,2.31); Upgrade hp prodesk_498_g3_sff_firmware to a higher version than 2.42,and avoid the version (,2.42); Upgrade hp prodesk_600_g2_dm_firmware to a higher version than 2.42,and avoid the version (,2.42); Upgrade hp prodesk_600_g2_sff_firmware to a higher version than 2.42,and avoid the version (,2.42); Upgrade hp proone_400_g2_aio_firmware to a higher version than 2.42,and avoid the version (,2.42); Upgrade hp proone_600_g2_aio_firmware to a higher version than 2.42,and avoid the version (,2.42); Upgrade hp rp2_retail_system_firmware to a higher version than 2.21,and avoid the version (,2.21); Upgrade hp rp9_g1_retail_system_9015_firmware to a higher version than 2.42,and avoid the version (,2.42); Upgrade hp rp9_g1_retail_system_9018_firmware to a higher version than 2.42,and avoid the version (,2.42); Upgrade hp zbook_14_g2_firmware to a higher version than 1.29,and avoid the version (,1.29); Upgrade hp zbook_14_firmware to a higher version than 1.48,and avoid the version (,1.48); Upgrade hp zbook_15_g2_firmware to a higher version than 1.25,and avoid the version (,1.25); Upgrade hp zbook_15_g3_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp zbook_15_firmware to a higher version than 1.46,and avoid the version (,1.46); Upgrade hp zbook_15u_g2_firmware to a higher version than 1.29,and avoid the version (,1.29); Upgrade hp zbook_15u_g3_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp zbook_17_g2_firmware to a higher version than 1.25,and avoid the version (,1.25); Upgrade hp zbook_17_g3_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp zbook_17_firmware to a higher version than 1.46,and avoid the version (,1.46); Upgrade hp zbook_studio_g3_firmware to a higher version than 1.42,and avoid the version (,1.42); Upgrade hp z1_g3_firmware to a higher version than 1.26,and avoid the version (,1.26); Upgrade hp z2_mini_g3_firmware to a higher version than 1.77,and avoid the version (,1.77); Upgrade hp z238_microtower_firmware to a higher version than 1.77,and avoid the version (,1.77); Upgrade hp z240_sff_firmware to a higher version than 1.77,and avoid the version (,1.77); Upgrade hp z240_tower_firmware to a higher version than 1.77,and avoid the version (,1.77); Upgrade hp sprout_pro_firmware to a higher version than a0.14,and avoid the version (,a0.14)" cve_dataset
"CVE:CVE-2016-8426
CNNVD:CNNVD-201701-064
Android on Google Nexus 9是美国谷歌(Google)公司和开放手持设备联盟(简称OHA)共同开发的一套运行于Nexus 9(平板电脑)中并以Linux为基础的开源操作系统。NVIDIA GPU Driver是使用在其中的一个NVIDIA图形处理器驱动组件。
Google Nexus 9设备上的Android中的NVIDIA GPU驱动程序存在提权漏洞。攻击者可借助本地恶意的应用程序利用该漏洞在内核上下文中执行任意代码。
solution:Upgrade linux linux_kernel to a higher version than 3.10,and avoid the version 3.10" cve_dataset
"CVE:CVE-2023-23860
CNNVD:CNNVD-202302-1008
SAP NetWeaver AS是德国思爱普(SAP)公司的一款SAP网络应用服务器。它不仅能提供网络服务,且还是SAP软件的基本平台。
SAP NetWeaver AS for ABAP and ABAP Platform 740版本、750版本、751版本、752版本、753版本、754版本、755版本、756版本、757版本、789版本、790版本存在输入验证错误漏洞。攻击者利用该漏洞将用户重定向到恶意站点,从而读取或修改信息或使用户遭受网络钓鱼攻击。
solution:Upgrade sap netweaver_application_server_abap to a higher version than 740,750,751,752,753,754,755,756,757,789,790,and avoid the version 740,750,751,752,753,754,755,756,757,789,790" cve_dataset
"CVE:CVE-2023-2597
CNNVD:CNNVD-202305-1960
Eclipse OpenJ9是Eclipse基金会的一款Java应用程序引擎。该产品主要用于运行Java应用程序。
Eclipse OpenJ9 0.38.0 之前版本存在安全漏洞,该漏洞源于在共享缓存的实现中,字符串的大小未根据缓冲区的大小进行正确检查。
solution:Upgrade eclipse openj9 to a higher version than 0.38.0,and avoid the version (,0.38.0)" cve_dataset
"CVE:CVE-2021-41202
CNNVD:CNNVD-202111-539
Google TensorFlow是美国谷歌(Google)公司的一套用于机器学习的端到端开源平台。
Google TensorFlow 2.7.0之前版本存在安全漏洞,该漏洞源于TensorFlow在计算tf.range内核中的输出大小时存在溢出问题。
solution:Upgrade google tensorflow to a higher version than 2.4.4,2.5.2,2.6.1,2.7.0:rc0,2.7.0:rc1,and avoid the version [2.4.0,2.4.4),[2.5.0,2.5.2),[2.6.0,2.6.1),2.7.0:rc0,2.7.0:rc1" cve_dataset
"CVE:CVE-2008-5995
CNNVD:CNNVD-200902-001
TYPO3 freeCap CAPTCHA是代理服务器第三方支持软件。
TYPO3 freeCap CAPTCHA (sr_freecap)1.0.4之前的扩展版存在跨站脚本攻击漏洞。远程攻击者可以借助未明向量,注入任意的web脚本或HTML。
solution:Upgrade typo3 freecap_captcha_extension to a higher version than 1.0.3,1.0.0,1.0.1,1.0.2,and avoid the version (,1.0.3],1.0.0,1.0.1,1.0.2" cve_dataset
"CVE:CVE-2021-20188
CNNVD:CNNVD-202102-1012
Podman中存在访问控制错误漏洞,该漏洞源于未正确检查在特权容器中运行的非根用户的文件权限。容器中的低权限用户可能会滥用此漏洞来访问容器中的任何其他文件。
solution:Upgrade podman_project podman to a higher version than 1.7.0,and avoid the version (,1.7.0); Upgrade redhat openshift_container_platform to a higher version than 3.11,and avoid the version 3.11; Upgrade redhat enterprise_linux to a higher version than 7.0,8.0,and avoid the version 7.0,8.0" cve_dataset
"CVE:CVE-2016-5353
CNNVD:CNNVD-201606-272
Wireshark(前称Ethereal)是Wireshark团队开发的一套网络数据包分析软件。该软件的功能是截取网络数据包,并显示出详细的数据以供分析。
Wireshark 1.12.12之前的1.12.x版本和2.0.4之前的2.x版本中的UMTS FP解析器中的epan/dissectors/packet-umts_fp.c文件存在安全漏洞,该漏洞源于程序没有正确处理保留的C/T值。远程攻击者可通过发送数据包利用该漏洞造成拒绝服务(应用程序崩溃)。
solution:Upgrade wireshark wireshark to a higher version than 1.12.0,1.12.1,1.12.2,1.12.3,1.12.4,1.12.5,1.12.6,1.12.7,1.12.8,1.12.9,1.12.10,1.12.11,2.0.0,2.0.1,2.0.2,2.0.3,and avoid the version 1.12.0,1.12.1,1.12.2,1.12.3,1.12.4,1.12.5,1.12.6,1.12.7,1.12.8,1.12.9,1.12.10,1.12.11,2.0.0,2.0.1,2.0.2,2.0.3" cve_dataset
"CVE:CVE-2018-4404
CNNVD:CNNVD-201811-333
Apple iOS和macOS High Sierra都是美国苹果(Apple)公司的产品。Apple iOS是一套为移动设备所开发的操作系统;macOS High Sierra是一套为Mac计算机所开发的专用操作系统。libxpc是其中的一个Apple XPC库的开源实现。
Apple iOS 11.4之前版本和macOS High Sierra 10.13.5之前版本中的libxpc组件存在安全漏洞。攻击者可利用该漏洞以系统权限执行任意代码。
solution:Upgrade apple iphone_os to a higher version than 11.4,and avoid the version (,11.4); Upgrade apple mac_os_x to a higher version than 10.13.5,and avoid the version [10.13.0,10.13.5)" cve_dataset
"CVE:CVE-2017-11349
CNNVD:CNNVD-201707-763
Thermo Fisher Scientific dataTaker DT8x dEX是澳大利亚Thermo Fisher Scientific公司的一款数据采集记录器。
Thermo Fisher Scientific dataTaker DT8x dEX 1.72.007版本中存在安全漏洞。远程攻击者可利用该漏洞获取明文配置信息。
solution:Upgrade datataker dt8x_firmware to a higher version than 1.72.007,and avoid the version 1.72.007" cve_dataset
"CVE:CVE-2007-6340
CNNVD:CNNVD-200802-020
Geert Moernaut LSrunasE 1.0和Supercrypt 1.0使用RC4 流密码时没有建立一个独立的初始化向量(IV),这会使本地用户很容易获得明文密码。
solution:Upgrade moernaut lsrunase to a higher version than 1.0,and avoid the version 1.0; Upgrade moernaut supercrypt to a higher version than 1.0,and avoid the version 1.0" cve_dataset
"CVE:CVE-2010-2141
CNNVD:CNNVD-201006-031
NITRO Web Gallery的脚本index.php中存在SQL注入漏洞,远程攻击者可以借助open功能中的PictureId参数执行任意的SQL命令。
solution:Upgrade nitropowered nitro_web_gallery to a higher version than 1.3,1.4,1.4.1,1.4.2,1.4.3,1.4.3a,and avoid the version 1.3,1.4,1.4.1,1.4.2,1.4.3,1.4.3a" cve_dataset
"CVE:CVE-2013-1171
CNNVD:CNNVD-201304-004
Cisco Connected Grid Network Management System(CG-NMS)是美国思科(Cisco)公司的一套端到端的智能电网管理系统。
Cisco Connected Grid Network Management System (CG-NMS)中的element-list实现中存在多个跨站脚本漏洞。通过未明向量,远程攻击者利用这些漏洞注入任意web脚本或HTML,又名Bug IDs CSCue14517,CSCue38914,CSCue38884,CSCue38882,CSCue38881,CSCue38872,CSCue38868,CSCue38866,CSCue38853,CSCue14540。
solution:Upgrade cisco connected_grid_network_management_system to a higher version than -" cve_dataset
"CVE:CVE-2019-17665
CNNVD:CNNVD-201910-1151
NSA Ghidra是美国国家安全局(National Security Agency)的一款开源逆向工程工具。
NSA Ghidra 9.0.2之前版本中存在存在安全漏洞。攻击者可借助特制的文件利用该漏洞在系统上执行任意代码。
solution:Upgrade nsa ghidra to a higher version than 9.0.2,and avoid the version (,9.0.2]" cve_dataset
"CVE:CVE-2020-16952
CNNVD:CNNVD-202010-478
Microsoft SharePoint是美国微软(Microsoft)公司的一套企业业务协作平台。该平台用于对业务信息进行整合,并能够共享工作、与他人协同工作、组织项目和工作组、搜索人员和信息。
Microsoft SharePoint 存在安全漏洞,该漏洞允许攻击者可以在 SharePoint 应用程序池和 SharePoint 服务器场帐户的上下文中运行任意代码。以下产品及版本受到影响: Microsoft SharePoint Enterprise Server 2016版本, Microsoft SharePoint Foundation 2013 SP1版本, Microsoft SharePoint Server 2019版本。
solution:Upgrade microsoft sharepoint_enterprise_server to a higher version than 2016,and avoid the version 2016; Upgrade microsoft sharepoint_foundation to a higher version than 2013:sp1,and avoid the version 2013:sp1; Upgrade microsoft sharepoint_server to a higher version than 2019,and avoid the version 2019" cve_dataset
"CVE:CVE-2006-0769
CNNVD:CNNVD-200602-275
Solaris是一款由Sun开发和维护的商业性质UNIX操作系统。
Solaris in.rexecd(1M)守护程序存在安全漏洞,本地非特权用户可以在Kerberos系统上以提升的权限执行任意命令。
solution:Upgrade sun solaris to a higher version than 10.0,and avoid the version 10.0" cve_dataset
"CVE:CVE-2022-45988
CNNVD:CNNVD-202303-224
StarSoftComm HP CooCare是中国软通科技(StarSoftComm)公司的一款远程诊断软件。
StarSoftComm HP CooCare 5.304版本存在安全漏洞。攻击者利用该漏洞通过上传特制的文件提升权限并执行任意命令。
solution:Upgrade starsoftcomm coocare to a higher version than 5.364,and avoid the version (,5.364)" cve_dataset
"CVE:CVE-2019-3772
CNNVD:CNNVD-201901-761
Pivotal Software Spring Integration是美国Pivotal Software公司的的一款企业集成模式。该产品主要用于在基于Spring的应用程序中实现轻量级消息传递,并支持通过声明适配器与尾部系统集成。
Pivotal Spring Integration(spring-integration-xml和spring-integration-ws模块)中存在XML外部实体注入漏洞。目前尚无此漏洞的相关信息,请随时关注CNNVD或厂商公告。以下版本受到影响:Pivotal Spring Integration 4.3.18版本,5.0.10版本,5.1.1及不再支持的老版本。
solution:Upgrade vmware spring_integration to a higher version than 4.3.18,5.0.10,5.1.1,and avoid the version (,4.3.18],[5.0.0,5.0.10],[5.1.0,5.1.1]; Upgrade oracle retail_customer_management_and_segmentation_foundation to a higher version than 16.0,17.0,18.0,and avoid the version 16.0,17.0,18.0" cve_dataset
"CVE:CVE-2021-4376
CNNVD:CNNVD-202306-441
WordPress和WordPress plugin都是WordPress基金会的产品。WordPress是一套使用PHP语言开发的博客平台。该平台支持在PHP和MySQL的服务器上架设个人博客网站。WordPress plugin是一个应用插件。
WordPress Plugin WooCommerce Multi Currency 存在安全漏洞,该漏洞源于容易受到缺少授权的影响。
solution:Upgrade palscode woocommerce_multi_currency to a higher version than 2.1.17,and avoid the version (,2.1.17]" cve_dataset
"CVE:CVE-2023-28293
CNNVD:CNNVD-202304-807
Microsoft Windows Kernel是美国微软(Microsoft)公司的Windows操作系统的内核。