diff --git a/config/PS_PoC_results.csv b/config/PS_PoC_results.csv index f53cf1ed4..9b1f25df9 100644 --- a/config/PS_PoC_results.csv +++ b/config/PS_PoC_results.csv @@ -207,7 +207,7 @@ CVE-2006-2109;aklink-sa-2006-001-jsboard-xss.txt;https://packetstormsecurity.com CVE-2006-2389;Microsoft Office Property Code Execution;https://packetstormsecurity.com/files/93302/Microsoft-Office-Property-Code-Execution.html;unknown CVE-2006-2444;ecl-nf-snmpwn.c;https://packetstormsecurity.com/files/47028/ecl-nf-snmpwn.c.html;DoS CVE-2006-2451;Linux 2.6.17.4 logrotate prctl() Local Root;https://packetstormsecurity.com/files/137632/Linux-2.6.17.4-logrotate-prctl-Local-Root.html;local -CVE-2006-2451;Linux 2.6.x suid_dumpable Local Root;https://packetstormsecurity.com/files/137630/Linux-2.6.x-suid_dumpable-Local-Root.html;local/DoS +CVE-2006-2451;Linux 2.6.x suid_dumpable Local Root;https://packetstormsecurity.com/files/137630/Linux-2.6.x-suid_dumpable-Local-Root.html;DoS CVE-2006-2451;prctl.sh.txt;https://packetstormsecurity.com/files/48253/prctl.sh.txt.html;local CVE-2006-2451;rs_prctl_kernel.c;https://packetstormsecurity.com/files/48188/rs_prctl_kernel.c.html;local CVE-2006-2465;MP3Info 0.8.5 SEH Buffer Overflow;https://packetstormsecurity.com/files/125786/MP3Info-0.8.5-SEH-Buffer-Overflow.html;unknown @@ -336,11 +336,9 @@ CVE-2007-3338;Computer Associates Advantage Ingres 2.6 Denial Of;https://packets CVE-2007-3386;CVE-2007-3386.txt;https://packetstormsecurity.com/files/58554/CVE-2007-3386.txt.html;unknown CVE-2007-3386;wireshark-dos.txt;https://packetstormsecurity.com/files/58567/wireshark-dos.txt.html;DoS CVE-2007-3510;CVE-2007-3510.pl.txt;https://packetstormsecurity.com/files/60476/CVE-2007-3510.pl.txt.html;unknown -CVE-2007-3510;waraxe-2007-SA059.txt;https://packetstormsecurity.com/files/60477/waraxe-2007-SA059.txt.html;unknown CVE-2007-3652;faname10-sql.txt;https://packetstormsecurity.com/files/67807/faname10-sql.txt.html;remote CVE-2007-3653;faname10-xss.txt;https://packetstormsecurity.com/files/67808/faname10-xss.txt.html;unknown CVE-2007-3693;CVE-2007-3693-gobi.txt;https://packetstormsecurity.com/files/57701/CVE-2007-3693-gobi.txt.html;unknown -CVE-2007-3693;php523-dos.txt;https://packetstormsecurity.com/files/57705/php523-dos.txt.html;remote/DoS CVE-2007-3694;CVE-2007-3694-bm.txt;https://packetstormsecurity.com/files/60863/CVE-2007-3694-bm.txt.html;unknown CVE-2007-3694;x7-xss.txt;https://packetstormsecurity.com/files/60869/x7-xss.txt.html;unknown CVE-2007-3763;asa-2007-015.rb.txt;https://packetstormsecurity.com/files/58211/asa-2007-015.rb.txt.html;unknown @@ -488,7 +486,7 @@ CVE-2008-4931;firmchannel-xss.txt;https://packetstormsecurity.com/files/71569/fi CVE-2008-4990;Enomaly ECP/Enomalism Insecure File Creation;https://packetstormsecurity.com/files/74504/Enomaly-ECP-Enomalism-Insecure-File-Creation.html;unknown CVE-2008-4990;Enomaly ECP/Enomalism enomalism2.sh Temporary Files;https://packetstormsecurity.com/files/74972/Enomaly-ECP-Enomalism-enomalism2.sh-Temporary-Files.html;unknown CVE-2008-5026;SharePoint Server Cross Site Scripting;https://packetstormsecurity.com/files/86575/SharePoint-Server-Cross-Site-Scripting.html;unknown -CVE-2008-5079;Linux Kernel Denial Of Service Exploit;https://packetstormsecurity.com/files/72838/Linux-Kernel-Denial-Of-Service-Exploit.html;local/DoS +CVE-2008-5079;Linux Kernel Denial Of Service Exploit;https://packetstormsecurity.com/files/72838/Linux-Kernel-Denial-Of-Service-Exploit.html;DoS CVE-2008-5081;Avahi Remote Denial Of Service Exploit;https://packetstormsecurity.com/files/73164/Avahi-Remote-Denial-Of-Service-Exploit.html;remote/DoS CVE-2008-5377;CUPS Privilege Escalation Exploit;https://packetstormsecurity.com/files/73353/CUPS-Privilege-Escalation-Exploit.html;unknown CVE-2008-5457;Oracle WebLogic IIS Connector Overflow;https://packetstormsecurity.com/files/76269/Oracle-WebLogic-IIS-Connector-Overflow.html;remote @@ -813,7 +811,7 @@ CVE-2010-1929;Core Security Technologies Advisory 2010.0316;https://packetstorms CVE-2010-1930;Core Security Technologies Advisory 2010.0316;https://packetstormsecurity.com/files/91009/Core-Security-Technologies-Advisory-2010.0316.html;remote/DoS CVE-2010-1938;FreeBSD 8.0 ftpd Off-By-One Proof Of Concept;https://packetstormsecurity.com/files/90012/FreeBSD-8.0-ftpd-Off-By-One-Proof-Of-Concept.html;unknown CVE-2010-1964;HP NNM 7.53 ovwebsnmpsrv.exe Buffer Overflow;https://packetstormsecurity.com/files/91565/HP-NNM-7.53-ovwebsnmpsrv.exe-Buffer-Overflow.html;unknown -CVE-2010-2020;nfs_mount() Local Denial Of Service / Privilege;https://packetstormsecurity.com/files/90052/nfs_mount-Local-Denial-Of-Service-Privilege-Escalation.html;local/DoS +CVE-2010-2020;nfs_mount() Local Denial Of Service / Privilege;https://packetstormsecurity.com/files/90052/nfs_mount-Local-Denial-Of-Service-Privilege-Escalation.html;DoS CVE-2010-2025;Scientific Atlanta DPC2100 Cable Modem Cross Site;https://packetstormsecurity.com/files/89916/Scientific-Atlanta-DPC2100-Cable-Modem-Cross-Site-Request-Forgery.html;unknown CVE-2010-2026;Scientific Atlanta DPC2100 Cable Modem Cross Site;https://packetstormsecurity.com/files/89916/Scientific-Atlanta-DPC2100-Cable-Modem-Cross-Site-Request-Forgery.html;unknown CVE-2010-2156;ISC DHCPd Denial Of Service;https://packetstormsecurity.com/files/91440/ISC-DHCPd-Denial-Of-Service.html;DoS @@ -927,7 +925,7 @@ CVE-2010-4077;Linux 2.6.37-rc1 serial_core TIOCGICOUNT Leak;https://packetstorms CVE-2010-4107;HP LaserJet PJL Interface Directory Traversal;https://packetstormsecurity.com/files/96205/HP-LaserJet-PJL-Interface-Directory-Traversal.html;unknown CVE-2010-4112;HP System Management Homepage Cross Site Scripting;https://packetstormsecurity.com/files/101636/HP-System-Management-Homepage-Cross-Site-Scripting.html;unknown CVE-2010-4165;Linux Kernel 2.6 TCP_MAXSEG Denial Of Service;https://packetstormsecurity.com/files/99147/Linux-Kernel-2.6-TCP_MAXSEG-Denial-Of-Service.html;DoS -CVE-2010-4165;Linux Kernel 2.6.37 Denial Of Service;https://packetstormsecurity.com/files/98797/Linux-Kernel-2.6.37-Denial-Of-Service.html;local/DoS +CVE-2010-4165;Linux Kernel 2.6.37 Denial Of Service;https://packetstormsecurity.com/files/98797/Linux-Kernel-2.6.37-Denial-Of-Service.html;DoS CVE-2010-4170;Linux Systemtap Privilege Escalation;https://packetstormsecurity.com/files/96142/Linux-Systemtap-Privilege-Escalation.html;local CVE-2010-4227;Novell Netware RPC XNFS xdrDecodeString Code Execution;https://packetstormsecurity.com/files/98707/Novell-Netware-RPC-XNFS-xdrDecodeString-Code-Execution.html;unknown CVE-2010-4228;Novell Netware 6.5 SP8 Remote Code Execution;https://packetstormsecurity.com/files/99574/Novell-Netware-6.5-SP8-Remote-Code-Execution.html;remote @@ -983,7 +981,7 @@ CVE-2011-0418;FreeBSD 9.1 ftpd Remote Denial Of Service;https://packetstormsecur CVE-2011-0418;Multiple Vendors libc/glob(3) GLOB_BRACE|GLOB_LIMIT Memory;https://packetstormsecurity.com/files/101052/Multiple-Vendors-libc-glob-3-GLOB_BRACE-GLOB_LIMIT-Memory-Exhaustion.html;unknown CVE-2011-0419;libc/fnmatch(3) Denial Of Service;https://packetstormsecurity.com/files/101383/libc-fnmatch-3-Denial-Of-Service.html;DoS CVE-2011-0420;PHP 5.2.5 grapheme_extract() NULL Pointer Dereference;https://packetstormsecurity.com/files/98543/PHP-5.2.5-grapheme_extract-NULL-Pointer-Dereference.html;unknown -CVE-2011-0421;libzip 0.9.3 NULL Pointer Dereference;https://packetstormsecurity.com/files/99445/libzip-0.9.3-NULL-Pointer-Dereference.html;remote/DoS +CVE-2011-0421;libzip 0.9.3 NULL Pointer Dereference;https://packetstormsecurity.com/files/99445/libzip-0.9.3-NULL-Pointer-Dereference.html;remote/local/DoS CVE-2011-0522;VLC Media Player Memory Corruption;https://packetstormsecurity.com/files/98139/VLC-Media-Player-Memory-Corruption.html;unknown CVE-2011-0545;Symantec LiveUpdate Administrator Cross Site Request Forgery;https://packetstormsecurity.com/files/99606/Symantec-LiveUpdate-Administrator-Cross-Site-Request-Forgery.html;unknown CVE-2011-0546;Symantec Backup Exec 12.5 Man-In-The-Middle;https://packetstormsecurity.com/files/102937/Symantec-Backup-Exec-12.5-Man-In-The-Middle.html;unknown @@ -1100,7 +1098,7 @@ CVE-2011-2764;Quake 3 Shell Injection / Code Execution;https://packetstormsecuri CVE-2011-2777;Acpid Privilege Boundary Crossing;https://packetstormsecurity.com/files/107734/Acpid-Privilege-Boundary-Crossing.html;local CVE-2011-2841;Google Chrome PDF File Handling Memory Corruption;https://packetstormsecurity.com/files/105528/Google-Chrome-PDF-File-Handling-Memory-Corruption.html;unknown CVE-2011-2900;Simple HTTPd 1.42 PUT Buffer Overflow;https://packetstormsecurity.com/files/104037/Simple-HTTPd-1.42-PUT-Buffer-Overflow.html;remote -CVE-2011-2918;Linux Kernel perf_count_sw_cpu_clock Denial Of Service;https://packetstormsecurity.com/files/104689/Linux-Kernel-perf_count_sw_cpu_clock-Denial-Of-Service.html;local/DoS +CVE-2011-2918;Linux Kernel perf_count_sw_cpu_clock Denial Of Service;https://packetstormsecurity.com/files/104689/Linux-Kernel-perf_count_sw_cpu_clock-Denial-Of-Service.html;DoS CVE-2011-3010;TWiki Cross Site Scripting;https://packetstormsecurity.com/files/105309/TWiki-Cross-Site-Scripting.html;unknown CVE-2011-3192;Apache Range Header Denial Of Service;https://packetstormsecurity.com/files/107671/Apache-Range-Header-Denial-Of-Service.html;DoS CVE-2011-3192;Apache Range Header Denial Of Service;https://packetstormsecurity.com/files/107923/Apache-Range-Header-Denial-Of-Service.html;DoS @@ -1358,7 +1356,7 @@ CVE-2012-3233;Kayako Fusion 4.40.1148 Cross Site Scripting;https://packetstormse CVE-2012-3236;GIMP 2.8.0 Denial Of Service;https://packetstormsecurity.com/files/114333/GIMP-2.8.0-Denial-Of-Service.html;DoS CVE-2012-3294;IBM WebSphere MQ File Transfer Edition Web;https://packetstormsecurity.com/files/115475/IBM-WebSphere-MQ-File-Transfer-Edition-Web-Gateway-CSRF.html;unknown CVE-2012-3350;Webmatic 3.1.1 Blind SQL Injection;https://packetstormsecurity.com/files/114476/Webmatic-3.1.1-Blind-SQL-Injection.html;remote -CVE-2012-3375;Linux Kernel Local Denial Of Service;https://packetstormsecurity.com/files/114481/Linux-Kernel-Local-Denial-Of-Service.html;DoS +CVE-2012-3375;Linux Kernel Local Denial Of Service;https://packetstormsecurity.com/files/114481/Linux-Kernel-Local-Denial-Of-Service.html;local/DoS CVE-2012-3414;Dotclear 2.4.4 Cross Site Scripting / Content;https://packetstormsecurity.com/files/121291/Dotclear-2.4.4-Cross-Site-Scripting-Content-Spoofing.html;unknown CVE-2012-3414;SWF Upload Cross Site Scripting;https://packetstormsecurity.com/files/118059/SWF-Upload-Cross-Site-Scripting.html;unknown CVE-2012-3448;Ganglia Web Frontend PHP Code Execution;https://packetstormsecurity.com/files/133379/Ganglia-Web-Frontend-PHP-Code-Execution.html;unknown @@ -1519,7 +1517,7 @@ CVE-2012-6493;Nexpose Security Console Cross Site Request Forgery;https://packet CVE-2012-6494;Nexpose Security Console Session Capture;https://packetstormsecurity.com/files/119261/Nexpose-Security-Console-Session-Capture.html;unknown CVE-2012-6708;Linksys EA7500 2.0.8.194281 Cross Site Scripting;https://packetstormsecurity.com/files/161972/Linksys-EA7500-2.0.8.194281-Cross-Site-Scripting.html;unknown CVE-2012-6884;Joomla LiveChat 2.0 XSS / SQL Injection;https://packetstormsecurity.com/files/119277/Joomla-LiveChat-2.0-XSS-SQL-Injection.html;remote -CVE-2013-0019;Microsoft Internet Explorer 9 CDoc::ExecuteScriptUri Use-After-Free;https://packetstormsecurity.com/files/140004/Microsoft-Internet-Explorer-9-CDoc-ExecuteScriptUri-Use-After-Free.html;unknown +CVE-2013-0019;Microsoft Internet Explorer 9 CDoc::ExecuteScriptUri;https://packetstormsecurity.com/files/140004/Microsoft-Internet-Explorer-9-CDoc-ExecuteScriptUri-Use-After-Free.html;unknown CVE-2013-0074;Packet Storm Exploit 2013-1022-1 - Microsoft Silverlight;https://packetstormsecurity.com/files/123731/Packet-Storm-Exploit-2013-1022-1-Microsoft-Silverlight-Invalid-Typecast-Memory-Disclosure.html;remote CVE-2013-0090;Microsoft Internet Explorer 9 IEFRAME CView::EnsureSize;https://packetstormsecurity.com/files/140186/Microsoft-Internet-Explorer-9-IEFRAME-CView-EnsureSize-Use-After-Free.html;unknown CVE-2013-0126;Verizon Fios Router MI424WR-GEN3I CSRF;https://packetstormsecurity.com/files/120869/Verizon-Fios-Router-MI424WR-GEN3I-CSRF.html;unknown @@ -2093,7 +2091,7 @@ CVE-2014-0981;Oracle VirtualBox 3D Acceleration Memory Corruption;https://packet CVE-2014-0982;Oracle VirtualBox 3D Acceleration Memory Corruption;https://packetstormsecurity.com/files/125660/Oracle-VirtualBox-3D-Acceleration-Memory-Corruption.html;unknown CVE-2014-0983;Oracle VirtualBox 3D Acceleration Memory Corruption;https://packetstormsecurity.com/files/125660/Oracle-VirtualBox-3D-Acceleration-Memory-Corruption.html;unknown CVE-2014-0984;SAP Router Password Timing Attack;https://packetstormsecurity.com/files/126194/SAP-Router-Password-Timing-Attack.html;remote -CVE-2014-0995;SAP Netweaver Enqueue Server Trace Pattern Denial;https://packetstormsecurity.com/files/128726/SAP-Netweaver-Enqueue-Server-Trace-Pattern-Denial-Of-Service.html;remote +CVE-2014-0995;SAP Netweaver Enqueue Server Trace Pattern Denial;https://packetstormsecurity.com/files/128726/SAP-Netweaver-Enqueue-Server-Trace-Pattern-Denial-Of-Service.html;remote/DoS CVE-2014-0997;Android WiFi-Direct Denial Of Service;https://packetstormsecurity.com/files/130107/Android-WiFi-Direct-Denial-Of-Service.html;DoS CVE-2014-0998;FreeBSD Kernel Crash / Code Execution /;https://packetstormsecurity.com/files/130124/FreeBSD-Kernel-Crash-Code-Execution-Disclosure.html;local CVE-2014-0999;Sendio ESP Information Disclosure;https://packetstormsecurity.com/files/132022/Sendio-ESP-Information-Disclosure.html;unknown @@ -2293,7 +2291,7 @@ CVE-2014-3446;BSS Continuity CMS 4.2.22640.0 SQL Injection;https://packetstormse CVE-2014-3448;BSS Continuity CMS 4.2.22640.0 Code Execution;https://packetstormsecurity.com/files/126740/BSS-Continuity-CMS-4.2.22640.0-Code-Execution.html;remote CVE-2014-3449;BSS Continuity CMS 4.2.22640.0 Authentication Bypass;https://packetstormsecurity.com/files/126739/BSS-Continuity-CMS-4.2.22640.0-Authentication-Bypass.html;unknown CVE-2014-3544;Moodle 2.7 Cross Site Scripting;https://packetstormsecurity.com/files/127624/Moodle-2.7-Cross-Site-Scripting.html;unknown -CVE-2014-3631;Linux CVE-2014-3631 Proof Of Concept;https://packetstormsecurity.com/files/130591/Linux-CVE-2014-3631-Proof-Of-Concept.html;local/DoS +CVE-2014-3631;Linux CVE-2014-3631 Proof Of Concept;https://packetstormsecurity.com/files/130591/Linux-CVE-2014-3631-Proof-Of-Concept.html;DoS CVE-2014-3671;DNS Reverse Lookup Shellshock;https://packetstormsecurity.com/files/128650/DNS-Reverse-Lookup-Shellshock.html;unknown CVE-2014-3704;Drupal 7.X SQL Injection;https://packetstormsecurity.com/files/128720/Drupal-7.X-SQL-Injection.html;remote CVE-2014-3704;Drupal 7.x SQL Injection;https://packetstormsecurity.com/files/128744/Drupal-7.x-SQL-Injection.html;remote @@ -2859,7 +2857,7 @@ CVE-2015-0936;Ceragon FibeAir IP-10 SSH Private Key Exposure;https://packetstorm CVE-2015-0974;ZTE Datacard MF19 Privilege Escalation / DLL;https://packetstormsecurity.com/files/129808/ZTE-Datacard-MF19-Privilege-Escalation-DLL-Hijacking.html;unknown CVE-2015-1026;Manage Engine AD Audit Manager Plus Cross;https://packetstormsecurity.com/files/130737/Manage-Engine-AD-Audit-Manager-Plus-Cross-Site-Scripting.html;unknown CVE-2015-1042;Mantis BugTracker 1.2.19 Open Redirect;https://packetstormsecurity.com/files/130142/Mantis-BugTracker-1.2.19-Open-Redirect.html;unknown -CVE-2015-1100;Mac OS X Local Denial Of Service;https://packetstormsecurity.com/files/131508/Mac-OS-X-Local-Denial-Of-Service.html;local/DoS +CVE-2015-1100;Mac OS X Local Denial Of Service;https://packetstormsecurity.com/files/131508/Mac-OS-X-Local-Denial-Of-Service.html;DoS CVE-2015-1130;Mac OS X rootpipe Local Privilege Escalation;https://packetstormsecurity.com/files/131368/Mac-OS-X-rootpipe-Local-Privilege-Escalation.html;local CVE-2015-1158;CUPS Remote Code Execution;https://packetstormsecurity.com/files/140920/CUPS-Remote-Code-Execution.html;remote CVE-2015-1158;CUPS XSS / String Handling / Improper;https://packetstormsecurity.com/files/132389/CUPS-XSS-String-Handling-Improper-Teardown.html;unknown @@ -2923,7 +2921,7 @@ CVE-2015-1725;Windows Kernel Possible NULL Pointer Dereference Of;https://packet CVE-2015-1725;Windows Kernel Win32k!vSolidFillRect Buffer Overflow;https://packetstormsecurity.com/files/133653/Windows-Kernel-Win32k-vSolidFillRect-Buffer-Overflow.html;unknown CVE-2015-1726;Windows Kernel HmgAllocateObjectAttr Use-After-Free;https://packetstormsecurity.com/files/133654/Windows-Kernel-HmgAllocateObjectAttr-Use-After-Free.html;unknown CVE-2015-1727;Windows Kernel Pool Buffer Overflow Drawing Caption;https://packetstormsecurity.com/files/133655/Windows-Kernel-Pool-Buffer-Overflow-Drawing-Caption-Bar.html;unknown -CVE-2015-1730;Microsoft Internet Explorer 9 jscript9 JavaScriptStackWalker;https://packetstormsecurity.com/files/140050/Microsoft-Internet-Explorer-9-jscript9-JavaScriptStackWalker-Memory-Corruption.html;remote +CVE-2015-1730;Microsoft Internet Explorer 9 jscript9 JavaScriptStackWalker Memory;https://packetstormsecurity.com/files/140050/Microsoft-Internet-Explorer-9-jscript9-JavaScriptStackWalker-Memory-Corruption.html;remote CVE-2015-1793;OpenSSL Alternative Chains Certificate Forgery;https://packetstormsecurity.com/files/134250/OpenSSL-Alternative-Chains-Certificate-Forgery.html;unknown CVE-2015-1830;Apache ActiveMQ 5.11.1 / 5.13.2 Directory Traversal;https://packetstormsecurity.com/files/139999/Apache-ActiveMQ-5.11.1-5.13.2-Directory-Traversal-Command-Execution.html;unknown CVE-2015-1833;Jackrabbit WebDAV XXE Injection;https://packetstormsecurity.com/files/132005/Jackrabbit-WebDAV-XXE-Injection.html;unknown @@ -3231,7 +3229,6 @@ CVE-2015-5554;Adobe Flash XMLSocket Destructor Does Not Get;https://packetstorms CVE-2015-5555;Adobe Flash Type Confusion In;https://packetstormsecurity.com/files/133212/Adobe-Flash-Type-Confusion-In-TextRenderer.setAdvancedAntialiasingTable.html;unknown CVE-2015-5556;Adobe Flash Use-After-Free In CreateTextField;https://packetstormsecurity.com/files/133211/Adobe-Flash-Use-After-Free-In-CreateTextField.html;unknown CVE-2015-5557;Adobe Flash TextField.gridFitType Use-After-Free;https://packetstormsecurity.com/files/133217/Adobe-Flash-TextField.gridFitType-Use-After-Free.html;unknown -CVE-2015-5557;WebSolutions India Design CMS SQL Injection;https://packetstormsecurity.com/files/133263/WebSolutions-India-Design-CMS-SQL-Injection.html;remote CVE-2015-5558;Adobe Flash FileReference Class Is Missing Normal;https://packetstormsecurity.com/files/133219/Adobe-Flash-FileReference-Class-Is-Missing-Normal-Check.html;unknown CVE-2015-5560;Adobe Flash Overflow In ID3 Tag Parsing;https://packetstormsecurity.com/files/133227/Adobe-Flash-Overflow-In-ID3-Tag-Parsing.html;unknown CVE-2015-5561;Adobe Flash AS2 Use-After-Free In TextField.filters;https://packetstormsecurity.com/files/133162/Adobe-Flash-AS2-Use-After-Free-In-TextField.filters.html;unknown @@ -3426,7 +3423,7 @@ CVE-2015-7857;Joomla 3.44 SQL Injection;https://packetstormsecurity.com/files/13 CVE-2015-7858;Joomla 3.44 SQL Injection;https://packetstormsecurity.com/files/134097/Joomla-3.44-SQL-Injection.html;remote CVE-2015-7865;NVIDIA Stereoscopic 3D Driver Service Arbitrary Run;https://packetstormsecurity.com/files/134520/NVIDIA-Stereoscopic-3D-Driver-Service-Arbitrary-Run-Key-Creation.html;local CVE-2015-7888;Samsung WifiHs20UtilityService Path Traversal;https://packetstormsecurity.com/files/134104/Samsung-WifiHs20UtilityService-Path-Traversal.html;unknown -CVE-2015-7889;Samsung SecEmailComposer QUICK_REPLY_BACKGROUND Permission;https://packetstormsecurity.com/files/134105/Samsung-SecEmailComposer-QUICK_REPLY_BACKGROUND-Permission-Weakness.html;unknown +CVE-2015-7889;Samsung SecEmailComposer QUICK_REPLY_BACKGROUND Permission Weakness;https://packetstormsecurity.com/files/134105/Samsung-SecEmailComposer-QUICK_REPLY_BACKGROUND-Permission-Weakness.html;unknown CVE-2015-7891;Samsung Fimg2d FIMG2D_BITBLT_BLIT Ioctl Concurrency Flaw;https://packetstormsecurity.com/files/134107/Samsung-Fimg2d-FIMG2D_BITBLT_BLIT-Ioctl-Concurrency-Flaw.html;unknown CVE-2015-7892;Samsung M2m1shot Kernel Driver Buffer Overflow;https://packetstormsecurity.com/files/134108/Samsung-M2m1shot-Kernel-Driver-Buffer-Overflow.html;unknown CVE-2015-7893;Samsung SecEmailUI Script Injection;https://packetstormsecurity.com/files/135643/Samsung-SecEmailUI-Script-Injection.html;unknown @@ -3527,11 +3524,11 @@ CVE-2016-0049;Windows Kerberos Security Feature Bypass;https://packetstormsecuri CVE-2016-0051;Microsoft Windows WebDAV BSoD Proof Of Concept;https://packetstormsecurity.com/files/135735/Microsoft-Windows-WebDAV-BSoD-Proof-Of-Concept.html;DoS CVE-2016-0051;Micrsoft Windows BSOD Privilege Escalation;https://packetstormsecurity.com/files/137003/Micrsoft-Windows-BSOD-Privilege-Escalation.html;unknown CVE-2016-0061;Microsoft Internet Explorer Type Confusion;https://packetstormsecurity.com/files/135764/Microsoft-Internet-Explorer-Type-Confusion.html;unknown -CVE-2016-0063;Microsoft Internet Explorer MSHTML DOMImplementation Type Confusion;https://packetstormsecurity.com/files/139916/Microsoft-Internet-Explorer-MSHTML-DOMImplementation-Type-Confusion.html;unknown +CVE-2016-0063;Microsoft Internet Explorer MSHTML DOMImplementation Type;https://packetstormsecurity.com/files/139916/Microsoft-Internet-Explorer-MSHTML-DOMImplementation-Type-Confusion.html;unknown CVE-2016-0063;Microsoft Internet Explorer Type Confusion;https://packetstormsecurity.com/files/135764/Microsoft-Internet-Explorer-Type-Confusion.html;unknown CVE-2016-0070;Windows Kernel Registry Hive Loading Negative Size;https://packetstormsecurity.com/files/139280/Windows-Kernel-Registry-Hive-Loading-Negative-Size.html;unknown CVE-2016-0073;Windows DeviceApi CMApi Privilege Escalation;https://packetstormsecurity.com/files/139202/Windows-DeviceApi-CMApi-Privilege-Escalation.html;unknown -CVE-2016-0075;Windows DeviceApi CMApi PiCMOpenClassKey IOCTL Privilege;https://packetstormsecurity.com/files/139201/Windows-DeviceApi-CMApi-PiCMOpenClassKey-IOCTL-Privilege-Escalation.html;unknown +CVE-2016-0075;Windows DeviceApi CMApi PiCMOpenClassKey IOCTL Privilege Escalation;https://packetstormsecurity.com/files/139201/Windows-DeviceApi-CMApi-PiCMOpenClassKey-IOCTL-Privilege-Escalation.html;unknown CVE-2016-0079;Windows NtLoadKeyEx Read Only Hive Arbitrary File;https://packetstormsecurity.com/files/139229/Windows-NtLoadKeyEx-Read-Only-Hive-Arbitrary-File-Write-Privilege-Escalation.html;unknown CVE-2016-0093;Windows Kernel NtGdiGetTextExtentExW Out-Of-Bounds Memory Read;https://packetstormsecurity.com/files/136514/Windows-Kernel-NtGdiGetTextExtentExW-Out-Of-Bounds-Memory-Read.html;unknown CVE-2016-0094;Windows Kernel Bitmap Use-After-Free;https://packetstormsecurity.com/files/136515/Windows-Kernel-Bitmap-Use-After-Free.html;unknown @@ -3588,7 +3585,6 @@ CVE-2016-1000122;Huge IT Joomla Slider 1.0.9 XSS /;https://packetstormsecurity.c CVE-2016-1000123;Joomla Huge-IT Video Gallery 1.0.9 SQL Injection;https://packetstormsecurity.com/files/138813/Joomla-Huge-IT-Video-Gallery-1.0.9-SQL-Injection.html;remote CVE-2016-1000124;Joomla Huge-IT Portfolio Gallery 1.0.6 SQL Injection;https://packetstormsecurity.com/files/138921/Joomla-Huge-IT-Portfolio-Gallery-1.0.6-SQL-Injection.html;remote CVE-2016-1000125;Joomla Huge-IT Catalog 1.0.7 SQL Injection;https://packetstormsecurity.com/files/138914/Joomla-Huge-IT-Catalog-1.0.7-SQL-Injection.html;remote -CVE-2016-1000271;apt Repository Signing Bypass;https://packetstormsecurity.com/files/140145/apt-Repository-Signing-Bypass.html;remote CVE-2016-10005;SAP Solman 7.31 Information Disclosure;https://packetstormsecurity.com/files/140232/SAP-Solman-7.31-Information-Disclosure.html;unknown CVE-2016-10007;dotCMS SQL Injection;https://packetstormsecurity.com/files/146372/dotCMS-SQL-Injection.html;remote CVE-2016-10008;dotCMS SQL Injection;https://packetstormsecurity.com/files/146372/dotCMS-SQL-Injection.html;remote @@ -3637,7 +3633,7 @@ CVE-2016-1106;Adobe Flash SetNative Use-After-Free;https://packetstormsecurity.c CVE-2016-1234;Moxa Command Injection / Cross Site Scripting;https://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html;unknown CVE-2016-1240;Apache Tomcat 8.0.36-2 Privilege Escalation;https://packetstormsecurity.com/files/138940/Apache-Tomcat-8.0.36-2-Privilege-Escalation.html;local CVE-2016-1247;Nginx Root Privilege Escalation;https://packetstormsecurity.com/files/139750/Nginx-Root-Privilege-Escalation.html;local -CVE-2016-1252;apt Repository Signing Bypass;https://packetstormsecurity.com/files/140145/apt-Repository-Signing-Bypass.html;remote +CVE-2016-1252;apt Repository Signing Bypass;https://packetstormsecurity.com/files/140145/apt-Repository-Signing-Bypass.html;unknown CVE-2016-1287;Cisco ASA Software IKEv1 / IKEv2 Buffer;https://packetstormsecurity.com/files/137100/Cisco-ASA-Software-IKEv1-IKEv2-Buffer-Overflow.html;remote CVE-2016-1328;Cisco EPC 3928 XSS / DoS /;https://packetstormsecurity.com/files/137379/Cisco-EPC-3928-XSS-DoS-Command-Execution.html;DoS CVE-2016-1336;Cisco EPC 3928 XSS / DoS /;https://packetstormsecurity.com/files/137379/Cisco-EPC-3928-XSS-DoS-Command-Execution.html;DoS @@ -3808,7 +3804,7 @@ CVE-2016-3642;Solarwinds Virtualization Manager 6.3.1 Java Deserialization;https CVE-2016-3643;Solarwinds Virtualization Manager 6.3.1 Privilege Escalation;https://packetstormsecurity.com/files/137487/Solarwinds-Virtualization-Manager-6.3.1-Privilege-Escalation.html;unknown CVE-2016-3644;Symantec MIME Message Modification Heap Overflow;https://packetstormsecurity.com/files/137709/Symantec-MIME-Message-Modification-Heap-Overflow.html;unknown CVE-2016-3645;Symantec TNEF Decoder Integer Overflow;https://packetstormsecurity.com/files/137710/Symantec-TNEF-Decoder-Integer-Overflow.html;unknown -CVE-2016-3646;Symantec dec2zip ALPkOldFormatDecompressor::UnShrink Missing;https://packetstormsecurity.com/files/137711/Symantec-dec2zip-ALPkOldFormatDecompressor-UnShrink-Missing-Bounds-Check.html;unknown +CVE-2016-3646;Symantec dec2zip ALPkOldFormatDecompressor::UnShrink Missing Bounds;https://packetstormsecurity.com/files/137711/Symantec-dec2zip-ALPkOldFormatDecompressor-UnShrink-Missing-Bounds-Check.html;unknown CVE-2016-3652;Symantec Endpoint Protection 12.1 CSRF / XSS;https://packetstormsecurity.com/files/137713/Symantec-Endpoint-Protection-12.1-CSRF-XSS-Open-Redirect.html;unknown CVE-2016-3653;Symantec Endpoint Protection 12.1 CSRF / XSS;https://packetstormsecurity.com/files/137713/Symantec-Endpoint-Protection-12.1-CSRF-XSS-Open-Redirect.html;unknown CVE-2016-3659;Cacti 0.8.8g SQL Injection;https://packetstormsecurity.com/files/136547/Cacti-0.8.8g-SQL-Injection.html;remote @@ -3974,7 +3970,7 @@ CVE-2016-6854;Open-Xchange Guard 2.4.2 Cross Site Scripting;https://packetstorms CVE-2016-6855;Gnome Eye Of Gnome 3.10.2 Out-Of-Bounds Write;https://packetstormsecurity.com/files/138486/Gnome-Eye-Of-Gnome-3.10.2-Out-Of-Bounds-Write.html;unknown CVE-2016-6913;AlienVault USM/OSSIM 5.2 Cross Site Scripting;https://packetstormsecurity.com/files/138498/AlienVault-USM-OSSIM-5.2-Cross-Site-Scripting.html;unknown CVE-2016-6914;Ubiquiti UniFi Video 3.7.3 (Windows) Local Privilege;https://packetstormsecurity.com/files/145533/Ubiquiti-UniFi-Video-3.7.3-Windows-Local-Privilege-Escalation.html;local -CVE-2016-7065;Red Hat JBoss EAP 5.2.x Untrusted Data;https://packetstormsecurity.com/files/139890/Red-Hat-JBoss-EAP-5.2.x-Untrusted-Data-Deserialization.html;unknown +CVE-2016-7065;Red Hat JBoss EAP 5.2.x Untrusted Data;https://packetstormsecurity.com/files/139890/Red-Hat-JBoss-EAP-5.2.x-Untrusted-Data-Deserialization.html;DoS CVE-2016-7083;VMWare Workstation vprintproxy.exe TrueType NAME Heap Buffer;https://packetstormsecurity.com/files/138777/VMWare-Workstation-vprintproxy.exe-TrueType-NAME-Heap-Buffer-Overflow.html;unknown CVE-2016-7084;VMWare Workstation vprintproxy.exe JPEG2000 Handling Memory;https://packetstormsecurity.com/files/138778/VMWare-Workstation-vprintproxy.exe-JPEG2000-Handling-Memory-Corruption.html;unknown CVE-2016-7085;VMWare Player 7.1.3 DLL Hijacking;https://packetstormsecurity.com/files/148784/VMWare-Player-7.1.3-DLL-Hijacking.html;unknown @@ -4131,7 +4127,7 @@ CVE-2017-0037;Microsoft Internet Explorer MS17-007 mshtml.dll Remote Code;https: CVE-2017-0045;Windows DVD Maker 6.1.7 XXE Injection;https://packetstormsecurity.com/files/141668/Windows-DVD-Maker-6.1.7-XXE-Injection.html;unknown CVE-2017-0055;Microsoft Internet Information Services Cross Site Scripting;https://packetstormsecurity.com/files/141671/Microsoft-Internet-Information-Services-Cross-Site-Scripting.html;unknown CVE-2017-0058;Microsoft Windows Kernel NtGdiGetDIBitsInternal Memory Disclosure;https://packetstormsecurity.com/files/142146/Microsoft-Windows-Kernel-NtGdiGetDIBitsInternal-Memory-Disclosure-DoS.html;DoS -CVE-2017-0059;Microsoft Internet Explorer textarea.defaultValue Memory;https://packetstormsecurity.com/files/141733/Microsoft-Internet-Explorer-textarea.defaultValue-Memory-Disclosure.html;unknown +CVE-2017-0059;Microsoft Internet Explorer textarea.defaultValue Memory Disclosure;https://packetstormsecurity.com/files/141733/Microsoft-Internet-Explorer-textarea.defaultValue-Memory-Disclosure.html;unknown CVE-2017-0060;Microsoft GDI+ gdiplus!GetRECTSForPlayback Out-Of-Bounds Read;https://packetstormsecurity.com/files/141729/Microsoft-GDI-gdiplus-GetRECTSForPlayback-Out-Of-Bounds-Read.html;unknown CVE-2017-0061;Microsoft Color Management Module;https://packetstormsecurity.com/files/141730/Microsoft-Color-Management-Module-icm32-Fill_ushort_ELUTs_from_lut16Tag-Out-Of-Bounds-Read.html;unknown CVE-2017-0062;Microsoft Windows Uniscribe USP10!ScriptApplyLogicalWidth;https://packetstormsecurity.com/files/141731/Microsoft-Windows-Uniscribe-USP10-ScriptApplyLogicalWidth-Out-Of-Bounds-Read.html;unknown @@ -4143,7 +4139,7 @@ CVE-2017-0083;Microsoft Windows Uniscribe Out-Of-Bounds / WIld Reads;https://pac CVE-2017-0084;Microsoft Windows Uniscribe USP10!AssignGlyphTypes Out-Of-Bounds;https://packetstormsecurity.com/files/141721/Microsoft-Windows-Uniscribe-USP10-AssignGlyphTypes-Out-Of-Bounds-Read-Write.html;unknown CVE-2017-0085;Microsoft Windows Uniscribe usp10!otlChainRuleSetTable::rule;https://packetstormsecurity.com/files/141719/Microsoft-Windows-Uniscribe-usp10-otlChainRuleSetTable-rule-Out-Of-Bounds-Read.html;unknown CVE-2017-0086;Microsoft Windows Uniscribe;https://packetstormsecurity.com/files/141722/Microsoft-Windows-Uniscribe-USP10-otlCacheManager-GlyphsSubstituted-Memory-Corruption.html;unknown -CVE-2017-0087;Microsoft Windows Uniscribe USP10!MergeLigRecords Memory Corruption;https://packetstormsecurity.com/files/141723/Microsoft-Windows-Uniscribe-USP10-MergeLigRecords-Memory-Corruption.html;unknown +CVE-2017-0087;Microsoft Windows Uniscribe USP10!MergeLigRecords Memory;https://packetstormsecurity.com/files/141723/Microsoft-Windows-Uniscribe-USP10-MergeLigRecords-Memory-Corruption.html;unknown CVE-2017-0088;Microsoft Windows Uniscribe USP10!ttoGetTableData Heap Buffer;https://packetstormsecurity.com/files/141724/Microsoft-Windows-Uniscribe-USP10-ttoGetTableData-Heap-Buffer-Overflow.html;unknown CVE-2017-0089;Microsoft Windows Uniscribe USP10!UpdateGlyphFlags Out-Of-Bounds;https://packetstormsecurity.com/files/141725/Microsoft-Windows-Uniscribe-USP10-UpdateGlyphFlags-Out-Of-Bounds-Write.html;unknown CVE-2017-0090;Microsoft Windows Uniscribe USP10!BuildFSM Memory Corruption;https://packetstormsecurity.com/files/141726/Microsoft-Windows-Uniscribe-USP10-BuildFSM-Memory-Corruption.html;unknown @@ -4178,7 +4174,7 @@ CVE-2017-0286;Microsoft Windows Uniscribe USP10!NextCharInLiga Out-Of-Bounds;htt CVE-2017-0287;Microsoft Windows Uniscribe;https://packetstormsecurity.com/files/143083/Microsoft-Windows-Uniscribe-USP10-otlSinglePosLookup-getCoverageTable-Out-Of-Bounds-Memory-Read.html;unknown CVE-2017-0288;Microsoft Windows Uniscribe USP10!otlReverseChainingLookup::apply;https://packetstormsecurity.com/files/143085/Microsoft-Windows-Uniscribe-USP10-otlReverseChainingLookup-apply-Out-Of-Bounds-Memory-Read.html;unknown CVE-2017-0289;Microsoft Windows Uniscribe USP10!otlValueRecord::adjustPos;https://packetstormsecurity.com/files/143084/Microsoft-Windows-Uniscribe-USP10-otlValueRecord-adjustPos-Out-Of-Bounds-Memory-Read.html;unknown -CVE-2017-0299;Microsoft Windows Kernel Pool nt!NtNotifyChangeDirectoryFile;https://packetstormsecurity.com/files/143064/Microsoft-Windows-Kernel-Pool-nt-NtNotifyChangeDirectoryFile-Memory-Disclosure.html;unknown +CVE-2017-0299;Microsoft Windows Kernel Pool nt!NtNotifyChangeDirectoryFile Memory;https://packetstormsecurity.com/files/143064/Microsoft-Windows-Kernel-Pool-nt-NtNotifyChangeDirectoryFile-Memory-Disclosure.html;unknown CVE-2017-0300;Microsoft Windows Kernel nt!NtQueryInformationWorkerFactory Stack;https://packetstormsecurity.com/files/143088/Microsoft-Windows-Kernel-nt-NtQueryInformationWorkerFactory-Stack-Memory-Disclosure.html;unknown CVE-2017-0358;NTFS-3G Illicit Modprobe Execution;https://packetstormsecurity.com/files/141056/NTFS-3G-Illicit-Modprobe-Execution.html;unknown CVE-2017-0372;SyntaxHighlight 2.0 MediaWiki 1.28.0 Stored Cross Site;https://packetstormsecurity.com/files/142358/SyntaxHighlight-2.0-MediaWiki-1.28.0-Stored-Cross-Site-Scripting.html;unknown @@ -4226,7 +4222,7 @@ CVE-2017-10129;VirtualBox Windows Process DLL UNC Path Signature;https://packets CVE-2017-10204;VirtualBox COM RPC Interface Code Injection /;https://packetstormsecurity.com/files/152617/VirtualBox-COM-RPC-Interface-Code-Injection-Privilege-Escalation.html;unknown CVE-2017-10204;VirtualBox indows Process DLL Signature Bypass Privilege;https://packetstormsecurity.com/files/143655/VirtualBox-indows-Process-DLL-Signature-Bypass-Privilege-Escalation.html;unknown CVE-2017-10273;Oracle JDeveloper IDE Directory Traversal;https://packetstormsecurity.com/files/145966/Oracle-JDeveloper-IDE-Directory-Traversal.html;unknown -CVE-2017-10309;Oracle Java SE Wv8u131 Information Disclosure;https://packetstormsecurity.com/files/144859/Oracle-Java-SE-Wv8u131-Information-Disclosure.html;remote/DoS +CVE-2017-10309;Oracle Java SE Wv8u131 Information Disclosure;https://packetstormsecurity.com/files/144859/Oracle-Java-SE-Wv8u131-Information-Disclosure.html;remote CVE-2017-10366;Oracle PeopleSoft 8.5x Remote Code Execution;https://packetstormsecurity.com/files/145913/Oracle-PeopleSoft-8.5x-Remote-Code-Execution.html;remote CVE-2017-10682;Piwigo 2.9.1 SQL Injection;https://packetstormsecurity.com/files/145442/Piwigo-2.9.1-SQL-Injection.html;remote CVE-2017-10688;LibTIFF tif_dirwrite.c Denial Of Service;https://packetstormsecurity.com/files/143265/LibTIFF-tif_dirwrite.c-Denial-Of-Service.html;DoS @@ -4413,7 +4409,7 @@ CVE-2017-13794;WebKit WebCore::DocumentLoader::frameLoader Use-After-Free;https: CVE-2017-13796;WebKit WebCore::TreeScope::documentScope Use-After-Free;https://packetstormsecurity.com/files/145084/WebKit-WebCore-TreeScope-documentScope-Use-After-Free.html;unknown CVE-2017-13797;WebKit WebCore::PositionIterator::decrement Use-After-Free;https://packetstormsecurity.com/files/145086/WebKit-WebCore-PositionIterator-decrement-Use-After-Free.html;unknown CVE-2017-13798;WebKit WebCore::RenderObject::previousSibling Use-After-Free;https://packetstormsecurity.com/files/145101/WebKit-WebCore-RenderObject-previousSibling-Use-After-Free.html;unknown -CVE-2017-13802;WebKit WebCore::Style::TreeResolver::styleForElement;https://packetstormsecurity.com/files/145091/WebKit-WebCore-Style-TreeResolver-styleForElement-Use-After-Free.html;unknown +CVE-2017-13802;WebKit WebCore::Style::TreeResolver::styleForElement Use-After-Free;https://packetstormsecurity.com/files/145091/WebKit-WebCore-Style-TreeResolver-styleForElement-Use-After-Free.html;unknown CVE-2017-1383;IBM Infosphere Information Server / Datastage 11.5;https://packetstormsecurity.com/files/144187/IBM-Infosphere-Information-Server-Datastage-11.5-Command-Execution-Bypass.html;unknown CVE-2017-13847;macOS / iOS IOTimeSyncClockManagerUserClient Use-After-Free;https://packetstormsecurity.com/files/145361/macOS-iOS-IOTimeSyncClockManagerUserClient-Use-After-Free.html;unknown CVE-2017-13855;macOS necp_get_socket_attributes so_pcb Type Confusion;https://packetstormsecurity.com/files/145363/macOS-necp_get_socket_attributes-so_pcb-Type-Confusion.html;unknown @@ -5030,7 +5026,7 @@ CVE-2017-7447;HelpDEZK 1.1.1 CSRF / Code Execution;https://packetstormsecurity.c CVE-2017-7455;Moxa MXview 2.8 Private Key Disclosure;https://packetstormsecurity.com/files/142074/Moxa-MXview-2.8-Private-Key-Disclosure.html;remote CVE-2017-7456;Moxa MXView 2.8 Denial Of Service;https://packetstormsecurity.com/files/142075/Moxa-MXView-2.8-Denial-Of-Service.html;DoS CVE-2017-7457;Moxa MX-AOPC UA Server 1.5 XML Injection;https://packetstormsecurity.com/files/142076/Moxa-MX-AOPC-UA-Server-1.5-XML-Injection.html;unknown -CVE-2017-7472;Linux Kernel keyctl_set_reqkey_keyring Denial Of Service;https://packetstormsecurity.com/files/142871/Linux-Kernel-keyctl_set_reqkey_keyring-Denial-Of-Service.html;DoS +CVE-2017-7472;Linux Kernel keyctl_set_reqkey_keyring Denial Of Service;https://packetstormsecurity.com/files/142871/Linux-Kernel-keyctl_set_reqkey_keyring-Denial-Of-Service.html;local/DoS CVE-2017-7478;OpenVPN 2.4.0 Denial Of Service;https://packetstormsecurity.com/files/142489/OpenVPN-2.4.0-Denial-Of-Service.html;DoS CVE-2017-7494;Samba 3.5.0 Remote Code Execution;https://packetstormsecurity.com/files/142657/Samba-3.5.0-Remote-Code-Execution.html;remote CVE-2017-7494;Samba is_known_pipename() Code Execution;https://packetstormsecurity.com/files/142782/Samba-is_known_pipename-Code-Execution.html;remote @@ -5105,7 +5101,7 @@ CVE-2017-8422;KDE 4/5 KAuth Privilege Escalation;https://packetstormsecurity.com CVE-2017-8462;Microsoft Kernel Pool nt!NtQueryVolumeInformationFile Memory;https://packetstormsecurity.com/files/143063/Microsoft-Kernel-Pool-nt-NtQueryVolumeInformationFile-Memory-Disclosure.html;unknown CVE-2017-8469;Microsoft Windows Kernel Partmgr Pool;https://packetstormsecurity.com/files/143062/Microsoft-Windows-Kernel-Partmgr-Pool-IOCTL_DISK_GET_DRIVE_LAYOUT_EX-Memory-Disclosure.html;unknown CVE-2017-8470;Microsoft Windows Kernel win32k!NtGdiExtGetObjectW Stack Memory;https://packetstormsecurity.com/files/143066/Microsoft-Windows-Kernel-win32k-NtGdiExtGetObjectW-Stack-Memory-Disclosure.html;unknown -CVE-2017-8471;Microsoft Windows Kernel win32k!NtGdiGetOutlineTextMetricsInternalW;https://packetstormsecurity.com/files/143067/Microsoft-Windows-Kernel-win32k-NtGdiGetOutlineTextMetricsInternalW-Stack-Memory-Disclosure.html;unknown +CVE-2017-8471;Microsoft Windows Kernel;https://packetstormsecurity.com/files/143067/Microsoft-Windows-Kernel-win32k-NtGdiGetOutlineTextMetricsInternalW-Stack-Memory-Disclosure.html;unknown CVE-2017-8472;Microsoft Windows Kernel win32k!NtGdiGetTextMetricsW Stack Memory;https://packetstormsecurity.com/files/143068/Microsoft-Windows-Kernel-win32k-NtGdiGetTextMetricsW-Stack-Memory-Disclosure.html;unknown CVE-2017-8473;Microsoft Windows Kernel win32k!NtGdiGetRealizationInfo Stack;https://packetstormsecurity.com/files/143069/Microsoft-Windows-Kernel-win32k-NtGdiGetRealizationInfo-Stack-Memory-Disclosure.html;unknown CVE-2017-8475;Microsoft Windows Kernel win32k!ClientPrinterThunk Stack Memory;https://packetstormsecurity.com/files/143071/Microsoft-Windows-Kernel-win32k-ClientPrinterThunk-Stack-Memory-Disclosure.html;unknown @@ -5114,7 +5110,7 @@ CVE-2017-8477;Microsoft Windows Kernel win32k!NtGdiMakeFontDir Stack Memory;http CVE-2017-8478;Microsoft Windows Kernel nt!NtQueryInformationJobObject Stack;https://packetstormsecurity.com/files/143075/Microsoft-Windows-Kernel-nt-NtQueryInformationJobObject-Stack-Memory-Disclosure.html;unknown CVE-2017-8479;Microsoft Windows Kernel nt!NtQueryInformationJobObject Stack;https://packetstormsecurity.com/files/143076/Microsoft-Windows-Kernel-nt-NtQueryInformationJobObject-Stack-Memory-Disclosure.html;unknown CVE-2017-8480;Microsoft Windows Kernel nt!NtQueryInformationTransaction Stack;https://packetstormsecurity.com/files/143077/Microsoft-Windows-Kernel-nt-NtQueryInformationTransaction-Stack-Memory-Disclosure.html;unknown -CVE-2017-8481;Microsoft Windows Kernel nt!NtQueryInformationResourceManager;https://packetstormsecurity.com/files/143086/Microsoft-Windows-Kernel-nt-NtQueryInformationResourceManager-Stack-Memory-Disclosure.html;unknown +CVE-2017-8481;Microsoft Windows Kernel nt!NtQueryInformationResourceManager Stack;https://packetstormsecurity.com/files/143086/Microsoft-Windows-Kernel-nt-NtQueryInformationResourceManager-Stack-Memory-Disclosure.html;unknown CVE-2017-8482;Microsoft Windows Kernel nt!KiDispatchException Stack Memory;https://packetstormsecurity.com/files/143065/Microsoft-Windows-Kernel-nt-KiDispatchException-Stack-Memory-Disclosure.html;unknown CVE-2017-8483;Microsoft Windows Kernel ATMFD.DLL Malformed Index Out-Of-Bounds;https://packetstormsecurity.com/files/143087/Microsoft-Windows-Kernel-ATMFD.DLL-Malformed-Index-Out-Of-Bounds-Read.html;unknown CVE-2017-8484;Microsoft Windows win32k!NtGdiGetOutlineTextMetricsInternalW;https://packetstormsecurity.com/files/143055/Microsoft-Windows-win32k-NtGdiGetOutlineTextMetricsInternalW-Memory-Disclosure.html;unknown @@ -5971,8 +5967,8 @@ CVE-2018-17832;WUZHICMS 2.0 Cross Site Scripting;https://packetstormsecurity.com CVE-2018-17861;SAP J2EE Engine/7.01/Portal/EPP Protocol Cross Site Scripting;https://packetstormsecurity.com/files/151945/SAP-J2EE-Engine-7.01-Portal-EPP-Protocol-Cross-Site-Scripting.html;unknown CVE-2018-17862;SAP J2EE Engine/7.01/Fiori test2 Cross Site Scripting;https://packetstormsecurity.com/files/151946/SAP-J2EE-Engine-7.01-Fiori-test2-Cross-Site-Scripting.html;unknown CVE-2018-17865;SAP J2EE Engine/7.01/Fiori Protocol Cross Site Scripting;https://packetstormsecurity.com/files/151947/SAP-J2EE-Engine-7.01-Fiori-Protocol-Cross-Site-Scripting.html;unknown -CVE-2018-17871;Collaboration Compliance And Quality Management Platform 9.1.1.5482;https://packetstormsecurity.com/files/149651/Collaboration-Compliance-And-Quality-Management-Platform-9.1.1.5482-Disclosure.html;unknown -CVE-2018-17872;Collaboration Compliance And Quality Management Platform 9.1.1.5482;https://packetstormsecurity.com/files/149652/Collaboration-Compliance-And-Quality-Management-Platform-9.1.1.5482-Improper-Access-Control.html;unknown +CVE-2018-17871;Collaboration Compliance And Quality Management Platform;https://packetstormsecurity.com/files/149651/Collaboration-Compliance-And-Quality-Management-Platform-9.1.1.5482-Disclosure.html;unknown +CVE-2018-17872;Collaboration Compliance And Quality Management Platform;https://packetstormsecurity.com/files/149652/Collaboration-Compliance-And-Quality-Management-Platform-9.1.1.5482-Improper-Access-Control.html;unknown CVE-2018-17873;WiFiRanger 7.0.8rc3 Incorrect Access Control / Privilege;https://packetstormsecurity.com/files/149867/WiFiRanger-7.0.8rc3-Incorrect-Access-Control-Privilege-Escalation.html;unknown CVE-2018-17876;Coaster CMS 5.5.0 Cross Site Scripting;https://packetstormsecurity.com/files/149647/Coaster-CMS-5.5.0-Cross-Site-Scripting.html;unknown CVE-2018-17888;NUUO CMS Session Tokens / Traversal /;https://packetstormsecurity.com/files/151260/NUUO-CMS-Session-Tokens-Traversal-SQL-Injection.html;remote @@ -6263,7 +6259,7 @@ CVE-2018-4243;macOS / iOS Kernel Heap Overflow;https://packetstormsecurity.com/f CVE-2018-4306;WebKit WebCore::Node::ensureRareData Use-After-Free;https://packetstormsecurity.com/files/149551/WebKit-WebCore-Node-ensureRareData-Use-After-Free.html;unknown CVE-2018-4312;WebKit WebCore::AXObjectCache::handleMenuItemSelected;https://packetstormsecurity.com/files/149552/WebKit-WebCore-AXObjectCache-handleMenuItemSelected-Use-After-Free.html;unknown CVE-2018-4314;WebKit WebCore::SVGAnimateElementBase::resetAnimatedType;https://packetstormsecurity.com/files/149550/WebKit-WebCore-SVGAnimateElementBase-resetAnimatedType-Use-After-Free.html;unknown -CVE-2018-4315;WebKit WebCore::SVGTRefElement::updateReferencedText Use-After-Free;https://packetstormsecurity.com/files/149553/WebKit-WebCore-SVGTRefElement-updateReferencedText-Use-After-Free.html;unknown +CVE-2018-4315;WebKit WebCore::SVGTRefElement::updateReferencedText;https://packetstormsecurity.com/files/149553/WebKit-WebCore-SVGTRefElement-updateReferencedText-Use-After-Free.html;unknown CVE-2018-4317;WebKit WebCore::RenderLayer::updateDescendantDependentFlags;https://packetstormsecurity.com/files/149549/WebKit-WebCore-RenderLayer-updateDescendantDependentFlags-Use-After-Free.html;unknown CVE-2018-4318;WebKit WebCore::SVGTextLayoutAttributes::context Use-After-Free;https://packetstormsecurity.com/files/149548/WebKit-WebCore-SVGTextLayoutAttributes-context-Use-After-Free.html;unknown CVE-2018-4323;WebKit WebCore::RenderMultiColumnSet::updateMinimumColumnHeight;https://packetstormsecurity.com/files/149554/WebKit-WebCore-RenderMultiColumnSet-updateMinimumColumnHeight-Use-After-Free.html;unknown @@ -6588,12 +6584,12 @@ CVE-2018-8208;Microsoft Windows Desktop Bridge Activation Arbitrary Directory;ht CVE-2018-8229;Microsoft Edge Chakra JIT SetConcatStrMultiItemBE Type Confusion;https://packetstormsecurity.com/files/148527/Microsoft-Edge-Chakra-JIT-SetConcatStrMultiItemBE-Type-Confusion.html;unknown CVE-2018-8279;Microsoft Edge Chakra Parameter Scope Parsing Bug;https://packetstormsecurity.com/files/148982/Microsoft-Edge-Chakra-Parameter-Scope-Parsing-Bug.html;unknown CVE-2018-8288;Microsoft Edge Chakra JIT ImplicitCallFlags Check Bypass;https://packetstormsecurity.com/files/148981/Microsoft-Edge-Chakra-JIT-ImplicitCallFlags-Check-Bypass.html;unknown -CVE-2018-8291;Microsoft Edge Chakra DictionaryPropertyDescriptor::CopyFrom;https://packetstormsecurity.com/files/148983/Microsoft-Edge-Chakra-DictionaryPropertyDescriptor-CopyFrom-Failed-Copy.html;unknown +CVE-2018-8291;Microsoft Edge Chakra DictionaryPropertyDescriptor::CopyFrom Failed;https://packetstormsecurity.com/files/148983/Microsoft-Edge-Chakra-DictionaryPropertyDescriptor-CopyFrom-Failed-Copy.html;unknown CVE-2018-8298;Microsoft Edge Chakra InitializeNumberFormat /;https://packetstormsecurity.com/files/148985/Microsoft-Edge-Chakra-InitializeNumberFormat-InitializeDateTimeFormat-Type-Confusion.html;unknown CVE-2018-8306;Microsoft Wireless Display Adapter 2 Command Injection;https://packetstormsecurity.com/files/148744/Microsoft-Wireless-Display-Adapter-2-Command-Injection-Broken-Access-Control.html;unknown CVE-2018-8353;Microsoft Windows JScript RegExp.lastIndex Use-After-Free;https://packetstormsecurity.com/files/149114/Microsoft-Windows-JScript-RegExp.lastIndex-Use-After-Free.html;local CVE-2018-8355;Microsoft Edge Chakra JIT localeCompare Type Confusion;https://packetstormsecurity.com/files/149415/Microsoft-Edge-Chakra-JIT-localeCompare-Type-Confusion.html;unknown -CVE-2018-8384;Microsoft Edge Chakra PathTypeHandlerBase::SetAttributesHelper Type;https://packetstormsecurity.com/files/149414/Microsoft-Edge-Chakra-PathTypeHandlerBase-SetAttributesHelper-Type-Confusion.html;unknown +CVE-2018-8384;Microsoft Edge Chakra PathTypeHandlerBase::SetAttributesHelper;https://packetstormsecurity.com/files/149414/Microsoft-Edge-Chakra-PathTypeHandlerBase-SetAttributesHelper-Type-Confusion.html;unknown CVE-2018-8410;Microsoft Windows NtEnumerateKey Privilege Escalation;https://packetstormsecurity.com/files/149445/Microsoft-Windows-NtEnumerateKey-Privilege-Escalation.html;unknown CVE-2018-8411;Microsoft Windows FSCTL_FIND_FILES_BY_SID Information Disclosure;https://packetstormsecurity.com/files/149824/Microsoft-Windows-FSCTL_FIND_FILES_BY_SID-Information-Disclosure.html;unknown CVE-2018-8413;Microsoft Windows Theme API File Parsing;https://packetstormsecurity.com/files/156027/Microsoft-Windows-Theme-API-File-Parsing.html;unknown @@ -6611,7 +6607,7 @@ CVE-2018-8544;Microsoft VBScript OLEAUT32!VariantClear /;https://packetstormsecu CVE-2018-8546;Microsoft Skype 2015 / 2016 Denial Of;https://packetstormsecurity.com/files/150425/Microsoft-Skype-2015-2016-Denial-Of-Service.html;DoS CVE-2018-8550;Microsoft Windows DfMarshal Unsafe Unmarshaling Privilege;https://packetstormsecurity.com/files/150404/Microsoft-Windows-DfMarshal-Unsafe-Unmarshaling-Privilege-Escalation.html;unknown CVE-2018-8552;Microsoft VBScript rtFilter Out-Of-Bounds Read;https://packetstormsecurity.com/files/150532/Microsoft-VBScript-rtFilter-Out-Of-Bounds-Read.html;unknown -CVE-2018-8584;Microsoft Windows DSSVC CheckFilePermission Arbitrary File Deletion;https://packetstormsecurity.com/files/151053/Microsoft-Windows-DSSVC-CheckFilePermission-Arbitrary-File-Deletion.html;unknown +CVE-2018-8584;Microsoft Windows DSSVC CheckFilePermission Arbitrary File;https://packetstormsecurity.com/files/151053/Microsoft-Windows-DSSVC-CheckFilePermission-Arbitrary-File-Deletion.html;unknown CVE-2018-8617;Microsoft Edge Chakra InlineArrayPush Type Confusion;https://packetstormsecurity.com/files/151221/Microsoft-Edge-Chakra-InlineArrayPush-Type-Confusion.html;unknown CVE-2018-8619;VBScript MSXML Policy Bypass;https://packetstormsecurity.com/files/150837/VBScript-MSXML-Policy-Bypass.html;unknown CVE-2018-8625;VBScript VbsErase Reference Leak;https://packetstormsecurity.com/files/150836/VBScript-VbsErase-Reference-Leak.html;unknown @@ -6679,6 +6675,7 @@ CVE-2018-9235;iScripts SonicBB 1.0 Cross Site Scripting;https://packetstormsecur CVE-2018-9236;iScripts Easycreate 3.2.1 Cross Site Scripting;https://packetstormsecurity.com/files/147134/iScripts-Easycreate-3.2.1-Cross-Site-Scripting.html;unknown CVE-2018-9237;iScripts Easycreate 3.2.1 Cross Site Scripting;https://packetstormsecurity.com/files/147134/iScripts-Easycreate-3.2.1-Cross-Site-Scripting.html;unknown CVE-2018-9238;Yahei PHP Prober 0.4.7 Cross Site Scripting;https://packetstormsecurity.com/files/147084/Yahei-PHP-Prober-0.4.7-Cross-Site-Scripting.html;unknown +CVE-2018-9248;PMS 0.42 Stack-Based Buffer Overflow;https://packetstormsecurity.com/files/147049/PMS-0.42-Stack-Based-Buffer-Overflow.html;unknown CVE-2018-9276;PRTG Command Injection;https://packetstormsecurity.com/files/148334/PRTG-Command-Injection.html;unknown CVE-2018-9276;PRTG Network Monitor 18.2.38 Remote Code Execution;https://packetstormsecurity.com/files/152030/PRTG-Network-Monitor-18.2.38-Remote-Code-Execution.html;remote CVE-2018-9302;Cockpit CMS 0.5.5 Server-Side Request Forgery;https://packetstormsecurity.com/files/147412/Cockpit-CMS-0.5.5-Server-Side-Request-Forgery.html;unknown @@ -6717,7 +6714,7 @@ CVE-2019-0539;Microsoft Edge Chakra 1.11.4 Type Confusion;https://packetstormsec CVE-2019-0541;Microsoft Windows MSHTML Engine Edit Remote Code;https://packetstormsecurity.com/files/152070/Microsoft-Windows-MSHTML-Engine-Edit-Remote-Code-Execution.html;unknown CVE-2019-0543;Microsoft Windows SSPI Network Authentication Session 0;https://packetstormsecurity.com/files/151156/Microsoft-Windows-SSPI-Network-Authentication-Session-0-Privilege-Escalation.html;unknown CVE-2019-0552;Microsoft Windows COM Desktop Broker Privilege Escalation;https://packetstormsecurity.com/files/151162/Microsoft-Windows-COM-Desktop-Broker-Privilege-Escalation.html;unknown -CVE-2019-0555;Microsoft Windows XmlDocument Insecure Sharing Privilege;https://packetstormsecurity.com/files/151179/Microsoft-Windows-XmlDocument-Insecure-Sharing-Privilege-Escalation.html;unknown +CVE-2019-0555;Microsoft Windows XmlDocument Insecure Sharing Privilege Escalation;https://packetstormsecurity.com/files/151179/Microsoft-Windows-XmlDocument-Insecure-Sharing-Privilege-Escalation.html;unknown CVE-2019-0566;Microsoft Windows Browser Broker Cross Session Privilege;https://packetstormsecurity.com/files/151161/Microsoft-Windows-Browser-Broker-Cross-Session-Privilege-Escalation.html;unknown CVE-2019-0567;Microsoft Edge Chakra JIT NewScObjectNoCtor / InitProto;https://packetstormsecurity.com/files/151219/Microsoft-Edge-Chakra-JIT-NewScObjectNoCtor-InitProto-Type-Confusion.html;unknown CVE-2019-0568;Microsoft Edge Chakra JIT Use-After-Free / Flag;https://packetstormsecurity.com/files/151222/Microsoft-Edge-Chakra-JIT-Use-After-Free-Flag-Issue.html;unknown @@ -6960,6 +6957,7 @@ CVE-2019-13024;Centreon 19.04 Remote Code Execution;https://packetstormsecurity. CVE-2019-13029;REDCap Cross Site Scripting;https://packetstormsecurity.com/files/153691/REDCap-Cross-Site-Scripting.html;unknown CVE-2019-13056;CyberPanel 1.8.4 Cross Site Request Forgery;https://packetstormsecurity.com/files/153492/CyberPanel-1.8.4-Cross-Site-Request-Forgery.html;unknown CVE-2019-13066;Sahi Pro 8.x Cross Site Scripting;https://packetstormsecurity.com/files/154985/Sahi-Pro-8.x-Cross-Site-Scripting.html;unknown +CVE-2019-13068;Grafana 6.2.4 HTML Injection;https://packetstormsecurity.com/files/171500/Grafana-6.2.4-HTML-Injection.html;unknown CVE-2019-13071;PowerPanel Business Edition 3.4.0 Cross Site Request;https://packetstormsecurity.com/files/153581/PowerPanel-Business-Edition-3.4.0-Cross-Site-Request-Forgery.html;unknown CVE-2019-13101;D-Link DIR-600M Wireless N 150 Home Router;https://packetstormsecurity.com/files/153994/D-Link-DIR-600M-Wireless-N-150-Home-Router-Access-Bypass.html;remote CVE-2019-13140;Inteno IOPSYS Gateway 3DES Key Extraction Improper;https://packetstormsecurity.com/files/154494/Inteno-IOPSYS-Gateway-3DES-Key-Extraction-Improper-Access.html;unknown @@ -6987,7 +6985,7 @@ CVE-2019-13396;FlightPath Local File Inclusion;https://packetstormsecurity.com/f CVE-2019-1343;Microsoft Windows Kernel nt!MiOffsetToProtos NULL Pointer;https://packetstormsecurity.com/files/154798/Microsoft-Windows-Kernel-nt-MiOffsetToProtos-NULL-Pointer-Dereference.html;unknown CVE-2019-1344;Microsoft Windows Kernel CI!CipFixImageType Out-Of-Bounds Read;https://packetstormsecurity.com/files/154799/Microsoft-Windows-Kernel-CI-CipFixImageType-Out-Of-Bounds-Read.html;unknown CVE-2019-1345;Microsoft Windows Kernel nt!MiParseImageLoadConfig Out-Of-Bounds;https://packetstormsecurity.com/files/154800/Microsoft-Windows-Kernel-nt-MiParseImageLoadConfig-Out-Of-Bounds-Read.html;unknown -CVE-2019-1346;Microsoft Windows Kernel CI!HashKComputeFirstPageHash Out-Of-Bounds;https://packetstormsecurity.com/files/154801/Microsoft-Windows-Kernel-CI-HashKComputeFirstPageHash-Out-Of-Bounds-Read.html;unknown +CVE-2019-1346;Microsoft Windows Kernel CI!HashKComputeFirstPageHash;https://packetstormsecurity.com/files/154801/Microsoft-Windows-Kernel-CI-HashKComputeFirstPageHash-Out-Of-Bounds-Read.html;unknown CVE-2019-13473;Dabman And Imperial Web Radio Devices Undocumented;https://packetstormsecurity.com/files/154416/Dabman-And-Imperial-Web-Radio-Devices-Undocumented-Telnet-Backdoor.html;unknown CVE-2019-13476;CentOS 7.6.1810 Control Web Panel 0.9.8.837 Cross;https://packetstormsecurity.com/files/154216/CentOS-7.6.1810-Control-Web-Panel-0.9.8.837-Cross-Site-Scripting.html;unknown CVE-2019-13477;CentOS 7.6.1810 Control Web Panel 0.9.8.837 Cross;https://packetstormsecurity.com/files/154217/CentOS-7.6.1810-Control-Web-Panel-0.9.8.837-Cross-Site-Request-Forgery.html;unknown @@ -7449,7 +7447,7 @@ CVE-2019-7383;SYSTORME ISG Command Injection;https://packetstormsecurity.com/fil CVE-2019-7384;Raisecom Technology GPON-ONU HT803G-07 Command Injection;https://packetstormsecurity.com/files/151649/Raisecom-Technology-GPON-ONU-HT803G-07-Command-Injection.html;unknown CVE-2019-7385;Raisecom Technology GPON-ONU HT803G-07 Command Injection;https://packetstormsecurity.com/files/151650/Raisecom-Technology-GPON-ONU-HT803G-07-Command-Injection.html;unknown CVE-2019-7385;Raisecom XPON ISCOMHT803G-U_2.0.0_140521_R4.1.47.002 Remote Code;https://packetstormsecurity.com/files/151966/Raisecom-XPON-ISCOMHT803G-U_2.0.0_140521_R4.1.47.002-Remote-Code-Execution.html;remote -CVE-2019-7386;Nokia 8810 Denial Of Service;https://packetstormsecurity.com/files/151651/Nokia-8810-Denial-Of-Service.html;remote +CVE-2019-7386;Nokia 8810 Denial Of Service;https://packetstormsecurity.com/files/151651/Nokia-8810-Denial-Of-Service.html;remote/DoS CVE-2019-7391;Zyxel VMG3312-B10B DSL-491HNU-B1 V2 Cross Site Request;https://packetstormsecurity.com/files/151550/Zyxel-VMG3312-B10B-DSL-491HNU-B1-V2-Cross-Site-Request-Forgery.html;unknown CVE-2019-7399;Amazon FireOS 5.3.6.3 Man-In-The-Middle;https://packetstormsecurity.com/files/151587/Amazon-FireOS-5.3.6.3-Man-In-The-Middle.html;unknown CVE-2019-7400;Rukovoditel ERP And CRM 2.4.1 Cross Site;https://packetstormsecurity.com/files/152248/Rukovoditel-ERP-And-CRM-2.4.1-Cross-Site-Scripting.html;unknown @@ -8568,7 +8566,7 @@ CVE-2021-31152;Multilaser Router RE018 AC1200 Cross Site Request;https://packets CVE-2021-31159;Zoho ManageEngine ServiceDesk Plus 9.4 User Enumeration;https://packetstormsecurity.com/files/163192/Zoho-ManageEngine-ServiceDesk-Plus-9.4-User-Enumeration.html;unknown CVE-2021-31165;Windows Container Manager Service CmsRpcSrv_CreateContainer;https://packetstormsecurity.com/files/162555/Windows-Container-Manager-Service-CmsRpcSrv_CreateContainer-Privilege-Escalation.html;unknown CVE-2021-31166;Microsoft HTTP Protocol Stack Remote Code Execution;https://packetstormsecurity.com/files/162722/Microsoft-HTTP-Protocol-Stack-Remote-Code-Execution.html;remote -CVE-2021-31167;Windows Container Manager Service;https://packetstormsecurity.com/files/162559/Windows-Container-Manager-Service-CmsRpcSrv_MapNamedPipeToContainer-Privilege-Escalation.html;unknown +CVE-2021-31167;Windows Container Manager Service CmsRpcSrv_MapNamedPipeToContainer;https://packetstormsecurity.com/files/162559/Windows-Container-Manager-Service-CmsRpcSrv_MapNamedPipeToContainer-Privilege-Escalation.html;unknown CVE-2021-31168;Windows Container Manager Service;https://packetstormsecurity.com/files/162556/Windows-Container-Manager-Service-CmsRpcSrv_MapVirtualDiskToContainer-Privilege-Escalation.html;unknown CVE-2021-31169;Windows Container Manager Service Arbitrary Object Directory;https://packetstormsecurity.com/files/162557/Windows-Container-Manager-Service-Arbitrary-Object-Directory-Creation-Privilege-Escalation.html;unknown CVE-2021-31250;CHIYU IoT Cross Site Scripting;https://packetstormsecurity.com/files/162887/CHIYU-IoT-Cross-Site-Scripting.html;unknown @@ -8881,6 +8879,7 @@ CVE-2021-45783;Bookeen Notea BK_R_1.0.5_20210608 Directory Traversal;https://pac CVE-2021-45814;Nettmp NNT 5.1 SQL Injection;https://packetstormsecurity.com/files/165438/Nettmp-NNT-5.1-SQL-Injection.html;remote CVE-2021-45901;ServiceNow Orlando Username Enumeration;https://packetstormsecurity.com/files/165989/ServiceNow-Orlando-Username-Enumeration.html;unknown CVE-2021-46354;Thinfinity VirtualUI 2.5.26.2 Information Disclosure;https://packetstormsecurity.com/files/166069/Thinfinity-VirtualUI-2.5.26.2-Information-Disclosure.html;unknown +CVE-2021-46360;Composr-CMS 10.0.39 Remote Code Execution;https://packetstormsecurity.com/files/171489/Composr-CMS-10.0.39-Remote-Code-Execution.html;remote CVE-2021-46367;RiteCMS 3.1.0 Shell Upload / Remote Code;https://packetstormsecurity.com/files/165430/RiteCMS-3.1.0-Shell-Upload-Remote-Code-Execution.html;unknown CVE-2021-46378;DLINK DIR850 Insecure Direct Object Reference;https://packetstormsecurity.com/files/167042/DLINK-DIR850-Insecure-Direct-Object-Reference.html;unknown CVE-2021-46379;DLINK DIR850 Open Redirection;https://packetstormsecurity.com/files/167041/DLINK-DIR850-Open-Redirection.html;unknown @@ -8954,6 +8953,7 @@ CVE-2022-1328;Mutt mutt_decode_uuencoded() Memory Disclosure;https://packetstorm CVE-2022-1388;F5 BIG-IP 16.0.x Remote Code Execution;https://packetstormsecurity.com/files/167118/F5-BIG-IP-16.0.x-Remote-Code-Execution.html;remote CVE-2022-1388;F5 BIG-IP Remote Code Execution;https://packetstormsecurity.com/files/167007/F5-BIG-IP-Remote-Code-Execution.html;remote CVE-2022-1483;Chrome WebGPUDecoderImpl::DoRequestDevice Missing Bounds Check;https://packetstormsecurity.com/files/167515/Chrome-WebGPUDecoderImpl-DoRequestDevice-Missing-Bounds-Check.html;unknown +CVE-2022-1565;WordPress WP All Import 3.6.7 Remote Code;https://packetstormsecurity.com/files/171578/WordPress-WP-All-Import-3.6.7-Remote-Code-Execution.html;remote CVE-2022-1588;Contao 4.13.2 Cross Site Scripting;https://packetstormsecurity.com/files/167380/Contao-4.13.2-Cross-Site-Scripting.html;unknown CVE-2022-1631;Microweber CMS 1.2.15 Account Takeover;https://packetstormsecurity.com/files/167376/Microweber-CMS-1.2.15-Account-Takeover.html;unknown CVE-2022-1985;WordPress Download Manager 3.2.42 Cross Site Scripting;https://packetstormsecurity.com/files/167448/WordPress-Download-Manager-3.2.42-Cross-Site-Scripting.html;unknown @@ -9046,6 +9046,7 @@ CVE-2022-26101;SAP Fiori Launchpad Cross Site Scripting;https://packetstormsecur CVE-2022-26134;Confluence OGNL Injection Proof Of Concept;https://packetstormsecurity.com/files/167432/Confluence-OGNL-Injection-Proof-Of-Concept.html;remote CVE-2022-26134;Confluence OGNL Injection Remote Code Execution;https://packetstormsecurity.com/files/167430/Confluence-OGNL-Injection-Remote-Code-Execution.html;remote CVE-2022-26134;Through The Wire CVE-2022-26134 Confluence Proof Of;https://packetstormsecurity.com/files/167431/Through-The-Wire-CVE-2022-26134-Confluence-Proof-Of-Concept.html;unknown +CVE-2022-26149;MODX Revolution 2.8.3-pl Remote Code Execution;https://packetstormsecurity.com/files/171488/MODX-Revolution-2.8.3-pl-Remote-Code-Execution.html;remote CVE-2022-26180;qdPM 9.2 Cross Site Request Forgery;https://packetstormsecurity.com/files/166630/qdPM-9.2-Cross-Site-Request-Forgery.html;unknown CVE-2022-26233;Barco Control Room Management Suite Directory Traversal;https://packetstormsecurity.com/files/166577/Barco-Control-Room-Management-Suite-Directory-Traversal.html;unknown CVE-2022-26362;Xen TLB Flush Bypass;https://packetstormsecurity.com/files/167718/Xen-TLB-Flush-Bypass.html;unknown @@ -9054,6 +9055,7 @@ CVE-2022-26479;Poly EagleEye Director II 2.2.1.1 Command Injection;https://packe CVE-2022-26481;Poly Studio X30 / Studio X50 /;https://packetstormsecurity.com/files/167412/Poly-Studio-X30-Studio-X50-Studio-X70-G7500-Command-Injection.html;unknown CVE-2022-26482;Poly EagleEye Director II 2.2.1.1 Command Injection;https://packetstormsecurity.com/files/167411/Poly-EagleEye-Director-II-2.2.1.1-Command-Injection-Authentication-Bypass.html;remote CVE-2022-2651;Bookwyrm 0.4.3 Authentication Bypass;https://packetstormsecurity.com/files/168423/Bookwyrm-0.4.3-Authentication-Bypass.html;unknown +CVE-2022-26521;Abantecart 1.3.2 Remote Code Execution;https://packetstormsecurity.com/files/171487/Abantecart-1.3.2-Remote-Code-Execution.html;remote CVE-2022-26531;Zyxel Buffer Overflow / Format String /;https://packetstormsecurity.com/files/167464/Zyxel-Buffer-Overflow-Format-String-Command-Injection.html;unknown CVE-2022-26532;Zyxel Buffer Overflow / Format String /;https://packetstormsecurity.com/files/167464/Zyxel-Buffer-Overflow-Format-String-Command-Injection.html;unknown CVE-2022-26588;ICEHRM 31.0.0.0S Cross Site Request Forgery;https://packetstormsecurity.com/files/166627/ICEHRM-31.0.0.0S-Cross-Site-Request-Forgery.html;unknown @@ -9061,6 +9063,8 @@ CVE-2022-26757;XNU Flow Divert Race Condition Use-After-Free;https://packetstorm CVE-2022-26763;macOS 12.3.1 Local Root;https://packetstormsecurity.com/files/168664/macOS-12.3.1-Local-Root.html;unknown CVE-2022-26766;macOS 12.3.1 Local Root;https://packetstormsecurity.com/files/168664/macOS-12.3.1-Local-Root.html;unknown CVE-2022-26965;Pluck CMS 4.7.16 Shell Upload;https://packetstormsecurity.com/files/166336/Pluck-CMS-4.7.16-Shell-Upload.html;remote +CVE-2022-26982;SimpleMachinesForum 2.1.1 Remote Code Execution;https://packetstormsecurity.com/files/171486/SimpleMachinesForum-2.1.1-Remote-Code-Execution.html;remote +CVE-2022-26986;ImpressCMS 1.4.3 SQL Injection;https://packetstormsecurity.com/files/171485/ImpressCMS-1.4.3-SQL-Injection.html;remote CVE-2022-27061;AeroCMS 0.0.1 Shell Upload;https://packetstormsecurity.com/files/166659/AeroCMS-0.0.1-Shell-Upload.html;remote CVE-2022-27062;AeroCMS 0.0.1 Cross Site Scripting;https://packetstormsecurity.com/files/166649/AeroCMS-0.0.1-Cross-Site-Scripting.html;unknown CVE-2022-27063;AeroCMS 0.0.1 Cross Site Scripting;https://packetstormsecurity.com/files/166649/AeroCMS-0.0.1-Cross-Site-Scripting.html;unknown @@ -9096,6 +9100,7 @@ CVE-2022-28363;Reprise License Manager 14.2 Cross Site Scripting;https://packets CVE-2022-28364;Reprise License Manager 14.2 Cross Site Scripting;https://packetstormsecurity.com/files/166647/Reprise-License-Manager-14.2-Cross-Site-Scripting-Information-Disclosure.html;unknown CVE-2022-28365;Reprise License Manager 14.2 Cross Site Scripting;https://packetstormsecurity.com/files/166647/Reprise-License-Manager-14.2-Cross-Site-Scripting-Information-Disclosure.html;unknown CVE-2022-2840;WordPress Zephyr Project Manager 3.2.42 SQL Injection;https://packetstormsecurity.com/files/168652/WordPress-Zephyr-Project-Manager-3.2.42-SQL-Injection.html;remote +CVE-2022-2841;CrowdStrike Falcon Agent 6.44.15806 Uninstall Issue;https://packetstormsecurity.com/files/171595/CrowdStrike-Falcon-Agent-6.44.15806-Uninstall-Issue.html;unknown CVE-2022-2852;Chrome AccountSelectionBubbleView::OnAccountImageFetched Heap;https://packetstormsecurity.com/files/169457/Chrome-AccountSelectionBubbleView-OnAccountImageFetched-Heap-Use-After-Free.html;unknown CVE-2022-2853;Chrome;https://packetstormsecurity.com/files/169459/Chrome-offline_items_collection-OfflineContentAggregator-OnItemRemoved-Heap-Buffer-Overflow.html;unknown CVE-2022-2863;WordPress WPvivid Backup Path Traversal;https://packetstormsecurity.com/files/168616/WordPress-WPvivid-Backup-Path-Traversal.html;unknown @@ -9152,6 +9157,8 @@ CVE-2022-31212;dbus-broker-29 Memory Corruption;https://packetstormsecurity.com/ CVE-2022-31213;dbus-broker-29 Memory Corruption;https://packetstormsecurity.com/files/167410/dbus-broker-29-Memory-Corruption.html;unknown CVE-2022-31269;Nortek Linear eMerge E3-Series Credential Disclosure;https://packetstormsecurity.com/files/167990/Nortek-Linear-eMerge-E3-Series-Credential-Disclosure.html;unknown CVE-2022-31325;ChurchCRM 4.4.5 SQL Injection;https://packetstormsecurity.com/files/167483/ChurchCRM-4.4.5-SQL-Injection.html;remote +CVE-2022-3141;WordPress Translatepress Multilingual SQL Injection;https://packetstormsecurity.com/files/171479/WordPress-Translatepress-Multilingual-SQL-Injection.html;remote +CVE-2022-3142;WordPress NEX-Forms SQL Injection;https://packetstormsecurity.com/files/171477/WordPress-NEX-Forms-SQL-Injection.html;remote CVE-2022-31469;OX App Suite 7.10.6 Cross Site Scripting;https://packetstormsecurity.com/files/170064/OX-App-Suite-7.10.6-Cross-Site-Scripting-SSRF-Resource-Consumption.html;unknown CVE-2022-31499;Nortek Linear eMerge E3-Series Command Injection;https://packetstormsecurity.com/files/167991/Nortek-Linear-eMerge-E3-Series-Command-Injection.html;unknown CVE-2022-31798;Nortek Linear eMerge E3-Series Account Takeover;https://packetstormsecurity.com/files/167992/Nortek-Linear-eMerge-E3-Series-Account-Takeover.html;unknown @@ -9160,6 +9167,7 @@ CVE-2022-31814;pfBlockerNG 2.1.4_26 Remote Code Execution;https://packetstormsec CVE-2022-31854;CodoForum 5.1 Remote Code Execution;https://packetstormsecurity.com/files/167782/CodoForum-5.1-Remote-Code-Execution.html;remote CVE-2022-31897;Zoo Management System 1.0 Cross Site Scripting;https://packetstormsecurity.com/files/167572/Zoo-Management-System-1.0-Cross-Site-Scripting.html;unknown CVE-2022-3199;Chrome blink::LocalFrameView::PerformLayout Use-After-Free;https://packetstormsecurity.com/files/170012/Chrome-blink-LocalFrameView-PerformLayout-Use-After-Free.html;unknown +CVE-2022-32272;OPSWAT Metadefender Core 4.21.1 Privilege Escalation;https://packetstormsecurity.com/files/171549/OPSWAT-Metadefender-Core-4.21.1-Privilege-Escalation.html;unknown CVE-2022-32429;MSNSwitch Firmware MNT.2408 Remote Code Execution;https://packetstormsecurity.com/files/169819/MSNSwitch-Firmware-MNT.2408-Remote-Code-Execution.html;remote CVE-2022-32450;AnyDesk 7.0.9 Arbitrary File Write / Denial;https://packetstormsecurity.com/files/167608/AnyDesk-7.0.9-Arbitrary-File-Write-Denial-Of-Service.html;unknown CVE-2022-32788;AppleAVD AVC_RBSP::parseSliceHeader ref_pic_list_modification;https://packetstormsecurity.com/files/168122/AppleAVD-AVC_RBSP-parseSliceHeader-ref_pic_list_modification-Overflow.html;unknown @@ -9180,6 +9188,7 @@ CVE-2022-34140;Feehi CMS 2.1.1 Cross Site Scripting;https://packetstormsecurity. CVE-2022-34140;Feehi CMS 2.1.1 Remote Code Execution;https://packetstormsecurity.com/files/168476/Feehi-CMS-2.1.1-Remote-Code-Execution.html;remote CVE-2022-34169;Xalan-J XSLTC Integer Truncation;https://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html;unknown CVE-2022-3436;Web Based Student Clearance 1.0 Shell Upload;https://packetstormsecurity.com/files/168667/Web-Based-Student-Clearance-1.0-Shell-Upload.html;remote +CVE-2022-34668;NVFLARE Unsafe Deserialization;https://packetstormsecurity.com/files/171483/NVFLARE-Unsafe-Deserialization.html;unknown CVE-2022-34705;Windows Credential Guard BCrypt Context Use-After-Free Privilege;https://packetstormsecurity.com/files/168315/Windows-Credential-Guard-BCrypt-Context-Use-After-Free-Privilege-Escalation.html;unknown CVE-2022-34707;Windows Kernel Refcount Overflow Use-After-Free;https://packetstormsecurity.com/files/168311/Windows-Kernel-Refcount-Overflow-Use-After-Free.html;unknown CVE-2022-34708;Windows Kernel Unchecked Blink Cell Index Invalid;https://packetstormsecurity.com/files/168312/Windows-Kernel-Unchecked-Blink-Cell-Index-Invalid-Read-Write.html;unknown @@ -9192,6 +9201,7 @@ CVE-2022-34753;Schneider Electric SpaceLogic C-Bus Home Controller (5200WHC2);ht CVE-2022-35295;SAP@ Host Agent Privilege Escalation;https://packetstormsecurity.com/files/170233/SAP-Host-Agent-Privilege-Escalation.html;unknown CVE-2022-35411;rpc.py 0.6.0 Remote Code Execution;https://packetstormsecurity.com/files/167872/rpc.py-0.6.0-Remote-Code-Execution.html;remote CVE-2022-35513;Blink1Control2 2.2.7 Weak Password Encryption;https://packetstormsecurity.com/files/168428/Blink1Control2-2.2.7-Weak-Password-Encryption.html;unknown +CVE-2022-3552;BoxBilling 4.22.1.5 Remote Code Execution;https://packetstormsecurity.com/files/171542/BoxBilling-4.22.1.5-Remote-Code-Execution.html;remote CVE-2022-35583;wkhtmltopdf 0.12.6 Server-Side Request Forgery;https://packetstormsecurity.com/files/171446/wkhtmltopdf-0.12.6-Server-Side-Request-Forgery.html;unknown CVE-2022-35756;Windows HTTP.SYS Kerberos PAC Verification Bypass /;https://packetstormsecurity.com/files/170128/Windows-HTTP.SYS-Kerberos-PAC-Verification-Bypass-Privilege-Escalation.html;unknown CVE-2022-35768;Windows Kernel Registry Hive Memory Problems;https://packetstormsecurity.com/files/168313/Windows-Kernel-Registry-Hive-Memory-Problems.html;unknown @@ -9209,6 +9219,7 @@ CVE-2022-36449;Arm Mali Physical Address Exposure;https://packetstormsecurity.co CVE-2022-36449;Arm Mali Race Condition;https://packetstormsecurity.com/files/168433/Arm-Mali-Race-Condition.html;unknown CVE-2022-36449;Arm Mali Released Buffer Use-After-Free;https://packetstormsecurity.com/files/168431/Arm-Mali-Released-Buffer-Use-After-Free.html;unknown CVE-2022-3654;Chrome blink::LocalFrameView::PerformLayout Use-After-Free;https://packetstormsecurity.com/files/170012/Chrome-blink-LocalFrameView-PerformLayout-Use-After-Free.html;unknown +CVE-2022-36551;Label Studio 1.5.0 Server-Side Request Forgery;https://packetstormsecurity.com/files/171548/Label-Studio-1.5.0-Server-Side-Request-Forgery.html;unknown CVE-2022-36633;Teleport 10.1.1 Remote Code Execution;https://packetstormsecurity.com/files/168477/Teleport-10.1.1-Remote-Code-Execution.html;remote CVE-2022-36633;Teleport 9.3.6 Command Injection;https://packetstormsecurity.com/files/168137/Teleport-9.3.6-Command-Injection.html;remote CVE-2022-36634;ZKSecurity BIO 3.0.5.0_R Privilege Escalation;https://packetstormsecurity.com/files/168587/ZKSecurity-BIO-3.0.5.0_R-Privilege-Escalation.html;unknown @@ -9219,6 +9230,8 @@ CVE-2022-37060;FLIR AX8 1.46.16 Traversal / Access Control;https://packetstormse CVE-2022-37061;FLIR AX8 1.46.16 Traversal / Access Control;https://packetstormsecurity.com/files/168116/FLIR-AX8-1.46.16-Traversal-Access-Control-Command-Injection-XSS.html;unknown CVE-2022-37062;FLIR AX8 1.46.16 Traversal / Access Control;https://packetstormsecurity.com/files/168116/FLIR-AX8-1.46.16-Traversal-Access-Control-Command-Injection-XSS.html;unknown CVE-2022-37063;FLIR AX8 1.46.16 Traversal / Access Control;https://packetstormsecurity.com/files/168116/FLIR-AX8-1.46.16-Traversal-Access-Control-Command-Injection-XSS.html;unknown +CVE-2022-37109;Raspberry Pi Camera Server 1.0 Authentication Bypass;https://packetstormsecurity.com/files/171478/Raspberry-Pi-Camera-Server-1.0-Authentication-Bypass.html;unknown +CVE-2022-37255;Tapo C310 RTSP Server 1.3.0 Unauthorized Video;https://packetstormsecurity.com/files/171540/Tapo-C310-RTSP-Server-1.3.0-Unauthorized-Video-Stream-Access.html;unknown CVE-2022-37307;OX App Suite 7.10.6 Cross Site Scripting;https://packetstormsecurity.com/files/170064/OX-App-Suite-7.10.6-Cross-Site-Scripting-SSRF-Resource-Consumption.html;unknown CVE-2022-37308;OX App Suite 7.10.6 Cross Site Scripting;https://packetstormsecurity.com/files/170064/OX-App-Suite-7.10.6-Cross-Site-Scripting-SSRF-Resource-Consumption.html;unknown CVE-2022-37309;OX App Suite 7.10.6 Cross Site Scripting;https://packetstormsecurity.com/files/170064/OX-App-Suite-7.10.6-Cross-Site-Scripting-SSRF-Resource-Consumption.html;unknown @@ -9239,12 +9252,16 @@ CVE-2022-38037;Windows Kernel Type Confusion Memory Corruption;https://packetsto CVE-2022-38038;Windows Kernel Long Registry Path Memory Corruption;https://packetstormsecurity.com/files/169805/Windows-Kernel-Long-Registry-Path-Memory-Corruption.html;unknown CVE-2022-3842;Chrome;https://packetstormsecurity.com/files/169809/Chrome-password_manager-WellKnownChangePasswordState-SetChangePasswordResponseCode-Use-After-Free.html;unknown CVE-2022-38577;ProcessMaker Privilege Escalation;https://packetstormsecurity.com/files/168427/ProcessMaker-Privilege-Escalation.html;remote +CVE-2022-38580;X-Skipper-Proxy 0.13.237 Server-Side Request Forgery;https://packetstormsecurity.com/files/171546/X-Skipper-Proxy-0.13.237-Server-Side-Request-Forgery.html;unknown CVE-2022-3861;WordPress BeTheme 26.5.1.4 PHP Object Injection;https://packetstormsecurity.com/files/169955/WordPress-BeTheme-26.5.1.4-PHP-Object-Injection.html;unknown CVE-2022-38756;Micro Focus GroupWise Session ID Disclosure;https://packetstormsecurity.com/files/170768/Micro-Focus-GroupWise-Session-ID-Disclosure.html;unknown CVE-2022-38840;MAN-EAM-0003 3.2.4 XML Injection;https://packetstormsecurity.com/files/171439/MAN-EAM-0003-3.2.4-XML-Injection.html;unknown CVE-2022-38841;Linksys AX3200 1.1.00 Command Injection;https://packetstormsecurity.com/files/171433/Linksys-AX3200-1.1.00-Command-Injection.html;remote CVE-2022-39173;wolfSSL Buffer Overflow;https://packetstormsecurity.com/files/169600/wolfSSL-Buffer-Overflow.html;unknown CVE-2022-39195;LISTSERV 17 Cross Site Scripting;https://packetstormsecurity.com/files/170552/LISTSERV-17-Cross-Site-Scripting.html;unknown +CVE-2022-39285;Zoneminder Log Injection / XSS / Cross;https://packetstormsecurity.com/files/171498/Zoneminder-Log-Injection-XSS-Cross-Site-Request-Forgery.html;unknown +CVE-2022-39290;Zoneminder Log Injection / XSS / Cross;https://packetstormsecurity.com/files/171498/Zoneminder-Log-Injection-XSS-Cross-Site-Request-Forgery.html;unknown +CVE-2022-39291;Zoneminder Log Injection / XSS / Cross;https://packetstormsecurity.com/files/171498/Zoneminder-Log-Injection-XSS-Cross-Site-Request-Forgery.html;unknown CVE-2022-39299;Node-saml Root Element Signature Bypass;https://packetstormsecurity.com/files/169826/Node-saml-Root-Element-Signature-Bypass.html;unknown CVE-2022-39836;COVESA 2.18.8 NULL Pointer Dereference / Heap;https://packetstormsecurity.com/files/168535/COVESA-2.18.8-NULL-Pointer-Dereference-Heap-Buffer-Over-Read.html;unknown CVE-2022-39837;COVESA 2.18.8 NULL Pointer Dereference / Heap;https://packetstormsecurity.com/files/168535/COVESA-2.18.8-NULL-Pointer-Dereference-Heap-Buffer-Over-Read.html;unknown @@ -9254,12 +9271,15 @@ CVE-2022-40282;Hirschmann (Belden) BAT-C2 8.8.1.0R8 Command Injection;https://pa CVE-2022-40303;libxml2 xmlParseNameComplex Integer Overflow;https://packetstormsecurity.com/files/169825/libxml2-xmlParseNameComplex-Integer-Overflow.html;unknown CVE-2022-40304;libxml2 Attribute Parsing Double-Free;https://packetstormsecurity.com/files/169824/libxml2-Attribute-Parsing-Double-Free.html;unknown CVE-2022-40319;LISTSERV 17 Insecure Direct Object Reference;https://packetstormsecurity.com/files/170553/LISTSERV-17-Insecure-Direct-Object-Reference.html;unknown +CVE-2022-40684;Fortinet 7.2.1 Authentication Bypass;https://packetstormsecurity.com/files/171515/Fortinet-7.2.1-Authentication-Bypass.html;unknown CVE-2022-40797;Roxy Fileman 1.4.6 Remote Shell Upload;https://packetstormsecurity.com/files/169964/Roxy-Fileman-1.4.6-Remote-Shell-Upload.html;remote +CVE-2022-40946;D-Link DIR 819 A1 Denial Of Service;https://packetstormsecurity.com/files/171484/D-Link-DIR-819-A1-Denial-Of-Service.html;DoS CVE-2022-41057;Windows HTTP.SYS Kerberos PAC Verification Bypass /;https://packetstormsecurity.com/files/170128/Windows-HTTP.SYS-Kerberos-PAC-Verification-Bypass-Privilege-Escalation.html;unknown CVE-2022-41222;Linux Stable 5.4 / 5.10 Use-After-Free /;https://packetstormsecurity.com/files/168466/Linux-Stable-5.4-5.10-Use-After-Free-Race-Condition.html;unknown CVE-2022-41358;Garage Management System 1.0 Cross Site Scripting;https://packetstormsecurity.com/files/168718/Garage-Management-System-1.0-Cross-Site-Scripting.html;unknown CVE-2022-41412;perfSONAR 4.4.4 Open Proxy / Relay;https://packetstormsecurity.com/files/170069/perfSONAR-4.4.4-Open-Proxy-Relay.html;unknown CVE-2022-41413;perfSONAR 4.4.5 Cross Site Request Forgery;https://packetstormsecurity.com/files/170070/perfSONAR-4.4.5-Cross-Site-Request-Forgery.html;unknown +CVE-2022-41441;ReQlogic 11.3 Cross Site Scripting;https://packetstormsecurity.com/files/171557/ReQlogic-11.3-Cross-Site-Scripting.html;unknown CVE-2022-4178;Chrome Synchronous Mojo Use-After-Free;https://packetstormsecurity.com/files/170357/Chrome-Synchronous-Mojo-Use-After-Free.html;unknown CVE-2022-41912;crewjam/saml Signature Bypass;https://packetstormsecurity.com/files/170356/crewjam-saml-Signature-Bypass.html;unknown CVE-2022-41973;Leeloo Multipath Authorization Bypass / Symlink Attack;https://packetstormsecurity.com/files/169611/Leeloo-Multipath-Authorization-Bypass-Symlink-Attack.html;unknown @@ -9273,6 +9293,7 @@ CVE-2022-4286;B&R Systems Diagnostics Manager Cross Site Scripting;https://packe CVE-2022-42905;wolfSSL WOLFSSL_CALLBACKS Heap Buffer Over-Read;https://packetstormsecurity.com/files/170610/wolfSSL-WOLFSSL_CALLBACKS-Heap-Buffer-Over-Read.html;unknown CVE-2022-42953;ZKTeco ZEM500-510-560-760 / ZEM600-800 / ZEM720 /;https://packetstormsecurity.com/files/169500/ZKTeco-ZEM500-510-560-760-ZEM600-800-ZEM720-ZMM-Missing-Authentication.html;unknown CVE-2022-42989;ERP Sankhya 4.13.x Cross Site Scripting;https://packetstormsecurity.com/files/169530/ERP-Sankhya-4.13.x-Cross-Site-Scripting.html;unknown +CVE-2022-43128;Dreamer CMS 4.0.0 SQL Injection;https://packetstormsecurity.com/files/171585/Dreamer-CMS-4.0.0-SQL-Injection.html;remote CVE-2022-43229;Simple Cold Storage Management System 1.0 SQL;https://packetstormsecurity.com/files/169605/Simple-Cold-Storage-Management-System-1.0-SQL-Injection.html;remote CVE-2022-44012;Simmeth System GmbH Supplier Manager LFI /;https://packetstormsecurity.com/files/169862/Simmeth-System-GmbH-Supplier-Manager-LFI-SQL-Injection-Bypass.html;remote CVE-2022-44013;Simmeth System GmbH Supplier Manager LFI /;https://packetstormsecurity.com/files/169862/Simmeth-System-GmbH-Supplier-Manager-LFI-SQL-Injection-Bypass.html;remote @@ -9283,9 +9304,12 @@ CVE-2022-44017;Simmeth System GmbH Supplier Manager LFI /;https://packetstormsec CVE-2022-44149;Nexxt Router Firmware 80.103.2.5045 Remote Code Execution;https://packetstormsecurity.com/files/170366/Nexxt-Router-Firmware-80.103.2.5045-Remote-Code-Execution.html;remote CVE-2022-44638;pixman pixman_sample_floor_y Integer Overflow;https://packetstormsecurity.com/files/170121/pixman-pixman_sample_floor_y-Integer-Overflow.html;unknown CVE-2022-44683;Windows Kernel NtNotifyChangeMultipleKeys Use-After-Free;https://packetstormsecurity.com/files/170466/Windows-Kernel-NtNotifyChangeMultipleKeys-Use-After-Free.html;unknown +CVE-2022-44721;CrowdStrike Falcon Agent 6.44.15806 Uninstall Issue;https://packetstormsecurity.com/files/171595/CrowdStrike-Falcon-Agent-6.44.15806-Uninstall-Issue.html;unknown CVE-2022-44877;Control Web Panel 7 Remote Code Execution;https://packetstormsecurity.com/files/170388/Control-Web-Panel-7-Remote-Code-Execution.html;remote CVE-2022-44900;py7zr 0.20.0 Directory Traversal;https://packetstormsecurity.com/files/170127/py7zr-0.20.0-Directory-Traversal.html;local +CVE-2022-45030;rconfig 3.9.7 SQL Injection;https://packetstormsecurity.com/files/171613/rconfig-3.9.7-SQL-Injection.html;remote CVE-2022-45129;Payara Platform Path Traversal;https://packetstormsecurity.com/files/169864/Payara-Platform-Path-Traversal.html;unknown +CVE-2022-45297;EQ Enterprise Management System 2.2.0 SQL Injection;https://packetstormsecurity.com/files/171615/EQ-Enterprise-Management-System-2.2.0-SQL-Injection.html;remote CVE-2022-45359;WordPress Yith WooCommerce Gift Cards Premium 3.19.0;https://packetstormsecurity.com/files/170329/WordPress-Yith-WooCommerce-Gift-Cards-Premium-3.19.0-Shell-Upload.html;remote CVE-2022-45701;Arris Router Firmware 9.1.103 Remote Code Execution;https://packetstormsecurity.com/files/171001/Arris-Router-Firmware-9.1.103-Remote-Code-Execution.html;remote CVE-2022-45889;Planet eStream Code Execution / SQL Injection;https://packetstormsecurity.com/files/170175/Planet-eStream-Code-Execution-SQL-Injection-XSS-Broken-Control.html;unknown @@ -9306,9 +9330,11 @@ CVE-2022-45924;OpenText Extended ECM 22.3 File Deletion /;https://packetstormsec CVE-2022-45925;OpenText Extended ECM 22.3 File Deletion /;https://packetstormsecurity.com/files/170615/OpenText-Extended-ECM-22.3-File-Deletion-LFI-Privilege-Escsalation.html;local CVE-2022-45926;OpenText Extended ECM 22.3 File Deletion /;https://packetstormsecurity.com/files/170615/OpenText-Extended-ECM-22.3-File-Deletion-LFI-Privilege-Escsalation.html;local CVE-2022-45928;OpenText Extended ECM 22.3 File Deletion /;https://packetstormsecurity.com/files/170615/OpenText-Extended-ECM-22.3-File-Deletion-LFI-Privilege-Escsalation.html;local +CVE-2022-46169;Cacti 1.2.22 Remote Command Execution;https://packetstormsecurity.com/files/171608/Cacti-1.2.22-Remote-Command-Execution.html;remote CVE-2022-46285;Solaris 10 dtprintinfo / libXm / libXpm;https://packetstormsecurity.com/files/170620/Solaris-10-dtprintinfo-libXm-libXpm-Security-Issues.html;unknown CVE-2022-46689;XNU VM Copy-On-Write Bypass;https://packetstormsecurity.com/files/170541/XNU-VM-Copy-On-Write-Bypass.html;unknown CVE-2022-46689;XNU vm_map_copy_overwrite_unaligned Race Condition;https://packetstormsecurity.com/files/170542/XNU-vm_map_copy_overwrite_unaligned-Race-Condition.html;unknown +CVE-2022-46770;Qubes Mirage Firewall 0.8.3 Denial Of Service;https://packetstormsecurity.com/files/171610/Qubes-Mirage-Firewall-0.8.3-Denial-Of-Service.html;DoS CVE-2022-4700;WordPress Royal Elementor 1.3.59 XSS / CSRF;https://packetstormsecurity.com/files/170459/WordPress-Royal-Elementor-1.3.59-XSS-CSRF-Insufficient-Access-Controls.html;unknown CVE-2022-4701;WordPress Royal Elementor 1.3.59 XSS / CSRF;https://packetstormsecurity.com/files/170459/WordPress-Royal-Elementor-1.3.59-XSS-CSRF-Insufficient-Access-Controls.html;unknown CVE-2022-4702;WordPress Royal Elementor 1.3.59 XSS / CSRF;https://packetstormsecurity.com/files/170459/WordPress-Royal-Elementor-1.3.59-XSS-CSRF-Insufficient-Access-Controls.html;unknown @@ -9375,6 +9401,7 @@ CVE-2023-26213;Barracuda CloudGen WAN OS Command Injection;https://packetstormse CVE-2023-26602;ASUS ASMB8 iKVM 1.14.51 SNMP Remote Root;https://packetstormsecurity.com/files/171137/ASUS-ASMB8-iKVM-1.14.51-SNMP-Remote-Root.html;remote CVE-2023-26609;ABUS Security Camera TVIP 20000-21150 LFI /;https://packetstormsecurity.com/files/171136/ABUS-Security-Camera-TVIP-20000-21150-LFI-Remote-Code-Execution.html;remote/local CVE-2023-27010;Wondershare Dr Fone 12.9.6 Weak Permissions /;https://packetstormsecurity.com/files/171301/Wondershare-Dr-Fone-12.9.6-Weak-Permissions-Privilege-Escalation.html;unknown +CVE-2023-27167;Suprema BioStar 2 2.8.16 SQL Injection;https://packetstormsecurity.com/files/171523/Suprema-BioStar-2-2.8.16-SQL-Injection.html;remote CVE-2023-27571;Arris DG3450 AR01.02.056.18_041520_711.NCS.10 XSS / Missing;https://packetstormsecurity.com/files/171283/Arris-DG3450-AR01.02.056.18_041520_711.NCS.10-XSS-Missing-Authentication.html;unknown CVE-2023-27572;Arris DG3450 AR01.02.056.18_041520_711.NCS.10 XSS / Missing;https://packetstormsecurity.com/files/171283/Arris-DG3450-AR01.02.056.18_041520_711.NCS.10-XSS-Missing-Authentication.html;unknown CVE-2023-27890;MyBB Export User 2.0 Cross Site Scripting;https://packetstormsecurity.com/files/171421/MyBB-Export-User-2.0-Cross-Site-Scripting.html;unknown