AirPlay Protocol Remote Code Execution (AirBorne) | assets | Critical | hw:="apple%" AND protocol:airplay AND (
(os:="apple macos" AND ((osversion:>"13.0" AND osversion:<"13.7.5") OR (osversion:>"14.0" AND osversion:<"14.7.5") OR (osversion:>"15.0" AND osversion:<"15.4"))) OR
(os:="apple ipados" AND ((osversion:>"17.0" AND osversion:<"17.7.6") OR (osversion:>"18.0" AND osversion:<"18.4"))) OR
((os:="apple tvos" OR os:="apple audioos") AND osversion:>0 AND osversion:<"18.4") OR
(os:="apple ios" AND osversion:>0 AND osversion:<"18.4") OR
(os:="apple visionos" AND osversion:>0 AND osversion:<"2.4")
) | Link | Link |
Apache 2.4.49 < 2.4.51 Information Disclosure | software | Critical | _asset.protocol:http product:HTTPD AND version:>=2.4.49 AND version:<2.4.51 | Link | Link |
Apache ActiveMQ Remote Code Execution (CVE-2023-46604) | software | Critical | _asset.protocol:activemq AND product:ActiveMQ AND
((version:>0 AND version:<5.15.16) OR
(version:>=5.16.0 AND version:<5.16.7) OR
(version:>=5.17.0 AND version:<5.17.6) OR
(version:>=5.18.0 AND version:<5.18.3)) | Link | Link |
Apache Solr Log4Shell Remote Code Execution | software | Critical | vendor:=Apache AND product:Solr AND ((version:>=7.4.0 AND version:<7.7.3) OR (version:>=8.0.0 AND version:<8.11.0)) | Link | Link |
Apache Tomcat 10.1.0-M1 < 10.1.34 Multiple Vulnerabilities | software | Critical | product:Tomcat AND (version:>10.1.0-M1 AND version:<10.1.34) | Link | Link |
Apache Tomcat 11.0.0-M1 < 11.0.2 Multiple Vulnerabilities | software | Critical | product:Tomcat AND (version:>11.0.0-M1 AND version:<11.0.2) | Link | Link |
Apache Tomcat 9.0.0-M1 < 9.0.98 Multiple Vulnerabilities | software | Critical | product:Tomcat AND (version:>9.0.0-M1 AND version:<9.0.98) | Link | Link |
Apple tvOS < 16.2 Multiple Vulnerabilities | assets | Critical | os:"Apple tvOS" AND osversion:>0 AND osversion:<16.2 | Link | Link |
Atlassian Confluence 8.0 < 8.5.4 Remote Code Execution | software | Critical | vendor:=Atlassian AND product:Confluence AND (version:>=8.0 AND version:<8.5.4) | Link | Link |
Atlassian Confluence Cross-Site Scripting (CVE-2024-4367) | software | Critical | vendor:=Atlassian AND product:Confluence AND (
(version:>0 AND version:<7.19.25) OR
(version:>=7.20.0 AND version:<8.5.11) OR
(version:>=8.6.0 AND version:<8.9.3)) | Link | Link |
Atlassian Confluence Path Traversal (CVE-2019-3396) | software | Critical | vendor:=Atlassian AND product:Confluence AND (
(version:>0 AND version:<6.6.12) OR
(version:>=6.7.0 AND version:<6.12.3) OR
(version:>=6.13.0 AND version:<6.13.3) OR
(version:>=6.14.0 AND version:<6.14.2)) | Link | Link |
Atlassian Confluence Privilege Escalation (CVE-2023-22515) | software | Critical | vendor:=Atlassian AND product:Confluence AND (
(version:>=8.0 AND version:<8.3.3) OR
(version:>=8.4.0 AND version:<8.4.3) OR
(version:>=8.5.0 AND version:<8.5.2)) | Link | Link |
Atlassian Confluence Remote Code Execution (CVE-2021-26084) | software | Critical | vendor:=Atlassian AND product:Confluence AND (
(version:>0 AND version:<6.13.23) OR
(version:>=6.14.0 AND version:<7.4.11) OR
(version:>=7.5.0 AND version:<7.11.6) OR
(version:>=7.12.0 AND version:<7.12.5)) | Link | Link |
Atlassian Confluence Remote Code Execution (CVE-2022-26134) | software | Critical | vendor:=Atlassian AND product:Confluence AND (
(version:>=1.3.0 AND version:<7.4.17) OR
(version:>=7.13.0 AND version:<7.13.7) OR
(version:>=7.14.0 AND version:<7.14.3) OR
(version:>=7.15.0 AND version:<7.15.2) OR
(version:>=7.16.0 AND version:<7.16.4) OR
(version:>=7.17.0 AND version:<7.17.4) OR
(version:>=7.18.0 AND version:<7.18.1) OR
) | Link | Link |
Atlassian Confluence Server-Side Request Forgery (CVE-2019-3395) | software | Critical | vendor:=Atlassian AND product:Confluence AND (
(version:>0 AND version:<6.6.7) OR
(version:>=6.7.0 AND version:<6.8.5) OR
(version:>=6.9.0 AND version:<6.9.3)) | Link | Link |
Broadcom VMware ESXi Guest Escape | assets | Critical | os:"vmware esxi" AND ((os_version:>0 AND os_version:<6) OR (os_version:>6 AND os_version:<"6.7.0 build-24514018") OR (os_version:>7 AND os_version:<"7.0.3 build-24585291") OR (os_version:>8 AND os_version:<"8.0.2") OR (os_version:>"8.0.2" AND os_version:<"8.0.2 build-24585300") OR (os_version:>"8.0.3" AND os_version:<"8.0.3 build-24585383")) | Link | Link |
Broadcom VMware ESXi VM Escape | assets | Critical | os:"vmware esxi" AND ((os_version:>7 AND os_version:<"7.0.3 build-24784741") OR (os_version:>8 AND
(os_version:<"8.0.2 build-24789317" OR os_version:<"8.0.3 build-24784735"))) | Link | Link |
Cacti < 1.2.23 Remote Code Execution | software | Critical | _asset.products:Cacti AND vendor:Cacti AND product:Cacti AND (version:>0 AND version:<1.2.23) | Link | Link |
Cleo Harmony < 5.8.0.21 Unrestricted File Upload/Download | software | Critical | vendor:=Cleo AND product:harmony AND (version:>0 AND version:<5.8.0.21) | Link | Link |
Cleo Lexicom < 5.8.0.21 Unrestricted File Upload/Download | software | Critical | vendor:=Cleo AND product:lexicom AND (version:>0 AND version:<5.8.0.21) | Link | Link |
Cleo VLTrader < 5.8.0.21 Unrestricted File Upload/Download | software | Critical | vendor:=Cleo AND product:vltrader AND (version:>0 AND version:<5.8.0.21) | Link | Link |
ConnectWise ScreenConnect < 23.9.8 Remote Code Execution | software | Critical | vendor:ConnectWise AND product:ScreenConnect AND (version:>0 AND version:<23.9.8) | Link | Link |
Elastic Kibana 8.15.0 < 8.17.3 Remote Code Execution | software | Critical | vendor:Elastic AND product:kibana AND (version:>8.14 AND version:<8.17.3) | Link | Link |
Elasticsearch < 1.2 Remote Code Execution | software | Critical | vendor:elastic AND product:search AND (
(version:>0 AND version:<1.2 AND NOT version:"0:%")
OR
(version:"0:%" AND version:>"0:0" AND version:<"0:1.2")) | Link | Link |
F5 Big-IP Remote Code Execution (CVE-2021-22986) | assets | Critical | os:="F5 Networks BIG-IP" AND (
(osversion:>"12.1" AND osversion:<"12.1.5.3") OR
(osversion:>"13.1" AND osversion:<"13.1.3.6") OR
(osversion:>"14.1" AND osversion:<"14.1.4") OR
(osversion:>"15.1" AND osversion:<"15.1.2.1") OR
(osversion:>"16.0" AND osversion:<"16.0.1.1")
) | Link | Link |
GitLab Remote Code Execution (CVE-2021-22205) | software | Critical | vendor:=GitLab AND product:gitlab AND ((version:>11.9 AND version:<13.8.7) OR (version:>13.9 AND version:<13.9.5) OR (version:>13.10 AND version:<13.10.2)) | Link | Link |
HPE iLO 4 Authentication Bypass | assets | Critical | os:"iLO 4" and os_version:>0 AND os_version:<=2.53 | Link | Link |
HashiCorp Vault Multiple Vulnerabilities - HCSEC-2025-22 | software | Critical | vendor:="HashiCorp" AND product:"Vault" AND (
(version:>=1.20.0 AND version:<1.20.2) OR
(version:>=1.19.0 AND version:<1.19.8) OR
(version:>=1.18.0 AND version:<1.18.13) OR
(version:>0 AND version:<1.16.24)) | Link | Link |
Microsoft OMI WSMAN Authentication Bypass | services | Critical | _asset.protocol:wsman AND
wsman.productVendor:="Open Management Infrastructure" AND
(wsman.productVersion:=0.% or wsman.productVersion:=1.0.% or
wsman.productVersion:=1.1.% or wsman.productVersion:1.2.% or
wsman.productVersion:=1.3.% or wsman.productVersion:=1.4.% or
wsman.productVersion:=1.5.% or wsman.productVersion:=1.6.0-% or
wsman.productVersion:=1.6.1-% or wsman.productVersion:=1.6.2-% or
wsman.productVersion:=1.6.3-% or wsman.productVersion:=1.6.4-% or
wsman.productVersion:=1.6.5-% or wsman.productVersion:=1.6.6-% or
wsman.productVersion:=1.6.7-% or wsman.productVersion:=1.6.8-0) | Link | Link |
Multiple Fortinet Products Buffer Overflow | assets | Critical | hw:="Fortinet%" AND type:="SIP Gateway" AND ((osversion:="7.2.0") OR (osversion:>"7.0.0" AND osversion:<"7.0.7") OR (osversion:>="6.4.0" AND osversion:<"6.4.11")) | Link | Link |
PHP 8.1.0 < 8.1.29 Multiple Vulnerabilities | software | Critical | os:"Windows" AND _asset.products:apache AND product:PHP AND (version:>8.1 AND version:<8.1.29) | Link | Link |
PHP 8.2.0 < 8.2.20 Multiple Vulnerabilities | software | Critical | os:"Windows" AND _asset.products:apache AND product:PHP AND (version:>8.2 AND version:<8.2.20) | Link | Link |
PHP 8.3.0 < 8.3.8 Multiple Vulnerabilities | software | Critical | os:"Windows" AND _asset.products:apache AND product:PHP AND (version:>8.3 AND version:<8.3.8) | Link | Link |
Palo Alto Networks PAN-OS Authentication Bypass | assets | Critical | os:="Palo Alto Networks PAN-OS" AND
(osversion:>"11.1.6-h1" AND osversion:<11.2.4-h4) AND
(osversion:>"10.2.13-h3" AND osversion:<11.1.6-h1) AND
(osversion:>"10.1.14-h9" AND osversion:<"10.2.13-h3") AND
(osversion:>"10.1.0" AND osversion:<"10.1.14-h9") | Link | Link |
Plesk Panel 9.0.X < 9.2.3 Remote Code Execution | software | Critical | not os:Windows AND vendor:=parallels AND product:=plesk AND (version:>9.0.0 AND version:<9.5.4) | Link | Link |
Rejetto HTTP File Server 2 Remote Code Execution | software | Critical | vendor:Rejetto AND product:"HTTP File Server" AND version:>0 AND version:<3 | Link | Link |
Rejetto HTTP File Server 2.0 < 2.3M Remote Code Execution | software | Critical | os:Windows AND vendor:Rejetto AND product:"HTTP File Server" AND version:>=2.0 AND version:<"2.3m" | Link | Link |
Roundcube Webmail Remote Code Execution | software | Critical | vendor:=Roundcube AND product:=Webmail AND ((version:>=1.5 AND version:<1.5.10) OR (version:>=1.6 AND version:<1.6.11)) | Link | Link |
SonicWall SMA1000 < 12.4.3 Remote Code Execution | assets | Critical | hw:="SonicWall SMA1000" AND (osversion:>0 AND osversion:<12.4.3) | Link | Link |
SonicWall SSLVPN Authentication Bypass (CVE-2024-53704) | assets | Critical | os:SonicOS AND (
(osversion:>"6.0" AND osversion:<"6.5.5.1-6n") OR
(osversion:>"7.0" AND osversion:<"7.0.1-5165") OR
(osversion:>"7.1" AND osversion:<"7.1.3-7015") OR
(hw:TZ80 AND osversion:>"8.0" AND osversion:<"8.0.0-8037")) | Link | Link |
VMware vCenter Server 7.0 < 7.0 U3t / 8.0 < 8.0 U3d Multiple Vulnerabilities | software | Critical | vendor:vmware AND (product:"vcenter server" OR product:"cloud foundation") AND ((version:>7.0 AND version:<"7.0.3 build-24322018") OR (version:>8.0 AND version:<"8.0.3 build-24322831")) | Link | Link |
Apache Tomcat 10.1.0-M1 < 10.1.43 Multiple Vulnerabilities | software | High | product:Tomcat AND (version:>10.1.0-M1 AND version:<10.1.43) | Link | Link |
Apache Tomcat 10.1.0-M1 < 10.1.44 HTTP/2 MadeYouReset DoS | software | High | product:Tomcat AND (version:>10.1.0-M1 AND version:<10.1.44) | Link | Link |
Apache Tomcat 11.0.0-M1 < 11.0.10 Multiple Vulnerabilities | software | High | product:Tomcat AND (version:>11.0.0-M1 AND version:<11.0.10) | Link | Link |
Apache Tomcat 11.0.0-M1 < 11.0.9 Multiple Vulnerabilities | software | High | product:Tomcat AND (version:>11.0.0-M1 AND version:<11.0.9) | Link | Link |
Apache Tomcat 9.0.0-M1 < 9.0.107 Multiple Vulnerabilities | software | High | product:Tomcat AND (version:>9.0.0-M1 AND version:<9.0.107) | Link | Link |
Apache Tomcat 9.0.0-M1 < 9.0.108 HTTP/2 MadeYouReset DoS | software | High | product:Tomcat AND (version:>9.0.0-M1 AND version:<9.0.108) | Link | Link |
Apache Tomcat Partial PUT Deserialization Vulnerability | software | High | _asset.products:"Tomcat" AND product:"Tomcat" AND ((version:>=11.0.0 AND version:<11.0.3) OR (version:>=10.1.0 AND version:<10.1.35) OR (version:>=9.0.0 AND version:<9.0.99)) | Link | Link |
Apple tvOS < 11.4 Multiple Vulnerabilities | assets | High | os:"Apple tvOS" AND osversion:>0 AND osversion:<11.4 | Link | Link |
Apple tvOS < 13.3.1 Multiple Vulnerabilities | assets | High | os:"Apple tvOS" AND osversion:>0 AND osversion:<13.3.1 | Link | Link |
Apple tvOS < 15.2 Multiple Vulnerabilities | assets | High | os:"Apple tvOS" AND osversion:>0 AND osversion:<15.2 | Link | Link |
Atlassian Confluence 5.2 < 7.19.22 Remote Code Execution | software | High | vendor:=Atlassian AND product:Confluence AND (version:>=5.2 AND version:<7.19.22) | Link | Link |
Cisco ConfD SSH Server Remote Code Execution | software | High | vendor:="Cisco" AND product:="ConfD" AND (
(version:>"7.0.0.0" AND version:<"7.7.19.1") OR
(version:>"8.0.0.0" AND version:<"8.0.17.1") OR
(version:>"8.1.0.0" AND version:<"8.1.16.2") OR
(version:>"8.2.0.0" AND version:<"8.2.11.1") OR
(version:>"8.3.0.0" AND version:<"8.3.8.1") OR
(version:>"8.4.0.0" AND version:<"8.4.4.1")) | Link | Link |
Cisco IOS XE Arbitrary File Upload | assets | High | os:="Cisco IOS XE" AND hw:"Catalyst" AND (
(osversion:>="17.7.0" AND osversion:<="17.7.1")
OR (osversion:>="17.10.0" AND osversion:<="17.10.1")
OR (osversion:>="17.8.0" AND osversion:<="17.8.1")
OR (osversion:>="17.9.0" AND osversion:<="17.9.5")
OR (osversion:>="17.11.0" AND osversion:<="17.11.1")
OR (osversion:>="17.12.0" AND osversion:<="17.2.3")
OR (osversion:>="17.13.0" AND osversion:<="17.13.1")
OR (osversion:>="17.14.0" AND osversion:<="17.14.1")
OR (osversion:>="17.11.0" AND osversion:<="17.11.99")
) | Link | Link |
Commvault Command Center Remote Code Execution | software | High | vendor:="Commvault" AND product:="Command Center" AND version:>"11.38.0" AND version:<"11.38.20" | Link | Link |
ConnectWise ScreenConnect < 25.2.4 ViewState Code Injection | software | High | vendor:=ConnectWise AND product:=ScreenConnect AND (version:>0 AND version:<25.2.4) | Link | Link |
Dell EMC Unity, UnityVSA, And Unity XT | assets | High | os:"EMC Unity" AND osversion:>0 AND osversion:<5.5.0.0.0.5.259 | Link | Link |
DrayTek Vigor2960/Vigor300B Command Injection | assets | High | (hw:"DrayTek Vigor2960" OR hw:"DrayTek Vigor300b" OR hw:"DrayTek Vigor 2960" OR hw:"DrayTek Vigor 300b") AND osversion:>0 AND osversion:<"1.5.1.5" | Link | Link |
Eclipse Jetty 12.0 < 12.0.25 HTTP/2 MadeYouReset DoS | software | High | (vendor:=Eclipse OR vendor:="Mort Bay") AND product:Jetty AND (version:>12 AND version:<12.0.25) | Link | Link |
Erlang OTP SSH Server Remote Code Execution | software | High | _asset.protocols:ssh AND vendor:="Erlang" AND product:="SSH" AND ((version:>=5.2.0 AND version:<5.2.10) OR (version:>4.0.0.0 AND version:<4.15.3.12) OR (version:>5.1.0.0 AND version:<5.1.4.7)) | Link | Link |
Langflow Authentication Bypass | software | High | _asset.protocol:http AND vendor:=Langflow AND product:=Langflow AND (version:>0 AND version:<1.3.0) | Link | Link |
Lantronix Xport Authentication Bypass | assets | High | hw:lantronix AND ((os:="Lantronix XPort%" AND not os:="Lantronix XPort Edge%") OR (lantronix.type:="XE" OR lantronix.type:="SE" OR lantronix.type:="AR" OR lantronix.type:="EH")) | Link | Link |
Multiple Vulnerabilities In Microsoft SQL Server | software | High | vendor:=Microsoft AND (product:="SQL Server" OR product:="SQL Server 20%") AND
((version:>=13.0.0 AND version:<13.0.7055.9) OR (version:>=14.0.0 AND version:<14.0.3495.9) OR
(version:>=15.0.0 AND version:<15.0.4435.7) OR
(version:>=16.0.0 AND version:<16.0.4200.1)) | Link | Link |
SAP NetWeaver Visual Composer Metadata Uploader Arbitrary File Upload | software | High | vendor:="SAP" AND product:"NetWeaver" AND (version:>7.0 AND version:<7.55) | Link | Link |
Samsung MagicINFO Path Traversal Vulnerability | software | High | vendor:="Samsung" AND product:"MagicINFO Server" AND version:>0 AND version:<"21.1052" | Link | Link |
Solr 5.0.0 < 8.4.0 Remote Code Execution | software | High | vendor:=Apache AND product:Solr AND (version:>=5.0.0 AND version:<8.4.0) | Link | Link |
SysAid Help Desk XML Entity Remote Code Execution | software | High | vendor:="SysAid" AND product:"Help Desk" AND version:>0 AND version:<24.4.60 | Link | Link |
Trimble Cityworks File Deserialization Vulnerability | software | High | vendor:="Trimble" AND product:="Cityworks" AND version:>0 AND version:<"23.10" | Link | Link |
VMware ESXi OpenSLP Heap Buffer Overflow | assets | High | fp.os.product:"ESX" and port:427 and (
fp.os.version:="1.%" or fp.os.version:="2.%" or fp.os.version:="3.%" or fp.os.version:="4.%" or
fp.os.version:="5.%" or fp.os.version:="6.0%" or fp.os.version:="6.5.0 build-4564106" or
fp.os.version:="6.5.0 build-4887370" or fp.os.version:="6.5.0 build-5146843" or
fp.os.version:="6.5.0 build-5146846" or fp.os.version:="6.5.0 build-5224529" or
fp.os.version:="6.5.0 build-5310538" or fp.os.version:="6.5.0 build-5969300" or
fp.os.version:="6.5.0 build-5969303" or fp.os.version:="6.5.0 build-6765664" or
fp.os.version:="6.5.0 build-7273056" or fp.os.version:="6.5.0 build-7388607" or
fp.os.version:="6.5.0 build-7967591" or fp.os.version:="6.5.0 build-8285314" or
fp.os.version:="6.5.0 build-8294253" or fp.os.version:="6.5.0 build-8935087" or
fp.os.version:="6.5.0 build-9298722" or fp.os.version:="6.5.0 build-10175896" or
fp.os.version:="6.5.0 build-10390116" or fp.os.version:="6.5.0 build-10719125" or
fp.os.version:="6.5.0 build-10868328" or fp.os.version:="6.5.0 build-10884925" or
fp.os.version:="6.5.0 build-11925212" or fp.os.version:="6.5.0 build-13004031" or
fp.os.version:="6.5.0 build-13635690" or fp.os.version:="6.5.0 build-13873656" or
fp.os.version:="6.5.0 build-13932383" or fp.os.version:="6.5.0 build-14320405" or
fp.os.version:="6.5.0 build-14874964" or fp.os.version:="6.5.0 build-14990892" or
fp.os.version:="6.5.0 build-15256468" or fp.os.version:="6.5.0 build-15177306" or
fp.os.version:="6.5.0 build-15256549" or fp.os.version:="6.5.0 build-16207673" or
fp.os.version:="6.5.0 build-16389870" or fp.os.version:="6.5.0 build-16576879" or
fp.os.version:="6.5.0 build-16576891" or fp.os.version:="6.5.0 build-16901156" or
fp.os.version:="6.5.0 build-17097218" or fp.os.version:="6.5.0 build-17167537" or
fp.os.version:="6.7.0 build-8169922" or fp.os.version:="6.7.0 build-8941472" or
fp.os.version:="6.7.0 build-9214924" or fp.os.version:="6.7.0 build-9484548" or
fp.os.version:="6.7.0 build-10176752" or fp.os.version:="6.7.0 build-10176879" or
fp.os.version:="6.7.0 build-10302608" or fp.os.version:="6.7.0 build-10764712" or
fp.os.version:="6.7.0 build-11675023" or fp.os.version:="6.7.0 build-13004448" or
fp.os.version:="6.7.0 build-12986307" or fp.os.version:="6.7.0 build-13006603" or
fp.os.version:="6.7.0 build-13473784" or fp.os.version:="6.7.0 build-13644319" or
fp.os.version:="6.7.0 build-13981272" or fp.os.version:="6.7.0 build-14141615" or
fp.os.version:="6.7.0 build-14320388" or fp.os.version:="6.7.0 build-15018017" or
fp.os.version:="6.7.0 build-15160134" or fp.os.version:="6.7.0 build-15160138" or
fp.os.version:="6.7.0 build-15999342" or fp.os.version:="6.7.0 build-15820472" or
fp.os.version:="6.7.0 build-16075168" or fp.os.version:="6.7.0 build-16316930" or
fp.os.version:="6.7.0 build-16701467" or fp.os.version:="6.7.0 build-16713306" or
fp.os.version:="6.7.0 build-16773714" or fp.os.version:="6.7.0 build-17167699" or
fp.os.version:="6.7.0 build-17098360" or fp.os.version:="6.7.0 build-17167734" or
fp.os.version:="7.0.0%" or fp.os.version:="7.0.1 build-16850804" or
fp.os.version:="7.0.1 build-17119627" or fp.os.version:="7.0.1 build-17168206" or
fp.os.version:="7.0.1 build-17325020")
| Link | Link |
AirPlay SDK Remote Code Execution (AirBorne) | software | Medium | vendor:=Apple AND product:="airplay sdk%" AND ((version:>2.0 AND version:<2.7.1) OR (version:>3.0 AND version:<3.6.0.126)) | Link | Link |
GitLab SAML Authentication Bypass | software | Medium | vendor:=GitLab AND product:gitlab AND ((version:>17.9 AND version:<17.9.2) OR (version:>17.8 AND version:<17.8.5) OR (version:>17.7 AND version:<17.7.7)) | Link | Link |
OpenSSH 9.1p1 Double-Free | services | Medium | _asset.protocol:ssh AND protocol:ssh AND (_service.product:="OpenBSD:OpenSSH:9.1" OR _service.product:="OpenBSD:OpenSSH:9.1p1") | Link | Link |
lighttpd Web Server Out-of-Bounds Memory Read | services | Medium | product:lighttpd (_service.product:=lighttpd:lighttpd:1.4.0% OR _service.product:=lighttpd:lighttpd:1.4.1% OR _service.product:=lighttpd:lighttpd:1.4.2% OR _service.product:=lighttpd:lighttpd:1.4.3% OR _service.product:=lighttpd:lighttpd:1.4.4%) | Link | Link |