id
string
title
string
description
string
cpes
list
cvss_v4_0
float64
cvss_v3_1
float64
cvss_v3_0
float64
cvss_v2_0
float64
patch_commit_url
string
GHSA-7373-q85p-xf23
An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 2000 bytes. An attacker can send an arbitrarily long "sessionToken" value in order to exploit this vulnerability.
[]
null
null
7.8
null
null
GHSA-hfq5-99r6-6f3w
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code as the root user on an affected device. These vulnerabilities exist because HTTP requests are not properly validated. An attacker could exploit these vulnerabilities by sending a crafted HTTP request to the web-based management interface of an affected device. A successful exploit could allow the attacker to remotely execute arbitrary code on the device.
[]
null
null
null
null
null
GHSA-4v7h-33pf-w9h6
Whale browser before 3.26.244.21 allows an attacker to execute malicious JavaScript due to improper sanitization when processing a built-in extension.
[]
null
9.6
null
null
null
RHSA-2025:0012
Red Hat Security Advisory: python-requests security update
requests: subsequent requests to the same host ignore cert verification
[ "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.6
null
null
null
GHSA-gpgm-22x2-hccg
An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may cause a heap overflow, resulting in code execution.
[]
null
null
7.8
null
null
GHSA-rvh5-44hf-h5w5
SQL injection vulnerability in Softbiz FAQ Script 1.1 and earler allows remote attackers to execute arbitrary SQL commands via the id parameter in (1) index.php, (2) faq_qanda.php, (3) refer_friend.php, (4) print_article.php, or (5) add_comment.php.
[]
null
null
null
null
null
GHSA-xgj5-fv7f-m344
Multiple SQL injection vulnerabilities in eZ Publish 3.7.0 through 4.2.0 allow remote attackers to execute arbitrary SQL commands via the (1) SectionID and (2) SearchTimestamp parameters to the search feature and the (3) SearchContentClassAttributeID parameter to the advancedsearch feature.
[]
null
null
null
null
null
GHSA-q6p4-2q7c-4vw7
Improper authorization in handler for custom URL scheme vulnerability in GU App for Android versions from 4.8.0 to 5.0.2 allows a remote attacker to lead a user to access an arbitrary website via the vulnerable App.
[]
null
4.3
null
null
null
CVE-2022-3503
SourceCodester Purchase Order Management System Supplier cross site scripting
A vulnerability was found in SourceCodester Purchase Order Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the component Supplier Handler. The manipulation of the argument Supplier Name/Address/Contact person/Contact leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-210832.
[ "cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:*" ]
null
3.5
null
null
null
CVE-2017-10341
Vulnerability in the Java Advanced Management Console component of Oracle Java SE (subcomponent: Server). The supported version that is affected is Java Advanced Management Console: 2.7. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java Advanced Management Console. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java Advanced Management Console accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
[ "cpe:2.3:a:oracle:java_advanced_management_console:2.7:*:*:*:*:*:*:*" ]
null
null
3.7
4.3
null
CVE-2024-11100
1000 Projects Beauty Parlour Management System index.php sql injection
A vulnerability was found in 1000 Projects Beauty Parlour Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument name leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:a:1000projects:beauty_parlour_management_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:1000projects:beauty_parlour_management_system:1.0:*:*:*:*:*:*:*" ]
6.9
7.3
7.3
7.5
null
CVE-2021-1760
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. A malicious application could execute arbitrary code leading to compromise of user information.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
null
PYSEC-2021-483
null
TensorFlow is an end-to-end open source platform for machine learning. An attacker can cause a denial of service via a FPE runtime error in `tf.raw_ops.FusedBatchNorm`. This is because the implementation(https://github.com/tensorflow/tensorflow/blob/828f346274841fa7505f7020e88ca36c22e557ab/tensorflow/core/kernels/fused_batch_norm_op.cc#L295-L297) performs a division based on the last dimension of the `x` tensor. Since this is controlled by the user, an attacker can trigger a denial of service. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
[]
null
null
null
null
null
CVE-2022-23142
ZXEN CG200 has a DoS vulnerability. An attacker could construct and send a large number of HTTP GET requests in a short time, which can make the product management websites not accessible.
[ "cpe:2.3:o:zte:zxen_cg200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:zte:zxen_cg200:-:*:*:*:*:*:*:*" ]
null
5.3
null
null
null
CVE-2022-30350
Avanquest Software RAD PDF (PDFEscape Online) 3.19.2.2 is vulnerable to Information Leak / Disclosure. The PDFEscape Online tool provides users with a "white out" functionality for redacting images, text, and other graphics from a PDF document. However, this mechanism does not remove underlying text or PDF object specification information from the PDF. As a result, for example, redacted text may be copy-pasted by a PDF reader.
[ "cpe:2.3:a:avanquest:pdfescape:3.19.2.2:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2011-0265
Buffer overflow in nnmRptConfig.exe in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to execute arbitrary code via a long data_select1 parameter.
[ "cpe:2.3:a:hp:openview_network_node_manager:7.51:*:*:*:*:*:*:*", "cpe:2.3:a:hp:openview_network_node_manager:7.53:*:*:*:*:*:*:*" ]
null
null
null
10
null
CVE-2020-0317
In UsageStatsManager, there is a possible access to protected data due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-119671929
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
null
CVE-2023-33017
Buffer Copy Without Checking Size of Input in Boot
Memory corruption in Boot while running a ListVars test in UEFI Menu during boot.
[ "cpe:2.3:o:qualcomm:315_5g_iot_modem_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:315_5g_iot_modem:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:9205_lte_modem_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:9205_lte_modem:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:9206_lte_modem_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:9206_lte_modem:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:9207_lte_modem_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:9207_lte_modem:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:c-v2x_9150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:c-v2x_9150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn685x-5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn685x-5:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn685x-1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn685x-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn785x-1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn785x-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn785x-5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn785x-5:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:flight_rb5_5g_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:flight_rb5_5g_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fsm10056_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fsm10056:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4020_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4020:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm8207_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm8207:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9205s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9205s:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8108_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8108:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8209_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8209:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8608_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8608:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8650p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8775p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4004_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4004:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6797aq:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9367_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9367:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcc710:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4325:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm5430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm5430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm8550:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6224:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6274:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn7606_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn7606:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9011_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9011:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs5430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs5430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs7230_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs7230:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs8155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs8155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs8250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs8550:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdu1000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdu1000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdu1010_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdu1010:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdu1110_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdu1110:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdu1210_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdu1210:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdx1010_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdx1010:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdx1011_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdx1011:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfw7114:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfw7124_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfw7124:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qrb5165m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qrb5165m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qru1032_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qru1032:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qru1052_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qru1052:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qru1062_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qru1062:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsm8350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qts110_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qts110:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8905_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8905:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc1_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qualcomm_video_collaboration_vc1_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc3_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qualcomm_video_collaboration_vc3_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc5_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qualcomm_video_collaboration_vc5_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sda845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qrb5165_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qrb5165:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa4150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa4155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa4155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8255p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8540p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8540p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8770p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8770p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8775p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8775p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180x\\+sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180x\\+sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8380xp:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sg8275p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sg8275p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8550p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq5053-aa_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq5053-aa:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_1100_wearable_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_1100_wearable_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_1200_wearable_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_1200_wearable_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_208_processor_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_208_processor:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_210_processor_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_210_processor:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_212_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_212_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_4_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_4_gen_2_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4250-aa_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4250-aa:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4350-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4350-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_662_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_662_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_675_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_675_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6150-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6150-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6225_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6225:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6225-ad_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6225-ad:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm712_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm712:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7150-aa_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7150-aa:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7150-ab_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7150-ab:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7150-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7150-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7225_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7225:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250-aa_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250-aa:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7325_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7325:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7325-ae_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7325-ae:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7350-ab_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7350-ab:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7325-af_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7325-af:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc7180-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc7180-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc7180-ad_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc7180-ad:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_7c\\+_gen_3_compute_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_7c\\+_gen_3_compute:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8450:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_8_gen_2_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8475_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_2_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:s820a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:s820a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_835_mobile_pc_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_835_mobile_pc_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_845_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_845_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8150-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8150-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8250-ab_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8250-ab:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8250-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8250-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8350-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8350-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180x-ad_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180x-ad:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180xp-ad_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180xp-ad:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180x-aa_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180x-aa:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180x-ab_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180x-ab:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180xp-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180xp-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180xp-af_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180xp-af:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180x-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180x-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180x-af_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180x-af:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180xp-aa_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180xp-aa:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180xp-ab_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180xp-ab:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8280xp-ab_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8280xp-ab:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8280xp-bb_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8280xp-bb:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_ar2_gen_1_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_gen_2_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf_gen_2:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_wear_1300_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_wear_1300_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x12_lte_modem_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x12_lte_modem:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x24_lte_modem_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x24_lte_modem:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x5_lte_modem_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x5_lte_modem:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x50_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x50_5g_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x55_5g_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x65_5g_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x75_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x75_5g_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_xr1_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_xr1_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_xr2_5g_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_xr2_5g_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_xr2\\+_gen_1_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_xr2\\+_gen_1_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_auto_4g_modem_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_auto_4g_modem:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr1120_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr1120:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:vision_intelligence_300_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:vision_intelligence_300_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:vision_intelligence_400_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:vision_intelligence_400_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9306_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9306:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9330_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-pf38-v6qj-j23h
Malfunction of CSRF token validation in Shopware
ImpactThe CSRF tokens were not renewed after login and logout. An attacker could impersonate the victim if the attacker is able to use the same device as the victim used beforehand.PatchesWe recommend updating to the current version 5.7.9. You can get the update to 5.7.9 regularly via the Auto-Updater or directly via the download overview. https://www.shopware.com/en/changelog-sw5/#5-7-9For older versions you can use the Security Plugin: https://store.shopware.com/en/swag575294366635f/shopware-security-plugin.htmlReferenceshttps://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022
[]
null
7.5
null
null
null
GHSA-v57x-gxfj-484q
Security Advisory for "Log4Shell"
ImpactA highly critical 0-day exploit (CVE-2021-44228) is found in Apache log4j 2 library on December 9, 2021.This affects Apache log4j versions from 2.0-beta9 to 2.14.1 (inclusive).This vulnerability allows a remote attacker to execute code on the server if the system logs an attacker-controlled string value with the attacker's JNDI LDAP server lookup.Another vulnerability related to the same library, which was discovered on 12/14/2021 (CVE-2021-45046) and revealed another Remote Code Execution vulnerability, has been investigated by Hazelcast team as well and it is found that it does not affect Hazelcast Products under default configurations.The finding of CVE-2021-45105 on 12/14/2021, which can cause a Denial of Service attack, was investigated by Hazelcast team and it is confirmed that it does not affect Hazelcast Products under default configurations.The finding of CVE-2021-44832 on 12/28/2021, which is a medium vulnerability, is investigated by our security team as well, and not considered to be as critical. It requires attacker to be able to modify logging configuration, which means attacker can modify the filesystem and/or can already execute arbitrary code which is more of a general security breach rather than something log4j specific.Note that Hazelcast IMDG and IMDG Enterprise itself is not affected.However, given version distributions are considered to be vulnerable since related ZIP and TGZ distributions contain a vulnerable Hazelcast Management Center version.PatchesCVE-2021-44228 is fixed in log4j 2.15.0. CVE-2021-45046 is fixed in log4j 2.16.0. CVE-2021-45105 is fixed in log4j 2.17.0. CVE-2021-44832 is fixed in log4j 2.17.1.As of 12/21/2021, Hazelcast team has released a new version of all affected products that upgrades log4j to 2.17.0 as listed below: Hazelcast Management Center 4.2021.12-1, Hazelcast Management Center 5.0.4. Hazelcast IMDG and IMDG Enterprise 4.0.5, 4.1.8 and 4.2.4. Hazelcast Jet 4.5.3. Hazelcast Platform 5.0.2.As of 01/06/2022, Hazelcast Management Center 4.2022.01 with the updated log4j 2.17.1 is released. log4j2.17.1 will be included in Management Center 5.1 that is expected to be released in February.Hazelcast recommends upgrading to the latest versions available.WorkaroundsFor users that an upgrade is not an option, below mitigations can be applied.Disabling lookups via Environment VariableSetting the environment variable LOG4J_FORMAT_MSG_NO_LOOKUPS=true . This option is the easiest to apply for containerized environments.Disabling lookups in log4j2 configurationAnother good option since there is no need to replace JARs or no need to modify logging configuration file, users who cannot upgrade to 2.17.0 can mitigate the exposure by:Users of Log4j 2.10 or greater may add `-Dlog4j2.formatMsgNoLookups=true `as a command line option or add `-Dlog4j2.formatMsgNoLookups=true` in a `log4j2.component.properties` file on the classpath to prevent lookups in log event messages. Users since Log4j 2.7 may specify `%m{nolookups}` in the PatternLayout configuration to prevent lookups in log event messages. As an example; users deploying Hazelcast Management Center via helm charts can do the following to disable lookups and restart in one command:`helm upgrade <release-name> hazelcast/hazelcast --set mancenter.javaOpts="<javaOpts> -Dlog4j2.formatMsgNoLookups=true"`Where <release-name> is the release name and <javaOpts> is existing java options user has added previously.Removing the JndiLookup from classpathRemove the JndiLookup and JndiManager classes from the log4j-core jar. Note that removal of the JndiManager will cause the JndiContextSelector and JMSAppender to no longer function.Referenceshttps://nvd.nist.gov/vuln/detail/CVE-2021-44228 https://nvd.nist.gov/vuln/detail/CVE-2021-45046 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45105 https://nvd.nist.gov/vuln/detail/CVE-2021-44832 https://logging.apache.org/log4j/2.x/index.htmlFor more informationIf you have any questions or comments about this advisory:Open an issue in [our repo](https://github.com/hazelcast/hazelcast)Slack us at [Hazelcast Community Slack](https://slack.hazelcast.com/)
[]
null
10
null
null
null
CVE-2017-4899
VMware Workstation Pro/Player 12.x before 12.5.3 contains a security vulnerability that exists in the SVGA driver. An attacker may exploit this issue to crash the VM or trigger an out-of-bound read. Note: This issue can be triggered only when the host has no graphics card or no graphics drivers are installed.
[ "cpe:2.3:a:vmware:workstation_player:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:workstation_player:12.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:workstation_player:12.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:workstation_player:12.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:workstation_player:12.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:workstation_pro:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:workstation_pro:12.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:workstation_pro:12.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:workstation_pro:12.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:workstation_pro:12.5.1:*:*:*:*:*:*:*" ]
null
null
4.7
1.9
null
CVE-2006-4924
sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.
[ "cpe:2.3:a:openbsd:openssh:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:1.2.27:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:2.9:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:2.9.9:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:2.9.9p2:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:2.9p1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:2.9p2:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.0.1p1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.0.2p1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.0p1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.1p1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.2:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.2.2p1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.2.3p1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.3:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.3p1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.4p1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.5:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.5p1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.6:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.6.1p1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.6.1p2:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.7:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.7.1p1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.7.1p2:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.8:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.8.1p1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.9:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:3.9.1p1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:4.0p1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:4.1p1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:4.2:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:4.2p1:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:4.3:*:*:*:*:*:*:*", "cpe:2.3:a:openbsd:openssh:4.3p1:*:*:*:*:*:*:*" ]
null
null
null
7.8
null
CVE-2024-9081
SourceCodester Online Eyewear Shop view_category.php sql injection
A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file view_category.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:a:sourcecodester:online_eyewear_shop:*:*:*:*:*:*:*:*", "cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*" ]
5.3
6.3
6.3
6.5
null
GHSA-8fhm-6jq5-22c6
Use-after-free vulnerability in the mg_cgi_ev_handler function in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code execution.
[]
null
null
8.8
null
null
GHSA-8mc7-ccwh-gh49
Cross-site scripting (XSS) vulnerability in I-O DATA DEVICE RockDisk with firmware before 1.05e1-2.0.5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
[]
null
null
null
null
null
CVE-2025-6689
FL3R Accessibility Suite <= 1.4 - Authenticated (Contributor+) Stored Cross-Site Scripting via fl3raccessibilitysuite Shortcode
The FL3R Accessibility Suite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's fl3raccessibilitysuite shortcode in all versions up to, and including, 1.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
CVE-2016-5679
cgi-bin/cgi_main in NUUO NVRmini 2 1.7.6 through 3.0.0 and NETGEAR ReadyNAS Surveillance 1.1.2 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the sn parameter to the transfer_license command.
[ "cpe:2.3:o:nuuo:nvrmini_2:1.7.6:*:*:*:*:*:*:*", "cpe:2.3:o:nuuo:nvrmini_2:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:nuuo:nvrmini_2:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:nuuo:nvrmini_2:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:netgear:readynas_surveillance:1.1.2:*:*:*:*:*:*:*" ]
null
null
8.8
9
null
CVE-2002-0508
wwwisis 3.45 and earlier allows remote attackers to execute arbitrary commands and read files via the parameters (1) prolog or (2) epilog.
[ "cpe:2.3:a:wwwisis:wwwisis:3.3:*:*:*:*:*:*:*", "cpe:2.3:a:wwwisis:wwwisis:3.45:*:*:*:*:*:*:*" ]
null
null
null
10
null
CVE-2019-5793
Insufficient policy enforcement in extensions in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to initiate the extensions installation user interface via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:backports:sle-15:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
null
GHSA-x3jv-936g-xqj4
Vulnerability in the Oracle Access Manager product of Oracle Fusion Middleware (component: OpenSSO Agent). Supported versions that are affected are 11.1.2.3.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Access Manager. Successful attacks of this vulnerability can result in takeover of Oracle Access Manager. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
[]
null
9.8
null
null
null
CVE-2007-4223
Dbgv.sys in Microsoft Sysinternals DebugView before 4.72 provides an unspecified mechanism for copying data into kernel memory, which allows local users to gain privileges via unspecified vectors.
[ "cpe:2.3:a:microsoft:sysinternals_debugview:*:*:*:*:*:*:*:*" ]
null
null
null
10
null
RHSA-2016:0455
Red Hat Security Advisory: ruby193 security update
rubygem-actionpack: Timing attack vulnerability in basic authentication in Action Controller rubygem-activerecord: Nested attributes rejection proc bypass in Active Record rubygem-actionpack: possible object leak and denial of service attack in Action Pack rubygem-actionpack: directory traversal flaw in Action View rubygem-actionpack: directory traversal in Action View, incomplete CVE-2016-0752 fix rubygem-actionpack: code injection vulnerability in Action View
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
null
null
null
GHSA-5cgc-v55q-gqqc
Improper access control in the Intel(R) Data Center Manager software before version 4.1 may allow an authenticated user to potentially enable escalation of privilege via adjacent access.
[]
null
8
null
null
null
GHSA-332m-xp6m-r638
Imperva Web Application Firewall (WAF) before 2021-12-31 allows remote unauthenticated attackers to use "Content-Encoding: gzip" to evade WAF security controls and send malicious HTTP POST requests to web servers behind the WAF.
[]
null
null
null
null
null
CVE-2005-1550
easymsgb.pl in Easy Message Board allows remote attackers to execute arbitrary commands via shell metacharacters in the print parameter.
[ "cpe:2.3:a:colored_scripts:easy_message_board:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-pmww-v6c9-7p83
Piccolo Admin's raw SVG loading may lead to complete data compromise from admin page
SummaryPiccolo's admin panel provides the ability to upload media files and view them within the admin panel. If SVG is an allowed file type for upload; the default; an attacker can upload an SVG which when loaded under certain contexts allows for arbitrary access to the admin page.This access allows the following actions for example:The ability for an attacker to gain access to all data stored within the admin pageThe ability for an attacker to make any action within the admin page such as creating, modifying or deleting table recordsAs the SVG is executed from the context of an authenticated admin session, any actions they may be able to make can be made by the attacker.*N.b. The relevant session cookies are inaccessible from JavaScript due to httponly being set so all exploits must be present within the SVG file*PoC_Complete instructions, including specific configuration details, to reproduce the vulnerability._Currently, this requires the ability for a user to have access to an administrators account in order to upload the malicious file for simplicity sake. I can however imagine situations where general end users have the ability to upload files which can later be managed via the admin page.See the following repository: [Piccolo XSS](https://github.com/Skelmis/piccolo_xss)Clone the repoRun all migrations & create an admin userRun `app.py` as a FastAPI applicationLogin to the admin pageCreate a new task and upload the following file to see basic execution: `payloads/basic_xss.svg`Click the SVG to view it inlineClick "Open image in new tab"Observe the XSS triggering*Fig 1: An example XSS payload executing* ![Example XSS](https://user-images.githubusercontent.com/47520067/300751626-ba09c524-ffd8-43b8-963e-9bc6803e3388.png)Extended PoCThis repo also includes an extended PoC which sends the `Task` table to an attacker controlled server.Run `exhil_server.py` as a FastAPI applicationUpload the following payload: `payloads/exhil.svg`Open the SVG in a new tab and observe the data being sent to the attacker controlled server*Fig 2: An example screenshot from the attacker controlled server showing incoming data* ![Example data sent to attacker server](https://user-images.githubusercontent.com/47520067/300746553-9895217b-b509-4e03-b3bc-9ae730450e32.png)Further, the repo includes a list of routes the admin panel exposes which could be used to automate table discovery and compromise in a more sophisticated PoC.Impact_What kind of vulnerability is it? Who is impacted?_All applications with the following conditions present are affected:An enabled admin panelA model which features media upload that allows for SVG filesFurther, if the site is behind a proxy of sorts it must not set the relevant security headers.Further thoughtsWhile this issue has been raised against the `piccolo_admin` repository, it technically exists for all file uploads within a piccolo website if an end developer chooses to include the ability to view SVG files inline within their application. Further thought should likely be given to either or both of the following:Ensuring the documentation for media handling includes some form of warning/recommendation relating to this. Ideally I think it should just provide an example of a code fix and link to security headers to test their own applicationModifying the Piccolo template generation to include the relevant security headers by default. These include things such as xss protection and a content security policy. [This](https://securityheaders.com/) site is a great resource for testing the security headers set on a websiteGiven the need to allow end developers the freedom to allow for SVG upload, removing the ability to upload them entirely is likely out of the picture.This could also be resolved by making attempts to view attachments in a new tab set the relevant content-disposition header and force the browser to download the file instead of rendering it inline of the website.What are your thoughts on the approach to take to mitigate this?
[]
null
7.7
null
null
null
GHSA-fm93-g6xp-35xq
Aim Excessive Data Query Operations in a Large Data Table vulnerability
In version 3.25.0 of aimhubio/aim, a denial of service vulnerability exists. By tracking a large number of `Text` objects and then querying them simultaneously through the web API, the Aim web server becomes unresponsive to other requests for an extended period while processing and returning these objects. This vulnerability can be exploited repeatedly, leading to a complete denial of service.
[]
null
null
7.5
null
null
GHSA-w63x-4vj8-p867
Missing Authorization vulnerability in Drupal Config Pages allows Forceful Browsing.This issue affects Config Pages: from 0.0.0 before 2.18.0.
[]
null
7.6
null
null
null
CVE-2015-7703
The "pidfile" or "driftfile" directives in NTP ntpd 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77, when ntpd is configured to allow remote configuration, allows remote attackers with an IP address that is allowed to send configuration requests, and with knowledge of the remote configuration password to write to arbitrary files via the :config command.
[ "cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:*", "cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:clustered_data_ontap:*:*", "cpe:2.3:o:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:data_ontap:-:*:*:*:*:7-mode:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*" ]
null
7.5
null
4.3
null
CVE-2021-0144
Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.
[ "cpe:2.3:h:intel:atom_c3000:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3308:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3336:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3338:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3338r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3436l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3508:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3538:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3558:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3558r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3558rc:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3708:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3750:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3758:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3758r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3808:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3830:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3850:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3858:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3950:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3955:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3958:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6006u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6098p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6102e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6110u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6120:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6120t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6157u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6167u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6300:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6300t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6320:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6320t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7007u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7020u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7101e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7101te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7102e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7110u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7120:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7120t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7130u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7167u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7300:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7300t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7320:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7320t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7340:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7350k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7367u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8000:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8000t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8020:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8100b:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8100h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8120:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8121u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8130u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8140u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8145ue:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100hl:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9130u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9300:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9300t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9320:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9350k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9350kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7200u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7260u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7267u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7287u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7300hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7300u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7360u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7400:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7400t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7440eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7440hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7442eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7500:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7500t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7600:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7600k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7600t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7640x:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8200y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8210y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8257u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8259u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8265u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8269u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8300h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8305g:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8365u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8365ue:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8400b:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8400h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8400t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8500:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8500b:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8500t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8600:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8600t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10110y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10200h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10300h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1030g4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1030g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1030ng7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10310u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1038ng7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10400f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10400h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10500e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10500h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10500te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10505:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10600kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10600t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10610u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11260h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11300h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1130g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11320h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1135g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11400f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11400h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1140g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1145g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1145g7e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1145gre:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11500b:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11500h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11500he:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1155g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11600kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11600t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6200u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6210u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6260u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6267u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6287u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6300hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6300u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6310u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6350hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6360u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6402p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6440eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6440hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6442eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6500te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6585r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6600t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6685r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7210u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7300u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7440eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7442eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7500u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7640x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7y57:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8257u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8260u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8269u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8279u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8365ue:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8400h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8420:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8420t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8550:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8600t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8650:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8650k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8700b:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9300hf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9500e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9500f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9500te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9600t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_10110y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_10210y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_10310y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_8400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_8400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_8500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_8500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_8600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_8600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_8600t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_9400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_9400f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_9400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_9500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_9500f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_9500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_9600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_9600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_9600kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5_9600t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:700t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:1060g7:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:1065g7:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6500u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6560u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6567u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6600u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6650u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6660u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6700:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6700hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6700k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6700t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6700te:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6770hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6785r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6800k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6820eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6820hk:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6820hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6822eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6850k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6870hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6900k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6920hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6950x:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6970hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7740x:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7800x:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7820x:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8086k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8500y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8557u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8559u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8565u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8569u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8665u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8665ue:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8700b:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8700t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8705g:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8706g:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8709g:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8750h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8809g:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8850h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:10510u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:10510y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:10710u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7\\+8700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1060g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1060ng7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10610u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1068ng7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10750h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10810u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10850h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10870h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10875h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11370h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11375h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11390h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11600h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1160g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1165g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11700b:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11700f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11700kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11700t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11800h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1180g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11850h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11850he:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1185g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1185g7e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1185gre:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1195g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3820:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3920xm:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3930k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3940xm:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3960x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3970x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4820k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4930k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4930mx:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4940mx:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4960x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5820k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5930k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5960x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6498du:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6500u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6510u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6560u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6567u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6600u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6650u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6660u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6700hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6700t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6700te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6770hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6785r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6800k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6820eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6820hk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6820hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6822eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6850:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6850k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6870hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6900k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6920hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6950x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6970hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7510u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7600u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7640x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7740x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7800x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7820eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7820x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7y75:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8510y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8557u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8560u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8569u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8665ue:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8670:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8670t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8750hf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9750h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9750hf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9800x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9850he:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9850hl:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_10510y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_1060g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_1060ng7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_1065g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_1068ng7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_8086k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_8500y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_8550u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_8559u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_8560u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_8565u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_8650u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_8700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_8700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_8700t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_9700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_9700f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_9700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_9700kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7_9700t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9:7900x:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9:7920x:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9:7940x:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9:7960x:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9:7980xe:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9:8950hk:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10850k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10885h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900x_x-series:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10910:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10920x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10920x_x-series:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10940x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10940x_x-series:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10980hk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-11900:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-11900f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-11900h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-11900k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-11900kb:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-11900kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-11900t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-11950h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-11980hk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-7900x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-7920x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-7940x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-7960x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-7980xe:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9820x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9920x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9940x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9960x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9980xe:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9_9900:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9_9900k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9_9900kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9_9900ks:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9_9900t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_bronze_3206r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1513n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1518:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1520:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1521:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1523n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1524n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1527:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1528:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1529:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1531:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1533n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1537:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1539:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1540:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1541:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1543n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1548:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1553n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1557:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1559:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1563n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1567:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1571:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1573n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1577:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1581:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1587:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1602:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1612:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1622:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1623n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1627:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1632:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1633n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1637:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1649n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1653n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2123it:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2141i:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2142it:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2143it:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2145nt:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2146nt:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2161i:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2163it:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2166nt:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2173it:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2177nt:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2183it:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2187nt:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2191:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2104g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2184g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2186m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2224:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2224g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2226g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2226ge:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2234:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2236:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2244g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2246g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2254me:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2254ml:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2274g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2276g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2276m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2276me:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2276ml:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2284g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2286g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2314:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2324g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2334:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2336:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2356g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2374g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2378:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2378g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2386g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2388g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:125c_:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:3600:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:5600:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:7500:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:e5502:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:e5503:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:e5504:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:e5506:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:e5507:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:e5520:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:e5530:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:e5540:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:e6510:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:e6540:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:e6550:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:l3403:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:l3406:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:l3426:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:l5506:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:l5508_:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:l5518_:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:l5520:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:l5530:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:w5580:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:w5590:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:x3430:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:x3440:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:x3450:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:x3460:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:x3470:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:x3480:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:x5550:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:x5560:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3:x5570:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1105c:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1105c_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1120:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1120l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1125c:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1125c_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1220:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1220:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1220:6:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1220_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1220_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1220_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1220_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1220l_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1220l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1221_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1225:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1225:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1225:6:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1225_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1225_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1225_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1225_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1226_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1230:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1230:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1230:6:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1230_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1230_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1230_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1230_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1230l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1231_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1235:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1235_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1235l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1235l:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1235l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240:6:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240l:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1241_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1245:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1245:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1245:6:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1245_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1245_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1245_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1245_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1246_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1258l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1260l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1260l:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1260l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1265l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1265l_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1265l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1265l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1268l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1268l:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1268l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1268l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1270:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1270:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1270:6:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1270_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1270_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1270_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1270_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1271_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1275:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1275:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1275:6:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1275_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1275_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1275_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1275_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1275l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1276_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1278l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1280:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1280:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1280:6:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1280_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1280_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1280_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1280_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1281_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1285:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1285:6:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1285_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1285_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1285_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1285l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1285l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1286_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1286l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1290:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1290_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1501l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1501l:6:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1501l_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1501m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1501m:6:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1501m_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505l:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505l:6:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505l_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505m:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505m:6:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505m_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505m_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1515m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1515m:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1515m_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1535m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1535m:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1535m:6:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1535m_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1535m_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1545m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1545m:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1545m_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1558l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1558l:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1558l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1565l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1565l:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1565l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1575m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1575m:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1575m_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1578l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1578l:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1578l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1585:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1585:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1585_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1585l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1585l:5:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1585l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1125c:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1220:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1275:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3110:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3120:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1428l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1603_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1603_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1607_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1607_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1620_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1620_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1630_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1630_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1650_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1650_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1660_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1660_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1680_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1680_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2408l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2418l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2428l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2438l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2603_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2603_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2608l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2608l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2609_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2609_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2618l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2618l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2620_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2620_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2623_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2623_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2628l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2628l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2630_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2630_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2630l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2630l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2637_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2637_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2640_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2640_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2643_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2643_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2648l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2648l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2650_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2650_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2650l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2650l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2658_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2658_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2658a_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2660_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2660_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2667_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2667_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2670_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2679_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2680_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2680_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2683_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2683_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2685_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2687w_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2687w_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2689_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2690_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2690_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2695_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2695_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2697_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2697_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2697a_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2698_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2698_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2699_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2699_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2699a_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2699r_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4610_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4610_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4620_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4620_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4627_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4627_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4628l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4640_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4640_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4648_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4650_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4650_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4655_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4655_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4660_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4660_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4667_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4667_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4669_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4669_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5115:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5117:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5117f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5118:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5119t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5120:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5120t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5122:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5219y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5220r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5220t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6122:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6126:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6126f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6126t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6128:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6129:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6130:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6130f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6130h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6130t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6132:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6134:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6134m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6135:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6136:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6137:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6138:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6138f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6138p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6138t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6140:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6140m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6142:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6142f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6142m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6143:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6144:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6146:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6148:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6148f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6150:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6152:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6154:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6162:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6208u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6209u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6210u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6212u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6222:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6226r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6230r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6238r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6240:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6240l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6240r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6240y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6242:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6242r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6244:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6246:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6246r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6248:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6248r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6250:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6250l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6252:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6252n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6254:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6256:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6258r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6262:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6262v:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6269y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8153:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8156:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8158:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8160:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8160f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8160h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8160m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8160t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8164:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8165:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8168:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8170:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8170m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8174:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8176:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8176f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8176m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8180:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8180m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8253:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8256:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8260:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8260l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8260y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8268:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8270:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8274:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8276:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8276l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8280:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8280l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8284:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_9221:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_9222:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_9242:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_9282:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4106h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4108:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4109t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4110:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4112:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4114:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4114t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4116:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4116t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4123:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4210r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4210t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4214r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4215r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-10855m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-10885m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11855m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11955m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1250:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1250e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1250p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1250te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1270:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1270e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1270p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1270te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1290:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1290e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1290p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1290t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1290te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1350:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1350p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1370:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1370p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1390:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1390p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1390t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2102:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2104:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2123:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2125:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2133:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2135:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2145:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2155:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2175:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2195:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3175x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3235:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*" ]
null
6.7
null
7.2
null
CVE-2008-3403
SQL injection vulnerability in mojoClassified.cgi in MojoPersonals allows remote attackers to execute arbitrary SQL commands via the cat parameter.
[ "cpe:2.3:a:mojoscripts:mojopersonals:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2018-16820
admin/index.php in Monstra CMS 3.0.4 allows arbitrary directory listing via id=filesmanager&path=uploads/.......//./.......//./ requests.
[ "cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
GHSA-4c2h-67qq-vm87
Citizen skin vulnerable to stored XSS through multiple system messages
SummaryMultiple system messages are inserted into the CommandPaletteFooter as raw HTML, allowing anybody who can edit those messages to insert arbitrary HTML into the DOM.DetailsThe messages are retrieved using the `plain()` output mode: https://github.com/StarCitizenTools/mediawiki-skins-Citizen/blob/072e4365e9084e4b153eac62d3666566c06f5a49/resources/skins.citizen.commandPalette/components/CommandPaletteFooter.vue#L61-L66 `currentTip` is set to one of these messages: https://github.com/StarCitizenTools/mediawiki-skins-Citizen/blob/072e4365e9084e4b153eac62d3666566c06f5a49/resources/skins.citizen.commandPalette/components/CommandPaletteFooter.vue#L69 `currentTip` is inserted as raw HTML (`vue/no-v-html` should *not* be ignored here): https://github.com/StarCitizenTools/mediawiki-skins-Citizen/blob/072e4365e9084e4b153eac62d3666566c06f5a49/resources/skins.citizen.commandPalette/components/CommandPaletteFooter.vue#L3-L4PoCEdit `citizen-command-palette-tip-commands`, `citizen-command-palette-tip-users`, `citizen-command-palette-tip-namespace` and `citizen-command-palette-tip-templates` to `<img src="" onerror="alert(1)">` (script tags don't work here due to the way the HTML is inserted)Open the command palette ![image](https://github.com/user-attachments/assets/f07b238b-1ac1-4781-8d03-db755ba04546)ImpactThis impacts wikis where a group has the `editinterface` but not the `editsitejs` user right.
[]
null
6.5
null
null
null
RHSA-2024:1544
Red Hat Security Advisory: dnsmasq security and bug fix update
dnsmasq: default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
7.5
null
null
null
CVE-2023-0913
SourceCodester Auto Dealer Management System sql injection
A vulnerability classified as critical was found in SourceCodester Auto Dealer Management System 1.0. This vulnerability affects unknown code of the file /adms/admin/?page=vehicles/sell_vehicle. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-221482 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:auto_dealer_management_system_project:auto_dealer_management_system:1.0:*:*:*:*:*:*:*" ]
null
4.7
4.7
5.8
null
CVE-2022-23638
Cross-site Scripting in svg-sanitizer
svg-sanitizer is a SVG/XML sanitizer written in PHP. A cross-site scripting vulnerability impacts all users of the `svg-sanitizer` library prior to version 0.15.0. This issue is fixed in version 0.15.0. There is currently no workaround available.
[ "cpe:2.3:a:svg-sanitizer_project:svg-sanitizer:*:*:*:*:*:*:*:*" ]
null
6.2
null
null
null
CVE-2023-33006
A cross-site request forgery (CSRF) vulnerability in Jenkins WSO2 Oauth Plugin 1.0 and earlier allows attackers to trick users into logging in to the attacker's account.
[ "cpe:2.3:a:jenkins:wso2_oauth:*:*:*:*:*:wordpress:*:*" ]
null
5.4
null
null
null
GHSA-p8r4-m7pr-52qm
Packaging error for expect 8.3.3 in Mandrake Linux 8.1 causes expect to search for its libraries in the /home/snailtalk directory before other directories, which could allow a local user to gain root privileges.
[]
null
null
null
null
null
GHSA-4m2v-w3h4-4gwc
Neocrome Seditio build 161 allows remote attackers to obtain sensitive information via a direct request to (1) docs/new/seditio-createnew-160.sql, (2) docs/upgrade/sedito_convert_to_utf8.optional.sql, or (3) system/install/install.parser.sql.
[]
null
null
null
null
null
GHSA-rqqq-39qr-jj5r
Directory traversal vulnerability in sesskglogadmin.php in KGB 1.9 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the skinnn parameter, as demonstrated by invoking kg.php with a postek parameter containing PHP code, which is injected into a file in the kg directory, and then included by sesskglogadmin.php.
[]
null
null
null
null
null
GHSA-2vfj-3h9f-v378
On Netis DL4323 devices, any user role can view sensitive information, such as a user password or the FTP password, via the form2saveConf.cgi page.
[]
null
null
null
null
null
GHSA-cw95-gwc8-vp9f
Taocms v3.0.2 was discovered to contain an arbitrary file read vulnerability via the path parameter. SQL injection vulnerability via taocms\include\Model\Article.php.
[]
null
null
null
null
null
GHSA-ff69-f2m5-45w2
In SapphireIMS 5.0, it is possible to take over an account by sending a request to the Save_Password form as shown in POC. Notice that we do not require a JSESSIONID in this request and can reset any user’s password by changing the username to that user and password to base64(desired password).
[]
null
9.8
null
null
null
GHSA-x2cg-9rfp-53mf
HP-UX 11.00 crontab allows local users to read arbitrary files via the -e option by creating a symlink to the target file during the crontab session, quitting the session, and reading the error messages that crontab generates.
[]
null
5.5
null
null
null
CVE-2024-20508
Cisco UTD Snort IPS Engine Software for Cisco IOS XE Software Security Policy Bypass and Denial of Service Vulnerability
A vulnerability in Cisco Unified Threat Defense (UTD) Snort Intrusion Prevention System (IPS) Engine for Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass configured security policies or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of HTTP requests when they are processed by Cisco UTD Snort IPS Engine. An attacker could exploit this vulnerability by sending a crafted HTTP request through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process. If the action in case of Cisco UTD Snort IPS Engine failure is set to the default, fail-open, successful exploitation of this vulnerability could allow the attacker to bypass configured security policies. If the action in case of Cisco UTD Snort IPS Engine failure is set to fail-close, successful exploitation of this vulnerability could cause traffic that is configured to be inspected by Cisco UTD Snort IPS Engine to be dropped.
[ "cpe:2.3:a:cisco:cisco_utd_snort_ips_engine_software:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.6.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.6.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.7.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.7.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.8.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.9.5a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.11.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.12.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.12.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.12.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.12.3a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.12.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.13.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.14.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.15.1a:*:*:*:*:*:*:*" ]
null
5.8
null
null
null
GHSA-r33f-6jvc-wrg8
WebKit, as used in Apple iTunes before 10.6, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2012-03-07-1.
[]
null
null
null
null
null
GHSA-wh6m-89jx-v6xr
The parseSWF_ACTIONRECORD function in util/parser.c in libming through 0.4.8 allows remote attackers to have unspecified impact via a crafted swf file that triggers a memory allocation failure, a different vulnerability than CVE-2018-7876.
[]
null
null
8.8
null
null
GHSA-h2cv-j6h7-8wmf
FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (Break instruction exception and application crash) via TIFF data because of a ConvertToPDF_x86!ConnectedPDF::ConnectedPDFSDK::FCP_SendEmailNotification issue.
[]
null
null
5.5
null
null
GHSA-fjq4-gjv6-rcj2
A vulnerability in web UI input field of GateManager allows authenticated attacker to enter script tags that could cause XSS. This issue affects: GateManager all versions prior to 9.3.
[]
null
null
null
null
null
RHSA-2024:1013
Red Hat Security Advisory: edk2 security update
edk2: Buffer overflow in the DHCPv6 client via a long Server ID option
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.8
null
null
null
CVE-2016-4956
ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-1548.
[ "cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.2.8:p7:*:*:*:*:*:*", "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*", "cpe:2.3:a:suse:manager_proxy:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:suse:openstack_cloud:5:*:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_manager:2.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_net_cp_443-1_opc_ua_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:simatic_net_cp_443-1_opc_ua:-:*:*:*:*:*:*:*" ]
null
5.3
null
5
null
CVE-2024-3807
Porto <= 7.1.0 - Authenticated (Contributor+) Local File Inclusion via Post Meta
The Porto theme for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 7.1.0 via 'porto_page_header_shortcode_type', 'slideshow_type' and 'post_layout' post meta. This makes it possible for authenticated attackers, with contributor-level and above permissions, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where php file type can be uploaded and included. This was partially patched in version 7.1.0 and fully patched in version 7.1.1.
[]
null
8.8
null
null
null
GHSA-8p6g-m4gv-rh9c
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.
[]
null
null
null
null
null
GHSA-8whf-2phw-rrxr
Unspecified vulnerability in BES before 3.5.0 in OPeNDAP 4 (Hydrax) before 1.2.1 allows remote attackers to list filesystem contents and obtain sensitive information via unknown vectors.
[]
null
null
null
null
null
CVE-2007-5961
Cross-site scripting (XSS) vulnerability in the Red Hat Network channel search feature, as used in RHN and Red Hat Network Satellite before 5.0.2, allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
[ "cpe:2.3:a:redhat:network_satellite:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2024-26768
LoongArch: Change acpi_core_pic[NR_CPUS] to acpi_core_pic[MAX_CORE_PIC]
In the Linux kernel, the following vulnerability has been resolved: LoongArch: Change acpi_core_pic[NR_CPUS] to acpi_core_pic[MAX_CORE_PIC] With default config, the value of NR_CPUS is 64. When HW platform has more then 64 cpus, system will crash on these platforms. MAX_CORE_PIC is the maximum cpu number in MADT table (max physical number) which can exceed the supported maximum cpu number (NR_CPUS, max logical number), but kernel should not crash. Kernel should boot cpus with NR_CPUS, let the remainder cpus stay in BIOS. The potential crash reason is that the array acpi_core_pic[NR_CPUS] can be overflowed when parsing MADT table, and it is obvious that CORE_PIC should be corresponding to physical core rather than logical core, so it is better to define the array as acpi_core_pic[MAX_CORE_PIC]. With the patch, system can boot up 64 vcpus with qemu parameter -smp 128, otherwise system will crash with the following message. [ 0.000000] CPU 0 Unable to handle kernel paging request at virtual address 0000420000004259, era == 90000000037a5f0c, ra == 90000000037a46ec [ 0.000000] Oops[#1]: [ 0.000000] CPU: 0 PID: 0 Comm: swapper Not tainted 6.8.0-rc2+ #192 [ 0.000000] Hardware name: QEMU QEMU Virtual Machine, BIOS unknown 2/2/2022 [ 0.000000] pc 90000000037a5f0c ra 90000000037a46ec tp 9000000003c90000 sp 9000000003c93d60 [ 0.000000] a0 0000000000000019 a1 9000000003d93bc0 a2 0000000000000000 a3 9000000003c93bd8 [ 0.000000] a4 9000000003c93a74 a5 9000000083c93a67 a6 9000000003c938f0 a7 0000000000000005 [ 0.000000] t0 0000420000004201 t1 0000000000000000 t2 0000000000000001 t3 0000000000000001 [ 0.000000] t4 0000000000000003 t5 0000000000000000 t6 0000000000000030 t7 0000000000000063 [ 0.000000] t8 0000000000000014 u0 ffffffffffffffff s9 0000000000000000 s0 9000000003caee98 [ 0.000000] s1 90000000041b0480 s2 9000000003c93da0 s3 9000000003c93d98 s4 9000000003c93d90 [ 0.000000] s5 9000000003caa000 s6 000000000a7fd000 s7 000000000f556b60 s8 000000000e0a4330 [ 0.000000] ra: 90000000037a46ec platform_init+0x214/0x250 [ 0.000000] ERA: 90000000037a5f0c efi_runtime_init+0x30/0x94 [ 0.000000] CRMD: 000000b0 (PLV0 -IE -DA +PG DACF=CC DACM=CC -WE) [ 0.000000] PRMD: 00000000 (PPLV0 -PIE -PWE) [ 0.000000] EUEN: 00000000 (-FPE -SXE -ASXE -BTE) [ 0.000000] ECFG: 00070800 (LIE=11 VS=7) [ 0.000000] ESTAT: 00010000 [PIL] (IS= ECode=1 EsubCode=0) [ 0.000000] BADV: 0000420000004259 [ 0.000000] PRID: 0014c010 (Loongson-64bit, Loongson-3A5000) [ 0.000000] Modules linked in: [ 0.000000] Process swapper (pid: 0, threadinfo=(____ptrval____), task=(____ptrval____)) [ 0.000000] Stack : 9000000003c93a14 9000000003800898 90000000041844f8 90000000037a46ec [ 0.000000] 000000000a7fd000 0000000008290000 0000000000000000 0000000000000000 [ 0.000000] 0000000000000000 0000000000000000 00000000019d8000 000000000f556b60 [ 0.000000] 000000000a7fd000 000000000f556b08 9000000003ca7700 9000000003800000 [ 0.000000] 9000000003c93e50 9000000003800898 9000000003800108 90000000037a484c [ 0.000000] 000000000e0a4330 000000000f556b60 000000000a7fd000 000000000f556b08 [ 0.000000] 9000000003ca7700 9000000004184000 0000000000200000 000000000e02b018 [ 0.000000] 000000000a7fd000 90000000037a0790 9000000003800108 0000000000000000 [ 0.000000] 0000000000000000 000000000e0a4330 000000000f556b60 000000000a7fd000 [ 0.000000] 000000000f556b08 000000000eaae298 000000000eaa5040 0000000000200000 [ 0.000000] ... [ 0.000000] Call Trace: [ 0.000000] [<90000000037a5f0c>] efi_runtime_init+0x30/0x94 [ 0.000000] [<90000000037a46ec>] platform_init+0x214/0x250 [ 0.000000] [<90000000037a484c>] setup_arch+0x124/0x45c [ 0.000000] [<90000000037a0790>] start_kernel+0x90/0x670 [ 0.000000] [<900000000378b0d8>] kernel_entry+0xd8/0xdc
[]
null
6.5
null
null
null
GHSA-j76w-jg9r-w5vr
An issue has been discovered in GitLab CE/EE affecting all versions starting from 8.14. A path traversal is found in LFS Upload that allows attacker to overwrite certain specific paths on the server. Affected versions are: >=8.14, <13.3.9,>=13.4, <13.4.5,>=13.5, <13.5.2.
[]
null
null
null
null
null
GHSA-8rxh-cvfv-j82p
Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[]
null
5.4
null
null
null
GHSA-p5rr-7j85-5h2r
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9615, MDM9625, MDM9635M, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 615/16/SD 415, SD 800, SD 808, and SD 810, use after free vulnerability when the PDN throttle info block is freed without clearing the corresponding active timer.
[]
null
null
9.8
null
null
CVE-2025-53134
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally.
[]
null
7
null
null
null
CVE-2017-11265
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the Adobe Graphics Manager module. Successful exploitation could lead to arbitrary code execution.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
null
GHSA-mqm8-p36g-c858
A buffer overflow vulnerability exists in the Attribute Arena functionality of Ichitaro 2022 1.0.1.57600. A specially crafted document can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
[]
null
7.8
null
null
null
RHSA-2024:10218
Red Hat Security Advisory: perl-App-cpanminus security update
perl-App-cpanminus: Insecure HTTP in App::cpanminus Allows Code Execution Vulnerability
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
8.1
null
null
null
GHSA-q2mj-96fr-cgg8
Multiple cross-site scripting (XSS) vulnerabilities in ocPortal before 9.0.17 allow remote authenticated users to inject arbitrary web script or HTML via the (1) title or (2) text field in the cms_calendar page to cms/index.php; unspecified fields in (3) the cms_polls page to cms/index.php or (4) a new topic in the topics page to forum/index.php; or (5) a new PT (private topic/private message) in the topics page to forum/index.php.
[]
null
null
null
null
null
CVE-2010-4314
Remote attackers can use the iPrint web-browser ActiveX plugin in Novell iPrint Client before 5.42 for Windows XP/Vista/Win7 to execute code by overflowing the "name" parameter.
[ "cpe:2.3:a:novell:iprint:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:*:*:*:*:*:*:*" ]
null
null
8.8
9.3
null
CVE-2024-54231
WordPress Ni WooCommerce Order Export plugin <= 3.1.6 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in anzia Ni WooCommerce Order Export allows Reflected XSS.This issue affects Ni WooCommerce Order Export: from n/a through 3.1.6.
[]
null
7.1
null
null
null
RHSA-2022:0229
Red Hat Security Advisory: OpenJDK 11.0.14 security update for Windows Builds
OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096)
[ "cpe:/a:redhat:openjdk:11::windows" ]
null
5.3
null
null
null
GHSA-wx57-vqm4-j5vh
server/wifi/anqp/ANQPFactory.java in Android 6.x before 2016-10-01 and 7.0 before 2016-10-01 allows attackers to cause a denial of service (blocked Wi-Fi usage) via a crafted application, aka internal bug 30230534.
[]
null
null
5.5
null
null
GHSA-2vrg-4996-q2mw
Unspecified vulnerability in IBM Lotus Quickr 8.1 before 8.1.0.11 services for Lotus Domino might allow remote authenticated users to cause a denial of service (daemon crash) by accessing an entry in a calendar, aka SPR MZHA7SEBJX.
[]
null
null
null
null
null
CVE-2019-19518
CA Automic Sysload 5.6.0 through 6.1.2 contains a vulnerability, related to a lack of authentication on the File Server port, that potentially allows remote attackers to execute arbitrary commands.
[ "cpe:2.3:a:broadcom:ca_automic_sysload:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
RHSA-2021:2121
Red Hat Security Advisory: OpenShift Container Platform 4.7.13 bug fix and security update
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
[ "cpe:/a:redhat:openshift:4.7::el8" ]
null
8.6
null
null
null
GHSA-c7mx-g2c4-4phj
Unauthenticated SQL injection in the DeleteRoomChanges method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction or modification of all data by unauthenticated attackers.
[]
null
9.8
null
null
null
CVE-2019-19679
In "Xray Test Management for Jira" prior to version 3.5.5, remote authenticated attackers can cause XSS in the Pre-Condition Summary entry point via the summary field of a Create Pre-Condition action for a new Test Issue.
[ "cpe:2.3:a:xpand-it:xray_test_mangaement:*:*:*:*:*:jira:*:*" ]
null
5.4
null
3.5
null
GHSA-grvq-7j4m-33hm
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST productthat could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause interruptions to the availability of the web page.
[]
null
4.7
null
null
null
GHSA-c5h4-r9pm-rvhr
QT Media Foundation in Apple QuickTime before 7.7.7 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted file, a different vulnerability than CVE-2015-3664 and CVE-2015-3669.
[]
null
null
null
null
null
CVE-2022-23599
Cross-site Scripting and Open Redirect in Products.ATContentTypes
Products.ATContentTypes are the core content types for Plone 2.1 - 4.3. Versions of Plone that are dependent on Products.ATContentTypes prior to version 3.0.6 are vulnerable to reflected cross site scripting and open redirect when an attacker can get a compromised version of the image_view_fullscreen page in a cache, for example in Varnish. The technique is known as cache poisoning. Any later visitor can get redirected when clicking on a link on this page. Usually only anonymous users are affected, but this depends on the user's cache settings. Version 3.0.6 of Products.ATContentTypes has been released with a fix. This version works on Plone 5.2, Python 2 only. As a workaround, make sure the image_view_fullscreen page is not stored in the cache. More information about the vulnerability and cvmitigation measures is available in the GitHub Security Advisory.
[ "cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:*" ]
null
4.3
null
null
null
CVE-2025-6561
Hunt Electronic Hybrid DVR - Exposure of Sensitive System Information
Certain hybrid DVR models ((HBF-09KD and HBF-16NK)) from Hunt Electronic have an Exposure of Sensitive Information vulnerability, allowing unauthenticated remote attackers to directly access a system configuration file and obtain plaintext administrator credentials.
[]
null
9.8
null
null
null
GHSA-mc6h-jp75-3h7q
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Eyal Fitoussi GEO my WordPress.This issue affects GEO my WordPress: from n/a through 4.0.2.
[]
null
7.6
null
null
null
CVE-2020-12838
ismartgate PRO 1.5.9 is vulnerable to privilege escalation by appending PHP code to /cron/mailAdmin.php.
[ "cpe:2.3:o:gogogate:ismartgate_pro_firmware:1.5.9:*:*:*:*:*:*:*", "cpe:2.3:h:gogogate:ismartgate_pro:-:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
GHSA-rcff-fmx4-xc39
The PinkFong TV (aka kr.co.smartstudy.pinkfongtv_android_googlemarket) application 4 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
null
GHSA-4m72-9w9j-m4wh
A vulnerability classified as critical has been found in Campcodes Online Event Management System 1.0. This affects an unknown part of the file /api/process.php. The manipulation of the argument userId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259893 was assigned to this vulnerability.
[]
null
6.3
null
null
null
CVE-2006-3541
SQL injection vulnerability in Meine Links (aka My Links) in Kyberna ky2help allows remote authenticated users to execute arbitrary SQL commands via unspecified "textboxes."
[ "cpe:2.3:a:kyberna:ky2help:*:*:*:*:*:*:*:*" ]
null
null
null
6.5
null
GHSA-wwq7-vmjh-7v57
A vulnerability, which was classified as critical, was found in SourceCodester Client Database Management System 1.0. Affected is an unknown function of the file /user_void_transaction.php. The manipulation of the argument order_id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
null
null
null
GHSA-2q2q-mrmp-9grr
Windows Enroll Engine Security Feature Bypass Vulnerability
[]
null
5.3
null
null
null
CVE-2022-45667
Tenda i22 V1.0.0.3(4687) is vulnerable to Cross Site Request Forgery (CSRF) via function fromSysToolRestoreSet.
[ "cpe:2.3:o:tenda:i22_firmware:1.0.0.3\\(4687\\):*:*:*:*:*:*:*", "cpe:2.3:h:tenda:i22:-:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
CVE-2017-0890
Nextcloud Server before 11.0.3 is vulnerable to an inadequate escaping leading to a XSS vulnerability in the search module. To be exploitable a user has to write or paste malicious content into the search dialogue.
[ "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
null
CVE-2020-19189
Buffer Overflow vulnerability in postprocess_terminfo function in tinfo/parse_entry.c:997 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.
[ "cpe:2.3:a:gnu:ncurses:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
GHSA-q564-r9g4-pcf9
On BE126 WIFI repeater 1.0 devices, an attacker can log into telnet (which is open by default) with default credentials as root (username:"root" password:"root"). The attacker can make a user that is connected to the repeater click on a malicious link that will log into the telnet and will infect the device with malicious code.
[]
null
null
9.8
null
null
CVE-2024-40890
**UNSUPPORTED WHEN ASSIGNED** A post-authentication command injection vulnerability in the CGI program of the legacy DSL CPE Zyxel VMG4325-B10A firmware version 1.00(AAFR.4)C0_20170615 could allow an authenticated attacker to execute operating system (OS) commands on an affected device by sending a crafted HTTP POST request.
[]
null
8.8
null
null
null
CVE-2025-54742
WordPress WpEvently Plugin <= 4.4.8 - PHP Object Injection Vulnerability
Deserialization of Untrusted Data vulnerability in magepeopleteam WpEvently allows Object Injection. This issue affects WpEvently: from n/a through 4.4.8.
[]
null
8.8
null
null
null