id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
CVE-2007-2049
Multiple PHP remote file inclusion vulnerabilities in the Calendar Module (com_calendar) 1.5.5 for Mambo allow remote attackers to execute arbitrary PHP code via a URL in the absolute_path parameter to (1) com_calendar.php or (2) mod_calendar.php.
[ "cpe:2.3:a:mambo:mambo_calendar:1.5.5:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
GHSA-5h7g-4px8-37g8
A Privilege Escalation Vulnerability exists in IBM Maximo Asset Management 7.5, 7.1, and 6.2, when WebSeal with Basic Authentication is used, due to a failure to invalidate the authentication session, which could let a malicious user obtain unauthorized access.
[]
null
null
null
null
null
CVE-2024-12859
BoomBox Theme Extensions <= 1.8.0 - Authenticated (Contributor+) Local File Inclusion via Shortcode
The BoomBox Theme Extensions plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.8.0 via the 'boombox_listing' shortcode 'type' attribute. This makes it possible for authenticated attackers, with contributor-level and above permissions, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where php file type can be uploaded and included.
[]
null
8.8
null
null
null
CVE-2024-2325
The Link Library plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the searchll parameter in all versions up to, and including, 7.6.6 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
null
6.1
null
null
null
CVE-2023-34358
ASUS RT-AX88U - Out-of-bounds Read - 1
ASUS RT-AX88U's httpd is subject to an unauthenticated DoS condition. A remote attacker can send a specially crafted request to a device which contains a specific user agent, causing the httpd binary to crash during a string comparison performed within web.c, resulting in a DoS condition.
[ "cpe:2.3:h:asus:rt-ax88u:-:*:*:*:*:*:*:*", "cpe:2.3:o:asus:rt-ax88u_firmware:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-8g2f-45c8-6jrr
Cross-site scripting (XSS) vulnerability in the Administration Console in IBM WebSphere Application Server (WAS) 6.0 before 6.0.2.43, 6.1 before 6.1.0.33, and 7.0 before 7.0.0.11 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
null
null
null
null
null
GHSA-pxh8-3c47-gmr6
An attacker with access to the web application that has the vulnerable software could introduce arbitrary JavaScript by injecting a cross-site scripting payload into the "autorefresh" parameter.
[]
null
5.4
null
null
null
CVE-2019-12459
FileRun 2019.05.21 allows customizables/plugins/audio_player Directory Listing. This issue has been fixed in FileRun 2019.06.01.
[ "cpe:2.3:a:afian:filerun:*:*:*:*:*:*:*:*" ]
null
5.3
null
5
null
GHSA-h85v-v7m6-x35c
Cross-Site Request Forgery (CSRF) vulnerability in marynixie Generate Post Thumbnails allows Cross Site Request Forgery. This issue affects Generate Post Thumbnails: from n/a through 0.8.
[]
null
4.3
null
null
null
RHSA-2025:10107
Red Hat Security Advisory: microcode_ctl security update
microcode_ctl: From CVEorg collector microcode_ctl: Exposure of sensitive information microcode_ctl: Exposure of sensitive information microcode_ctl: From CVEorg collector microcode_ctl: Exposure of sensitive information microcode_ctl: From CVEorg collector
[ "cpe:/o:redhat:rhel_aus:8.4::baseos" ]
null
5.6
null
null
null
CVE-2011-3814
WebCalendar 1.2.3, and other versions before 1.2.5, allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by ws/user_mod.php and certain other files.
[ "cpe:2.3:a:k5n:webcalendar:1.2.3:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2018-6870
Reflected XSS exists in PHP Scripts Mall Website Seller Script 2.0.3 via the Listings Search feature.
[ "cpe:2.3:a:website_seller_script_project:website_seller_script:2.0.3:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
null
GHSA-ffwc-hfc6-c5gp
Missing Authorization vulnerability in The SEO Guys at SEOPress SEOPress allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects SEOPress: from n/a through 8.1.1.
[]
null
5.4
null
null
null
CVE-2023-40191
Reflected cross-site scripting (XSS) vulnerability in the instance settings for Accounts in Liferay Portal 7.4.3.44 through 7.4.3.97, and Liferay DXP 2023.Q3 before patch 6, and 7.4 update 44 through 92 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into the “Blocked Email Domains” text field
[]
null
9
null
null
null
GHSA-3vww-jrmm-9vff
Liferay Portal and Liferay DXP allows arbitrary injection via the site name
Cross-site scripting (XSS) vulnerability in the Layout module's Open Graph integration before 2.0.4 in Liferay Portal 7.3.0 through 7.4.0, and Liferay DXP 7.3 before service pack 3 allows remote attackers to inject arbitrary web script or HTML via the site name.
[]
null
6.1
null
null
null
CVE-2008-7158
Numara FootPrints 7.5a through 7.5a1 and 8.0 through 8.0a allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) transcriptFile parameter to MRcgi/MRchat.pl or (2) LOADFILE parameter to MRcgi/MRABLoad2.pl. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:numarasoftware:footprints:7.5a:*:*:*:*:*:*:*", "cpe:2.3:a:numarasoftware:footprints:7.5a1:*:*:*:*:*:*:*", "cpe:2.3:a:numarasoftware:footprints:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:numarasoftware:footprints:8.0a:*:*:*:*:*:*:*" ]
null
null
null
10
null
RHSA-2018:1296
Red Hat Security Advisory: rh-php70-php security, bug fix, and enhancement update
php: Heap overflow in mysqlnd when not receiving UNSIGNED_FLAG in BIT field php: Use after free in wddx_deserialize php: Out of bounds heap read when verifying signature of zip phar in phar_parse_zipfile php: Stack based buffer overflow in msgfmt_format_message php: Missing type check when unserializing SplArray php: Null pointer dereference in php_wddx_push_element php: Use-after-free vulnerability when resizing the 'properties' hash table of a serialized object gd: Stack overflow in gdImageFillToBorder on truecolor images php: NULL Pointer Dereference in WDDX Packet Deserialization with PDORow php: Invalid read when wddx decodes empty boolean element php: Use After Free in unserialize() php: Wrong calculation in exif_convert_any_to_int function php: Integer overflow in phar_parse_pharfile php: Off-by-one error in phar_parse_pharfile when loading crafted phar archive php: Out-of-bounds heap read on unserialize in finish_nested_data() php: Null pointer dereference when unserializing PHP object gd: DoS vulnerability in gdImageCreateFromGd2Ctx() gd: Integer overflow in gd_io.c php: Use of uninitialized memory in unserialize() php: Buffer over-read from unitialized data in gdImageCreateFromGifCtx function oniguruma: Out-of-bounds stack read in match_at() during regular expression searching oniguruma: Heap buffer overflow in next_state_val() during regular expression compilation oniguruma: Out-of-bounds stack read in mbc_enc_len() during regular expression searching oniguruma: Out-of-bounds heap write in bitset_set_range() oniguruma: Invalid pointer dereference in left_adjust_char_head() php: Incorrect WDDX deserialization of boolean parameters leads to DoS php: Incorrect return value check of OpenSSL sealing function leads to crash php: wddx_deserialize() heap out-of-bound read via php_parse_date() php: Out-of-bounds read in phar_parse_pharfile php: Stack-based buffer over-read in msgfmt_parse_message function php: Stack based 1-byte buffer over-write in zend_ini_do_op() function Zend/zend_ini_parser.c php: Heap use after free in ext/standard/var_unserializer.re php: buffer over-read in finish_nested_data function php: heap use after free in ext/standard/var_unserializer.re php: Out-of-bound read in timelib_meridian() gd: Infinite loop in gdImageCreateFromGifCtx() in gd_gif_in.c php: Reflected XSS on PHAR 404 page
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
6.1
null
null
CVE-2020-35448
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35.1. A heap-based buffer over-read can occur in bfd_getl_signed_32 in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section in elf.c.
[ "cpe:2.3:a:gnu:binutils:2.35.1:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*" ]
null
3.3
null
4.3
null
CVE-2023-51252
PublicCMS 4.0 is vulnerable to Cross Site Scripting (XSS). Because files can be uploaded and online preview function is provided, pdf files and html files containing malicious code are uploaded, an XSS popup window is realized through online viewing.
[ "cpe:2.3:a:publiccms:publiccms:4.0:*:*:*:*:*:*:*" ]
null
5.4
null
null
null
CVE-2009-1312
Mozilla Firefox before 3.0.9 and SeaMonkey 1.1.17 do not block javascript: URIs in Refresh headers in HTTP responses, which allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to (1) injecting a Refresh header or (2) specifying the content of a Refresh header. NOTE: it was later reported that Firefox 3.6 a1 pre and Mozilla 1.7.x and earlier are also affected.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.6:*:linux:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.0beta5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2022-41193
Due to lack of proper memory management, when a victim opens a manipulated Encapsulated Post Script (.eps, ai.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based overflow or a re-use of dangling pointer which refers to overwritten space in memory.
[ "cpe:2.3:a:sap:3d_visual_enterprise_viewer:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
CVE-2024-22899
Vinchin Backup & Recovery v7.2 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the syncNtpTime function.
[ "cpe:2.3:a:vinchin:vinchin_backup_and_recovery:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
GHSA-x6h9-cx79-jjjv
An out-of-bounds stack write flaw was found in unixODBC on 64-bit architectures where the caller has 4 bytes and callee writes 8 bytes. This issue may go unnoticed on little-endian architectures, while big-endian architectures can be broken.
[]
null
7.1
null
null
null
GHSA-cp6r-r7cj-3cw6
Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other "Vulnerability Type 1" CVEs listed in MS11-034, aka "Win32k Use After Free Vulnerability."
[]
null
null
null
null
null
CVE-2012-0533
Unspecified vulnerability in the PeopleSoft Enterprise FCSM component in Oracle PeopleSoft Products 9.0 and 9.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Receivables.
[ "cpe:2.3:a:oracle:peoplesoft_products:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:peoplesoft_products:9.1:*:*:*:*:*:*:*" ]
null
null
null
4
null
CVE-2023-41729
WordPress SendPress Newsletters Plugin <= 1.22.3.31 is vulnerable to Cross Site Scripting (XSS)
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in SendPress Newsletters plugin <= 1.22.3.31 versions.
[ "cpe:2.3:a:pressified:sendpress:*:*:*:*:*:wordpress:*:*" ]
null
5.9
null
null
null
GHSA-28pw-7j9h-792w
Vulnerability in the Oracle Marketing product of Oracle E-Business Suite (component: Marketing Administration). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Marketing. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Marketing, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Marketing accessible data as well as unauthorized update, insert or delete access to some of Oracle Marketing accessible data. CVSS 3.1 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).
[]
null
null
null
null
null
CVE-2017-20090
Global Content Blocks Plugin cross-site request forgery
A vulnerability was found in Global Content Blocks Plugin 2.1.5. It has been declared as problematic. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery. The attack can be initiated remotely.
[ "cpe:2.3:a:global_content_blocks_project:global_content_blocks:2.1.5:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
null
GHSA-pw7g-v3fv-gg56
mediaserver in Android before 5.1.1 LMY48Z and 6.0 before 2015-12-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bugs 24630158 and 23882800, a different vulnerability than CVE-2015-8505, CVE-2015-8506, and CVE-2015-8507.
[]
null
null
null
null
null
GHSA-4xx2-g3p7-87pp
Use-after-free vulnerability in Google Chrome before 19.0.1084.46 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a STYLE element.
[]
null
null
null
null
null
ICSMA-24-319-01
Baxter Life2000 Ventilation System
Improper data protection on the ventilator's serial interface could allow an attacker to send and receive messages that result in unauthorized disclosure of information and/or have unintended impacts on device settings and performance. There is no limit on the number of failed login attempts permitted with the Clinician Password or the Serial Number Clinician Password. An attacker could execute a brute-force attack to gain unauthorized access to the ventilator, and then make changes to device settings that could disrupt the function of the device and/or result in unauthorized information disclosure.. The Clinician Password and Serial Number Clinician Password are hard-coded into the ventilator in plaintext form. This could allow an attacker to obtain the password off the ventilator and use it to gain unauthorized access to the device, with clinician privileges. The debug port on the ventilator's serial interface is enabled by default. This could allow an attacker to send and receive messages over the debug port (which are unencrypted; see 3.2.1) that result in unauthorized disclosure of information and/or have unintended impacts on device settings and performance. The ventilator does not perform proper file integrity checks when adopting firmware updates. This makes it possible for an attacker to force unauthorized changes to the device's configuration settings and/or compromise device functionality by pushing a compromised/illegitimate firmware file. This could disrupt the function of the device and/or cause unauthorized information disclosure. The ventilator's microcontroller lacks memory protection. An attacker could connect to the internal JTAG interface and read or write to flash memory using an off-the-shelf debugging tool, which could disrupt the function of the device and/or cause unauthorized information disclosure. The flash memory read-out protection feature on the microcontroller does not block memory access via the ICode bus. Attackers can exploit this in conjunction with certain CPU exception handling behaviors to gain knowledge of how the onboard flash memory is organized and ultimately bypass read-out protection to expose memory contents. The software tools used by service personnel to test & calibrate the ventilator do not support user authentication. An attacker with access to the Service PC where the tools are installed could obtain diagnostic information through the test tool or manipulate the ventilator's settings and embedded software via the calibration tool, without having to authenticate to either tool. This could result in unauthorized disclosure of information and/or have unintended impacts on device settings and performance. The ventilator and the Service PC lack sufficient audit logging capabilities to allow for detection of malicious activity and subsequent forensic examination. An attacker with access to the ventilator and/or the Service PC could, without detection, make unauthorized changes to ventilator settings that result in unauthorized disclosure of information and/or have unintended impacts on device performance.
[]
null
10
null
null
null
GHSA-2wjr-7f8x-j36j
SolarWinds Platform is susceptible to an Uncontrolled Search Path Element Local Privilege Escalation vulnerability. This requires a low privilege account and local access to the affected node machine.
[]
null
7.8
null
null
null
CVE-2021-47368
enetc: Fix illegal access when reading affinity_hint
In the Linux kernel, the following vulnerability has been resolved: enetc: Fix illegal access when reading affinity_hint irq_set_affinity_hit() stores a reference to the cpumask_t parameter in the irq descriptor, and that reference can be accessed later from irq_affinity_hint_proc_show(). Since the cpu_mask parameter passed to irq_set_affinity_hit() has only temporary storage (it's on the stack memory), later accesses to it are illegal. Thus reads from the corresponding procfs affinity_hint file can result in paging request oops. The issue is fixed by the get_cpu_mask() helper, which provides a permanent storage for the cpumask_t parameter.
[ "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
8.1
null
null
null
CVE-2017-2972
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion module related to JPEG parsing. Successful exploitation could lead to arbitrary code execution.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
null
CVE-2021-40469
Windows DNS Server Remote Code Execution Vulnerability
Windows DNS Server Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2237:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.288:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2004:10.0.19041.1288:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_20h2:10.0.19042.1288:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4704:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21251:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21251:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008_r2:6.1.7601.25740:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23490:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012_r2:6.3.9600.20144:*:*:*:*:*:x64:*" ]
null
7.2
null
null
null
CVE-2009-1802
Multiple cross-site request forgery (CSRF) vulnerabilities in FreePBX 2.5.1, and other 2.4.x, 2.5.x, and pre-release 2.6.x versions, allow remote attackers to hijack the authentication of admins for requests that create a new admin account or have unspecified other impact.
[ "cpe:2.3:a:freepbx:freepbx:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:freepbx:freepbx:2.4.0_beta1:*:*:*:*:*:*:*", "cpe:2.3:a:freepbx:freepbx:2.4.0_beta2:*:*:*:*:*:*:*", "cpe:2.3:a:freepbx:freepbx:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:freepbx:freepbx:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:freepbx:freepbx:2.5.0_beta1:*:*:*:*:*:*:*", "cpe:2.3:a:freepbx:freepbx:2.5.0rc2:*:*:*:*:*:*:*", "cpe:2.3:a:freepbx:freepbx:2.5.0rc3:*:*:*:*:*:*:*", "cpe:2.3:a:freepbx:freepbx:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:freepbx:freepbx:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:sangoma:freepbx:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:sangoma:freepbx:2.5.0:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
CVE-2011-3800
Serendipity 1.5.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by templates/newspaper/layout.php and certain other files.
[ "cpe:2.3:a:s9y:serendipity:1.5.5:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2024-46697
nfsd: ensure that nfsd4_fattr_args.context is zeroed out
In the Linux kernel, the following vulnerability has been resolved: nfsd: ensure that nfsd4_fattr_args.context is zeroed out If nfsd4_encode_fattr4 ends up doing a "goto out" before we get to checking for the security label, then args.context will be set to uninitialized junk on the stack, which we'll then try to free. Initialize it early.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*" ]
null
5.5
null
null
null
CVE-2013-2721
Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2718, CVE-2013-2719, CVE-2013-2720, CVE-2013-2722, CVE-2013-2723, CVE-2013-2725, CVE-2013-2726, CVE-2013-2731, CVE-2013-2732, CVE-2013-2734, CVE-2013-2735, CVE-2013-2736, CVE-2013-3337, CVE-2013-3338, CVE-2013-3339, CVE-2013-3340, and CVE-2013-3341.
[ "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:11.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.0:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.1:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.3:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.2:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.1:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.2:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.4:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.1:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.2:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.3:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.4:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.5:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.6:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.1:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:11.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*" ]
null
null
null
10
null
GHSA-g6qh-7pp6-vwmw
Unspecified vulnerability in HP Insight Orchestration before 6.2 allows remote attackers to read arbitrary files via unknown vectors.
[]
null
null
null
null
null
GHSA-85rm-jm8v-379f
SocuSoft Flash Slideshow Maker Professional through v5.20, when the advanced configuration is used, has an xml_path HTTP parameter that trusts user-supplied input, in conjunction with an unsafe XML configuration file. This has resultant content forgery, cross site scripting, and unvalidated redirection issues.
[]
null
7.5
null
null
null
GHSA-cc2m-g7f7-hrg8
BEA WebLogic Server and WebLogic Express 8.1 SP4 and earlier, 7.0 SP5 and earlier, and 6.1 SP7 and earlier allow remote attackers to cause a denial of service (server thread hang) via unknown attack vectors.
[]
null
null
null
null
null
CVE-2018-10658
There was a Memory Corruption issue discovered in multiple models of Axis IP Cameras which causes a denial of service (crash). The crash arises from code inside libdbus-send.so shared object or similar.
[ "cpe:2.3:o:axis:a1001_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:a1001:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:a8004-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:a8004-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:a8105-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:a8105-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:a9161_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:a9161:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:a9188_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:a9188:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:a9188-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:a9188-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:c1004-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:c1004-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:c2005_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:c2005:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:c3003-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:c3003-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:c8033_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:c8033:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:companion_bullet_le_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:companion_bullet_le:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:companion_c360_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:companion_c360:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:companion_cube_l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:companion_cube_l:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:companion_cube_lw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:companion_cube_lw:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:companion_dome_v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:companion_dome_v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:companion_dome_wv_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:companion_dome_wv:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:companion_eye_l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:companion_eye_l:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:companion_eye_lve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:companion_eye_lve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:companion_recorder_4ch_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:companion_recorder_4ch:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:companion_recorder_8ch_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:companion_recorder_8ch:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:d2050-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:d2050-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:f34_main_unit_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:f34_main_unit:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:f41_main_unit_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:f41_main_unit:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:f44_dual_audio_input_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:f44_dual_audio_input:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:f44_main_unit_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:f44_main_unit:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:fa54_main_unit_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:fa54_main_unit:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1004-w_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1004-w:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1013_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1013:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1014_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1014:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1025_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1025:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1033-w_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1033-w:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1034-w_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1034-w:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1045-lw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1045-lw:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1054_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1054:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1065-l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1065-l:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1065-lw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1065-lw:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1103_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1103:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1104_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1104:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1113_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1113:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1113-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1113-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1114_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1114:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1114-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1114-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1124_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1124:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1124-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1124-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1125_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1125:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1125-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1125-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1143-l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1143-l:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1144-l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1144-l:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1145_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1145:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m1145-l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m1145-l:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m2014-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m2014-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m2025-le_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m2025-le:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m2026-le_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m2026-le:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m2026-le_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m2026-le_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3004-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3004-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3005-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3005-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3006-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3006-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3007-p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3007-p:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3007-pv_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3007-pv:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3014_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3014:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3015_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3015:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3016_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3016:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3024-lve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3024-lve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3025-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3025-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3026-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3026-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3027-pve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3027-pve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3037-pve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3037-pve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3044-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3044-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3044-wv_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3044-wv:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3045-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3045-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3045-wv_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3045-wv:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3046-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3046-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3046-v_1.8mm_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3046-v_1.8mm:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3047-p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3047-p:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3048-p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3048-p:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3104-l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3104-l:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3104-lve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3104-lve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3105-l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3105-l:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3105-lve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3105-lve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3106-l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3106-l:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3106-l_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3106-l_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3106-lve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3106-lve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3106-lve_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3106-lve_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3113-r_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3113-r:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3113-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3113-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3114-r_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3114-r:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3114-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3114-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3203_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3203:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3203-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3203-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3204_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3204:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m3204-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m3204-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m5013_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m5013:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m5013-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m5013-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m5014_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m5014:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m5014-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m5014-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m5054_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m5054:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m5055_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m5055:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m5065_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m5065:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m5525-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m5525-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m7010_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m7010:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m7011_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m7011:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m7014_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m7014:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:m7016_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:m7016:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1125-z_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1125-z:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1125-zl_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1125-zl:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1126-z_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1126-z:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1126-zl_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1126-zl:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1204_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1204:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1214_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1214:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1214-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1214-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1224-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1224-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1244_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1244:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1245_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1245:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1254_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1254:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1264_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1264:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1265_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1265:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1275_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1275:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1280_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1280:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1290_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1290:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1325-z_firmware:7.10.1.1:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1325-z:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1343:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1343-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1343-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1344_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1344:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1344-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1344-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1346_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1346:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1346-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1346-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1347_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1347:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1347-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1347-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1353_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1353:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1353-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1353-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1354_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1354:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1354-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1354-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1355_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1355:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1355-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1355-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1357_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1357:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1357-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1357-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1364_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1364:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1364-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1364-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1365_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1365:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1365_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1365_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1365-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1365-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1365-e_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1365-e_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1367_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1367:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1367-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1367-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1368-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1368-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1405-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1405-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1405-le_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1405-le:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1405-le_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1405-le_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1425-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1425-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1425-le_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1425-le:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1425-le_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1425-le_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1427-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1427-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1427-le_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1427-le:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1428-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1428-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1435-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1435-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1435-le_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1435-le:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1447-le_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1447-le:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p1448-le_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p1448-le:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3114-i_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3114-i:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3114-z_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3114-z:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3115-i_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3115-i:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3115-z_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3115-z:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3125-z_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3125-z:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3214-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3214-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3214-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3214-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3215-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3215-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3215-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3215-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3224-lv_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3224-lv:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3224-lv_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3224-lv_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3224-lve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3224-lve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3224-lve_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3224-lve_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3224-v_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3224-v_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3224-ve_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3224-ve_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3225-lv_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3225-lv:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3225-lv_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3225-lv_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3225-lve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3225-lve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3225-lve_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3225-lve_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3225-v_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3225-v_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3225-ve_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3225-ve_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3227-lv_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3227-lv:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3227-lve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3227-lve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3228-lv_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3228-lv:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3228-lve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3228-lve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3301_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3301:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3301-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3301-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3304_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3304:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3304-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3304-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3314-z_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3314-z:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3314-zl_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3314-zl:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3315-z_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3315-z:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3315-zl_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3315-zl:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3343:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3343-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3343-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3343-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3343-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3344_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3344:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3344-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3344-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3344-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3344-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3346_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3346:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3346-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3346-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3346-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3346-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3353_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3353:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3354_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3354:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3363-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3363-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3363-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3363-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3364-lv_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3364-lv:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3364-lve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3364-lve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3364-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3364-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3364-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3364-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3365-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3365-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3365-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3365-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3367-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3367-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3367-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3367-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3374-lv_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3374-lv:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3374-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3374-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3375-lv_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3375-lv:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3375-lve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3375-lve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3375-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3375-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3375-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3375-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3384-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3384-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3384-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3384-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3705-z_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3705-z:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3706-z_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3706-z:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3707-pe_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3707-pe:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3904-r_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3904-r:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3904-r_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3904-r_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3905-r_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3905-r:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3905-r_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3905-r_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3905-re_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3905-re:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3915-r_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3915-r:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p3915-r_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p3915-r_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5414-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5414-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5415-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5415-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5512_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5512:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5512-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5512-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5514_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5514:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5514-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5514-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5515_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5515:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5515-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5515-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5522_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5522:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5522-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5522-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5532_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5532:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5532-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5532-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5534_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5534:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5534-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5534-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5544_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5544:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5624-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5624-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5624-e_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5624-e_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5635-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5635-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5635-e_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5635-e_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p5635-ze_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p5635-ze:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p7210_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p7210:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p7214_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p7214:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p7216_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p7216:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p7224_blade_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p7224_blade:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p8513_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p8513:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p8514_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p8514:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:p8524_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:p8524:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1602_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1602:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1602-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1602-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1604_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1604:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1604-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1604-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1605-z_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1605-z:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1614_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1614:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1614-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1614-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1615_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1615:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1615_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1615_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1615-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1615-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1615-e_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1615-e_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1635_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1635:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1635-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1635-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1635-z_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1635-z:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1645_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1645:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1647_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1647:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1659_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1659:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1755_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1755:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1755-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1755-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1765-le_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1765-le:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1765-le_pt_mount_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1765-le_pt_mount:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1775_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1775:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1775-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1775-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1910_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1910:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1910-e_firmware:5.51.5:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1910-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1921_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1921:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1921-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1921-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1922_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1922:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1922-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1922-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1931-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1931-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1931-e_pt_mount_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1931-e_pt_mount:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1932-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1932-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1932-e_pt_mount_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1932-e_pt_mount:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1941-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1941-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1941-e_pt_mount_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1941-e_pt_mount:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1942-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1942-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q1942-e_pt_mount_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q1942-e_pt_mount:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q2901-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q2901-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q2901-e_pt_mount_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q2901-e_pt_mount:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q3504-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q3504-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q3504-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q3504-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q3505-sve_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q3505-sve_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q3505-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q3505-v:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q3505-v_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q3505-v_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q3505-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q3505-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q3505-ve_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q3505-ve_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q3515-lv_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q3515-lv:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q3515-lve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q3515-lve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q3517-lv_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q3517-lv:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q3517-lve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q3517-lve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q3615-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q3615-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q3617-ve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q3617-ve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q3708-pve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q3708-pve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q3709-pve_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q3709-pve:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6000-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6000-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6000-e_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6000-e_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6032_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6032:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6032-c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6032-c:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6032-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6032-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6034_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6034:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6034-c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6034-c:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6034-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6034-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6035_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6035:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6035-c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6035-c:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6035-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6035-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6042_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6042:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6042-c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6042-c:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6042-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6042-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6042-s_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6042-s:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6044_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6044:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6044-c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6044-c:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6044-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6044-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6044-s_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6044-s:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6045_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6045:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6045_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6045_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6045-c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6045-c:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6045-c_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6045-c_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6045-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6045-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6045-e_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6045-e_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6045-s_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6045-s:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6045-s_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6045-s_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6052_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6052:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6052-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6052-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6054_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6054:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6054_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6054_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6054-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6054-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6054-e_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6054-e_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6055_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6055:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6055-c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6055-c:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6055-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6055-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6055-s_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6055-s:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6114-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6114-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6115-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6115-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6124-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6124-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6125-le_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6125-le:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6128-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6128-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q6155-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q6155-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q7401_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q7401:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q7404_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q7404:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q7406_blade_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q7406_blade:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q7411_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q7411:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q7414_blade_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q7414_blade:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q7424-r_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q7424-r:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q7424-r_mk_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q7424-r_mk_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q7436_blade_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q7436_blade:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8414-lvs_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8414-lvs:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8631-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8631-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8632-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8632-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8641-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8641-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8642-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8642-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8655-zle_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8655-zle:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8665-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8665-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8665-le_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8665-le:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8675-ze_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8675-ze:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8685-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8685-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8685-le_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8685-le:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8721-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8721-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8722-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8722-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8741-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8741-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8741-le_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8741-le:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8742-e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8742-e:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8742-le_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8742-le:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8742-e_zoom_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8742-e_zoom:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:q8742-le_zoom_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:q8742-le_zoom:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:v5914_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:v5914:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:v5915_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:v5915:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:xf40-q1765_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:xf40-q1765:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:xf40-q2901_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:xf40-q2901:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:xf60-q2901_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:xf60-q2901:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:xp40-q1765_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:xp40-q1765:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:xp40-q1942_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:xp40-q1942:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:xp60-q1765_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:xp60-q1765:-:*:*:*:*:*:*:*", "cpe:2.3:o:axis:d201-s_xpt_q6055_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:axis:d201-s_xpt_q6055:-:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
CVE-2014-9018
Icecast before 2.4.1 transmits the output of the on-connect script, which might allow remote attackers to obtain sensitive information, related to shared file descriptors.
[ "cpe:2.3:a:icecast:icecast:*:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-88wv-r6ff-qxwp
In onResult of AccountManagerService.java, there is a possible way to perform an arbitrary background activity launch due to parcel mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
null
7.8
null
null
null
CVE-2020-14260
HCL Domino is susceptible to a Buffer Overflow vulnerability in DXL due to improper validation of user input. A successful exploit could enable an attacker to crash Domino or execute attacker-controlled code on the server system.
[ "cpe:2.3:a:hcltech:domino:*:*:*:*:*:*:*:*" ]
null
9.8
null
10
null
CVE-2021-43454
An Unquoted Service Path vulnerability exists in AnyTXT Searcher 1.2.394 via a specially crafted file in the ATService path. .
[ "cpe:2.3:a:anytxt:anytxt_searcher:1.2.394:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
null
CVE-2020-5364
Dell EMC Isilon OneFS versions 8.2.2 and earlier contain an SNMPv2 vulnerability. The SNMPv2 services is enabled, by default, with a pre-configured community string. This community string allows read-only access to many aspects of the Isilon cluster, some of which are considered sensitive and can foster additional access.
[ "cpe:2.3:a:dell:emc_isilon_onefs:*:*:*:*:*:*:*:*" ]
null
5.3
null
null
null
GHSA-rr33-j5p5-ppf8
GeoServer allows SSRF via the option for setting a proxy host
GeoServer through 2.18.5 and 2.19.x through 2.19.2 allows SSRF via the option for setting a proxy host.
[]
null
7.5
null
null
null
GHSA-qvq6-m5vj-xm45
ZLMediaKit 4.0 is vulnerable to Directory Traversal.
[]
null
7.5
null
null
null
ICSA-21-007-04
Delta Electronics CNCSoft-B
The affected product is vulnerable to an out-of-bounds write while processing project files, which may allow an attacker to execute arbitrary code.CVE-2020-27287 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product is vulnerable to an out-of-bounds read while processing project files, which may allow an attacker to execute arbitrary code.CVE-2020-27291 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product has a null pointer dereference issue while processing project files, which may allow an attacker to execute arbitrary code.CVE-2020-27289 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected product has a type confusion issue while processing project files, which may allow an attacker to execute arbitrary code.CVE-2020-27293 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).
[]
null
null
7.8
null
null
GHSA-vgrm-6fx3-7frj
qemu/qemu_monitor.c in libvirt allows attackers to cause a denial of service (memory consumption) via a large QEMU reply.
[]
null
null
7.5
null
null
GHSA-rv7r-h58x-hgr3
Dell Wyse Management Suite, versions prior to WMS 5.2, contain a Cross-Site Request Forgery (CSRF) vulnerability. A high privileged attacker with remote access could potentially exploit this vulnerability, leading to Server-side request forgery.
[]
null
2.7
null
null
null
CVE-2009-3517
nfs.ext in IBM AIX 5.3.x through 5.3.9 and 6.1.0 through 6.1.2 does not properly use the nfs_portmon setting, which allows remote attackers to bypass intended access restrictions for NFSv4 shares via unspecified vectors.
[ "cpe:2.3:o:ibm:aix:5.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:5.3.7:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:5.3.8:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:6.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:6.1.2:*:*:*:*:*:*:*" ]
null
null
null
10
null
CVE-2023-40354
An issue was discovered in MariaDB MaxScale before 23.02.3. A user enters an encrypted password on a "maxctrl create service" command line, but this password is then stored in cleartext in the resulting .cnf file under /var/lib/maxscale/maxscale.cnf.d. The fixed versions are 2.5.28, 6.4.9, 22.08.8, and 23.02.3.
[ "cpe:2.3:a:mariadb:maxscale:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
GHSA-4q4f-7qmg-9hr3
Cross-site scripting (XSS) vulnerability in index.php in CoronaMatrix phpAddressBook 2.0 allows remote attackers to inject arbitrary web script or HTML via the username parameter.
[]
null
null
null
null
null
CVE-2020-0042
In fpc_ta_hw_auth_unwrap_key of fpc_ta_hw_auth_qsee.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-137649599
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
4.4
null
2.1
null
GHSA-6vp2-xfpj-33p7
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in NotFound Schedule allows Blind SQL Injection. This issue affects Schedule: from n/a through 1.0.0.
[]
null
9.3
null
null
null
CVE-2001-0896
Inetd in OpenServer 5.0.5 allows remote attackers to cause a denial of service (crash) via a port scan, e.g. with nmap -PO.
[ "cpe:2.3:o:sco:openserver:5.0.5:*:*:*:*:*:*:*" ]
null
null
null
5
null
RHSA-2017:0987
Red Hat Security Advisory: qemu-kvm security update
Qemu: cirrus: heap buffer overflow via vnc connection
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.5
null
null
CVE-2021-1702
Windows Remote Procedure Call Runtime Elevation of Privilege Vulnerability
Windows Remote Procedure Call Runtime Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*" ]
null
7.8
null
null
null
GHSA-7vrx-w4v5-hwph
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities. The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP: Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable. Cisco Bug IDs: CSCve57697.
[]
null
null
8.8
null
null
CVE-2025-4529
Seeyon Zhiyuan OA Web Application System ZIP File M3CoreController.class download path traversal
A vulnerability was found in Seeyon Zhiyuan OA Web Application System 8.1 SP2. It has been classified as problematic. Affected is the function Download of the file seeyon\opt\Seeyon\A8\ApacheJetspeed\webapps\seeyon\WEB-INF\lib\seeyon-apps-m3.jar!\com\seeyon\apps\m3\core\controller\M3CoreController.class of the component ZIP File Handler. The manipulation of the argument Name leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
4.3
4.3
4
null
CVE-2023-51258
A memory leak issue discovered in YASM v.1.3.0 allows a local attacker to cause a denial of service via the new_Token function in the modules/preprocs/nasm/nasm-pp:1512.
[ "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
CVE-2025-3005
Sayski ForestBlog Friend Link cross site scripting
A vulnerability was found in Sayski ForestBlog up to 20250321 and classified as problematic. Affected by this issue is some unknown functionality of the component Friend Link Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
[]
5.1
3.5
3.5
4
null
GHSA-8ghr-4wgh-3jq8
In the Linux kernel, the following vulnerability has been resolved:bpf: Mark bpf prog stack with kmsan_unposion_memory in interpreter modesyzbot reported uninit memory usages during map_{lookup,delete}_elem.========== BUG: KMSAN: uninit-value in __dev_map_lookup_elem kernel/bpf/devmap.c:441 [inline] BUG: KMSAN: uninit-value in dev_map_lookup_elem+0xf3/0x170 kernel/bpf/devmap.c:796 __dev_map_lookup_elem kernel/bpf/devmap.c:441 [inline] dev_map_lookup_elem+0xf3/0x170 kernel/bpf/devmap.c:796 ____bpf_map_lookup_elem kernel/bpf/helpers.c:42 [inline] bpf_map_lookup_elem+0x5c/0x80 kernel/bpf/helpers.c:38 ___bpf_prog_run+0x13fe/0xe0f0 kernel/bpf/core.c:1997 __bpf_prog_run256+0xb5/0xe0 kernel/bpf/core.c:2237The reproducer should be in the interpreter mode.The C reproducer is trying to run the following bpf prog:10: (85) call dev_map_lookup_elem#1543472 11: (95) exitIt is due to the "void *key" (r2) passed to the helper. bpf allows uninit stack memory access for bpf prog with the right privileges. This patch uses kmsan_unpoison_memory() to mark the stack as initialized.This should address different syzbot reports on the uninit "void *key" argument during map_{lookup,delete}_elem.
[]
null
5.5
null
null
null
CVE-2002-2047
The file preview functionality in Sketch 0.6.12 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the filename of an encapsulated Postscript (EPS) file.
[ "cpe:2.3:a:sketch:sketch:0.6.12:*:*:*:*:*:*:*" ]
null
null
null
10
null
GHSA-hwp4-c63x-fx95
Buffer overflow in BRS WebWeaver 1.04 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP (1) POST or (2) HEAD request.
[]
null
null
null
null
null
GHSA-h6jh-cf83-qcq5
Code injection in nilsteampassnet/teampass
nilsteampassnet/teampass prior to 3.0.9 is vulnerable to code injection. A malicious user could potentially rename a folder with a payload containing malicious code. This could result in an attack on an admin who edits the folder, as the payload could execute upon the admin's interaction with the folder. This attack could potentially allow the attacker to gain unauthorized access to the admin's system or steal sensitive information, or it could force admin to get redirected to a website controlled by the attacker.
[]
null
null
7.1
null
null
CVE-2024-41042
netfilter: nf_tables: prefer nft_chain_validate
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: prefer nft_chain_validate nft_chain_validate already performs loop detection because a cycle will result in a call stack overflow (ctx->level >= NFT_JUMP_STACK_SIZE). It also follows maps via ->validate callback in nft_lookup, so there appears no reason to iterate the maps again. nf_tables_check_loops() and all its helper functions can be removed. This improves ruleset load time significantly, from 23s down to 12s. This also fixes a crash bug. Old loop detection code can result in unbounded recursion: BUG: TASK stack guard page was hit at .... Oops: stack guard page: 0000 [#1] PREEMPT SMP KASAN CPU: 4 PID: 1539 Comm: nft Not tainted 6.10.0-rc5+ #1 [..] with a suitable ruleset during validation of register stores. I can't see any actual reason to attempt to check for this from nft_validate_register_store(), at this point the transaction is still in progress, so we don't have a full picture of the rule graph. For nf-next it might make sense to either remove it or make this depend on table->validate_state in case we could catch an error earlier (for improved error reporting to userspace).
[]
null
null
null
null
null
RHSA-2008:0135
Red Hat Security Advisory: tk security update
Tk GIF processing buffer overflow tk: GIF handling buffer overflow
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
null
RHSA-2023:4173
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: array indexing integer overflow issue (8304468) OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)
[ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb" ]
null
3.7
null
null
null
CVE-2025-23006
Pre-authentication deserialization of untrusted data vulnerability has been identified in the SMA1000 Appliance Management Console (AMC) and Central Management Console (CMC), which in specific conditions could potentially enable a remote unauthenticated attacker to execute arbitrary OS commands.
[]
null
9.8
null
null
null
GHSA-7v7h-rp2j-g295
In the Linux kernel, the following vulnerability has been resolved:net: lapb: increase LAPB_HEADER_LENIt is unclear if net/lapb code is supposed to be ready for 8021q.We can at least avoid crashes like the following :skbuff: skb_under_panic: text:ffffffff8aabe1f6 len:24 put:20 head:ffff88802824a400 data:ffff88802824a3fe tail:0x16 end:0x140 dev:nr0.2 ------------[ cut here ]------------ kernel BUG at net/core/skbuff.c:206 ! Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI CPU: 1 UID: 0 PID: 5508 Comm: dhcpcd Not tainted 6.12.0-rc7-syzkaller-00144-g66418447d27b #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 RIP: 0010:skb_panic net/core/skbuff.c:206 [inline] RIP: 0010:skb_under_panic+0x14b/0x150 net/core/skbuff.c:216 Code: 0d 8d 48 c7 c6 2e 9e 29 8e 48 8b 54 24 08 8b 0c 24 44 8b 44 24 04 4d 89 e9 50 41 54 41 57 41 56 e8 1a 6f 37 02 48 83 c4 20 90 <0f> 0b 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 RSP: 0018:ffffc90002ddf638 EFLAGS: 00010282 RAX: 0000000000000086 RBX: dffffc0000000000 RCX: 7a24750e538ff600 RDX: 0000000000000000 RSI: 0000000000000201 RDI: 0000000000000000 RBP: ffff888034a86650 R08: ffffffff8174b13c R09: 1ffff920005bbe60 R10: dffffc0000000000 R11: fffff520005bbe61 R12: 0000000000000140 R13: ffff88802824a400 R14: ffff88802824a3fe R15: 0000000000000016 FS: 00007f2a5990d740(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000110c2631fd CR3: 0000000029504000 CR4: 00000000003526f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: <TASK> skb_push+0xe5/0x100 net/core/skbuff.c:2636 nr_header+0x36/0x320 net/netrom/nr_dev.c:69 dev_hard_header include/linux/netdevice.h:3148 [inline] vlan_dev_hard_header+0x359/0x480 net/8021q/vlan_dev.c:83 dev_hard_header include/linux/netdevice.h:3148 [inline] lapbeth_data_transmit+0x1f6/0x2a0 drivers/net/wan/lapbether.c:257 lapb_data_transmit+0x91/0xb0 net/lapb/lapb_iface.c:447 lapb_transmit_buffer+0x168/0x1f0 net/lapb/lapb_out.c:149 lapb_establish_data_link+0x84/0xd0 lapb_device_event+0x4e0/0x670 notifier_call_chain+0x19f/0x3e0 kernel/notifier.c:93 __dev_notify_flags+0x207/0x400 dev_change_flags+0xf0/0x1a0 net/core/dev.c:8922 devinet_ioctl+0xa4e/0x1aa0 net/ipv4/devinet.c:1188 inet_ioctl+0x3d7/0x4f0 net/ipv4/af_inet.c:1003 sock_do_ioctl+0x158/0x460 net/socket.c:1227 sock_ioctl+0x626/0x8e0 net/socket.c:1346 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:907 [inline] __se_sys_ioctl+0xf9/0x170 fs/ioctl.c:893 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83
[]
null
5.5
null
null
null
GHSA-733f-44f3-3frw
gopkg.in/macaron.v1 Open Redirect vulnerability
macaron before 1.3.7 has an open redirect in the static handler. Due to improper request santization, a specifically crafted URL can cause the static file handler to redirect to an attacker chosen URL, allowing for open redirect attacks.
[]
null
6.1
null
null
null
CVE-2020-26797
Mediainfo before version 20.08 has a heap buffer overflow vulnerability via MediaInfoLib::File_Gxf::ChooseParser_ChannelGrouping.
[ "cpe:2.3:a:mediaarea:mediainfo:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
GHSA-8ff9-hr9f-57m5
Microsoft Power BI Information Disclosure Vulnerability
[]
null
7.7
null
null
null
CVE-2018-20797
An issue was discovered in PoDoFo 0.9.6. There is an attempted excessive memory allocation in PoDoFo::podofo_calloc in base/PdfMemoryManagement.cpp when called from PoDoFo::PdfPredictorDecoder::PdfPredictorDecoder in base/PdfFiltersPrivate.cpp.
[ "cpe:2.3:a:podofo_project:podofo:0.9.6:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
null
GHSA-qm94-gxjv-c4xw
A vulnerability, which was classified as critical, was found in Project Worlds Online Time Table Generator 1.0. This affects an unknown part of the file /student/index.php. The manipulation of the argument e leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
null
null
null
GHSA-47v8-4852-5wrf
A vulnerability has been identified in SIMATIC RTLS Locating Manager (6GT2780-0DA00) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA10) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA20) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-0DA30) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-1EA10) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-1EA20) (All versions < V3.0.1.1), SIMATIC RTLS Locating Manager (6GT2780-1EA30) (All versions < V3.0.1.1). Affected SIMATIC RTLS Locating Manager Report Clients do not properly protect credentials that are used to authenticate to the server. This could allow an authenticated local attacker to extract the credentials and use them to escalate their access rights from the Manager to the Systemadministrator role.
[]
null
6.3
null
null
null
GHSA-f266-7p9x-6359
In the standard library in Rust before 1.52.0, the Zip implementation has a panic safety issue. It calls __iterator_get_unchecked() more than once for the same index when the underlying iterator panics (in certain conditions). This bug could lead to a memory safety violation due to an unmet safety requirement for the TrustedRandomAccess trait.
[]
null
5.3
null
null
null
GHSA-8w7w-2rv7-qqw7
In the Linux kernel, the following vulnerability has been resolved:iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get failsarm_smmu_rpm_get() invokes pm_runtime_get_sync(), which increases the refcount of the "smmu" even though the return value is less than 0.The reference counting issue happens in some error handling paths of arm_smmu_rpm_get() in its caller functions. When arm_smmu_rpm_get() fails, the caller functions forget to decrease the refcount of "smmu" increased by arm_smmu_rpm_get(), causing a refcount leak.Fix this issue by calling pm_runtime_resume_and_get() instead of pm_runtime_get_sync() in arm_smmu_rpm_get(), which can keep the refcount balanced in case of failure.
[]
null
7.1
null
null
null
CVE-2015-5809
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
GHSA-cfwp-2wp7-m86f
A vulnerability was found in Campcodes Payroll Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /ajax.php?action=delete_employee_attendance_single. The manipulation of the argument ID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
5.5
7.3
null
null
null
GHSA-m44h-37m9-w5jw
The XML parser (crm_flex_data) in SAP Customer Relationship Management (CRM) 7.02 EHP 2 has unknown impact and attack vectors related to an XML External Entity (XXE) issue.
[]
null
null
null
null
null
RHSA-2020:1269
Red Hat Security Advisory: idm:DL1 security update
ipa: Batch API logging user passwords to /var/log/httpd/error_log ipa: Denial of service in IPA server due to wrong use of ber_scanf()
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
null
8.8
null
null
CVE-2025-48784
Soar Cloud HRD Human Resource Management System - Missing Authorization
A missing authorization vulnerability in Soar Cloud HRD Human Resource Management System through version 7.3.2025.0408 allows remote attackers to modify system settings without prior authorization.
[]
8.8
null
null
null
null
CVE-2015-4211
Cisco AnyConnect Secure Mobility Client 3.1(60) on Windows does not properly validate pathnames, which allows local users to gain privileges via a crafted INF file, aka Bug ID CSCus65862.
[ "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:3.1\\(60\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
null
null
null
7.2
null
RHSA-2002:215
Red Hat Security Advisory: : Updated fetchmail packages fix vulnerabilities
security flaw security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0" ]
null
null
null
null
null
CVE-2018-8428
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint. This CVE ID is unique from CVE-2018-8431.
[ "cpe:2.3:a:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*" ]
null
null
5.4
3.5
null
GHSA-jpq3-phrf-mc9q
Nuuo NT-4040 Titan, firmware NT-4040_01.07.0000.0015_1120, uses non-random default credentials of: admin:admin and localdisplay:111111. A remote network attacker can gain privileged access to a vulnerable device.
[]
null
null
9.8
null
null
GHSA-5rxr-h5mf-7p7w
Google Chrome before 42.0.2311.90 does not properly consider the interaction of page navigation with the handling of touch events and gesture events, which allows remote attackers to trigger unintended UI actions via a crafted web site that conducts a "tapjacking" attack.
[]
null
null
null
null
null
CVE-2020-27620
The Cosmos Skin for MediaWiki through 1.35.0 has stored XSS because MediaWiki messages were not being properly escaped. This is related to wfMessage and Html::rawElement, as demonstrated by CosmosSocialProfile::getUserGroups.
[ "cpe:2.3:a:mediawiki:skin\\:cosmos:*:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
null
CVE-2017-0699
A information disclosure vulnerability in the Android media framework. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36490809.
[ "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*" ]
null
null
5.5
4.3
null
CVE-2001-0989
Buffer overflows in Pileup before 1.2 allows local users to gain root privileges via (1) long command line arguments, or (2) a long callsign.
[ "cpe:2.3:a:richard_everitt:pileup:1.1:*:*:*:*:*:*:*" ]
null
null
null
7.2
null
RHBA-2020:0496
Red Hat Bug Fix Advisory: Satellite 6.6.2 Async Bug Fix Update
apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default
[ "cpe:/a:redhat:satellite:6.6::el7", "cpe:/a:redhat:satellite_capsule:6.6::el7" ]
null
null
7.3
null
null
CVE-2024-27336
Kofax Power PDF PNG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
Kofax Power PDF PNG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PNG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-22022.
[]
null
null
3.3
null
null
GHSA-x847-vxvj-g6rj
An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data.
[]
null
7.5
null
null
null
CVE-2024-2492
The PowerPack Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Twitter Tweet widget in all versions up to, and including, 2.7.18 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*" ]
null
6.4
null
null
null
CVE-2017-10824
Untrusted search path vulnerability in TDB CA TypeA use software Version 5.2 and earlier, distributed until 10 August 2017 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
[ "cpe:2.3:a:teikoku_databank:type_a:5.2:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
null