id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
GHSA-8pp4-vvw3-g4g7
slapd in OpenLDAP 2.0 through 2.0.19 allows local users, and anonymous users before 2.0.8, to conduct a "replace" action on access controls without any values, which causes OpenLDAP to delete non-mandatory attributes that would otherwise be protected by ACLs.
[]
null
null
null
null
null
GHSA-22fp-mf44-f2mq
youtube-dl vulnerable to file system modification and RCE through improper file-extension sanitization
DescriptionThis advisory follows the security advisory [GHSA-79w7-vh3h-8g4j published by the _yt-dlp/yt-dlp_ project](https://github.com/yt-dlp/yt-dlp/security/advisories/GHSA-79w7-vh3h-8g4j) to aid remediation of the issue in the _ytdl-org/youtube-dl_ project.Vulnerability_youtube-dl_ does not limit the extensions of downloaded files, which could lead to arbitrary filenames being created in the download folder (and path traversal on Windows).ImpactSince _youtube-dl_ also reads config from the working directory (and, on Windows, executables will be executed from the _youtube-dl_ directory by default) the vulnerability could allow the unwanted execution of local code, including downloads masquerading as, eg, subtitles.PatchesThe versions of _youtube-dl_ listed as _Patched_ remediate this vulnerability by disallowing path separators and whitelisting allowed extensions. As a result, some very uncommon extensions might not get downloaded.**Master code d42a222 or later and nightly builds tagged 2024-07-03 or later** contain the remediation.WorkaroundsAny/all of the below considerations may limit exposure in case it is necessary to use a vulnerable versionhave `.%(ext)s` at the end of the output templatedownload from websites that you trustdo not download to a directory within the executable search `PATH` or other sensitive locations, such as your user directory or system directoriesin Windows versions that support it, set [`NoDefaultCurrentDirectoryInExePath`](https://stackoverflow.com/a/50118548) to prevent the _cmd_ shell's executable search adding the default directory before `PATH`consider that the path traversal vulnerability as a result of resolving `non_existent_dir\..\..\target` does not exist in Linux or macOSensure the extension of the media to download is a common video/audio/... one (use `--get-filename`)omit any of the subtitle options (`--write-subs`/` --write-srt`, `--write-auto-subs`/`--write-automatic-subs`, `--all-subs`).References[GHSA-79w7-vh3h-8g4j](https://github.com/yt-dlp/yt-dlp/security/advisories/GHSA-79w7-vh3h-8g4j)https://github.com/ytdl-org/youtube-dl/pull/32830
[]
null
7.8
null
null
null
GHSA-hx46-fxf5-4hff
An issue was discovered on Mitsubishi Electric ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. An unauthenticated remote OS Command Injection vulnerability allows an attacker to execute arbitrary commands on the RTU due to the passing of unsafe user supplied data to the RTU's system shell. Functionality in mobile.php provides users with the ability to ping sites or IP addresses via Mobile Connection Test. When the Mobile Connection Test is submitted, action.php is called to execute the test. An attacker can use a shell command separator (;) in the host variable to execute operating system commands upon submitting the test data.
[]
null
9.8
null
null
null
GHSA-c5px-mrpf-jph6
Cross-Site Request Forgery (CSRF) vulnerability in Saso Serial Codes Generator and Validator with WooCommerce Support allows Cross Site Request Forgery. This issue affects Serial Codes Generator and Validator with WooCommerce Support: from n/a through 2.7.7.
[]
null
4.3
null
null
null
CVE-2022-3327
Missing Authentication for Critical Function in ikus060/rdiffweb
Missing Authentication for Critical Function in GitHub repository ikus060/rdiffweb prior to 2.5.0a6.
[ "cpe:2.3:a:ikus-soft:rdiffweb:*:*:*:*:*:*:*:*", "cpe:2.3:a:ikus-soft:rdiffweb:2.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:ikus-soft:rdiffweb:2.5.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:ikus-soft:rdiffweb:2.5.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:ikus-soft:rdiffweb:2.5.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:ikus-soft:rdiffweb:2.5.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:ikus-soft:rdiffweb:2.5.0:alpha5:*:*:*:*:*:*" ]
null
null
4.5
null
null
GHSA-5cwj-9vmf-4mh9
Multiple cross-site scripting (XSS) vulnerabilities in Theeta CMS, possibly 0.01, allow remote attackers to inject arbitrary web script or HTML via the (1) start, (2) forum, and (3) cat parameters to community/thread.php; (4) start and (5) cat parameters to community/forum.php; and (6) start parameter to blog/index.php.
[]
null
null
null
null
null
CVE-2024-2209
HP Printer Firmware Update Utility for Certain HP DeskJet Printers - Potential Execution of Arbitrary Code
A user with administrative privileges can create a compromised dll file of the same name as the original dll within the HP printer’s Firmware Update Utility (FUU) bundle and place it in the Microsoft Windows default downloads directory which can lead to potential arbitrary code execution.
[ "cpe:2.3:a:hp_inc:hp_printer_firmware_update_utility:*:*:*:*:*:*:*:*" ]
null
6.3
null
null
null
CVE-2016-8024
Improper neutralization of CRLF sequences in HTTP headers vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to obtain sensitive information via the server HTTP response spoofing.
[ "cpe:2.3:a:mcafee:virusscan_enterprise:*:*:*:*:*:linux:*:*" ]
null
null
8.1
6.8
null
GHSA-3m4m-9gjr-cqwf
Unrestricted Upload of File with Dangerous Type vulnerability in Web and Print Design AR For Woocommerce allows Upload a Web Shell to a Web Server.This issue affects AR For Woocommerce: from n/a through 6.2.
[]
null
10
null
null
null
CVE-2019-16729
pam-python before 1.0.7-1 has an issue in regard to the default environment variable handling of Python, which could allow for local root escalation in certain PAM setups.
[ "cpe:2.3:a:pam-python_project:pam-python:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*" ]
null
7.8
null
7.2
null
CVE-2020-28857
OpenAsset Digital Asset Management (DAM) through 12.0.19, does not correctly sanitize user supplied input in multiple parameters and endpoints, allowing for stored cross-site scripting attacks.
[ "cpe:2.3:a:openasset:digital_asset_management:*:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
null
GHSA-w79q-529c-v5v9
Cross-site scripting vulnerability in GROWI v3.2.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
null
null
5.4
null
null
RHSA-2012:0544
Red Hat Security Advisory: ImageMagick security update
ImageMagick: configuration files read from $CWD may allow arbitrary code execution ImageMagick: invalid validation of images denial of service ImageMagick: invalid validation of images denial of service ImageMagick: Out-of heap-based buffer read by processing crafted JPEG EXIF header tag value ImageMagick: excessive CPU use DoS by processing JPEG images with crafted restart markers ImageMagick: Out-of-bounds buffer read by copying image bytes for TIFF images with crafted TIFF EXIF IFD value
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
null
GHSA-7242-7v45-rq84
Multiple cross-site scripting (XSS) vulnerabilities in base.php for DigitalHive 2.0 allow remote attackers to inject arbitrary web script or HTML via (1) the mt parameter to the membres.php page or (2) the -afs-1- query string to the msg.php page.
[]
null
null
null
null
null
CVE-2020-21865
ThinkPHP50-CMS v1.0 contains a remote code execution (RCE) vulnerability in the component /public/?s=captcha.
[ "cpe:2.3:a:thinkphp50-cms_project:thinkphp50-cms:1.0:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
CVE-2013-1171
Multiple cross-site scripting (XSS) vulnerabilities in the element-list implementation in Cisco Connected Grid Network Management System (CG-NMS) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug IDs CSCue14517, CSCue38914, CSCue38884, CSCue38882, CSCue38881, CSCue38872, CSCue38868, CSCue38866, CSCue38853, and CSCue14540.
[ "cpe:2.3:a:cisco:connected_grid_network_management_system:-:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2021-44512
World-writable permissions on the /tmp/tmate/sessions directory in tmate-ssh-server 2.3.0 allow a local attacker to compromise the integrity of session handling, or obtain the read-write session ID from a read-only session symlink in this directory.
[ "cpe:2.3:a:tmate:tmate-ssh-server:*:*:*:*:*:*:*:*" ]
null
7
null
4.4
null
GHSA-f9cv-665r-275h
Prototype Pollution in merge-change
All current versions of package merge-change are vulnerable to Prototype Pollution via the utils.set function.
[]
null
9.8
null
null
null
GHSA-pq8j-2jpv-8gr6
NVIDIA Triton Inference Server for Windows and Linux contains a vulnerability where a user could cause a divide by zero issue by issuing an invalid request. A successful exploit of this vulnerability might lead to denial of service.
[]
null
7.5
null
null
null
GHSA-vffm-x88v-8g8q
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in EXEIdeas International WP AutoKeyword allows Stored XSS. This issue affects WP AutoKeyword: from n/a through 1.0.
[]
null
7.1
null
null
null
CVE-2022-37001
The diag-router module has a vulnerability in intercepting excessive long and short instructions. Successful exploitation of this vulnerability will cause the diag-router module to crash.
[ "cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2020-6451
Use after free in WebAudio in Google Chrome prior to 80.0.3987.162 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
null
GHSA-hvcg-52hq-rgf5
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. The issue involves the "EventKitUI" component. It allows remote attackers to cause a denial of service (resource consumption and application crash).
[]
null
null
7.5
null
null
CVE-2012-1702
Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote attackers to affect availability via unknown vectors.
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe:2.3:a:mariadb:mariadb:10.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2022-1560
Amministrazione Aperta < 3.8 - Admin+ LFI
The Amministrazione Aperta WordPress plugin before 3.8 does not validate the open parameter before using it in an include statement, leading to a Local File Inclusion issue. The original advisory mentions that unauthenticated users can exploit this, however the affected file generates a fatal error when accessed directly and the affected code is not reached. The issue can be exploited via the dashboard when logged in as an admin, or by making a logged in admin open a malicious link
[ "cpe:2.3:a:amministrazione_aperta_project:amministrazione_aperta:*:*:*:*:*:wordpress:*:*" ]
null
6.5
null
4.3
null
GHSA-6wpx-w3qr-6xpj
The kernel in Cisco NX-OS 5.2(9)N1(1) on Nexus 5000 devices allows local users to cause a denial of service (device crash) via crafted USB parameters, aka Bug ID CSCus89408.
[]
null
null
null
null
null
GHSA-97wj-4q63-7pp6
The Ads by datafeedr.com plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 1.1.3 via the 'dfads_ajax_load_ads' function. This allows unauthenticated attackers to execute code on the server. The parameters of the callable function are limited, they cannot be specified arbitrarily.
[]
null
9
null
null
null
CVE-2019-10934
A vulnerability has been identified in TIA Portal V14 (All versions), TIA Portal V15 (All versions < V15.1 Update 7), TIA Portal V16 (All versions < V16 Update 6), TIA Portal V17 (All versions < V17 Update 4). Changing the contents of a configuration file could allow an attacker to execute arbitrary code with SYSTEM privileges. The security vulnerability could be exploited by an attacker with a valid account and limited access rights on the system. No user interaction is required. At the time of advisory publication no public exploitation of this security vulnerability was known.
[ "cpe:2.3:a:siemens:totally_integrated_automation_portal:*:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
null
CVE-2018-14601
An issue was discovered in GitLab Community and Enterprise Edition 11.1.x before 11.1.2. A Denial of Service can occur because Markdown rendering times are slow.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
null
null
7.5
5
null
CVE-2015-3972
The web interface on Janitza UMG 508, 509, 511, 604, and 605 devices supports only short PIN values for authentication, which makes it easier for remote attackers to obtain access via a brute-force attack.
[ "cpe:2.3:h:janitza:umg_508:-:*:*:*:*:*:*:*", "cpe:2.3:h:janitza:umg_509:-:*:*:*:*:*:*:*", "cpe:2.3:h:janitza:umg_511:-:*:*:*:*:*:*:*", "cpe:2.3:h:janitza:umg_604:-:*:*:*:*:*:*:*", "cpe:2.3:h:janitza:umg_605:-:*:*:*:*:*:*:*" ]
null
null
null
10
null
CVE-2016-8815
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where a value passed from a user to the driver is used without validation as the index to an array, leading to denial of service or potential escalation of privileges.
[ "cpe:2.3:a:nvidia:gpu_driver:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
7.2
null
CVE-2013-3989
IBM Security AppScan Enterprise 8.x before 8.8 sends a cleartext AppScan Source database password in a response, which allows remote authenticated users to obtain sensitive information, and subsequently conduct man-in-the-middle attacks, by examining the response content.
[ "cpe:2.3:a:ibm:security_appscan:8.0.0.0:-:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:security_appscan:8.0.0.1:-:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:security_appscan:8.0.0.2:-:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:security_appscan:8.0.1.0:-:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:security_appscan:8.0.1.1:-:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:security_appscan:8.0.11:-:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:security_appscan:8.5.0.0:-:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:security_appscan:8.5.0.1:-:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:security_appscan:8.6.0.0:-:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:security_appscan:8.6.0.1:-:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:security_appscan:8.6.0.2:-:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:security_appscan:8.7.0.0:-:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:security_appscan:8.7.0.1:-:enterprise:*:*:*:*:*" ]
null
null
null
3.5
null
CVE-2009-3260
Cross-site scripting (XSS) vulnerability in LiveStreet 0.2 allows remote attackers to inject arbitrary web script or HTML via the header of the topic in a comment.
[ "cpe:2.3:a:livestreet:livestreet:0.2:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-r6x8-74x9-5mc9
In iperf before 3.19.1, iperf_auth.c has a Base64Decode assertion failure and application exit upon a malformed authentication attempt.
[]
null
3.7
null
null
null
CVE-2006-4264
Multiple PHP remote file inclusion vulnerabilities in the lmtg_myhomepage Component (com_lmtg_myhomepage) for Mambo allow remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter in (1) install.lmtg_homepage.php and (2) mtg_homepage.php. NOTE: this issue has been disputed by a third party, who states that the $mosConfig_absolute_path variable is only used within a function definition. CVE source code analysis on 20060824 is not conclusive but tends to concur with the dispute. In addition, it appears that the component name is actually "lmtg_myhomepage"
[ "cpe:2.3:a:mambo:mtg_myhomepage_component:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
CVE-2021-45741
TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to contain a stack overflow in the function setIpv6Cfg. This vulnerability allows attackers to cause a Denial of Service (DoS) via the relay6to4 parameters.
[ "cpe:2.3:o:totolink:x5000r_firmware:9.1.0u.6118_b20201102:*:*:*:*:*:*:*", "cpe:2.3:h:totolink:x5000r:-:*:*:*:*:*:*:*" ]
null
7.5
null
7.8
null
GHSA-45mx-vcm9-272w
Solaris chkperm allows local users to read files owned by bin via the VMSYS environmental variable and a symlink attack.
[]
null
null
null
null
null
CVE-2013-4068
Buffer overflow in iNotes in IBM Domino 8.5.3 before FP5 IF1 and 9.0 before IF4 allows remote authenticated users to execute arbitrary code via unspecified vectors, aka SPR PTHN9ADPA8.
[ "cpe:2.3:a:ibm:lotus_domino:8.5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:9.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_inotes:-:*:*:*:*:*:*:*" ]
null
null
null
7.1
null
GHSA-vpch-rxw3-fgx8
Cross-Site Scripting in @risingstack/protect
All versions of `@risingstack/protect` are vulnerable to Cross-Site Scripting. The `isXss()` XSS validator has several bypasses that may allow attackers to execute arbitrary JavaScript in a victim's browser.RecommendationNo fix is currently available. Consider using an alternative package. The package is not actively maintained and will not be patched.
[]
null
null
6.1
null
null
GHSA-43vw-pwr6-vmr7
The WPC Smart Wishlist for WooCommerce WordPress plugin before 2.9.4 does not sanitise and escape the key parameter before outputting it back in the wishlist_quickview AJAX action's response (available to any authenticated user), leading to a Reflected Cross-Site Scripting
[]
null
5.4
null
null
null
CVE-2023-28540
Improper Authentication in Data Modem
Cryptographic issue in Data Modem due to improper authentication during TLS handshake.
[ "cpe:2.3:o:qualcomm:315_5g_iot_modem_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:315_5g_iot_modem:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn685x-5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn685x-5:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn685x-1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn685x-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn785x-1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn785x-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn785x-5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn785x-5:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcc710:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4325:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm8550:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6224:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6274:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs8550:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfw7114:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfw7124_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfw7124:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8905_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8905:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qm215_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qm215:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx57m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx57m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sg8275p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sg8275p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8550p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq5053-aa_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq5053-aa:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_210_processor_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_210_processor:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_212_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_212_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_4_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_4_gen_2_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4250-aa_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4250-aa:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4350-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4350-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_662_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_662_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_675_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_675_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6150-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6150-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6225-ad_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6225-ad:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7150-aa_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7150-aa:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7150-ab_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7150-ab:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7150-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7150-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7225_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7225:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250-aa_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250-aa:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250-ab_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250-ab:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7325_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7325:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7325-ae_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7325-ae:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7350-ab_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7350-ab:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7325-af_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7325-af:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc7180-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc7180-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc7180-ad_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc7180-ad:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_7c\\+_gen_3_compute_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_7c\\+_gen_3_compute:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8450:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_8_gen_2_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8475_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_2_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8150-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8150-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8250-ab_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8250-ab:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8250-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8250-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8350-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8350-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x50_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x50_5g_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x55_5g_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x65_5g_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x70_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x70_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x75_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x75_5g_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_xr2_5g_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_xr2_5g_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*" ]
null
9.1
null
null
null
CVE-2022-21994
Windows DWM Core Library Elevation of Privilege Vulnerability
Windows DWM Core Library Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
RHSA-2025:2669
Red Hat Security Advisory: .NET 8.0 security, bug fix, and enhancement update
dotnet: Privilege Escalation Vulnerability in .NET SignInManager.RefreshSignInAsync Method
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
7.8
null
null
null
GHSA-qghg-5fph-q28c
A timing side-channel vulnerability has been discovered in the opencryptoki package while processing RSA PKCS#1 v1.5 padded ciphertexts. This flaw could potentially enable unauthorized RSA ciphertext decryption or signing, even without access to the corresponding private key.
[]
null
5.9
null
null
null
CVE-2019-5617
C4G BLIS Improper Access Control
Computing For Good's Basic Laboratory Information System (also known as C4G BLIS) version 3.4 and earlier suffers from an instance of CWE-284, "Improper Access Control." As a result, an unauthenticated user may change the password of any administrator-level user.
[ "cpe:2.3:a:gatech:computing_for_good\\'s_basic_laboratory_information_system:*:*:*:*:*:*:*:*" ]
null
10
null
null
null
GHSA-rx84-qmqq-5gv3
IrfanView 4.44 - 32bit with PDF plugin version 4.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .pdf file, related to "Data from Faulting Address may be used as a return value starting at PDF!xmlParserInputRead+0x0000000000040db4."
[]
null
null
7.8
null
null
CVE-2017-7675
The HTTP/2 implementation in Apache Tomcat 9.0.0.M1 to 9.0.0.M21 and 8.5.0 to 8.5.15 bypassed a number of security checks that prevented directory traversal attacks. It was therefore possible to bypass security constraints using a specially crafted URL.
[ "cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:8.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:8.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:8.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:8.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:8.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:8.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:8.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:8.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:8.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:8.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:8.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:8.5.14:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:8.5.15:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone12:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone14:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone16:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone17:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone18:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone19:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone20:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone21:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:*", "cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:*" ]
null
null
7.5
5
null
RHSA-2022:6978
Red Hat Security Advisory: kpatch-patch security update
kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation
[ "cpe:/o:redhat:rhel_eus:8.4::baseos" ]
null
7.8
null
null
null
GHSA-7m2r-r8f2-p7vc
Mozilla Firefox 2.0 before 2.0.0.8 allows remote attackers to obtain sensitive system information by using the addMicrosummaryGenerator sidebar method to access file: URIs.
[]
null
null
null
null
null
GHSA-52mg-rfhf-g94x
The Poll Maker – Versus Polls, Anonymous Polls, Image Polls plugin for WordPress is vulnerable to Basic Information Exposure in all versions up to, and including, 5.8.9 via the 'ays_finish_poll' AJAX action. This makes it possible for unauthenticated attackers to retrieve admin email information which is exposed in the poll response.
[]
null
5.3
null
null
null
CVE-2011-5190
Multiple cross-site scripting (XSS) vulnerabilities in Social Book Facebook Clone 2010 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO parameter to (1) signup.php, (2) lostpass.php, (3) login.php, (4) index.php, (5) help_tos.php, (6) help_contact.php, or (7) help.php.
[ "cpe:2.3:a:clonemonster:social_book_facebook_clone_monster:2010:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2020-7959
LabVantage LIMS 8.3 does not properly maintain the confidentiality of database names. For example, the web application exposes the database name. An attacker might be able to enumerate database names by providing his own database name in a request, because the response will return an 'Unrecognized Database exception message if the database does not exist.
[ "cpe:2.3:a:labvantage:labvantage:8.3:*:*:*:*:*:*:*" ]
null
5.3
null
5
null
GHSA-8j76-g3f2-ff7f
An Improper Access Control vulnerability in BlogEngine.NET 3.3.8.0, allows unauthenticated visitors to access the files of unpublished blogs.
[]
null
5.3
null
null
null
RHSA-2010:0865
Red Hat Security Advisory: java-1.6.0-openjdk security and bug fix update
TLS: MITM attacks via session renegotiation OpenJDK HttpURLConnection allows arbitrary request headers (6961084,6980004) OpenJDK DNS server IP address information leak (6957564) OpenJDK HttpURLConnection request splitting (6952017) OpenJDK local network address disclosure (6952603) OpenJDK Swing unsafe reflection usage (6622002) OpenJDK corba reflection vulnerabilities (6891766,6925672) OpenJDK Swing mutable static (6938813) OpenJDK corba reflection vulnerabilities (6891766,6925672) OpenJDK IndexColorModel double-free (6925710) OpenJDK kerberos vulnerability (6958060) OpenJDK JPEG writeImage remote code execution (6963023) OpenJDK ICU Opentype layout engine crash (6963285) OpenJDK Deserialization Race condition (6559775) OpenJDK Serialization inconsistencies (6966692) OpenJDK HttpURLConnection allows arbitrary request headers (6961084,6980004) OpenJDK HttpURLConnection incomplete TRACE permission check (6981426)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
null
GHSA-54v5-rq84-h3gv
Unspecified vulnerability in HP ArcSight Connector Appliance 6.3 and earlier and ArcSight Logger 5.2 and earlier allows remote authenticated users to execute arbitrary code via unknown vectors.
[]
null
null
null
null
null
GHSA-gmmj-x4h7-2cqh
Multiple cross-site scripting (XSS) vulnerabilities in ATutor 1.5.3 allow remote attackers to inject arbitrary web script or HTML via the (1) lang parameter in (a) index_list.php and (2) year, (3) month, and (4) day parameter in (b) registration.php.
[]
null
null
null
null
null
CVE-2004-1010
Buffer overflow in Info-Zip 2.3 and possibly earlier versions, when using recursive folder compression, allows remote attackers to execute arbitrary code via a ZIP file containing a long pathname.
[ "cpe:2.3:a:info-zip:zip:2.3:*:*:*:*:*:*:*" ]
null
null
null
10
null
CVE-2017-2872
Insufficient security checks exist in the recovery procedure used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A HTTP request can allow for a user to perform a firmware upgrade using a crafted image. Before any firmware upgrades in this image are flashed to the device, binaries as well as arguments to shell commands contained in the image are executed with elevated privileges.
[ "cpe:2.3:o:foscam:c1_firmware:2.52.2.43:*:*:*:*:*:*:*", "cpe:2.3:h:foscam:c1:-:*:*:*:*:*:*:*" ]
null
null
9.9
null
null
CVE-2023-3820
SQL Injection in pimcore/pimcore
SQL Injection in GitHub repository pimcore/pimcore prior to 10.6.4.
[ "cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*" ]
null
null
7.2
null
null
GHSA-8jv5-qc9q-5qfw
Buffer overflow in Nullsoft Winamp 5.094 allows remote attackers to execute arbitrary code via (1) an m3u file containing a long line ending in .wma or (2) a pls file containing a long File1 value ending in .wma, a different vulnerability than CVE-2006-0476.
[]
null
null
null
null
null
CVE-2022-20701
Cisco Small Business RV Series Routers Vulnerabilities
Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software Cause denial of service (DoS) For more information about these vulnerabilities, see the Details section of this advisory.
[ "cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv340:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv340w_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv340w:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv345_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv345:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv345p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv345p:-:*:*:*:*:*:*:*" ]
null
10
null
null
null
CVE-2022-31970
ChatBot App with Suggestion v1.0 is vulnerable to SQL Injection via /simple_chat_bot/admin/?page=responses/manage_response&id=.
[ "cpe:2.3:a:chatbot_app_with_suggestion_project:chatbot_app_with_suggestion:1.0:*:*:*:*:*:*:*" ]
null
7.2
null
6.5
null
CVE-2024-30504
WordPress WP Travel Engine plugin <= 5.7.9 - SQL Injection vulnerability
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WP Travel Engine.This issue affects WP Travel Engine: from n/a through 5.7.9.
[ "cpe:2.3:a:wptravelengine:wp_travel_engine:*:*:*:*:*:*:*:*" ]
null
7.6
null
null
null
CVE-2024-26689
ceph: prevent use-after-free in encode_cap_msg()
In the Linux kernel, the following vulnerability has been resolved: ceph: prevent use-after-free in encode_cap_msg() In fs/ceph/caps.c, in encode_cap_msg(), "use after free" error was caught by KASAN at this line - 'ceph_buffer_get(arg->xattr_buf);'. This implies before the refcount could be increment here, it was freed. In same file, in "handle_cap_grant()" refcount is decremented by this line - 'ceph_buffer_put(ci->i_xattrs.blob);'. It appears that a race occurred and resource was freed by the latter line before the former line could increment it. encode_cap_msg() is called by __send_cap() and __send_cap() is called by ceph_check_caps() after calling __prep_cap(). __prep_cap() is where arg->xattr_buf is assigned to ci->i_xattrs.blob. This is the spot where the refcount must be increased to prevent "use after free" error.
[]
null
7.8
null
null
null
CVE-2019-18201
An issue was discovered on Fujitsu Wireless Keyboard Set LX390 GK381 devices. Because of the lack of proper encryption of 2.4 GHz communication, an attacker is able to eavesdrop on sensitive data such as passwords.
[ "cpe:2.3:o:fujitsu:lx390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:lx390:gk381:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
CVE-2023-49484
Dreamer CMS v4.1.3 was discovered to contain a cross-site scripting (XSS) vulnerability in the article management department.
[ "cpe:2.3:a:iteachyou:dreamer_cms:4.1.3:*:*:*:*:*:*:*" ]
null
5.4
null
null
null
GHSA-2p9c-29h5-79j7
Incorrect security UI in payments in Google Chrome on Android prior to 83.0.4103.97 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
[]
null
6.5
null
null
null
RHSA-2016:0760
Red Hat Security Advisory: file security, bug fix, and enhancement update
file: unrestricted regular expression matching file: incomplete fix for CVE-2012-1571 in cdf_read_property_info file: out-of-bounds read in elf note headers file: multiple denial of service issues (resource consumption) file: denial of service issue (resource consumption) file: limit the number of ELF notes processed file: malformed elf file causes access to uninitialized memory
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
null
GHSA-m9xr-x5mq-4fp5
The Fiddle::Handle implementation in ext/fiddle/handle.c in Ruby before 2.0.0-p648, 2.1 before 2.1.8, and 2.2 before 2.2.4, as distributed in Apple OS X before 10.11.4 and other products, mishandles tainting, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted string, related to the DL module and the libffi library. NOTE: this vulnerability exists because of a CVE-2009-5147 regression.
[]
null
null
8.4
null
null
GHSA-c7j2-r534-r9wr
A vulnerability classified as critical was found in Tenda FH1202 1.2.0.14(408). Affected by this vulnerability is an unknown functionality of the file /goform/AdvSetWrlsafeset of the component Web Management Interface. The manipulation leads to improper access controls. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
5.3
null
null
null
CVE-2023-1537
Authentication Bypass by Capture-replay in answerdev/answer
Authentication Bypass by Capture-replay in GitHub repository answerdev/answer prior to 1.0.6.
[ "cpe:2.3:a:answer:answer:*:*:*:*:*:*:*:*" ]
null
null
5.3
null
null
ICSA-21-287-09
Siemens SIMATIC Process Historian
An interface in the software that is used for critical functionalities lacks authentication, which could allow a malicious user to maliciously insert, modify or delete data.
[]
null
9.8
null
null
null
CVE-2005-3870
Multiple SQL injection vulnerabilities in edmobbs9r.php in edmoBBS 0.9 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) table and (2) messageID parameters.
[ "cpe:2.3:a:edmobbs:edmobbs:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-g877-jjjq-5fjc
In the Linux kernel, the following vulnerability has been resolved:dma: fix call order in dmam_free_coherentdmam_free_coherent() frees a DMA allocation, which makes the freed vaddr available for reuse, then calls devres_destroy() to remove and free the data structure used to track the DMA allocation. Between the two calls, it is possible for a concurrent task to make an allocation with the same vaddr and add it to the devres list.If this happens, there will be two entries in the devres list with the same vaddr and devres_destroy() can free the wrong entry, triggering the WARN_ON() in dmam_match.Fix by destroying the devres entry before freeing the DMA allocation.kokonut //net/encryption http://sponge2/b9145fe6-0f72-4325-ac2f-a84d81075b03
[]
null
5.5
null
null
null
CVE-2021-46368
TRIGONE Remote System Monitor 3.61 is vulnerable to an unquoted path service allowing local users to launch processes with elevated privileges.
[ "cpe:2.3:a:trigonesoft:remote_system_monitor:3.61:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
null
CVE-2014-6660
The Koleksi Hadis Nabi SAW (aka com.wKoleksiHadisNabiSAW) application 0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:blogkamek:koleksi_hadis_nabi_saw:0.1:*:*:*:*:android:*:*" ]
null
null
null
5.4
null
CVE-2023-24532
Incorrect calculation on P256 curves in crypto/internal/nistec
The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars (a scalar larger than the order of the curve). This does not impact usages of crypto/ecdsa or crypto/ecdh.
[ "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*" ]
null
5.3
null
null
null
GHSA-5p44-j78m-mc5m
The Country State City Dropdown CF7 plugin for WordPress is vulnerable to SQL Injection via the ‘cnt’ and 'sid' parameters in versions up to, and including, 2.7.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[]
null
9.8
null
null
null
CVE-2025-50817
A vulnerability in the Python-Future 1.0.0 module allows for arbitrary code execution via the unintended import of a file named test.py. When the module is loaded, it automatically imports test.py, if present in the same directory or in the sys.path. This behavior can be exploited by an attacker who has the ability to write files to the server, allowing the execution of arbitrary code.
[]
null
5.4
null
null
null
GHSA-75j2-g376-x3q4
Buffer overflow in playlistimport.cpp in Kaffeine Player 0.4.2 through 0.7.1 allows user-assisted attackers to execute arbitrary code via long HTTP request headers when Kaffeine is "fetching remote playlists", which triggers the overflow in the http_peek function.
[]
null
null
null
null
null
GHSA-4hp4-6mc7-468v
InDesign Desktop versions ID19.5, ID18.5.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
5.5
null
null
null
GHSA-534g-6jq4-vq89
It was discovered that a user with Fleet admin permissions could upload a malicious package. Due to using an older version of the js-yaml library, this package would be loaded in an insecure manner, allowing an attacker to execute commands on the Kibana server.
[]
null
6.6
null
null
null
RHSA-2017:0552
Red Hat Security Advisory: rhevm-appliance security and bug fix update
spice: Buffer overflow in main_channel_alloc_msg_rcv_buf when reading large messages spice: Remote DoS via crafted message
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
7.5
null
null
CVE-2025-4649
ACL are not correctly taken into account in the display of the "event logs" page. This page requiring, high privileges, will display all available logs.
Improper Privilege Management vulnerability in Centreon web allows Privilege Escalation. ACL are not correctly taken into account in the display of the "event logs" page. This page requiring, high privileges, will display all available logs. This issue affects web: from 24.10.3 before 24.10.4, from 24.04.09 before 24.04.10, from 23.10.19 before 23.10.21, from 23.04.24 before 23.04.26.
[]
null
4.9
null
null
null
GHSA-x4ff-3f7v-q327
An Unchecked Error Condition vulnerability in the subscriber management daemon (smgd) of Juniper Networks Junos OS allows an unauthenticated adjacent attacker to cause a crash of and thereby a Denial of Service (DoS). In a subscriber management / broadband edge environment if a single session group configuration contains dual-stack and a pp0 interface, smgd will crash and restart every time a PPPoE client sends a specific message. This issue affects Juniper Networks Junos OS on MX Series: 16.1 version 16.1R1 and later versions prior to 18.4R3-S10; 19.1 versions prior to 19.1R2-S3, 19.1R3-S7; 19.2 versions prior to 19.2R1-S8, 19.2R3-S4; 19.3 versions prior to 19.3R3-S4; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R3-S3; 20.2 versions prior to 20.2R3-S3; 20.3 versions prior to 20.3R3-S2; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 16.1R1.
[]
null
null
null
null
null
CVE-2025-54876
Jans CLI stores plaintext passwords in the local cli_cmd.log file
The Janssen Project is an open-source identity and access management (IAM) platform. In versions 1.9.0 and below, Janssen stores passwords in plaintext in the local cli_cmd.log file. This is fixed in the nightly prerelease.
[]
6.9
null
null
null
null
GHSA-vqxc-5g8q-m7hc
Unspecified vulnerability in an ActiveX control (dxtmsft.dll) in Microsoft Internet Explorer 5.01, 6 SP1 and SP2, and 7 allows remote attackers to execute arbitrary code via a crafted image, aka "Argument Handling Memory Corruption Vulnerability."
[]
null
null
null
null
null
CVE-2025-22697
WordPress Responsive Blocks plugin <= 1.9.9 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CyberChimps Responsive Blocks allows Reflected XSS. This issue affects Responsive Blocks: from n/a through 1.9.9.
[]
null
6.5
null
null
null
ICSA-21-224-02
Horner Automation Cscape
The affected application lacks proper validation of user-supplied data when parsing project files. This could lead to an out-of-bounds write. An attacker could leverage this vulnerability to execute code in the context of the current process.CVE-2021-32995 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected application lacks proper validation of user-supplied data when parsing project files. This could lead to an out-of-bounds write via an uninitialized pointer. An attacker could leverage this vulnerability to execute code in the context of the current process.CVE-2021-33015 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). The affected application lacks proper validation of user-supplied data when parsing project files. This could lead to an out-of-bounds read. An attacker could leverage this vulnerability to execute code in the context of the current process.CVE-2021-32975 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).
[]
null
null
7.8
null
null
CVE-2006-2523
PHP remote file inclusion vulnerability in config.php in phpListPro 2.0.1 and earlier, with magic_quotes_gpc disabled, allows remote attackers to execute arbitrary PHP code via a URL in the Language cookie.
[ "cpe:2.3:a:smartisoft:phplistpro:*:*:*:*:*:*:*:*", "cpe:2.3:a:smartisoft:phplistpro:2.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2024-0315
Remote file inclusion vulnerability in FireEye Central Management
Remote file inclusion vulnerability in FireEye Central Management affecting version 9.1.1.956704. This vulnerability allows an attacker to upload a malicious PDF file to the system during the report creation process.
[ "cpe:2.3:a:fireeye:central_management:9.1.1.956704:*:*:*:*:*:*:*" ]
null
6.6
null
null
null
GHSA-xrhm-5q8w-r2vv
Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.
[]
null
7.5
null
null
null
GHSA-jm56-mq2p-7c4g
In Parse_art of eas_mdls.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote information disclosure in the media extractor with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-150159906
[]
null
null
null
null
null
CVE-2020-24381
GUnet Open eClass Platform (aka openeclass) before 3.11 might allow remote attackers to read students' submitted assessments because it does not ensure that the web server blocks directory listings, and the data directory is inside the web root by default.
[ "cpe:2.3:a:gunet:open_eclass_platform:*:*:*:*:*:*:*:*" ]
null
7.5
null
4.3
null
CVE-2019-12453
In MicroStrategy Web before 10.1 patch 10, stored XSS is possible in the FLTB parameter due to missing input validation.
[ "cpe:2.3:a:microstrategy:microstrategy_web:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
null
GHSA-hhm4-8g33-mmff
google-checkout-php-sample-code before 1.3.2 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
[]
null
null
null
null
null
CVE-2021-24820
Cost Calculator <= 1.6 - Authenticated Local File Inclusion
The Cost Calculator WordPress plugin through 1.6 allows authenticated users (Contributor+ in versions < 1.5, and Admin+ in versions <= 1.6) to perform path traversal and local PHP file inclusion on Windows Web Servers via the Cost Calculator post's Layout
[ "cpe:2.3:a:bold-themes:cost_calculator:*:*:*:*:*:wordpress:*:*" ]
null
6.5
null
4
null
GHSA-qh9x-gm9q-g7cj
IBM Security Guardium 10.0 Database Activity Monitor is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 132613.
[]
null
null
5.4
null
null
GHSA-cm3g-qm4h-xm6m
SCSIR has a Potential Unsound Issue in WriteSameCommand
In group_number in the scsir crate 0.2.0 for Rust, there can be an overflow because a hardware device may expect a small number of bits (e.g., 5 bits) for group number.
[]
null
2.9
null
null
null
GHSA-59hx-7v8g-p3hq
Windows DHCP Client Information Disclosure Vulnerability.
[]
null
5.5
null
null
null