id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
5.42k
|
---|---|---|---|
CVE-2021-39302
|
MISP 2.4.148, in certain configurations, allows SQL injection via the app/Model/Log.php $conditions['org'] value.
|
[
"cpe:2.3:a:misp:misp:2.4.148:*:*:*:*:*:*:*"
] |
|
CVE-1999-0732
|
The logging facility of the Debian smtp-refuser package allows local users to delete arbitrary files using symbolic links.
|
[
"cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*"
] |
|
CVE-2008-4495
|
SQL injection vulnerability in view_cat.php in PHP Auto Dealer 2.7 allows remote attackers to execute arbitrary SQL commands via the v_cat parameter.
|
[
"cpe:2.3:a:select_development_solutions:php_auto_dealer:2.7:*:*:*:*:*:*:*"
] |
|
CVE-2017-16346
|
An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01c368 the value for the s_mac key is copied using strcpy to the buffer at 0xa000170c. This buffer is 25 bytes large, sending anything longer will cause a buffer overflow. The destination can also be shifted by using an sn_speaker parameter between "0" and "3".
|
[
"cpe:2.3:o:insteon:hub_firmware:1012:*:*:*:*:*:*:*",
"cpe:2.3:h:insteon:hub:-:*:*:*:*:*:*:*"
] |
|
GHSA-gfwc-fm75-3jg5
|
IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5; IBM Tivoli Asset Management for IT 6.2, 7.1, and 7.2; IBM Tivoli Service Request Manager 7.1 and 7.2; IBM Maximo Service Desk 6.2; and IBM Tivoli Change and Configuration Management Database (CCMDB) 6.2, 7.1, and 7.2 allow remote attackers to cause a denial of service (memory consumption) by establishing many UI sessions within one HTTP session.
|
[] |
|
CVE-2005-3175
|
Microsoft Windows 2000 before Update Rollup 1 for SP4 allows a local administrator to unlock a computer even if it has been locked by a domain administrator, which allows the local administrator to access the session as the domain administrator.
|
[
"cpe:2.3:o:microsoft:windows_2000:*:sp4:*:fr:*:*:*:*"
] |
|
CVE-2020-18410
|
A stored cross site scripting (XSS) vulnerability in /index.php?admin-master-article-edit of Chaoji CMS v2.18 that allows attackers to obtain administrator privileges.
|
[
"cpe:2.3:a:chaoji_cms_project:chaoji_cms:2.18:*:*:*:*:*:*:*"
] |
|
CVE-2025-39602
|
WordPress WooCommerce Product Table Lite plugin <= 3.9.5 - Broken Access Control vulnerability
|
Missing Authorization vulnerability in WC Product Table WooCommerce Product Table Lite allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects WooCommerce Product Table Lite: from n/a through 3.9.5.
|
[] |
CVE-2020-9081
|
There is an improper authorization vulnerability in some Huawei smartphones. An attacker could perform a series of operation in specific mode to exploit this vulnerability. Successful exploit could allow the attacker to bypass app lock. (Vulnerability ID: HWPSIRT-2019-12144)
This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9081.
|
[
"cpe:2.3:o:huawei:mate_20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:mate_20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:p30_pro_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:princeton-al10d_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:princeton-al10d:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:yale-al00a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:yale-al00a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:yale-al50a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:yale-al50a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:yalep-al10b_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:yalep-al10b:-:*:*:*:*:*:*:*"
] |
|
GHSA-qwqc-jjwg-53mj
|
A cross-site scripting (XSS) vulnerability in netis-systems MEX605 v2.00.06 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the tracert page.
|
[] |
|
CVE-2019-7276
|
Optergy Proton/Enterprise devices allow Remote Root Code Execution via a Backdoor Console.
|
[
"cpe:2.3:a:optergy:enterprise:*:*:*:*:*:*:*:*",
"cpe:2.3:a:optergy:proton:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-11664
|
Clear text password in browser in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow sensitive data exposure.
|
[
"cpe:2.3:a:microfocus:service_manager:*:*:*:*:*:*:*:*"
] |
|
GHSA-6xhj-p29v-82j8
|
Apache Sentry may allow attacker to access/remove data from Sentry protected table
|
An authenticated user can execute ALTER TABLE EXCHANGE PARTITIONS without being authorized by Apache Sentry before 2.0.1. This can allow an attacker unauthorized access to the partitioned data of a Sentry protected table and can allow an attacker to remove data from a Sentry protected table.
|
[] |
GHSA-w76f-6568-v3qv
|
SQL injection vulnerability in admin.link.modify.php in Million Dollar Text Links 1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
[] |
|
CVE-2020-11272
|
Before enqueuing a frame to the PE queue for further processing, an entry in a hash table can be deleted and using a stale version later can lead to use after free condition in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
|
[
"cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8009w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8076_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8076:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm3003a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm3003a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7150a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7150a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7150l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7150l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7250b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7250b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7350c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7350c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8004_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8004:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8008_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8008:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350bh_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350bh:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350bhs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350bhs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8909_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8909:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8916_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8916:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8952_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8952:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8956_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8956:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8996_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8996:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmc1000h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmc1000h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmd9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmd9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmd9655_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmd9655:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi8952_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi8952:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi8994_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi8994:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi8996_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi8996:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk7350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk7350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8001_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8001:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8002_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8002:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8003_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8003:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm6155au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm6155au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm8155au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm8155au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm8195au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm8195au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm855au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm855au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmr525_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmr525:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmr735a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmr735a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmr735b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmr735b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmw3100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmw3100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3514_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3514:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3516_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3516:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3518_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3518:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3519_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3519:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3522_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3522:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3555_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3555:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5515_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5515:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5516_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5516:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5522_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5522:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5533_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5533:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5568_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5568:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qbt1500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qbt1500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qbt2000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qbt2000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4020_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6175a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6175a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6694_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6694:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9367_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9367:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcc1110_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcc1110:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn7605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn7605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn7606_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn7606:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2301_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2302_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2302:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2305_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2305:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2307_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2307:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2308_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2308:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm3301_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm3301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm3302_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm3302:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm4643_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm4643:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm4650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm4650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5579_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5579:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5671_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5671:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5677_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5677:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5679_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5679:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet4100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet4100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet4101_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet4101:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet4200aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet4200aq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet5100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet5100m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet5100m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet6100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet6100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet6110_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet6110:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe2101_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe2101:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe2520_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe2520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe2550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe2550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe3340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe3340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4301_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4302_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4302:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4303_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4303:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4305_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4305:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4308_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4308:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4309_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4309:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4373fc_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4373fc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2530_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2580_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2608_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2608:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln1021aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln1021aq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln1030_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln1030:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln1031_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln1031:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln1036aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln1036aq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln4642_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln4642:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln4650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln4650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln5020_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln5020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln5030_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln5030:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln5040_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln5040:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa2625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa2625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa4360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa4360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa4361_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa4361:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5373_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5373:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5461_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5461:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5580_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5581_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa6560_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa6560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8673_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8673:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8686_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8686:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8801_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8801:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8802_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8802:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8803_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8803:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8821_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8821:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8842_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8842:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4641_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4641:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5541_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5541:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5577_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5577:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5579_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5579:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5641_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5641:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5657_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5657:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5658_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5658:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5677_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5677:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5679_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5679:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5875_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5875:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6325_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6325:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6582_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6582:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6585_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6585:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8895_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8895:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm7250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm7250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw6310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw8573_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw8573:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw8574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw8574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc410s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc410s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc800h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc800h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc801s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc801s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtm525_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtm525:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtm527_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtm527:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd6905g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd6905g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd821_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd821:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd8655g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd8655g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd8885g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd8885g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr660g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr660g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr735_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr735:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr735g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr735g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr8150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr865_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr865:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdw2500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdw2500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdw3100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdw3100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr25g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr25g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1351_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1351:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1354_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1354:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1355_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1355:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1357_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1357:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1358_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1358:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1381_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1381:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1394_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1394:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1395_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1395:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1396_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1396:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1398_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1398:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb231_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb231:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb2351_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb2351:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr525_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr525:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr526_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr526:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr545_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr545:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr546_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr546:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9306_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9306:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wgr7640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wgr7640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr2955_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr2955:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr2965_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr2965:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr3905_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr3905:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr3925_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr3925:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr4905_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr4905:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr5975_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr5975:-:*:*:*:*:*:*:*"
] |
|
GHSA-8m7h-r3j5-v72r
|
The Myanmar Movies HD (aka com.wmyanmarmoviesHD) application 0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] |
|
CVE-2016-5335
|
VMware Identity Manager 2.x before 2.7 and vRealize Automation 7.0.x before 7.1 allow local users to obtain root access via unspecified vectors.
|
[
"cpe:2.3:a:vmware:identity_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vrealize_automation:*:*:*:*:*:*:*:*"
] |
|
GHSA-q42m-4fh8-pvqq
|
A vulnerability was found in PHPGurukul Hospital Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin/edit-doctor-specialization.php. The manipulation of the argument doctorspecilization leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250127.
|
[] |
|
GHSA-ph5m-4wvv-hr8p
|
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to block transfer of pixels. Successful exploitation could lead to arbitrary code execution.
|
[] |
|
GHSA-4qxh-cm8m-xm4j
|
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, and SD 820A, a buffer overread in Playready may occur due to lack of input validation of the buffer size provided by HLOS.
|
[] |
|
GHSA-jq93-4v6x-g5r7
|
Windows Key Distribution Center Information Disclosure Vulnerability
|
[] |
|
CVE-2024-13406
|
XML for Google Merchant Center <= 3.0.11 - Reflected Cross-Site Scripting
|
The XML for Google Merchant Center plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'feed_id' parameter in all versions up to, and including, 3.0.11 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
|
[] |
GHSA-gg6w-rmxx-j7xr
|
GNOME Shell 3.14.x before 3.14.1, when the Screen Lock feature is used, does not limit the aggregate memory consumption of all active PrtSc requests, which allows physically proximate attackers to execute arbitrary commands on an unattended workstation by making many PrtSc requests and leveraging a temporary lock outage, and the resulting temporary shell availability, caused by the Linux kernel OOM killer.
|
[] |
|
GHSA-6gvj-8vc5-8v3j
|
org.xwiki.platform:xwiki-platform-oldcore Open Redirect vulnerability
|
ImpactIt's possible to exploit well known parameters in XWiki URLs to perform redirection to untrusted site. This vulnerability was partially fixed in the past for XWiki 12.10.7 and 13.3RC1 but there is still the possibility to force specific URLs to skip some checks, e.g. using URLs like `http:example.com` in the parameter would allow the redirect.PatchesThe issue has now been patched against all patterns that we know about for performing redirect. It also performs a real URI parsing that should protect in most cases. This has been patched in XWiki 14.10.4 and 15.0.WorkaroundsThe only workaround is to upgrade XWiki.ReferencesJIRA ticket: https://jira.xwiki.org/browse/XWIKI-20096JIRA ticket about the improvment actually fixing the vulnerability: https://jira.xwiki.org/browse/XWIKI-20549Previous advisory about open redirect: https://github.com/advisories/GHSA-jp55-vvmf-63mvFor more informationIf you have any questions or comments about this advisory:Open an issue in [Jira XWiki.org](https://jira.xwiki.org/)Email us at [Security Mailing List](mailto:security@xwiki.org)AttributionThanks to Paulos Mesfin who originally reported the vulnerability.
|
[] |
CVE-2024-51324
|
An issue in the BdApiUtil driver of Baidu Antivirus v5.2.3.116083 allows attackers to terminate arbitrary process via executing a BYOVD (Bring Your Own Vulnerable Driver) attack.
|
[] |
|
GHSA-r97x-rr73-8hq7
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in arete-it Activity Reactions For Buddypress allows Reflected XSS. This issue affects Activity Reactions For Buddypress: from n/a through 1.0.22.
|
[] |
|
CVE-2023-42721
|
In flv extractor, there is a possible missing verification incorrect input. This could lead to local denial of service with no additional execution privileges needed
|
[
"cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*"
] |
|
CVE-2024-2917
|
Campcodes House Rental Management System index.php file inclusion
|
A vulnerability was found in Campcodes House Rental Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file index.php. The manipulation of the argument page leads to file inclusion. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257983.
|
[
"cpe:2.3:a:oretnom23:house_rental_management_system:1.0:*:*:*:*:*:*:*"
] |
CVE-2024-7965
|
Inappropriate implementation in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*"
] |
|
GHSA-cv92-qmv8-p8x9
|
A vulnerability was found in SourceCodester Best POS Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file index.php. The manipulation of the argument page leads to file inclusion. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-255587.
|
[] |
|
GHSA-gg62-f4j7-v9qc
|
The Elementor Inline SVG plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.2.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file.
|
[] |
|
CVE-2002-1398
|
Buffer overflow in the date parser for PostgreSQL before 7.2.2 allows attackers to cause a denial of service and possibly execute arbitrary code via a long date string, aka a vulnerability "in handling long datetime input."
|
[
"cpe:2.3:a:postgresql:postgresql:6.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:postgresql:postgresql:6.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:postgresql:postgresql:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:postgresql:postgresql:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:postgresql:postgresql:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:postgresql:postgresql:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:postgresql:postgresql:7.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:postgresql:postgresql:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:postgresql:postgresql:7.2.1:*:*:*:*:*:*:*"
] |
|
CVE-2023-27999
|
An improper neutralization of special elements used in an OS command vulnerability [CWE-78] in FortiADC 7.2.0, 7.1.0 through 7.1.1 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments to existing commands.
|
[
"cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortiadc:7.2.0:*:*:*:*:*:*:*"
] |
|
GHSA-952j-g655-5gm9
|
Cross Site Scripting (XSS) vulnerability in skycaiji 2.8 allows attackers to run arbitrary code via /admin/tool/preview.
|
[] |
|
GHSA-pwm2-gm2p-7637
|
In the Linux kernel, the following vulnerability has been resolved:ksmbd: validate mech token in session setupIf client send invalid mech token in session setup request, ksmbd
validate and make the error if it is invalid.
|
[] |
|
GHSA-f9vj-p9hp-2j78
|
Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24489.
|
[] |
|
GHSA-wwgh-4j5f-p3c5
|
A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted PCB files. This could allow an attacker to execute code in the context of the current process. (FG-VD-22-039)
|
[] |
|
CVE-2013-1315
|
Microsoft SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013; Office Web Apps 2010; Excel 2003 SP3, 2007 SP3, 2010 SP1 and SP2, 2013, and 2013 RT; Office for Mac 2011; Excel Viewer; and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
|
[
"cpe:2.3:a:microsoft:excel:2003:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel:2007:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel:2010:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:x64:*",
"cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:x86:*:*",
"cpe:2.3:a:microsoft:excel:2013:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel:2013:*:*:*:*:*:x64:*",
"cpe:2.3:a:microsoft:excel:2013:*:*:*:*:x86:*:*",
"cpe:2.3:a:microsoft:excel_viewer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2011:*:mac:*:*:*:*:*",
"cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_portal_server:2003:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2007:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2010:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_services:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_services:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office_web_apps:2010:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office_web_apps:2010:sp2:*:*:*:*:*:*"
] |
|
GHSA-xvm2-9xvc-hx7f
|
Improper Restriction of XML External Entity Reference in com.monitorjbl:xlsx-streamer
|
ImpactPrior to xlsx-streamer 2.1.0, the XML parser that was used did not apply all the necessary settings to prevent XML Entity Expansion issues.PatchesUpgrade to version 2.1.0.WorkaroundsNo known workaround.Referenceshttps://github.com/monitorjbl/excel-streaming-reader/commit/0749c7b9709db078ccdeada16d46a34bc2910c73For more informationIf you have any questions or comments about this advisory:Open an issue in [monitorjbl/excel-streaming-reader](https://github.com/monitorjbl/excel-streaming-reader)
|
[] |
GHSA-p4v2-j6v4-fjv7
|
svg-run.c in Artifex MuPDF 1.14.0 has infinite recursion with stack consumption in svg_run_use_symbol, svg_run_element, and svg_run_use, as demonstrated by mutool.
|
[] |
|
CVE-2007-1462
|
The luci server component in conga preserves the password between page loads for the Add System/Cluster task flow by storing the password in the Value attribute of a password entry field, which allows attackers to steal the password by performing a "view source" or other operation to obtain the web page. NOTE: there are limited circumstances under which such an attack is feasible.
|
[
"cpe:2.3:o:redhat:linux:*:*:*:*:*:*:*:*",
"cpe:2.3:a:conga:conga:*:*:*:*:*:*:*:*"
] |
|
CVE-2020-25137
|
An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to Cross-Site Scripting (XSS) due to the fact that it is possible to inject and store malicious JavaScript code within it. This can occur via the alert_name or alert_message parameter to the /alert_check URI.
|
[
"cpe:2.3:a:observium:observium:20.8.10631:*:*:*:community:*:*:*",
"cpe:2.3:a:observium:observium:20.8.10631:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:observium:observium:20.8.10631:*:*:*:professional:*:*:*"
] |
|
CVE-2008-5457
|
Unspecified vulnerability in the Oracle BEA WebLogic Server Plugins for Apache, Sun and IIS web servers component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
|
[
"cpe:2.3:a:oracle:bea_product_suite:7.0:sp7:*:*:*:*:*:*",
"cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*",
"cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*",
"cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*"
] |
|
GHSA-8m2f-74r2-x3f2
|
Code injection in accesslog
|
All versions of package accesslog are vulnerable to Arbitrary Code Injection due to the usage of the Function constructor without input sanitization. If (attacker-controlled) user input is given to the format option of the package's exported constructor function, it is possible for an attacker to execute arbitrary JavaScript code on the host that this package is being run on.
|
[] |
CVE-2014-8275
|
OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate's unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.
|
[
"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*"
] |
|
GHSA-8hjp-49vf-w2fg
|
SimpGB 1.46.02 allows remote attackers to obtain sensitive information via (1) an invalid lang parameter to admin/index.php or (2) a direct request to admin/trailer.php, which reveals the path in various error messages.
|
[] |
|
CVE-2014-9594
|
Buffer overflow in the SAP NetWeaver Dispatcher in SAP Kernel 7.00 32-bit and 7.40 64-bit allows remote authenticated users to cause a denial of service or possibly execute arbitrary code via unspecified vectors, related to the ABAP VM, aka SAP Note 2059734.
|
[
"cpe:2.3:a:sap:sap_kernel:7.00:*:*:*:*:*:x86:*",
"cpe:2.3:a:sap:sap_kernel:7.40:*:*:*:*:*:x64:*"
] |
|
CVE-2019-8824
|
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006. An application may be able to execute arbitrary code with kernel privileges.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] |
|
CVE-2015-4966
|
IBM Maximo Asset Management 7.1 through 7.1.1.13, 7.5.0 before 7.5.0.9 FP009, and 7.6.0 before 7.6.0.2 IFIX001; Maximo Asset Management 7.5.0 before 7.5.0.9 FP009, 7.5.1, and 7.6.0 before 7.6.0.2 IFIX001 for SmartCloud Control Desk; and Maximo Asset Management 7.1 through 7.1.1.13 and 7.2 for Tivoli IT Asset Management for IT and certain other products have a default administrator account, which makes it easier for remote authenticated users to obtain access via unspecified vectors.
|
[
"cpe:2.3:a:ibm:change_and_configuration_management_database:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:change_and_configuration_management_database:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_government:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_government:7.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_government:7.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_government:7.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_government:7.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_government:7.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_government:7.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_government:7.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_life_sciences:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_life_sciences:7.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_life_sciences:7.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_life_sciences:7.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_life_sciences:7.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_life_sciences:7.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_life_sciences:7.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_life_sciences:7.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_nuclear_power:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_nuclear_power:7.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_nuclear_power:7.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_nuclear_power:7.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_nuclear_power:7.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_nuclear_power:7.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_nuclear_power:7.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_nuclear_power:7.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_transportation:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_transportation:7.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_transportation:7.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_transportation:7.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_transportation:7.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_transportation:7.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_transportation:7.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_transportation:7.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_utilities:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_utilities:7.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_utilities:7.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_utilities:7.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_utilities:7.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_utilities:7.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_utilities:7.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_utilities:7.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:smartcloud_control_desk:7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:smartcloud_control_desk:7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_service_request_manager:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_service_request_manager:7.2.0.0:*:*:*:*:*:*:*"
] |
|
CVE-2017-10183
|
Vulnerability in the Oracle Retail Xstore Point of Service component of Oracle Retail Applications (subcomponent: Point of Sale). Supported versions that are affected are 6.0.x, 6.5.x, 7.0.x, 7.1.x, 15.0.x and 16.0.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Retail Xstore Point of Service. While the vulnerability is in Oracle Retail Xstore Point of Service, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Retail Xstore Point of Service accessible data as well as unauthorized read access to a subset of Oracle Retail Xstore Point of Service accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Retail Xstore Point of Service. CVSS 3.0 Base Score 6.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L).
|
[
"cpe:2.3:a:oracle:retail_xstore_point_of_service:6.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:6.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:6.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:6.5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:6.5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.0:*:*:*:*:*:*:*"
] |
|
CVE-2021-32244
|
Cross Site Scripting (XSS) in Moodle 3.10.3 allows remote attackers to execute arbitrary web script or HTML via the "Description" field.
|
[
"cpe:2.3:a:moodle:moodle:3.10.3:*:*:*:*:*:*:*"
] |
|
CVE-2019-16264
|
In Escuela de Gestion Publica Plurinacional (EGPP) Sistema Integrado de Gestion Academica (GESAC) v1, the username parameter of the authentication form is vulnerable to SQL injection, allowing attackers to access the database.
|
[
"cpe:2.3:a:egpp:sistema_integrado_de_gestion_academica:1:*:*:*:*:*:*:*"
] |
|
CVE-2020-13957
|
Apache Solr versions 6.6.0 to 6.6.6, 7.0.0 to 7.7.3 and 8.0.0 to 8.6.2 prevents some features considered dangerous (which could be used for remote code execution) to be configured in a ConfigSet that's uploaded via API without authentication/authorization. The checks in place to prevent such features can be circumvented by using a combination of UPLOAD/CREATE actions.
|
[
"cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*"
] |
|
GHSA-vc3w-r2jf-xv44
|
Multiple directory traversal vulnerabilities in GenCMS 2006 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) p parameter to show.php and the (2) Template parameter to admin/pages/SiteNew.php.
|
[] |
|
GHSA-mwx4-8h44-r62m
|
Jerryscript 3.0 (commit 1a2c047) was discovered to contain an Assertion Failure via the jmem_heap_finalize at jerry-core/jmem/jmem-heap.c.
|
[] |
|
CVE-2025-21765
|
ipv6: use RCU protection in ip6_default_advmss()
|
In the Linux kernel, the following vulnerability has been resolved:
ipv6: use RCU protection in ip6_default_advmss()
ip6_default_advmss() needs rcu protection to make
sure the net structure it reads does not disappear.
|
[] |
GHSA-wjcf-9gjx-gf27
|
Unrestricted Upload of File with Dangerous Type vulnerability in NotFound Revy allows Upload a Web Shell to a Web Server.This issue affects Revy: from n/a through 1.18.
|
[] |
|
CVE-2020-10104
|
An issue was discovered in Zammad 3.0 through 3.2. After authentication, it transmits sensitive information to the user that may be compromised and used by an attacker to gain unauthorized access. Hashed passwords are returned to the user when visiting a certain URL.
|
[
"cpe:2.3:a:zammad:zammad:*:*:*:*:*:*:*:*"
] |
|
GHSA-2gw9-pm3q-q2fq
|
Microsoft Office 2007 SP3 and 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 Attendee, Lync 2013 SP1, and Lync Basic 2013 SP1 allow remote attackers to execute arbitrary code via a crafted Office Graphics Library (OGL) font, aka "Microsoft Office Graphics Component Remote Code Execution Vulnerability."
|
[] |
|
GHSA-773f-9m23-p2hv
|
Forcepoint One Endpoint prior to version 22.01 installed on Microsoft Windows does not provide sufficient anti-tampering protection of services by users with Administrator privileges. This could result in a user to disable Forcepoint One Endpoint and the protection offered by it.
|
[] |
|
GHSA-57v7-vm5q-fmpj
|
The get_cmd function in hw/scsi/esp.c in QEMU might allow local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors related to reading from the information transfer buffer in non-DMA mode.
|
[] |
|
GHSA-f79x-5q94-7w7h
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Lester ‘GaMerZ’ Chan WP-DownloadManager allows Reflected XSS.This issue affects WP-DownloadManager: from n/a through 1.68.8.
|
[] |
|
GHSA-9cg5-gw8m-xw4v
|
SQL injection vulnerability in list.php in Easysitenetwork Recipe allows remote attackers to execute arbitrary SQL commands via the categoryid parameter.
|
[] |
|
CVE-2003-1524
|
PGPi PGPDisk 6.0.2i does not unmount a PGP partition when the switch user function in Windows XP is used, which could allow local users to access data on another user's PGP partition.
|
[
"cpe:2.3:a:pgpi:pgpdisk:6.0.2i:*:*:*:*:*:*:*"
] |
|
GHSA-q7f8-fr48-qw7g
|
A vulnerability was discovered in GitLab starting with version 12. GitLab was vulnerable to a blind SSRF attack since requests to shared address space were not blocked.
|
[] |
|
GHSA-p7rf-4rp4-q9q8
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in WP Travel Engine WP Travel Engine allows PHP Local File Inclusion. This issue affects WP Travel Engine: from n/a through 6.3.5.
|
[] |
|
CVE-2007-5068
|
SQL injection vulnerability in index.php in phpFullAnnu (PFA) 6.0 allows remote attackers to execute arbitrary SQL commands via the mod parameter.
|
[
"cpe:2.3:a:phpfullannu:phpfullannu:6.0:*:*:*:*:*:*:*"
] |
|
CVE-2023-26039
|
ZoneMinder vulnerable to OS Command injection in daemonControl() API
|
ZoneMinder is a free, open source Closed-circuit television software application for Linux which supports IP, USB and Analog cameras. Versions prior to 1.36.33 and 1.37.33 contain an OS Command Injection via daemonControl() in (/web/api/app/Controller/HostController.php). Any authenticated user can construct an api command to execute any shell command as the web user. This issue is patched in versions 1.36.33 and 1.37.33.
|
[
"cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*"
] |
CVE-2015-5610
|
The RSM (aka RSMWinService) service in SolarWinds N-Able N-Central before 9.5.1.4514 uses the same password decryption key across different customers' installations, which makes it easier for remote authenticated users to obtain the cleartext domain-administrator password by locating the encrypted password within HTML source code and then leveraging knowledge of this key from another installation.
|
[
"cpe:2.3:a:solarwinds:n-able_n-central:*:sp1:*:*:*:*:*:*"
] |
|
CVE-2021-45990
|
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a command injection vulnerability in the function uploadPicture. This vulnerability allows attackers to execute arbitrary commands via the pic_name parameter.
|
[
"cpe:2.3:o:tendacn:g1_firmware:15.11.0.17\\(9502\\)_cn:*:*:*:*:*:*:*",
"cpe:2.3:h:tendacn:g1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:tendacn:g3_firmware:15.11.0.17\\(9502\\)_cn:*:*:*:*:*:*:*",
"cpe:2.3:h:tendacn:g3:-:*:*:*:*:*:*:*"
] |
|
CVE-2009-5120
|
The default configuration of Apache Tomcat in Websense Manager in Websense Web Security 7.0 and Web Filter 7.0 allows connections to TCP port 1812 from arbitrary source IP addresses, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via UTF-7 text to the 404 error page of a Project Woodstock service on this port.
|
[
"cpe:2.3:a:websense:websense_web_filter:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:websense:websense_web_security:7.0:*:*:*:*:*:*:*"
] |
|
CVE-2023-42889
|
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.1, macOS Monterey 12.7.1, macOS Ventura 13.6.1. An app may be able to bypass certain Privacy preferences.
|
[
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:14.0:*:*:*:*:*:*:*"
] |
|
GHSA-6m7m-649x-3m25
|
Cross-site scripting (XSS) vulnerability in include/classes/class.rex_list.inc.php in REDAXO 4.3.x and 4.4 allows remote attackers to inject arbitrary web script or HTML via the subpage parameter to index.php.
|
[] |
|
GHSA-r9xh-hgrh-2c88
|
SQL injection vulnerability in admin_login.asp in ISP of Egypt SiteMan allows remote attackers to execute arbitrary SQL commands via the pass parameter.
|
[] |
|
CVE-2014-8014
|
Cisco IOS XR allows remote attackers to cause a denial of service (RSVP process reload) via a malformed RSVP packet, aka Bug ID CSCub63710.
|
[
"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*"
] |
|
GHSA-mw2w-h237-7rhw
|
An Improper Check for Unusual or Exceptional Conditions vulnerability exists in Schneider Electric's Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to remotely reboot Modicon M221 using crafted programing protocol frames.
|
[] |
|
CVE-2024-6694
|
WP Mail SMTP <= 4.0.1 - Authenticated (Admin+) SMTP Password Exposure
|
The WP Mail SMTP plugin for WordPress is vulnerable to information exposure in all versions up to, and including, 4.0.1. This is due to plugin providing the SMTP password in the SMTP Password field when viewing the settings. This makes it possible for authenticated attackers, with administrative-level access and above, to view the SMTP password for the supplied server. Although this would not be useful for attackers in most cases, if an administrator account becomes compromised this could be useful information to an attacker in a limited environment.
|
[] |
GHSA-hjfh-7c4v-7q8h
|
Improper Authentication in Apache Tomcat
|
The autodeployment process in Apache Tomcat 5.5.0 through 5.5.28 and 6.0.0 through 6.0.20, when autoDeploy is enabled, deploys appBase files that remain from a failed undeploy, which might allow remote attackers to bypass intended authentication requirements via HTTP requests.
|
[] |
GHSA-hj75-p7pw-3fv5
|
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 4.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N).
|
[] |
|
GHSA-4g52-pq8j-6qv5
|
TYPO3 Extension Manager Module vulnerable to Cross-Site Request Forgery
|
ProblemA vulnerability has been identified in the backend user interface functionality involving deep links. Specifically, this functionality is susceptible to Cross-Site Request Forgery (CSRF). Additionally, state-changing actions in downstream components incorrectly accepted submissions via HTTP GET and did not enforce the appropriate HTTP method.Successful exploitation of this vulnerability requires the victim to have an active session on the backend user interface and to be deceived into interacting with a malicious URL targeting the backend, which can occur under the following conditions:the user opens a malicious link, such as one sent via email.the user visits a compromised or manipulated website while the following settings are misconfigured:`security.backend.enforceReferrer` feature is disabled,`BE/cookieSameSite` configuration is set to `lax` or `none`The vulnerability in the affected downstream component “Extension Manager Module” allows attackers to retrieve and install 3rd party extensions from the TYPO3 Extension Repository - which can lead to remote code execution in the worst case.SolutionUpdate to TYPO3 versions 11.5.42 ELTS, 12.4.25 LTS, 13.4.3 LTS that fix the problem described.CreditsThanks to TYPO3 core and security members Benjamin Franzke, Oliver Hader, Andreas Kienast, Torben Hansen, Elias Häußler who fixed the issue.References[TYPO3-CORE-SA-2025-006](https://typo3.org/security/advisory/typo3-core-sa-2025-006)
|
[] |
GHSA-mpgf-25r6-7jp3
|
WebAppick WooCommerce Product Feed 2.2.18 and earlier is affected by: Cross Site Scripting (XSS). The impact is: XSS to RCE via editing theme files in WordPress. The component is: admin/partials/woo-feed-manage-list.php:63. The attack vector is: Administrator must be logged in.
|
[] |
|
CVE-2015-6403
|
The TFTP implementation on Cisco Small Business SPA30x, SPA50x, SPA51x phones 7.5.7 improperly validates firmware-image file integrity, which allows local users to load a Trojan horse image by leveraging shell access, aka Bug ID CSCut67400.
|
[
"cpe:2.3:o:cisco:spa500_firmware:7.5.7:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_500ds:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_500s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_501g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_502g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_504g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_508g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_509g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_512g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_514g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_525g2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:spa300_firmware:7.5.7:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_301:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:spa_303:-:*:*:*:*:*:*:*"
] |
|
GHSA-6vch-g6c7-93gq
|
Dell EMC iDRAC8 versions prior to 2.80.80.80 & Dell EMC iDRAC9 versions prior to 5.00.00.00 contain a Content spoofing / Text injection, where a malicious URL can inject text to present a customized message on the application that can phish users into believing that the message is legitimate.
|
[] |
|
CVE-2016-10467
|
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 615/16/SD 415, SD 617, SD 650/52, SD 800, SD 808, SD 820, and SD 820A, function ce_pkcs1_pss_padding_verify_auto_recover_saltlen assumes that the size of the encoded message is equal to the size of the RSA modulus. This assumption is true for most RSA keys, but it fails when modulus_bitlen % 8 == 1.
|
[
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_617_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_617:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_808_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_808:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*"
] |
|
CVE-2011-2097
|
Buffer overflow in Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Windows and Mac OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2094 and CVE-2011-2095.
|
[
"cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*"
] |
|
CVE-2024-43150
|
WordPress Xpro Elementor Addons plugin <= 1.4.4.2 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Xpro Xpro Elementor Addons allows Stored XSS.This issue affects Xpro Elementor Addons: from n/a through 1.4.4.2.
|
[] |
CVE-2013-2050
|
SQL injection vulnerability in the miq_policy controller in Red Hat CloudForms 2.0 Management Engine (CFME) 5.1 and ManageIQ Enterprise Virtualization Manager 5.0 and earlier allows remote authenticated users to execute arbitrary SQL commands via the profile[] parameter in an explorer action.
|
[
"cpe:2.3:a:redhat:cloudforms_management_engine:5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:manageiq_enterprise_virtualization_manager:*:*:*:*:*:*:*:*"
] |
|
GHSA-3vrc-g335-pcfw
|
The Hisense U965 Android device with a build fingerprint of Hisense/U965_4G_10/HS6739MT:8.1.0/O11019/Hisense_U965_4G_10_S01:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.
|
[] |
|
CVE-2025-52831
|
WordPress Video List Manager <= 1.7 - SQL Injection Vulnerability
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in thanhtungtnt Video List Manager allows SQL Injection. This issue affects Video List Manager: from n/a through 1.7.
|
[] |
GHSA-78f7-9x8v-8vrc
|
An information disclosure vulnerability in lvm/wrapper/Bundle/EffectBundle.cpp in libeffects in the Qualcomm audio post processor could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1. Android ID: A-32588016.
|
[] |
|
CVE-2022-50217
|
fuse: write inode in fuse_release()
|
In the Linux kernel, the following vulnerability has been resolved:
fuse: write inode in fuse_release()
A race between write(2) and close(2) allows pages to be dirtied after
fuse_flush -> write_inode_now(). If these pages are not flushed from
fuse_release(), then there might not be a writable open file later. So any
remaining dirty pages must be written back before the file is released.
This is a partial revert of the blamed commit.
|
[] |
GHSA-wxv4-ch6v-jgjm
|
SQL injection vulnerability in RISE Ultimate Project Manager 1.9 allows remote attackers to execute arbitrary SQL commands via the search parameter to index.php/knowledge_base/get_article_suggestion/.
|
[] |
|
CVE-2016-4133
|
Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.
|
[
"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*",
"cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer_11:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*"
] |
|
GHSA-39gr-m4xp-77wp
|
Missing Authorization vulnerability in Forcepoint F|One SmartEdge Agent on Windows (bgAutoinstaller service modules) allows Privilege Escalation, Functionality Bypass.This issue affects F|One SmartEdge Agent: before 1.7.0.230330-554.
|
[] |
|
CVE-2021-1661
|
Windows Installer Elevation of Privilege Vulnerability
|
Windows Installer Elevation of Privilege Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*"
] |
CVE-2022-40176
|
A vulnerability has been identified in Desigo PXM30-1 (All versions < V02.20.126.11-41), Desigo PXM30.E (All versions < V02.20.126.11-41), Desigo PXM40-1 (All versions < V02.20.126.11-41), Desigo PXM40.E (All versions < V02.20.126.11-41), Desigo PXM50-1 (All versions < V02.20.126.11-41), Desigo PXM50.E (All versions < V02.20.126.11-41), PXG3.W100-1 (All versions < V02.20.126.11-37), PXG3.W100-2 (All versions < V02.20.126.11-41), PXG3.W200-1 (All versions < V02.20.126.11-37), PXG3.W200-2 (All versions < V02.20.126.11-41). There exists an Improper Neutralization of Special Elements used in an OS Command with root privileges during a restore operation due to the missing validation of the names of files included in the input package. By restoring a specifically crafted package, a remote low-privileged attacker can execute arbitrary system commands with root privileges on the device, leading to a full compromise.
|
[
"cpe:2.3:o:siemens:desigo_pxm30-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:desigo_pxm30-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:desigo_pxm30.e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:desigo_pxm30.e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:desigo_pxm40-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:desigo_pxm40-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:desigo_pxm40.e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:desigo_pxm40.e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:desigo_pxm50-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:desigo_pxm50-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:desigo_pxm50.e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:desigo_pxm50.e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:pxg3.w100-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:pxg3.w100-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:pxg3.w100-2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:pxg3.w100-2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:pxg3.w200-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:pxg3.w200-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:pxg3.w200-2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:pxg3.w200-2:-:*:*:*:*:*:*:*"
] |
|
GHSA-4hww-mcvx-h475
|
Dell PowerScale OneFS, versions 9.5.0.x through 9.7.0.x, contain an insufficient session expiration vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to denial of service.
|
[] |
|
CVE-2014-1466
|
SQL injection vulnerability in CSP MySQL User Manager 2.3 allows remote attackers to execute arbitrary SQL commands via the login field of the login page.
|
[
"cpe:2.3:a:csp_mysql_user_manager_project:csp_mysql_user_manager:2.3:*:*:*:*:*:*:*"
] |
|
GHSA-6pxf-c5gv-gp38
|
GoPro GPMF-parser 1.2.3 has a heap-based buffer over-read in GPMF_Next in GPMF_parser.c.
|
[] |
|
GHSA-r2jp-9gvh-8j98
|
VMWare creates a temporary file vmware-log.USERNAME with insecure permissions, which allows local users to read or modify license information.
|
[] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.