id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
4.89k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
RHSA-2009:0474 | Red Hat Security Advisory: acpid security update | acpid: too many open files DoS | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
GHSA-pp54-3h2g-f979 | A vulnerability in parisneo/lollms-webui versions up to 9.3 allows remote attackers to execute arbitrary code. The vulnerability stems from insufficient protection of the `/apply_settings` and `/execute_code` endpoints. Attackers can bypass protections by setting the host to localhost, enabling code execution, and disabling code validation through the `/apply_settings` endpoint. Subsequently, arbitrary commands can be executed remotely via the `/execute_code` endpoint, exploiting the delay in settings enforcement. This issue was addressed in version 9.5. | [] | null | null | 9.8 | null |
|
GHSA-6gm5-29wv-2jw6 | Multiple cross-site scripting (XSS) vulnerabilities in Snipe Gallery 3.1.4 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) gallery_id parameter in view.php, (2) keyword parameter in search.php, and (3) image_id parameter in image.php. NOTE: it is possible that vectors 1 and 3 are resultant from SQL injection. | [] | null | null | null | null |
|
CVE-2017-8825 | A null dereference vulnerability has been found in the MIME handling component of LibEtPan before 1.8, as used in MailCore and MailCore 2. A crash can occur in low-level/imf/mailimf.c during a failed parse of a Cc header containing multiple e-mail addresses. | [
"cpe:2.3:a:libetpan_project:libetpan:*:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
GHSA-6463-hw74-9748 | In all versions of GitLab CE/EE, provided a user ID, anonymous users can use a few endpoints to retrieve information about any GitLab user. | [] | null | null | null | null |
|
CVE-2024-21136 | Vulnerability in the Oracle Retail Xstore Office product of Oracle Retail Applications (component: Security). Supported versions that are affected are 19.0.5, 20.0.3, 20.0.4, 22.0.0 and 23.0.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Retail Xstore Office. While the vulnerability is in Oracle Retail Xstore Office, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Retail Xstore Office accessible data. CVSS 3.1 Base Score 8.6 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N). | [
"cpe:2.3:a:oracle:retail_xstore_office:19.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_office:20.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_office:20.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_office:22.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_office:23.0.1:*:*:*:*:*:*:*"
] | null | 8.6 | null | null |
|
RHSA-2020:3600 | Red Hat Security Advisory: Ansible security and bug fix update (2.8.15) | ansible: atomic_move primitive sets permissive permissions Ansible: masked keys for uri module are exposed into content and json output Ansible: module_args does not censor properly in --check mode ansible: dnf module install packages with no GPG signature | [
"cpe:/a:redhat:ansible_engine:2.8::el7",
"cpe:/a:redhat:ansible_engine:2.8::el8"
] | null | 6.3 | null | null |
CVE-2024-10188 | Denial of Service in BerriAI/litellm | A vulnerability in BerriAI/litellm, as of commit 26c03c9, allows unauthenticated users to cause a Denial of Service (DoS) by exploiting the use of ast.literal_eval to parse user input. This function is not safe and is prone to DoS attacks, which can crash the litellm Python server. | [] | null | null | 7.5 | null |
RHSA-2024:8338 | Red Hat Security Advisory: NetworkManager-libreswan security update | NetworkManager-libreswan: Local privilege escalation via leftupdown | [
"cpe:/o:redhat:rhel_aus:7.7::server"
] | null | 7.8 | null | null |
RHSA-2024:4670 | Red Hat Security Advisory: thunderbird security update | Mozilla: Race condition in permission assignment Mozilla: Memory corruption in NSS Mozilla: Memory corruption in thread creation Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13 | [
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 7.5 | null | null |
CVE-2019-1723 | Cisco Common Services Platform Collector Static Credential Vulnerability | A vulnerability in the Cisco Common Services Platform Collector (CSPC) could allow an unauthenticated, remote attacker to access an affected device by using an account that has a default, static password. This account does not have administrator privileges. The vulnerability exists because the affected software has a user account with a default, static password. An attacker could exploit this vulnerability by remotely connecting to the affected system using this account. A successful exploit could allow the attacker to log in to the CSPC using the default account. For Cisco CSPC 2.7.x, Cisco fixed this vulnerability in Release 2.7.4.6. For Cisco CSPC 2.8.x, Cisco fixed this vulnerability in Release 2.8.1.2. | [
"cpe:2.3:a:cisco:common_services_platform_collector:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | null |
CVE-2023-48795 | The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in [email protected] and (if CBC is used) the [email protected] MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust. | [
"cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*",
"cpe:2.3:a:putty:putty:*:*:*:*:*:*:*:*",
"cpe:2.3:a:filezilla-project:filezilla_client:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:a:panic:transmit_5:*:*:*:*:*:*:*:*",
"cpe:2.3:a:panic:nova:*:*:*:*:*:*:*:*",
"cpe:2.3:a:roumenpetrov:pkixssh:*:*:*:*:*:*:*:*",
"cpe:2.3:a:winscp:winscp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:bitvise:ssh_client:*:*:*:*:*:*:*:*",
"cpe:2.3:a:bitvise:ssh_server:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lancom-systems:lcos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lancom-systems:lcos_fx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lancom-systems:lcos_lx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lancom-systems:lcos_sx:4.20:*:*:*:*:*:*:*",
"cpe:2.3:o:lancom-systems:lcos_sx:5.20:*:*:*:*:*:*:*",
"cpe:2.3:o:lancom-systems:lanconfig:-:*:*:*:*:*:*:*",
"cpe:2.3:a:vandyke:securecrt:*:*:*:*:*:*:*:*",
"cpe:2.3:a:libssh:libssh:*:*:*:*:*:*:*:*",
"cpe:2.3:a:net-ssh:net-ssh:7.2.0:*:*:*:*:ruby:*:*",
"cpe:2.3:a:ssh2_project:ssh2:*:*:*:*:*:node.js:*:*",
"cpe:2.3:a:proftpd:proftpd:*:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*",
"cpe:2.3:a:crates:thrussh:*:*:*:*:*:*:*:*",
"cpe:2.3:a:tera_term_project:tera_term:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oryx-embedded:cyclone_ssh:*:*:*:*:*:*:*:*",
"cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netsarang:xshell_7:*:*:*:*:*:*:*:*",
"cpe:2.3:a:paramiko:paramiko:*:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack_platform:16.1:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack_platform:16.2:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack_platform:17.1:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:ceph_storage:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openshift_serverless:-:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openshift_gitops:-:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openshift_pipelines:-:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openshift_developer_tools_and_services:-:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openshift_data_foundation:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openshift_api_for_data_protection:-:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openshift_virtualization:4:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:discovery:-:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openshift_dev_spaces:-:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:cert-manager_operator_for_red_hat_openshift:-:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:keycloak:-:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:advanced_cluster_security:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:advanced_cluster_security:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:golang:crypto:*:*:*:*:*:*:*:*",
"cpe:2.3:a:russh_project:russh:*:*:*:*:*:rust:*:*",
"cpe:2.3:a:sftpgo_project:sftpgo:*:*:*:*:*:*:*:*",
"cpe:2.3:a:erlang:erlang\\/otp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:matez:jsch:*:*:*:*:*:*:*:*",
"cpe:2.3:a:libssh2:libssh2:*:*:*:*:*:*:*:*",
"cpe:2.3:a:asyncssh_project:asyncssh:*:*:*:*:*:*:*:*",
"cpe:2.3:a:dropbear_ssh_project:dropbear_ssh:*:*:*:*:*:*:*:*",
"cpe:2.3:a:jadaptive:maverick_synergy_java_ssh_api:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ssh:ssh:*:*:*:*:*:*:*:*",
"cpe:2.3:o:thorntech:sftp_gateway_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netgate:pfsense_plus:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netgate:pfsense_ce:*:*:*:*:*:*:*:*",
"cpe:2.3:a:connectbot:sshlib:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:sshd:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:sshj:*:*:*:*:*:*:*:*",
"cpe:2.3:a:tinyssh:tinyssh:*:*:*:*:*:*:*:*",
"cpe:2.3:a:trilead:ssh2:6401:*:*:*:*:*:*:*",
"cpe:2.3:a:9bis:kitty:*:*:*:*:*:*:*:*",
"cpe:2.3:a:gentoo:security:-:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 5.9 | null | null |
|
GHSA-cggm-8vp4-8666 | The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/LoadDefaultSettings to reset the router without authentication. | [] | null | null | 7.5 | null |
|
CVE-2015-9036 | In all Qualcomm products with Android releases from CAF using the Linux kernel, an incorrect length is used to clear a memory buffer resulting in adjacent memory getting corrupted. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 |
|
CVE-2020-6983 | In Moxa PT-7528 series firmware, Version 4.0 or lower, and PT-7828 series firmware, Version 3.9 or lower, the affected products use a hard-coded cryptographic key, which increases the possibility that confidential data can be recovered. | [
"cpe:2.3:o:moxa:pt-7528-24tx-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-24tx-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-24tx-hv-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-24tx-hv-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-24tx-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-24tx-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-24tx-wv-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-24tx-wv-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-24tx-wv-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-24tx-wv-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-12msc-12tx-4gsfp-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-12msc-12tx-4gsfp-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-12msc-12tx-4gsfp-hv-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-12msc-12tx-4gsfp-hv-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-12msc-12tx-4gsfp-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-12msc-12tx-4gsfp-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-12msc-12tx-4gsfp-wv-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-12msc-12tx-4gsfp-wv-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-12mst-12tx-4gsfp-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-12mst-12tx-4gsfp-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-12mst-12tx-4gsfp-hv-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-12mst-12tx-4gsfp-hv-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-12mst-12tx-4gsfp-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-12mst-12tx-4gsfp-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-12mst-12tx-4gsfp-wv-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-12mst-12tx-4gsfp-wv-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-16msc-8tx-4gsfp-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-16msc-8tx-4gsfp-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-16msc-8tx-4gsfp-hv-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-16msc-8tx-4gsfp-hv-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-16msc-8tx-4gsfp-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-16msc-8tx-4gsfp-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-16msc-8tx-4gsfp-wv-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-16msc-8tx-4gsfp-wv-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-16mst-8tx-4gsfp-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-16mst-8tx-4gsfp-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-16mst-8tx-4gsfp-hv-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-16mst-8tx-4gsfp-hv-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-16mst-8tx-4gsfp-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-16mst-8tx-4gsfp-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-16mst-8tx-4gsfp-wv-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-16mst-8tx-4gsfp-wv-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-20msc-4tx-4gsfp-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-20msc-4tx-4gsfp-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-20msc-4tx-4gsfp-hv-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-20msc-4tx-4gsfp-hv-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-20msc-4tx-4gsfp-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-20msc-4tx-4gsfp-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-20msc-4tx-4gsfp-wv-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-20msc-4tx-4gsfp-wv-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-20mst-4tx-4gsfp-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-20mst-4tx-4gsfp-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-20mst-4tx-4gsfp-hv-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-20mst-4tx-4gsfp-hv-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-20mst-4tx-4gsfp-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-20mst-4tx-4gsfp-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-20mst-4tx-4gsfp-wv-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-20mst-4tx-4gsfp-wv-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-8msc-16tx-4gsfp-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-8msc-16tx-4gsfp-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-8msc-16tx-4gsfp-hv-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-8msc-16tx-4gsfp-hv-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-8msc-16tx-4gsfp-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-8msc-16tx-4gsfp-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-8msc-16tx-4gsfp-wv-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-8msc-16tx-4gsfp-wv-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-8mst-16tx-4gsfp-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-8mst-16tx-4gsfp-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-8mst-16tx-4gsfp-hv-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-8mst-16tx-4gsfp-hv-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-8mst-16tx-4gsfp-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-8mst-16tx-4gsfp-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-8mst-16tx-4gsfp-wv-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-8mst-16tx-4gsfp-wv-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-8ssc-16tx-4gsfp-hv-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-8ssc-16tx-4gsfp-hv-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7528-8ssc-16tx-4gsfp-wv-wv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7528-8ssc-16tx-4gsfp-wv-wv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7828-f-24_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7828-f-24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7828-f-24-24_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7828-f-24-24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7828-f-24-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7828-f-24-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7828-f-48_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7828-f-48:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7828-f-48-48_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7828-f-48-48:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7828-f-48-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7828-f-48-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7828-f-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7828-f-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7828-f-hv-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7828-f-hv-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7828-r-24_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7828-r-24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7828-r-24-24_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7828-r-24-24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7828-r-24-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7828-r-24-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7828-r-48_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7828-r-48:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7828-r-48-48_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7828-r-48-48:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7828-r-48-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7828-r-48-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7828-r-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7828-r-hv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:pt-7828-r-hv-hv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:pt-7828-r-hv-hv:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
CVE-2005-1205 | The Telnet client for Microsoft Windows XP, Windows Server 2003, and Windows Services for UNIX allows remote attackers to read sensitive environment variables via the NEW-ENVIRON option with a SEND ENV_USERVAR command. | [
"cpe:2.3:o:microsoft:windows_2003_server:enterprise:*:64-bit:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2003_server:r2:*:64-bit:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2003_server:standard:*:64-bit:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2003_server:web:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-m98r-vcx2-w27j | TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered to contain a stack overflow via the function getRegVeriRegister. | [] | null | 9.8 | null | null |
|
GHSA-j55r-787p-m549 | Shescape on Windows escaping may be bypassed in threaded context | ImpactThis may impact users that use Shescape on Windows in a threaded context (e.g. using [Worker threads](https://nodejs.org/api/worker_threads.html)). The vulnerability can result in Shescape escaping (or quoting) for the wrong shell, thus allowing attackers to bypass protections depending on the combination of expected and used shell.This snippet demonstrates a vulnerable use of Shescape:PatchesThis bug has been patched in [v1.7.4](https://github.com/ericcornelissen/shescape/releases/tag/v1.7.4) which you can upgrade to now. No further changes are required.WorkaroundsIf you are impacted there is no workaround possible.ReferencesShescape Pull Request [#1142](https://github.com/ericcornelissen/shescape/pull/1142)Shescape commit [`0b976da`](https://github.com/ericcornelissen/shescape/commit/0b976dab645abf45ffd85e74a8c6e51ee2f42d63)Shescape release [v1.7.4](https://github.com/ericcornelissen/shescape/releases/tag/v1.7.4)For more informationComment on Pull Request [#1142](https://github.com/ericcornelissen/shescape/pull/1142)Comment on commit [`0b976da`](https://github.com/ericcornelissen/shescape/commit/0b976dab645abf45ffd85e74a8c6e51ee2f42d63)Open an issue at [https://github.com/ericcornelissen/shescape/issues](https://github.com/ericcornelissen/shescape/issues?q=is%3Aissue+is%3Aopen+sort%3Aupdated-desc) (New issue > Question > Get started) | [] | null | 8.6 | null | null |
CVE-2021-47257 | net: ieee802154: fix null deref in parse dev addr | In the Linux kernel, the following vulnerability has been resolved:
net: ieee802154: fix null deref in parse dev addr
Fix a logic error that could result in a null deref if the user sets
the mode incorrectly for the given addr type. | [] | null | 5.5 | null | null |
GHSA-hc5p-pw4x-wpq8 | IOBit Advanced System Care 15, iTop Screen Recorder 2.1, iTop VPN 3.2, Driver Booster 9, and iTop Screenshot sends HTTP requests in their update procedure in order to download a config file. After downloading the config file, the products will parse the HTTP location of the update from the file and will try to install the update automatically with ADMIN privileges. An attacker Intercepting this communication can supply the product a fake config file with malicious locations for the updates thus gaining a remote code execution on an endpoint. | [] | null | 6.6 | null | null |
|
CVE-2023-37960 | Jenkins MathWorks Polyspace Plugin 1.0.5 and earlier allows attackers with Item/Configure permission to send emails with arbitrary files from the Jenkins controller file systems. | [
"cpe:2.3:a:jenkins:mathworks_polyspace:*:*:*:*:*:jenkins:*:*"
] | null | 6.5 | null | null |
|
GHSA-qwr4-m8jc-p6rf | Possibility of heap-buffer-overflow during last iteration of loop while populating image version information in diag command response packet, in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8053, APQ8096AU, APQ8098, MDM9607, MDM9640, MSM8909W, MSM8917, MSM8953, Nicobar, QCS605, QM215, Rennell, SA6155P, Saipan, SDA660, SDM429, SDM439, SDM450, SDM632, SDM670, SDM710, SDM845, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 | [] | null | null | null | null |
|
GHSA-9xh6-xjmp-rjvg | A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been classified as critical. This affects an unknown part of the file /admin/orders/update_status.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-227229 was assigned to this vulnerability. | [] | null | null | 6.3 | null |
|
GHSA-j5m7-p9qf-3wg5 | SQL injection vulnerability in message_details.php in The Web Drivers Simple Forum, dated 20060318, allows remote attackers to execute arbitrary SQL commands via the id parameter. | [] | null | null | null | null |
|
GHSA-7h3m-f66x-j7cc | PHP remote file inclusion vulnerability in cat_viewed.php in AL-Caricatier 2.5 allows remote attackers to execute arbitrary PHP code via a URL in the CatName parameter. | [] | null | null | null | null |
|
GHSA-r87q-78r4-4ch6 | fmt_mtm_load_song in fmt/mtm.c in Schism Tracker 20190722 has a heap-based buffer overflow. | [] | null | 7.8 | null | null |
|
CVE-2015-3457 | Magento Community Edition (CE) 1.9.1.0 and Enterprise Edition (EE) 1.14.1.0 allow remote attackers to bypass authentication via the forwarded parameter. | [
"cpe:2.3:a:magento:magento:1.9.1.0:*:*:*:community:*:*:*",
"cpe:2.3:a:magento:magento:1.14.1.0:*:*:*:enterprise:*:*:*"
] | null | null | null | 5 |
|
GHSA-f8rj-4v7g-p5rj | Directory Traversal in jansenstuffpleasework | Affected versions of `jansenstuffpleasework` resolve relative file paths, resulting in a directory traversal vulnerability. A malicious actor can use this vulnerability to access files outside of the intended directory root, which may result in the disclosure of private files on the vulnerable system.**Example request:**RecommendationNo patch is available for this vulnerability.It is recommended that the package is only used for local development, and if the functionality is needed for production, a different package is used instead. | [] | null | null | 7.5 | null |
CVE-2021-28180 | ASUS BMC's firmware: buffer overflow - Audit log configuration setting | The specific function in ASUS BMC’s firmware Web management page (Audit log configuration setting) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service. | [
"cpe:2.3:o:asus:z10pr-d16_firmware:1.14.51:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:z10pr-d16:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:asmb8-ikvm_firmware:1.14.51:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:asmb8-ikvm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:z10pe-d16_ws_firmware:1.14.2:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:z10pe-d16_ws:-:*:*:*:*:*:*:*"
] | null | 4.9 | null | null |
CVE-2014-3014 | Cross-site scripting (XSS) vulnerability in the Meeting Server in IBM Sametime 8.x through 8.5.2.1 and 9.x through 9.0.0.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL. | [
"cpe:2.3:a:ibm:sametime:8.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sametime:8.0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sametime:8.0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sametime:8.0.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sametime:8.0.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sametime:8.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sametime:8.5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sametime:8.5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sametime:8.5.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sametime:8.5.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sametime:9.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sametime:9.0.0.1:*:*:*:*:*:*:*"
] | null | null | null | 3.5 |
|
GHSA-jw33-cq36-qg29 | Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability | [] | null | 7.8 | null | null |
|
CVE-2024-47640 | WordPress WP ERP plugin <= 1.13.2 - Reflected Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in weDevs WP ERP allows Reflected XSS.This issue affects WP ERP: from n/a through 1.13.2. | [
"cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*"
] | null | 7.1 | null | null |
GHSA-5h99-8m23-j8rf | sash before 3.4-4 in Debian GNU/Linux does not properly clone /etc/shadow, which makes it world-readable and could allow local users to gain privileges via password cracking. | [] | null | 7.8 | null | null |
|
GHSA-j334-5gvc-953r | Multiple SQL injection vulnerabilities in Infinitytechs Restaurants CM allow remote attackers to execute arbitrary SQL commands via (1) the id parameter in rating.asp, (2) the mealid parameter in meal_rest.asp, and (3) the resid parameter in res_details.asp. | [] | null | null | null | null |
|
GHSA-5jpm-5xp5-m5wv | Buffer overflow in lpshut in SCO OpenServer 5.0.6 can allow a local attacker to gain additional privileges via a long first argument to lpshut. | [] | null | null | null | null |
|
GHSA-ggq3-wm6p-j59q | A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2. An application may be able to read restricted memory. | [] | null | null | null | null |
|
RHSA-2011:1536 | Red Hat Security Advisory: sos security, bug fix, and enhancement update | sos: sosreport is gathering certificate-based RHN entitlement private keys | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
GHSA-w272-g5qv-39cw | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Movus allows SQL Injection.This issue affects Movus: before 20230913. | [] | null | 9.8 | null | null |
|
CVE-2022-40529 | Improper access control in Kernel | Memory corruption due to improper access control in kernel while processing a mapping request from root process. | [
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:c-v2x_9150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:c-v2x_9150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn685x-5_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn685x-5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn685x-1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn685x-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn785x-1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn785x-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn785x-5_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn785x-5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:flight_rb5_5g_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:flight_rb5_5g_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8650p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8775p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6797aq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4325:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9011_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9011:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs8155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs8550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:robotics_rb3_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:robotics_rb3_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa4150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa4155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa4155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8255p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8540p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8540p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x\\+sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x\\+sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smart_audio_400_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smart_audio_400_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4250-aa_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4250-aa:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4350-ac_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4350-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_662_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_662_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_675_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_675_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6150-ac_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6150-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6225_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6225:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6225-ad_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6225-ad:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm712_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm712:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7150-aa_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7150-aa:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7150-ab_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7150-ab:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7150-ac_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7150-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7225_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7225:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250-aa_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250-aa:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250-ab_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250-ab:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250-ac_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325-ae_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325-ae:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7350-ab_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7350-ab:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325-af_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325-af:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc7180-ac_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc7180-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc7180-ad_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc7180-ad:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_7c\\+_gen_3_compute_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_7c\\+_gen_3_compute:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8475_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_845_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_845_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_850_mobile_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_850_mobile_compute_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8150-ac_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8150-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8250-ab_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8250-ab:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8250-ac_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8250-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8350-ac_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8350-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x-ad_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x-ad:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180xp-ad_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180xp-ad:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x-aa_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x-aa:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x-ab_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x-ab:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180xp-ac_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180xp-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180xp-af_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180xp-af:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x-ac_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x-af_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x-af:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180xp-aa_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180xp-aa:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180xp-ab_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180xp-ab:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8280xp-ab_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8280xp-ab:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8280xp-bb_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8280xp-bb:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_ar2_gen_1_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x50_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x50_5g_modem-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x55_5g_modem-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_xr1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_xr1_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_xr2_5g_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_xr2_5g_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_xr2\\+_gen_1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_xr2\\+_gen_1_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_4g_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_auto_4g_modem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1120_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1120:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:vision_intelligence_300_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:vision_intelligence_300_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:vision_intelligence_400_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:vision_intelligence_400_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*"
] | null | 7.1 | null | null |
CVE-2016-10525 | When attempting to allow authentication mode `try` in hapi, hapi-auth-jwt2 version 5.1.1 introduced an issue whereby people could bypass authentication. | [
"cpe:2.3:a:dwyl:hapi-auth-jwt2:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
CVE-2001-0933 | Cooolsoft PowerFTP Server 2.03 allows remote attackers to list the contents of arbitrary drives via a ls (LIST) command that includes the drive letter as an argument, e.g. "ls C:". | [
"cpe:2.3:a:cooolsoft:powerftp:2.03:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
RHSA-2011:0368 | Red Hat Security Advisory: flash-plugin - End Of Life | flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) flash-plugin: multiple code execution flaws (APSB11-02) | [
"cpe:/a:redhat:rhel_extras:4"
] | null | null | null | null |
GHSA-99cc-3w6r-wwmv | A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices. | [] | null | 7 | null | null |
|
GHSA-qmr5-j3mj-vw67 | In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Automobile and Snapdragon Mobile MDM9206, MDM9607, SD 845, MSM8996, MSM8998, it is possible for IPA (internet protocol accelerator) channels owned by one security domain to be controlled from other domains. | [] | null | null | 9.8 | null |
|
GHSA-gvc4-cjm6-v27m | Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | [] | null | 7.6 | null | null |
|
GHSA-6hrc-q74x-c8g8 | A privileged attacker
can prevent delivery of debug exceptions to SEV-SNP guests potentially
resulting in guests not receiving expected debug information. | [] | null | 3.2 | null | null |
|
GHSA-329j-jfvr-rhr6 | Apache Spark vulnerable to Improper Privilege Management | In Apache Spark versions prior to versions 3.4.0 and 3.3.3, applications using spark-submit can specify a `proxy-user` to run as, limiting privileges. The application can execute code with the privileges of the submitting user, however, by providing malicious configuration-related classes on the classpath. This affects architectures relying on proxy-user, for example those using Apache Livy to manage submitted applications.Update to Apache Spark 3.4.0, 3.3.3, or later, and ensure that spark.submit.proxyUser.allowCustomClasspathInClusterMode is set to its default of "false", and is not overridden by submitted applications. | [] | null | 9.9 | null | null |
GHSA-8qgg-7996-jqj3 | Dell BIOS contains a Time-of-check Time-of-use vulnerability. A local authenticated malicious user could\u00a0potentially exploit this vulnerability by using a specifically timed DMA transaction during an SMI to gain arbitrary code execution on the system. | [] | null | 7 | null | null |
|
CVE-1999-0188 | The passwd command in Solaris can be subjected to a denial of service. | [
"cpe:2.3:o:sun:solaris:2.4:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*"
] | null | null | null | 7.2 |
|
GHSA-q8qm-cqw7-qxv6 | LaunchServices in Apple OS X before 10.10.3 allows local users to gain privileges via a crafted localized string, related to a "type confusion" issue. | [] | null | null | null | null |
|
GHSA-8cqv-cr49-hx39 | A vulnerability in Cisco WebEx Meeting Center could allow an authenticated, remote attacker to initiate connections to arbitrary hosts, aka a "URL Redirection Vulnerability." The vulnerability is due to insufficient access control for HTTP traffic directed to the Cisco WebEx Meeting Center. An attacker could exploit this vulnerability by sending a malicious URL to the Cisco WebEx Meeting Center. An exploit could allow the attacker to connect to arbitrary hosts. Cisco Bug IDs: CSCvf63843. | [] | null | null | 5 | null |
|
CVE-2020-7052 | CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow uncontrolled memory allocation which can result in a remote denial of service condition. | [
"cpe:2.3:a:codesys:control_for_beaglebone:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_for_empc-a\\/imx6:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_for_iot2000:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_for_linux:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_for_pfc100:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_for_pfc200:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_for_plcnext:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_for_raspberry_pi:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_rte:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_rte:*:*:*:*:*:beckhoff_cx:*:*",
"cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_win:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:gateway:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:simulation_runtime:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4 |
|
GHSA-4j4x-29c6-hvrh | Stack-based buffer overflow in vpnconf.exe in TheGreenBow IPSec VPN Client 4.51.001, 4.65.003, and possibly other versions, allows user-assisted remote attackers to execute arbitrary code via a long OpenScriptAfterUp parameter in a policy (.tgb) file, related to "phase 2." | [] | null | null | null | null |
|
RHSA-2005:378 | Red Hat Security Advisory: cpio security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
CVE-2015-0876 | Multiple cross-site scripting (XSS) vulnerabilities in the print_language_selectbox function in classes/adminpage.inc.php in Saurus CMS Community Edition before 4.7 2015-02-04 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:saurus:saurus_cms:*:*:*:*:community:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2018-8123 | An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-1021. | [
"cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"
] | null | null | 4.3 | 4.3 |
|
CVE-2023-5930 | Campcodes Simple Student Information System manage_academic.php cross site scripting | A vulnerability was found in Campcodes Simple Student Information System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/students/manage_academic.php. The manipulation of the argument student_id leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-244330 is the identifier assigned to this vulnerability. | [
"cpe:2.3:a:simple_student_information_system_project:simple_student_information_system:1.0:*:*:*:*:*:*:*"
] | null | 3.5 | 3.5 | 4 |
GHSA-hff6-p675-x48v | libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket filename. | [] | null | 7.5 | null | null |
|
GHSA-cq94-r34h-px95 | A vulnerability, which was classified as problematic, has been found in moxi624 Mogu Blog v2 up to 5.2. This issue affects the function uploadPictureByUrl of the file /mogu-picture/file/uploadPicsByUrl. The manipulation of the argument urlList leads to absolute path traversal. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226109 was assigned to this vulnerability. | [] | null | 6.5 | null | null |
|
CVE-2022-38256 | TastyIgniter v3.5.0 was discovered to contain a cross-site scripting (XSS) vulnerability which allows attackers to execute arbitrary web scripts or HTML via a crafted payload. | [
"cpe:2.3:a:tastyigniter:tastyigniter:*:*:*:*:*:*:*:*"
] | null | 5.4 | null | null |
|
CVE-2008-1585 | Apple QuickTime before 7.5 uses the url.dll!FileProtocolHandler handler for unrecognized URIs in qt:next attributes within SMIL text in video files, which sends these URIs to explorer.exe and thereby allows remote attackers to execute arbitrary programs, as originally demonstrated by crafted file: URLs. | [
"cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
GHSA-5898-3rjp-hj48 | AOS-CX lacks Anti-CSRF protections in place for state-changing operations. This can potentially be exploited by an attacker to execute commands in the context of another user in ArubaOS-CX Switches version(s): AOS-CX 10.10.xxxx: 10.10.0002 and below, AOS-CX 10.09.xxxx: 10.09.1020 and below, AOS-CX 10.08.xxxx: 10.08.1060 and below, AOS-CX 10.06.xxxx: 10.06.0200 and below. Aruba has released upgrades for ArubaOS-CX Switch Devices that address this security vulnerability. | [] | null | 8.8 | null | null |
|
GHSA-q3jf-pgc9-xx98 | A vulnerability was found in Academy LMS 6.2. It has been rated as critical. Affected by this issue is some unknown functionality of the file /academy/tutor/filter of the component GET Parameter Handler. The manipulation of the argument price_min/price_max leads to sql injection. The attack may be launched remotely. VDB-239750 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [] | null | null | 6.3 | null |
|
GHSA-8wh9-64cq-2gj5 | Microsoft Silverlight 5 before 5.1.41212.0 mishandles negative offsets during decoding, which allows remote attackers to execute arbitrary code or cause a denial of service (object-header corruption) via a crafted web site, aka "Silverlight Runtime Remote Code Execution Vulnerability." | [] | null | null | 8.8 | null |
|
CVE-2008-6961 | mailnews in Mozilla Thunderbird before 2.0.0.18 and SeaMonkey before 1.1.13, when JavaScript is enabled in mail, allows remote attackers to obtain sensitive information about the recipient, or comments in forwarded mail, via script that reads the (1) .documentURI or (2) .textContent DOM properties. | [
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.99:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.5:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-659h-jrcq-w3wg | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | [] | null | null | null | null |
|
GHSA-p49x-8j2x-fp6m | This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the record remove method. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5376. | [] | null | null | 8.8 | null |
|
GHSA-8qw3-4qpj-p88r | There is stored cross site scripting in the wp-live-chat-support plugin before 8.0.08 for WordPress via the "name" (aka wplc_name) and "email" (aka wplc_email) input fields to wp-json/wp_live_chat_support/v1/start_chat whenever a malicious attacker would initiate a new chat with an administrator. NOTE: this issue exists because of an incomplete fix for CVE-2018-9864. | [] | null | null | 6.1 | null |
|
CVE-2014-9902 | Buffer overflow in CORE/SYS/legacy/src/utils/src/dot11f.c in the Qualcomm Wi-Fi driver in Android before 2016-08-05 on Nexus 7 (2013) devices allows remote attackers to execute arbitrary code via a crafted Information Element (IE) in an 802.11 management frame, aka Android internal bug 28668638 and Qualcomm internal bugs CR553937 and CR553941. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 |
|
GHSA-7g8w-349p-fmqf | Stack-based buffer overflow in the Line Printer Daemon (LPD) in Cisco IOS before 12.2(18)SXF11, 12.4(16a), and 12.4(2)T6 allow remote attackers to execute arbitrary code by setting a long hostname on the target system, then causing an error message to be printed, as demonstrated by a telnet session to the LPD from a source port other than 515. | [] | null | null | null | null |
|
GHSA-493f-4jww-99vv | Uebimiau Webmail 2.7.10 and 2.7.2 does not protect authentication state variables from being set through HTTP requests, which allows remote attackers to bypass authentication via a sess[auth]=1 parameter settting. NOTE: this can be leveraged to conduct directory traversal attacks without authentication by using CVE-2008-0140. | [] | null | null | null | null |
|
CVE-2021-22184 | An information disclosure issue in GitLab starting from version 12.8 allowed a user with access to the server logs to see sensitive information that wasn't properly redacted. | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
] | null | 6.2 | null | null |
|
CVE-2018-13179 | The mintToken function of a smart contract implementation for Air-Contact Token (AIR), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value. | [
"cpe:2.3:a:aircontacttoken_project:aircontacttoken:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
CVE-2020-8572 | Element OS prior to version 12.0 and Element HealthTools prior to version 2020.04.01.04 are susceptible to a vulnerability which when successfully exploited could lead to disclosure of sensitive information. | [
"cpe:2.3:o:netapp:element_healthtools:*:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:element_os:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
CVE-2017-5207 | Firejail before 0.9.44.4, when running a bandwidth command, allows local users to gain root privileges via the --shell argument. | [
"cpe:2.3:a:firejail_project:firejail:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | 7.2 |
|
GHSA-jvj7-xhrw-68x6 | u'Reachable assertion when wrong data size is returned by parser for ape clips' in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8098, Kamorta, MSM8917, MSM8953, Nicobar, QCM2150, QCS605, QM215, Rennell, SA6155P, SA8155P, Saipan, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 | [] | null | null | null | null |
|
GHSA-q7qj-9xh3-f579 | Heap-based buffer overflow in psd.c for ImageMagick 6.1.0, 6.1.7, and possibly earlier versions allows remote attackers to execute arbitrary code via a .PSD image file with a large number of layers. | [] | null | null | null | null |
|
CVE-2007-3238 | Cross-site scripting (XSS) vulnerability in functions.php in the default theme in WordPress 2.2 allows remote authenticated administrators to inject arbitrary web script or HTML via the PATH_INFO (REQUEST_URI) to wp-admin/themes.php, a different vulnerability than CVE-2007-1622. NOTE: this might not cross privilege boundaries in some configurations, since the Administrator role has the unfiltered_html capability. | [
"cpe:2.3:a:wordpress:wordpress:2.2:*:*:*:*:*:*:*"
] | null | null | null | 6 |
|
CVE-2017-5793 | A Remote Arbitrary Code Execution vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found. | [
"cpe:2.3:a:hp:intelligent_management_center:7.2:e0403p06:*:*:*:*:*:*"
] | null | null | 8.8 | 9 |
|
CVE-2022-36358 | WordPress SEO Scout plugin <= 0.9.83 - Cross-Site Request Forgery (CSRF) vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in SEO Scout plugin <= 0.9.83 at WordPress allows attackers to trick users with administrative rights to unintentionally change the plugin settings. | [
"cpe:2.3:a:seoscout:seo_scout:*:*:*:*:*:wordpress:*:*"
] | null | 5.4 | null | null |
CVE-2013-6005 | Cross-site scripting (XSS) vulnerability in Cybozu Dezie before 8.1.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to the Cancel button. | [
"cpe:2.3:a:cybozu:dezie:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:dezie:8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:dezie:8.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:dezie:8.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:dezie:8.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:dezie:8.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:dezie:8.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cybozu:dezie:8.0.6:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-8vxg-gp3v-68x8 | IBM BigFix Remote Control before 9.1.3 allows remote attackers to obtain sensitive information or spoof e-mail transmission via a crafted POST request, related to an "untrusted information vulnerability." | [] | null | null | 6.5 | null |
|
CVE-2024-23226 | The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, tvOS 17.4. Processing web content may lead to arbitrary code execution. | [
"cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:ios:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
GHSA-g249-hvwf-7935 | Red Hat 6.0 allows local users to gain root access by booting single user and hitting ^C at the password prompt. | [] | null | null | null | null |
|
RHSA-2019:2097 | Red Hat Security Advisory: perl-Archive-Tar security update | perl: Directory traversal in Archive::Tar | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 5.4 | null |
GHSA-j54g-gq5h-525w | Unspecified vulnerability in the Oracle Application Testing Suite component in Oracle Enterprise Manager Grid Control 12.4.0.2 and 12.5.0.2 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Test Manager for Web Apps. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that this is a directory traversal vulnerability in the ActionServlet servlet, which allows remote authenticated users to upload and execute arbitrary files via directory traversal sequences in the tempfilename parameter in a ReportImage action. | [] | null | null | null | null |
|
CVE-2020-2934 | Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.19 and prior and 5.1.48 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data as well as unauthorized read access to a subset of MySQL Connectors accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Connectors. CVSS 3.0 Base Score 5.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L). | [
"cpe:2.3:a:oracle:mysql_connector\\/j:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*"
] | null | null | 5 | null |
|
CVE-2025-0624 | Grub2: net: out-of-bounds write in grub_net_search_config_file() | A flaw was found in grub2. During the network boot process, when trying to search for the configuration file, grub copies data from a user controlled environment variable into an internal buffer using the grub_strcpy() function. During this step, it fails to consider the environment variable length when allocating the internal buffer, resulting in an out-of-bounds write. If correctly exploited, this issue may result in remote code execution through the same network segment grub is searching for the boot information, which can be used to by-pass secure boot protections. | [
"cpe:/o:redhat:rhel_els:7",
"cpe:/o:redhat:enterprise_linux:8::baseos",
"cpe:/o:redhat:rhel_aus:8.2::baseos",
"cpe:/o:redhat:rhel_aus:8.4::baseos",
"cpe:/o:redhat:rhel_e4s:8.4::baseos",
"cpe:/o:redhat:rhel_tus:8.4::baseos",
"cpe:/o:redhat:rhel_tus:8.6::baseos",
"cpe:/o:redhat:rhel_aus:8.6::baseos",
"cpe:/o:redhat:rhel_e4s:8.6::baseos",
"cpe:/o:redhat:rhel_eus:8.8::baseos",
"cpe:/o:redhat:enterprise_linux:9::baseos",
"cpe:/o:redhat:rhel_e4s:9.0::baseos",
"cpe:/o:redhat:rhel_eus:9.2::baseos",
"cpe:/o:redhat:rhel_eus:9.4::baseos",
"cpe:/a:redhat:openshift:4.12::el9",
"cpe:/a:redhat:openshift:4.12::el8",
"cpe:/a:redhat:openshift:4.13::el8",
"cpe:/a:redhat:openshift:4.13::el9",
"cpe:/a:redhat:openshift:4.16::el9",
"cpe:/a:redhat:openshift:4.17::el9",
"cpe:/a:redhat:openshift:4.18::el9"
] | null | 7.6 | null | null |
CVE-2024-33051 | Buffer Over-read in WLAN Firmware | Transient DOS while processing TIM IE from beacon frame as there is no check for IE length. | [
"cpe:2.3:o:qualcomm:315_5g_iot_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:9206_lte_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:flight_rb5_5g_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:home_hub_100_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm8215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8620p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qamsrv1h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qamsrv1m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca1062_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca1064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca2062_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca2064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca2065_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca2066_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6175a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6554a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6688aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9367_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9378_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcc2073_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcc2076_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm5430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn7605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn7606_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9011_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs5430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs7230_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qep8111_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfw7124_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc3_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc5_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:robotics_rb3_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:robotics_rb5_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa4155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa7255p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa7775p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8620p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8650p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8770p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8775p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_455_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx61_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8635_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smart_audio_200_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smart_audio_400_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_1200_wearable_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_4_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_4_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_460_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_480_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_630_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_636_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_660_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_662_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_665_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_670_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_675_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_680_4g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_690_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_695_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_710_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_712_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_720g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_750g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_778g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_780g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_3_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_820_automotive_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_835_mobile_pc_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_845_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_850_mobile_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_855_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_865_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_888_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_gen_2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x12_lte_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x35_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x5_lte_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x50_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x62_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x72_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x75_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_xr1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_xr2_5g_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragonauto_4gmodem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:srv1h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:srv1l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:srv1m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1120_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:vision_intelligence_300_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:vision_intelligence_400_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6755_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn7880_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:315_5g_iot_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:315_5g_iot:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:9206_lte_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:9206_lte:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:flight_rb5_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:flight_rb5_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:home_hub_100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:home_hub_100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm8215:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9215:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9250:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9615:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8620p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8650p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8775p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qamsrv1h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qamsrv1m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca1062:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca1064:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca2062:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca2064:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca2065:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca2066:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6175a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6554a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6678aq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6688aq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6797aq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9367:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9378:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcc2073:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcc2076:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcc710:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4325:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm5430:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm8550:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6224:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6274:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn7605:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn7606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9011:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs5430:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs7230:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs8250:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs8550:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qep8111:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfw7114:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfw7124:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:video_collaboration_vc1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:video_collaboration_vc1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:video_collaboration_vc3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:video_collaboration_vc3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:video_collaboration_vc5_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:video_collaboration_vc5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:robotics_rb3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:robotics_rb3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:robotics_rb5_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:robotics_rb5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa4150p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa4155p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa7255p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa7775p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8255p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8620p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8650p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8770p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8775p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8380xp:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_455:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx61:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6370:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8550p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8635:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smart_audio_200_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smart_audio_200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smart_audio_400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smart_audio_400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_1200_wearable_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_1200_wearable:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_4_gen_1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_4_gen_1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_4_gen_2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_4_gen_2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_480_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_480_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_480\\+_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_480\\+_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_665_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_665:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_678_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_678:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_680_4g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_680_4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_685_4g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_685_4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_690_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_690_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_695_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_695_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_712_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_712:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_720g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_720g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_730g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_730g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_732g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_732g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_750g_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_750g_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_765_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_765_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_765g_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_765g_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_768g_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_768g_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_778g_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_778g_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_778g\\+_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_778g\\+_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_780g_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_780g_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_782g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_782g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_7c_compute_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_7c_compute:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_7c_gen_2_compute_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_7c_gen_2_compute:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_7c\\+_gen_3_compute_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_7c\\+_gen_3_compute:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8_gen_1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8_gen_2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8_gen_3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_820_automotive_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_820_automotive:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_835_pc_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_835_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_850_compute_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_850_compute:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_855\\+_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_855\\+:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_860_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_860:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_865_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_865_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_865\\+_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_865\\+_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_870_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_870_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_888_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_888_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_888\\+_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_888\\+_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8c_compute_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8c_compute:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8cx_compute_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8cx_compute:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8cx_gen_2_5g_compute_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8cx_gen_2_5g_compute:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8cx_gen_3_compute_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8cx_gen_3_compute:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_ar2_gen_1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_5g-rf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_auto_5g-rf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_5g-rf_gen_2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_auto_5g-rf_gen_2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_wearable_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1_wearable:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x12_lte_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x12_lte:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x35_5g-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x35_5g-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x5_lte_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x5_lte:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x50_5g-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x50_5g-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x55_5g-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x55_5g-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x62_5g-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x62_5g-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x65_5g-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x65_5g-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x72_5g-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x72_5g-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x75_5g-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x75_5g-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_xr1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_xr1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_xr2_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_xr2_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_xr2\\+_gen_1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_xr2\\+_gen_1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_4g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_auto_4g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:srv1h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:srv1l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:srv1m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1120:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr2250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:vision_intelligence_300_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:vision_intelligence_300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:vision_intelligence_400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:vision_intelligence_400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6755:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn7880:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
GHSA-44wq-5r6v-x59g | The Morocco Weather (aka com.mobilesoft.meteomaroc) application 3.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] | null | null | null | null |
|
CVE-2024-39869 | A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2 SP1). Affected products allow to upload certificates. An authenticated attacker could upload a crafted certificates leading to a permanent denial-of-service situation. In order to recover from such an attack, the offending certificate needs to be removed manually. | [
"cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:sinema_remote_connect_server:3.2:-:*:*:*:*:*:*",
"cpe:2.3:a:siemens:sinema_remote_connect_server:3.2:hf1:*:*:*:*:*:*"
] | 7.1 | 6.5 | null | null |
|
GHSA-xq3w-v528-46rv | Denial of Service attack on windows app using netty | SummaryAn unsafe reading of environment file could potentially cause a denial of service in Netty.
When loaded on an Windows application, Netty attemps to load a file that does not exist. If an attacker creates such a large file, the Netty application crash.DetailsWhen the library netty is loaded in a java windows application, the library tries to identify the system environnement in which it is executed.At this stage, Netty tries to load both `/etc/os-release` and `/usr/lib/os-release` even though it is in a Windows environment.If netty finds this files, it reads them and loads them into memory.By default :The JVM maximum memory size is set to 1 GB,A non-privileged user can create a directory at `C:\` and create files within it.the source code identified :
https://github.com/netty/netty/blob/4.1/common/src/main/java/io/netty/util/internal/PlatformDependent.javaDespite the implementation of the function `normalizeOs()` the source code not verify the OS before reading `C:\etc\os-release` and `C:\usr\lib\os-release`.PoCCreate a file larger than 1 GB of data in `C:\etc\os-release` or `C:\usr\lib\os-release` on a Windows environnement and start your Netty application.To observe what the application does with the file, the security analyst used "Process Monitor" from the "Windows SysInternals" suite. (https://learn.microsoft.com/en-us/sysinternals/)The source code used is the Netty website code example : [Echo ‐ the very basic client and server](https://netty.io/4.1/xref/io/netty/example/echo/package-summary.html).The vulnerability was tested on the 4.1.112.Final version.The security analyst tried the same technique for `C:\proc\sys\net\core\somaxconn` with a lot of values to impact Netty but the only things that works is the "larger than 1 GB file" technique. https://github.com/netty/netty/blob/c0fdb8e9f8f256990e902fcfffbbe10754d0f3dd/common/src/main/java/io/netty/util/NetUtil.java#L186ImpactBy loading the "file larger than 1 GB" into the memory, the Netty library exceeds the JVM memory limit and causes a crash in the java Windows application.This behaviour occurs 100% of the time in both Server mode and Client mode if the large file exists.Client mode :Server mode :somaxconn :SeverityAttack vector : "Local" because the attacker needs to be on the system where the Netty application is running.Attack complexity : "Low" because the attacker only need to create a massive file (regardless of its contents).Privileges required : "Low" because the attacker requires a user account to exploit the vulnerability.User intercation : "None" because the administrator don't need to accidentally click anywhere to trigger the vulnerability. Furthermore, the exploitation works with defaults windows/AD settings.Scope : "Unchanged" because only Netty is affected by the vulnerability.Confidentiality : "None" because no data is exposed through exploiting the vulnerability.Integrity : "None" because the explotation of the vulnerability does not allow editing, deleting or adding data elsewhere.Availability : "High" because the exploitation of this vulnerability crashes the entire java application. | [] | 5.4 | 5.5 | null | null |
CVE-2024-7419 | WP All Export Pro <= 1.9.1 - Unauthenticated Remote Code Execution via Custom Export Fields | The WP ALL Export Pro plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 1.9.1 via the custom export fields. This is due to the missing input validation and sanitization of user-supplied data. This makes it possible for unauthenticated attackers to inject arbitrary PHP code into form fields that get executed on the server during the export, potentially leading to a complete site compromise.
As a prerequisite, the custom export field should include fields containing user-supplied data. | [] | null | 8.3 | null | null |
GHSA-6g67-q39g-r79q | matrix-js-sdk vulnerable to invisible eavesdropping in group calls | ImpactAn attacker present in a room where an [MSC3401](https://github.com/matrix-org/matrix-spec-proposals/pull/3401) group call is taking place can eavesdrop on the video and audio of participants using matrix-js-sdk, without their knowledge. To affected matrix-js-sdk users, the attacker will not appear to be participating in the call.This attack is possible because matrix-js-sdk's group call implementation accepts incoming direct calls from other users, even if they have not yet declared intent to participate in the group call, as a means of resolving a race condition in call setup. Affected versions do not restrict access to the user's outbound media in this case.Legacy 1:1 calls are unaffected.WorkaroundsUsers may hold group calls in private rooms where only the exact users who are expected to participate in the call are present. | [] | null | 5 | null | null |
GHSA-qpwp-g5pp-85x7 | An elevation of privilege vulnerability in Mediaserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1. Android ID: A-32660278. | [] | null | null | 7.8 | null |
|
CVE-2018-13820 | A hardcoded passphrase, in CA Unified Infrastructure Management 8.5.1, 8.5, and 8.4.7, allows attackers to access sensitive information. | [
"cpe:2.3:a:ca:unified_infrastructure_management:8.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ca:unified_infrastructure_management:8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ca:unified_infrastructure_management:8.5.1:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
GHSA-47c6-8977-246v | Vulnerability in the Oracle WebCenter Sites component of Oracle Fusion Middleware (subcomponent: Support Tools). Supported versions that are affected are 11.1.1.8.0 and 12.2.1.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle WebCenter Sites executes to compromise Oracle WebCenter Sites. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebCenter Sites accessible data as well as unauthorized read access to a subset of Oracle WebCenter Sites accessible data. Note: Please refer to Doc ID <a href="http://support.oracle.com/CSP/main/article?cmd=show&type=NOT&id=2318213.1">My Oracle Support Note 2318213.1 for instructions on how to address this issue. CVSS 3.0 Base Score 4.0 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N). | [] | null | null | 4 | null |
|
CVE-2024-40796 | A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.6, iOS 16.7.9 and iPadOS 16.7.9, macOS Monterey 12.7.6, macOS Ventura 13.6.8. Private browsing may leak some browsing history. | [
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | null |
|
GHSA-2g43-m4mx-mjqr | Out of bounds memcpy can occur by providing the embedded NULL character string and length greater than the actual string length in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096AU, APQ8098, IPQ4019, IPQ8064, IPQ8074, MDM9206, MDM9207C, MDM9607, MDM9615, MDM9640, MDM9650, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8996, MSM8996AU, QCA4531, QCA8081, QCA9531, QCA9558, QCA9886, QCA9980, QCN7605, QCS605, SDA660, SDX20, SDX24, SDX55, SM8150, SXR1130 | [] | null | null | null | null |
|
GHSA-r7gx-6pwm-3xc3 | Cross-site scripting (XSS) vulnerability in admin/copy_field.php in MantisBT before 1.2.18 allows remote attackers to inject arbitrary web script or HTML via the dest_id field. | [] | null | null | null | null |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.