id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2012-4878
Absolute path traversal vulnerability in controlcenter.php in FlatnuX CMS 2011 08.09.2 allows remote administrators to read arbitrary files via a full pathname in the dir parameter in a contents/Files action.
[ "cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-6wqg-hrhc-g2f4
Cross-site scripting (XSS) vulnerability in the Meta tags quick module 7.x-2.x before 7.x-2.3 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via unspecified vectors, probably related to "names of entity bundles."
[]
null
null
null
null
GHSA-29f9-3r2g-rwg5
Directory traversal vulnerability in Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 6.x before 6.1(5)su3, 7.x before 7.1(5b)su3, 8.0 before 8.0(3a)su1, and 8.5 before 8.5(1) allows remote authenticated users to upload files to arbitrary directories via a modified pathname in an upload request, aka Bug ID CSCti81603.
[]
null
null
null
null
CVE-2020-14714
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[ "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*" ]
null
4.4
null
null
GHSA-wcpr-fw9g-mjcm
A vulnerability, which was classified as critical, was found in Steel Browser up to 0.1.3. This affects the function handleFileUpload of the file api/src/modules/files/files.routes.ts. The manipulation of the argument filename leads to path traversal. It is possible to initiate the attack remotely. The patch is named 7ba93a10000fb77ee01731478ef40551a27bd5b9. It is recommended to apply a patch to fix this issue.
[]
5.3
6.3
null
null
GHSA-5524-cf37-2p8f
In OPC Foundation Local Discovery Server (LDS) before 1.04.402.463, remote attackers can cause a denial of service (DoS) by sending carefully crafted messages that lead to Access of a Memory Location After the End of a Buffer.
[]
null
7.5
null
null
CVE-2021-44278
Librenms 21.11.0 is affected by a path manipulation vulnerability in includes/html/pages/device/showconfig.inc.php.
[ "cpe:2.3:a:librenms:librenms:21.11.0:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
PYSEC-2018-27
null
qutebrowser before version 1.4.1 is vulnerable to a cross-site request forgery flaw that allows websites to access 'qute://*' URLs. A malicious website could exploit this to load a 'qute://settings/set' URL, which then sets 'editor.command' to a bash script, resulting in arbitrary code execution.
[]
null
null
null
null
CVE-2006-3360
Directory traversal vulnerability in index.php in phpSysInfo 2.5.1 allows remote attackers to determine the existence of arbitrary files via a .. (dot dot) sequence and a trailing null (%00) byte in the lng parameter, which will display a different error message if the file exists.
[ "cpe:2.3:a:phpsysinfo:phpsysinfo:*:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-mr76-qpg3-4rq3
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 617, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, and SDX20, in a QuRT API function, an untrusted pointer dereference can occur.
[]
null
null
9.8
null
GHSA-4q7x-c564-25jq
cfnetwork.dll 1.450.5.0 in CFNetwork, as used by safari.exe 531.21.10 in Apple Safari 4.0.3 and 4.0.4 on Windows, allows remote attackers to cause a denial of service (application crash) via a long string in the BACKGROUND attribute of a BODY element.
[]
null
null
null
null
GHSA-5m74-8rqw-q755
The Auberge theme before 1.4.5 for WordPress has XSS via the genericons/example.html anchor identifier.
[]
null
6.1
null
null
GHSA-cv8j-mj39-x344
SunGrow iSolarCloud before the October 31, 2024 remediation is vulnerable to insecure direct object references (IDOR) via the commonService API model.
[]
null
9.1
null
null
CVE-2022-1143
Heap buffer overflow in WebUI in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via specific input into DevTools.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
CVE-2006-4588
vtiger CRM 4.2.4, and possibly earlier, allows remote attackers to bypass authentication and access administrative modules via a direct request to index.php with a modified module parameter, as demonstrated using the Settings module.
[ "cpe:2.3:a:vtiger:vtiger_crm:4.2:*:*:*:*:*:*:*", "cpe:2.3:a:vtiger:vtiger_crm:4.2.4:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2023-47782
WordPress Thrive Theme Builder theme < 3.24.0 - Authenticated Privilege Escalation vulnerability
Improper Privilege Management vulnerability in Thrive Themes Thrive Theme Builder allows Privilege Escalation.This issue affects Thrive Theme Builder: from n/a before 3.24.0.
[ "cpe:2.3:a:thrivethemes:thrive_themes_builder:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
RHSA-2020:3633
Red Hat Security Advisory: thunderbird security update
Mozilla: Attacker-induced prompt for extension installation Mozilla: Use-After-Free when aborting an operation
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
8.8
null
null
GHSA-m892-qjxf-rm97
** UNSUPPPORTED WHEN ASSIGNED ** ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Captura up to 8.0.0. It has been declared as critical. This vulnerability affects unknown code in the library CRYPTBASE.dll. The manipulation leads to uncontrolled search path. Attacking locally is a requirement. The complexity of an attack is rather high. The exploitation appears to be difficult. The identifier of this vulnerability is VDB-230668. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
[]
null
null
7
null
CVE-2024-9436
PublishPress Revisions: Duplicate Posts, Submit, Approve and Schedule Content Changes <= 3.5.14 - Reflected Cross-Site Scripting
The PublishPress Revisions: Duplicate Posts, Submit, Approve and Schedule Content Changes plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 3.5.14. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
null
6.1
null
null
GHSA-rvm8-q66m-c2c7
www/include/configuration/nconfigObject/contact/DB-Func.php in Merethis Centreon before 2.3.2 does not use a salt during calculation of a password hash, which makes it easier for context-dependent attackers to determine cleartext passwords via a rainbow-table approach.
[]
null
null
null
null
CVE-2022-26359
IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR") for Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used for platform tasks such as legacy USB emulation. Since the precise purpose of these regions is unknown, once a device associated with such a region is active, the mappings of these regions need to remain continuouly accessible by the device. This requirement has been violated. Subsequent DMA or interrupts from the device may have unpredictable behaviour, ranging from IOMMU faults to memory corruption.
[ "cpe:2.3:o:xen:xen:-:*:*:*:*:*:x86:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*" ]
null
7.8
null
4.4
CVE-2007-1701
PHP 4 before 4.4.5, and PHP 5 before 5.2.1, when register_globals is enabled, allows context-dependent attackers to execute arbitrary code via deserialization of session data, which overwrites arbitrary global variables, as demonstrated by calling session_decode on a string beginning with "_SESSION|s:39:".
[ "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
RHSA-2023:1896
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5 hotfix security update for console
vm2: sandbox escape vm2: Sandbox Escape vm2: Sandbox Escape when exception sanitization
[ "cpe:/a:redhat:acm:2.5::el8" ]
null
9.8
null
null
GHSA-4jqr-h7hr-v5mg
Improper serialization of internal state in the authorization subsystem in MongoDB Server's authorization subsystem permits a user with valid credentials to bypass IP whitelisting protection mechanisms following administrative action. This issue affects: MongoDB Inc. MongoDB Server 4.2 versions prior to 4.2.3; 4.0 versions prior to 4.0.15; 4.3 versions prior to 4.3.3; 3.6 versions prior to 3.6.18.
[]
null
5.3
null
null
CVE-2023-28558
Improper Validation of Array Index in WLAN HAL
Memory corruption in WLAN handler while processing PhyID in Tx status handler.
[ "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6438_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6554a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9898_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9992_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9994_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn7605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8069_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca1062_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca1064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca2062_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca2064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca2065_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca2066_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6428_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:315_5g_iot_modem_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq4018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq4028_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq4029_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn7606_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qualcomm_robotics_rb3_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_455_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smart_audio_400_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_4_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_460_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_480_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_630_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_636_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_660_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_662_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_665_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_670_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_675_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_680_4g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_690_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_695_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_710_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_712_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_720g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_750g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_780g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_835_mobile_pc_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_845_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_850_mobile_compute_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_855_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_865_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_888_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x50_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_xr1_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_xr2_5g_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_auto_4g_modem_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr1120_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:vision_intelligence_300_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:vision_intelligence_400_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:315_5g_iot_modem:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar9380:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fastconnect_6200:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fastconnect_6800:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4018:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4028:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4029:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8069:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca1062:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca1064:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca2062:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca2064:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca2065:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca2066:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6428:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6438:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6554a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6678aq:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9898:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9990:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9992:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9994:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4325:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn7605:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn7606:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsm8350:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qualcomm_robotics_rb3_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa4150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180x\\+sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180x\\+sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_455:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4450:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smart_audio_400_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_4_gen_1_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_460_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_480_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_480\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_480\\+_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_630_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_636_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_660_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_662_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_665_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_670_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_675_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_678_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_678_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_680_4g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_685_4g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_685_4g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_690_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_695_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_710_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_712_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_720g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_730_mobile_platform__firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_730_mobile_platform_:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_730g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_730g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_732g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_732g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_750g_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_765_5g_mobile_platform__firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_765_5g_mobile_platform_:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_765g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_765g_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_768g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_768g_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_780g_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_7c_compute_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_7c_compute_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_7c_gen_2_compute_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_7c_gen_2_compute_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8_gen_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_8_gen_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_835_mobile_pc_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_845_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_850_mobile_compute_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_855_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_855\\+_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_855\\+_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_860_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_860_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_865_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_865\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_865\\+_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_870_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_870_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_888_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_888\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_888\\+_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8c_compute_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_8c_compute_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8cx_compute_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_8cx_compute_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8cx_gen_2_5g_compute_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_8cx_gen_2_5g_compute_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8cx_gen_3_compute_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_8cx_gen_3_compute_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_ar2_gen_1_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x50_5g_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x55_5g_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x65_5g_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_xr1_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_xr2_5g_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_xr2\\+_gen_1_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_xr2\\+_gen_1_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_auto_4g_modem:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr1120:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:vision_intelligence_300_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:vision_intelligence_400_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-mp96-4frc-r2pg
By using a link with <code>rel="localization"</code> a use-after-free could have been triggered by destroying an object during JavaScript execution and then referencing the object through a freed pointer, leading to a potential exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.
[]
null
6.5
null
null
CVE-2007-1027
Certain setuid DB2 binaries in IBM DB2 before 9 Fix Pack 2 for Linux and Unix allow local users to overwrite arbitrary files via a symlink attack on the DB2DIAG.LOG temporary file.
[ "cpe:2.3:a:ibm:db2:9.0:*:linux:*:*:*:*:*", "cpe:2.3:a:ibm:db2:9.0:*:unix:*:*:*:*:*" ]
null
null
null
4.4
CVE-2019-11466
In Couchbase Server 6.0.0 and 5.5.0, the eventing service exposes system diagnostic profile via an HTTP endpoint that does not require credentials on a port earmarked for internal traffic only. This has been remedied in version 6.0.1 and now requires valid credentials to access.
[ "cpe:2.3:a:couchbase:couchbase_server:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:couchbase:couchbase_server:6.0.0:*:*:*:*:*:*:*" ]
null
5.3
null
5
GHSA-q98g-hxg3-268c
There is a HIGH severity vulnerability affecting the CPython "zipfile" module.When iterating over names of entries in a zip archive (for example, methods of "zipfile.ZipFile" like "namelist()", "iterdir()", "extractall()", etc) the process can be put into an infinite loop with a maliciously crafted zip archive. This defect applies when reading only metadata or extracting the contents of the zip archive. Programs that are not handling user-controlled zip archives are not affected.
[]
8.7
7.5
null
null
CVE-2019-16237
Dino before 2019-09-10 does not properly check the source of an MAM message in module/xep/0313_message_archive_management.vala.
[ "cpe:2.3:a:dino:dino:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
null
7.5
null
5
CVE-2014-2190
Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco Broadcast Access Center for Telco and Wireless (aka BAC-TW) allows remote attackers to hijack the authentication of arbitrary users for requests that make BAC-TW changes, aka Bug IDs CSCuo23804 and CSCuo26389.
[ "cpe:2.3:a:cisco:broadband_access_center_telco_wireless_software:-:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2018-18919
The WP Editor.md plugin 10.0.1 for WordPress allows XSS via the comment area.
[ "cpe:2.3:a:iiong:wp_editor.md:10.0.1:*:*:*:*:wordpress:*:*" ]
null
null
4.8
3.5
RHSA-2018:1676
Red Hat Security Advisory: org.ovirt.engine-root security update
hw: cpu: speculative store bypass
[ "cpe:/a:redhat:rhev_manager:4.2" ]
null
null
5.6
null
GHSA-3h3q-q3h4-xhww
The mod_cgid module in the Apache HTTP Server before 2.4.10 does not have a timeout mechanism, which allows remote attackers to cause a denial of service (process hang) via a request to a CGI script that does not read from its stdin file descriptor.
[]
null
null
null
null
GHSA-9wgf-h5v2-x9x7
bboss-persistent v6.0.9 and below was discovered to contain a code injection vulnerability in the component com.frameworkset.common.poolman.util.SQLManager.createPool. This vulnerability is exploited via passing an unchecked argument.
[]
null
9.8
null
null
GHSA-xr84-5jch-8gg9
Adobe Flash Player before 11.7.700.260 and 11.8.x and 11.9.x before 12.0.0.38 on Windows and Mac OS X and before 11.2.202.335 on Linux, Adobe AIR before 4.0.0.1390, Adobe AIR SDK before 4.0.0.1390, and Adobe AIR SDK & Compiler before 4.0.0.1390 allow attackers to bypass unspecified protection mechanisms via unknown vectors.
[]
null
null
null
null
ICSMA-25-030-01
Contec Health CMS8000 Patient Monitor (Update A)
The affected product is vulnerable to an out-of-bounds write, which could allow an attacker to send specially formatted UDP requests in order to write arbitrary data. This could result in remote code execution. The "monitor" binary in the firmware of the affected product attempts to mount to a hard-coded, routable IP address, bypassing existing device network settings to do so. The function also enables the network interface of the device if it is disabled. The function is triggered by attempting to update the device from the user menu. This could serve as a backdoor to the device, and could lead to a malicious actor being able to upload and overwrite files on the device. In its default configuration, the affected product transmits plain-text patient data to a hard-coded public IP address when a patient is hooked up to the monitor. This could lead to a leakage of confidential patient data to any device with that IP address or an attacker in a machine-in-the-middle scenario. The "update" binary in the firmware of the affected product sends attempts to mount to a hard-coded, routable IP address, bypassing existing device network settings to do so. The function triggers if the 'C' button is pressed at a specific time during the boot process. If an attacker is able to control or impersonate this IP address, they could upload and overwrite files on the device.
[]
null
7.5
null
null
RHSA-2023:7861
Red Hat Security Advisory: Red Hat build of Keycloak 22.0.7 images enhancement and security update
keycloak: reflected XSS via wildcard in OIDC redirect_uri keycloak: redirect_uri validation bypass
[ "cpe:/a:redhat:build_keycloak:22::el9" ]
null
7.1
null
null
CVE-2014-8634
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
[ "cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:31.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:31.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:31.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-mjvc-j6rv-9xj8
Insertion of Sensitive Information Into Debugging Code in Microweber
Microweber prior to 1.3 may expose sensitive information about a server and a user when running the server in debug mode.
[]
null
null
8.8
null
CVE-2021-31795
The PowerVR GPU kernel driver in pvrsrvkm.ko through 2021-04-24 for the Linux kernel, as used on Alcatel 1S phones, allows attackers to overwrite heap memory via PhysmemNewRamBackedPMR.
[ "cpe:2.3:a:pvrsrvkm.ko_project:pvrsrvkm.ko:*:*:*:*:*:*:*:*" ]
null
7
null
6.9
GHSA-cpf9-v223-82fq
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Siteclean SC filechecker allows Path Traversal, File Manipulation.This issue affects SC filechecker: from n/a through 0.6.
[]
null
8.6
null
null
CVE-2007-5171
Unspecified vulnerability in Quicksilver Forums before 1.4.1 allows remote attackers to delete arbitrary PMs via unspecified vectors.
[ "cpe:2.3:a:quicksilver_forums:quicksilver_forums:*:*:*:*:*:*:*:*" ]
null
null
null
5
RHSA-2023:6469
Red Hat Security Advisory: wireshark security update
wireshark: RTPS dissector crash wireshark: IEEE C37.118 Synchrophasor dissector crash wireshark: Candump log file parser crash wireshark: VMS TCPIPtrace file parser crash wireshark: NetScaler file parser crash wireshark: XRA dissector infinite loop
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
6.5
null
null
CVE-2023-0475
Go-Getter Vulnerable to Decompression Bombs
HashiCorp go-getter up to 1.6.2 and 2.1.1 is vulnerable to decompression bombs. Fixed in 1.7.0 and 2.2.0.
[ "cpe:2.3:a:hashicorp:go-getter:*:*:*:*:*:*:*:*", "cpe:2.3:a:hashicorp:go-getter:2.1.1:*:*:*:*:*:*:*" ]
null
4.2
null
null
CVE-2020-17025
Windows Remote Access Elevation of Privilege Vulnerability
Windows Remote Access Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*" ]
null
7.8
null
null
CVE-2023-43373
Hoteldruid v3.0.5 was discovered to contain a SQL injection vulnerability via the n_utente_agg parameter at /hoteldruid/interconnessioni.php.
[ "cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-9w9h-r583-fwjr
The Cost Calculator Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘textarea.description’ parameter in all versions up to, and including, 3.2.12 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Administrator-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
4.8
null
null
GHSA-33qf-5jfw-2vp9
EMC Documentum D2 3.1 before P24, 3.1SP1 before P02, 4.0 before P11, 4.1 before P16, and 4.2 before P05 does not properly restrict tickets provided by D2GetAdminTicketMethod and D2RefreshCacheMethod, which allows remote authenticated users to gain privileges via a request for a superuser ticket.
[]
null
null
null
null
GHSA-p3jm-9qcf-m97r
D-Link DAP-2622 DDP Set SSID List PSK Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability.The specific flaw exists within the DDP service. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20101.
[]
null
null
8.8
null
CVE-2020-12067
In Pilz PMC programming tool 3.x before 3.5.17 (based on CODESYS Development System), a user's password may be changed by an attacker without knowledge of the current password.
[ "cpe:2.3:a:pilz:pmc:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2023-46951
Cross Site Scripting vulnerability in Contribsys Sidekiq v.6.5.8 allows a remote attacker to obtain sensitive information via a crafted payload to the uniquejobs function.
[ "cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:*" ]
null
6.1
null
null
GHSA-4fx6-7wgg-hm24
Improper buffer restrictions in BIOS firmware for some Intel(R) NUC Boards, Intel(R) NUC 8 Boards, Intel(R) NUC 8 Rugged Boards and Intel(R) NUC 8 Rugged Kits before version CHAPLCEL.0059 may allow a privileged user to potentially enable escalation of privilege via local access.
[]
null
7.8
null
null
GHSA-c7w4-539g-cx4r
Open-Xchange AppSuite before 7.0.2 rev14, 7.2.0 before rev11, 7.2.1 before rev10, and 7.2.2 before rev9 relies on user-supplied data to predict the IMAP server hostname for an external domain name, which allows remote authenticated users to discover e-mail credentials of other users in opportunistic circumstances via a manual-mode association of a personal e-mail address with the hostname of a crafted IMAP server.
[]
null
null
null
null
RHSA-2021:0934
Red Hat Security Advisory: qemu-kvm-rhev security update
QEMU: slirp: use-after-free in ip_reass() function in ip_input.c QEMU: reachable assertion failure in net_tx_pkt_add_raw_fragment() in hw/net/net_tx_pkt.c
[ "cpe:/a:redhat:openstack:13::el7" ]
null
3.8
null
null
GHSA-xc93-587g-mxm7
Payara Server allows remote attackers to load malicious code on the server once a JNDI directory scan is performed
A JNDI rebind operation in the default ORB listener in Payara Server 4.1.2.191 (Enterprise), 5.20.0 and newer (Enterprise), and 5.2020.1 and newer (Community), when Java 1.8u181 and earlier is used, allows remote attackers to load malicious code on the server once a JNDI directory scan is performed.
[]
null
9.8
null
null
CVE-2022-49432
powerpc/xics: fix refcount leak in icp_opal_init()
In the Linux kernel, the following vulnerability has been resolved: powerpc/xics: fix refcount leak in icp_opal_init() The of_find_compatible_node() function returns a node pointer with refcount incremented, use of_node_put() on it when done.
[]
null
null
null
null
GHSA-7g7p-c837-3789
A vulnerability was found in itsourcecode Agri-Trading Online Shopping System up to 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/suppliercontroller.php. The manipulation of the argument supplier leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
5.5
7.3
null
null
GHSA-m42r-cm7q-6m69
The moreads-se plugin before 1.4.7 for WordPress has XSS.
[]
null
null
6.1
null
CVE-2022-26727
This issue was addressed with improved entitlements. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4. A malicious application may be able to modify protected parts of the file system.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
CVE-2023-42083
PDF-XChange Editor JPG File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
PDF-XChange Editor JPG File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JPG files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21967.
[ "cpe:2.3:a:pdf-xchange:pdf-xchange_editor:10.0.1.371:*:*:*:*:*:*:*", "cpe:2.3:a:pdf-xchange:pdf-tools:10.0.1.371:*:*:*:*:*:*:*", "cpe:2.3:a:pdf-xchange:pdf-xchange_pro:10.0.1.371:*:*:*:*:*:*:*" ]
null
null
7.8
null
PYSEC-2021-689
null
TensorFlow is an end-to-end open source platform for machine learning. An attacker can cause a denial of service by exploiting a `CHECK`-failure coming from the implementation of `tf.raw_ops.RFFT`. Eigen code operating on an empty matrix can trigger on an assertion and will cause program termination. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
[]
null
null
null
null
GHSA-x68m-r29f-gqpv
The Cisco Technical Support (aka com.cisco.swtg_android) application 3.7.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
GHSA-wwgv-27pp-3wwc
A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing PCB files. An attacker could leverage this vulnerability to execute code in the context of the current process. (FG-VD-22-045)
[]
null
7.8
null
null
GHSA-w364-3j6v-cp76
IrfanView 4.53 allows a Exception Handler Chain to be Corrupted starting at EXR!ReadEXR+0x000000000002af80.
[]
null
5.5
null
null
GHSA-j878-j5h9-9j88
Integer overflow in the build_range function in X.Org X Font Server (xfs) before 1.0.5 allows context-dependent attackers to execute arbitrary code via (1) QueryXBitmaps and (2) QueryXExtents protocol requests with crafted size values, which triggers a heap-based buffer overflow.
[]
null
null
null
null
GHSA-r8jx-h262-h733
The All in One SEO – Best WordPress SEO Plugin – Easily Improve SEO Rankings & Increase Traffic plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 4.6.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
ICSA-19-281-04
ICSA-19-281-04 Siemens SIMATIC IT UADM
An authenticated remote attacker with network access to port 1434/tcp of SIMATIC IT UADM could potentially recover a password that can be used to gain read and write access to the related TeamCenter station. The security vulnerability could be exploited only if the attacker is authenticated. No user interaction is required to exploit this security vulnerability. Successful exploitation of the security vulnerability compromises the confidentiality of the targeted system. At the time of advisory publication no public exploitation of this security vulnerability was known.
[]
null
null
6.8
null
CVE-2019-25146
The DELUCKS SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the saveSettings() function that had no capability checks in versions up to, and including, 2.1.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute whenever a victim accesses the page.
[ "cpe:2.3:a:delucks:delucks_seo:*:*:*:*:*:wordpress:*:*" ]
null
7.2
null
null
GHSA-cxm8-p7cm-8rf5
Buffer overflow in subsystem in Intel(R) CSME before version 12.0.35 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
[]
null
null
9.8
null
CVE-2021-26529
The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 and 6.7-6.18 (compiled with mbedTLS support) is vulnerable to remote OOB write attack via connection request after exhausting memory pool.
[ "cpe:2.3:a:cesanta:mongoose:*:*:*:*:*:*:*:*", "cpe:2.3:a:cesanta:mongoose:7.0:*:*:*:*:*:*:*" ]
null
9.1
null
6.4
CVE-2009-3838
Stack-based buffer overflow in Pegasus Mail (PMail) 4.41 and possibly 4.51 allows remote POP3 servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long error message.
[ "cpe:2.3:a:pmail:pegasus_mail:4.41:*:*:*:*:*:*:*", "cpe:2.3:a:pmail:pegasus_mail:4.51:*:*:*:*:*:*:*" ]
null
null
null
9.3
CVE-2010-5216
Untrusted search path vulnerability in LINGO 11.0.1.6 and 12.0.2.20 allows local users to gain privileges via a Trojan horse myuser.dll file in the current working directory, as demonstrated by a directory that contains a .ltf file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:lindo:lingo:11.0.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:lindo:lingo:12.0.2.20:*:*:*:*:*:*:*" ]
null
null
null
6.9
GHSA-whm8-436x-pvrj
In the Linux kernel, the following vulnerability has been resolved:riscv: process: fix kernel info leakagethread_struct's s[12] may contain random kernel memory content, which may be finally leaked to userspace. This is a security hole. Fix it by clearing the s[12] array in thread_struct when fork.As for kthread case, it's better to clear the s[12] array as well.
[]
null
null
null
null
CVE-2021-26112
Multiple stack-based buffer overflow vulnerabilities [CWE-121] both in network daemons and in the command line interpreter of FortiWAN before 4.5.9 may allow an unauthenticated attacker to potentially corrupt control data in memory and execute arbitrary code via specifically crafted requests.
[ "cpe:2.3:a:fortinet:fortiwan:*:*:*:*:*:*:*:*" ]
null
8.1
null
null
RHSA-2006:0749
Red Hat Security Advisory: tar security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
GHSA-q82w-r89w-5v2j
McAfee GroupShield for Microsoft Exchange on Exchange Server 2000, and possibly other anti-virus or anti-spam products from McAfee or other vendors, does not scan X- headers for malicious content, which allows remote attackers to bypass virus detection via a crafted message, as demonstrated by a message with an X-Testing header and no message body.
[]
null
null
null
null
CVE-2013-0319
Cross-site scripting (XSS) vulnerability in the Yandex.Metrics module 6.x-1.x before 6.x-1.6 and 7.x-1.x before 7.x-1.5 for Drupal allows remote attackers to inject arbitrary web script or HTML via vectors related to the Yandex.Metrica service data.
[ "cpe:2.3:a:yandex.metrics_project:yandex_metrics:7.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:yandex.metrics_project:yandex_metrics:7.x-1.1:*:*:*:*:*:*:*", "cpe:2.3:a:yandex.metrics_project:yandex_metrics:7.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:yandex.metrics_project:yandex_metrics:7.x-1.3:*:*:*:*:*:*:*", "cpe:2.3:a:yandex.metrics_project:yandex_metrics:7.x-1.4:*:*:*:*:*:*:*", "cpe:2.3:a:yandex.metrics_project:yandex_metrics:7.x-1.x:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*", "cpe:2.3:a:yandex.metrics_project:yandex_metrics:6.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:yandex.metrics_project:yandex_metrics:6.x-1.1:*:*:*:*:*:*:*", "cpe:2.3:a:yandex.metrics_project:yandex_metrics:6.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:yandex.metrics_project:yandex_metrics:6.x-1.3:*:*:*:*:*:*:*", "cpe:2.3:a:yandex.metrics_project:yandex_metrics:6.x-1.4:*:*:*:*:*:*:*", "cpe:2.3:a:yandex.metrics_project:yandex_metrics:6.x-1.5:*:*:*:*:*:*:*", "cpe:2.3:a:yandex.metrics_project:yandex_metrics:6.x-1.x:dev:*:*:*:*:*:*" ]
null
null
null
4.3
RHSA-2025:1437
Red Hat Security Advisory: kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 security update
kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format
[ "cpe:/o:redhat:rhel_eus:9.2::baseos" ]
null
7.3
null
null
GHSA-j82h-gmgf-2c58
The SHAREit application before 4.0.42 for Android allows a remote attacker (on the same network or joining public "open" Wi-Fi hotspots created by the application when file transfer is initiated) to download arbitrary files from the device including contacts, photos, videos, sound clips, etc. The attacker must be authenticated as a "recognized device."
[]
null
null
5.3
null
CVE-2024-34639
Improper handling of exceptional conditions in Setupwizard prior to SMR Aug-2024 Release 1 allows physical attackers to bypass proper validation.
[ "cpe:2.3:o:samsung:android:12.0:smr-sep-2024-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-sep-2024-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:14.0:smr-sep-2024-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*" ]
null
4.6
null
null
CVE-2025-3198
GNU Binutils objdump bucomm.c display_info memory leak
A vulnerability has been found in GNU Binutils 2.43/2.44 and classified as problematic. Affected by this vulnerability is the function display_info of the file binutils/bucomm.c of the component objdump. The manipulation leads to memory leak. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The patch is named ba6ad3a18cb26b79e0e3b84c39f707535bbc344d. It is recommended to apply a patch to fix this issue.
[]
4.8
3.3
3.3
1.7
GHSA-pq9r-2xxh-vvh7
Unspecified vulnerability in Microsoft Outlook 2000 through 2003, Exchange 5.0 Server SP2 and 5.5 SP4, Exchange 2000 SP3, and Office allows remote attackers to execute arbitrary code via an e-mail message with a crafted Transport Neutral Encapsulation Format (TNEF) MIME attachment, related to message length validation.
[]
null
null
null
null
CVE-2024-2899
Tenda AC7 WifiExtraSet fromSetWirelessRepeat stack-based overflow
A vulnerability, which was classified as critical, has been found in Tenda AC7 15.03.06.44. Affected by this issue is the function fromSetWirelessRepeat of the file /goform/WifiExtraSet. The manipulation of the argument wpapsk_crypto leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-257942 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*" ]
null
8.8
8.8
9
CVE-2021-3275
Unauthenticated stored cross-site scripting (XSS) exists in multiple TP-Link products including WIFI Routers (Wireless AC routers), Access Points, ADSL + DSL Gateways and Routers, which affects TD-W9977v1, TL-WA801NDv5, TL-WA801Nv6, TL-WA802Nv5, and Archer C3150v2 devices through the improper validation of the hostname. Some of the pages including dhcp.htm, networkMap.htm, dhcpClient.htm, qsEdit.htm, and qsReview.htm and use this vulnerable hostname function (setDefaultHostname()) without sanitization.
[ "cpe:2.3:o:tp-link:td-w9977_firmware:v1_0.1.0_0.9.1_up_boot\\(161123\\)_2016-11-23_15.36.15:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:td-w9977:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:tl-wa801nd_firmware:v5_us_0.9.1_3.16_up_boot\\[170905-rel56404\\]:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:tl-wa801nd:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:tl-wa801n_firmware:v6_eu_0.9.1_3.16_up_boot\\[200116-rel61815\\]:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:tl-wa801n:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:tl-wr802n_firmware:v4_us_0.9.1_3.17_up_boot\\[200421-rel38950\\]:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:tl-wr802n:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:archer-c3150_firmware:v2_170926:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:archer-c3150:-:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
CVE-2022-4733
Cross-site Scripting (XSS) - Stored in openemr/openemr
Cross-site Scripting (XSS) - Stored in GitHub repository openemr/openemr prior to 7.0.0.2.
[ "cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*" ]
null
null
6.7
null
GHSA-rf7m-8c9f-5c53
Multiple SQL injection vulnerabilities in sign.php in tinyguestbook allow remote attackers to execute arbitrary SQL commands via the (1) name and (2) msg parameters. NOTE: some of these details are obtained from third party information.
[]
null
null
null
null
CVE-2014-7128
The Toyota OC (aka com.tapatalk.toyotaownersclubcomforums) application 3.6.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:toyotaownersclub:toyota_oc:3.6.1:*:*:*:*:android:*:*" ]
null
null
null
5.4
GHSA-qcw2-492v-57xj
usememos/memos missing Secure cookie attribute
usememos/memos is an open-source, self-hosted memo hub with knowledge management and socialization. Memos prior to 0.9.0 is missing the Secure cookie attribute, making it vulnerable to session hijacking.
[]
null
6.5
null
null
CVE-2013-6482
Pidgin before 2.10.8 allows remote MSN servers to cause a denial of service (NULL pointer dereference and crash) via a crafted (1) SOAP response, (2) OIM XML response, or (3) Content-Length header.
[ "cpe:2.3:a:pidgin:pidgin:*:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.9:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.10:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.7.11:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.10.0:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.10.3:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.10.4:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.10.5:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:2.10.6:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-m5jh-r2qv-j26j
A NULL Pointer Dereference exists in libzint in Zint 2.7.1 because multiple + characters are mishandled in add_on in upcean.c, when called from eanx in upcean.c during EAN barcode generation.
[]
null
null
null
null
CVE-2017-18453
cPanel before 64.0.21 does not preserve supplemental groups across account renames (SEC-260).
[ "cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*" ]
null
null
4.9
4
cisco-sa-meetingserver-dos-NzVWMMQT
Cisco Meeting Server API Denial of Service Vulnerability
A vulnerability in the API of Cisco Meeting Server could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because requests that are sent to the API are not properly validated. An attacker could exploit this vulnerability by sending a malicious request to the API. A successful exploit could allow the attacker to cause all participants on a call to be disconnected, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meetingserver-dos-NzVWMMQT ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meetingserver-dos-NzVWMMQT"]
[]
null
4.3
null
null
RHSA-2018:3006
Red Hat Security Advisory: firefox security update
Mozilla: Memory safety bugs fixed in Firefox ESR 60.3 Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3 Mozilla: Crash with nested event loops Mozilla: Integer overflow during Unicode conversion while loading JavaScript Mozilla: WebExtension bypass of domain restrictions through header rewriting Mozilla: WebExtension content scripts can execute in disallowed contexts Mozilla: WebExtension local file permission check bypass
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
7.1
null
GHSA-j42v-6wpm-r847
Data races in thex
An issue was discovered in the thex crate through 2020-12-08 for Rust. Thex<T> allows cross-thread data races of non-Send types.
[]
null
5.5
null
null
CVE-2018-2709
Vulnerability in the Oracle Banking Corporate Lending component of Oracle Financial Services Applications (subcomponent: Core module). Supported versions that are affected are 12.3.0 and 12.4.0. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Corporate Lending. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Banking Corporate Lending accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N).
[ "cpe:2.3:a:oracle:banking_corporate_lending:12.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:banking_corporate_lending:12.4.0:*:*:*:*:*:*:*" ]
null
null
5.3
3.5
RHSA-2015:0215
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.3 update
Security: Wrong security context loaded when using SAML2 STS Login Module RESTeasy: External entities expanded by DocumentProvider Management: Limited RBAC authorization bypass Subsystem: Information disclosure via incorrect sensitivity classification of attribute Weld: Limited information disclosure via stale thread state
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.3" ]
null
null
null
null
CVE-2011-0199
The Certificate Trust Policy component in Apple Mac OS X before 10.6.8 does not perform CRL checking for Extended Validation (EV) certificates that lack OCSP URLs, which might allow man-in-the-middle attackers to spoof an SSL server via a revoked certificate.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*" ]
null
5.9
null
5.8
CVE-2019-0819
An information disclosure vulnerability exists in Microsoft SQL Server Analysis Services when it improperly enforces metadata permissions, aka 'Microsoft SQL Server Analysis Services Information Disclosure Vulnerability'.
[ "cpe:2.3:a:microsoft:sql_server:2017:*:*:*:*:*:*:*" ]
null
null
6.5
4
GHSA-g78f-6xq7-rrhq
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. It allows attackers to gain privileges by accessing unintended API endpoints on a user's behalf.
[]
null
null
null
null