id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-q66c-h853-gqw2 | AMQP 0-8, 0-9, 0-91, and 0-10 connection handling in Apache Qpid Java before 6.0.3 might allow remote attackers to bypass authentication | The AMQP 0-8, 0-9, 0-91, and 0-10 connection handling in Apache Qpid Java before 6.0.3 might allow remote attackers to bypass authentication and consequently perform actions via vectors related to connection state logging. | []
| null | null | 9.1 | null |
GHSA-5jvm-jh4f-9rwr | A vulnerability was found in Kashipara Food Management System up to 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file item_edit_submit.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249830 is the identifier assigned to this vulnerability. | []
| null | 6.3 | null | null |
|
CVE-2025-26867 | WordPress Bulk theme <= 1.0.11 - Broken Access Control vulnerability | Missing Authorization vulnerability in Themes4WP Bulk allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Bulk: from n/a through 1.0.11. | []
| null | 5.3 | null | null |
GHSA-g929-vm5v-86gq | An issue was discovered in Zammad before 3.4.1. Admin Users without a ticket.* permission can access Tickets. | []
| null | null | null | null |
|
CVE-2020-8683 | Improper buffer restrictions in system driver for some Intel(R) Graphics Drivers before version 15.33.50.5129 may allow an authenticated user to potentially enable denial of service via local access. | [
"cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:*:*:*"
]
| null | 5.5 | null | 2.1 |
|
GHSA-h8hq-mcw9-q9jc | Multiple cross-site scripting (XSS) vulnerabilities in geccBBlite 0.1 allow remote attackers to inject arbitrary web script or HTML via the postatoda parameter to (1) rispondi.php and (2) scrivi.php, which is not properly handled in forum.php. | []
| null | null | null | null |
|
CVE-2012-4527 | Stack-based buffer overflow in mcrypt 2.6.8 and earlier allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long file name. NOTE: it is not clear whether this is a vulnerability. | [
"cpe:2.3:a:mcrypt:mcrypt:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mcrypt:mcrypt:2.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mcrypt:mcrypt:2.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mcrypt:mcrypt:2.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mcrypt:mcrypt:2.6.7:*:*:*:*:*:*:*"
]
| null | null | null | 6.8 |
|
CVE-2023-31689 | In Wcms 0.3.2, an attacker can send a crafted request from a vulnerable web application backend server /wcms/wex/html.php via the finish parameter and the textAreaCode parameter. It can write arbitrary strings into custom file names and upload any files, and write malicious code to execute scripts to trigger command execution. | [
"cpe:2.3:a:wcms:wcms:0.3.2:*:*:*:*:*:*:*"
]
| null | 9.8 | null | null |
|
GHSA-4gq5-jc6m-7vp7 | QEMU (aka Quick Emulator), when built with VMWARE PVSCSI paravirtual SCSI bus emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds array access) via vectors related to the (1) PVSCSI_CMD_SETUP_RINGS or (2) PVSCSI_CMD_SETUP_MSG_RING SCSI command. | []
| null | 6 | null | null |
|
CVE-2022-4297 | WP AutoComplete Search <= 1.0.4 - Unauthenticated SQLi | The WP AutoComplete Search WordPress plugin through 1.0.4 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX available to unauthenticated users, leading to an unauthenticated SQL injection | [
"cpe:2.3:a:netflixtech:wp_autocomplete_search:*:*:*:*:*:wordpress:*:*"
]
| null | 9.8 | null | null |
CVE-2022-25660 | Memory corruption due to double free issue in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile | [
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs603_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8540p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8540p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_gen2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx_gen2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_gen3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx_gen3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx57m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx57m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx65_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx65:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn7850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn7850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn7851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn7851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*"
]
| null | 7.8 | null | null |
|
GHSA-rxpj-q82h-qp59 | Multiple cross-site scripting (XSS) vulnerabilities in myPHP Guestbook 1.x through 2.0.0-r1 and before 2.0.1 RC5 allow remote attackers to inject arbitrary web script or HTML via the (1) comment, (2) email, (3) homepage, (4) id, (5) name, and (6) text parameters in (a) index.php, the (7) comment, (8) email, (9) homepage, (10) number, (11) name, and (12) text parameters in (b) admin/guestbook.php, and the (13) email, (14) homepage, (15) icq, (16) name, and (17) text parameters in (c) admin/edit.php. | []
| null | null | null | null |
|
RHSA-2025:8350 | Red Hat Security Advisory: varnish security update | varnish: request smuggling attacks | [
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
]
| null | 8.1 | null | null |
RHSA-2020:4844 | Red Hat Security Advisory: fontforge security update | fontforge: SFD_GetFontMetaData() insufficient CVE-2020-5395 backport | [
"cpe:/a:redhat:enterprise_linux:8::crb"
]
| null | 8.8 | null | null |
CVE-2012-4629 | The Cisco ASA-CX Context-Aware Security module before 9.0.2-103 for Adaptive Security Appliances (ASA) devices, and Prime Security Manager (aka PRSM) before 9.0.2-103, allows remote attackers to cause a denial of service (disk consumption and application hang) via unspecified IPv4 packets that trigger log entries, aka Bug ID CSCub70603. | [
"cpe:2.3:a:cisco:asa_cx_context-aware_security:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_security_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*"
]
| null | null | null | 7.8 |
|
GHSA-2rrv-8ph2-rj83 | IBM Workflow for Bluemix does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session. | []
| null | null | null | null |
|
cisco-sa-cma-turn-crdls-RHjSzKXn | Cisco Meetings App Missing TURN Server Credentials Expiration Vulnerability | A vulnerability in the API subsystem of Cisco Meetings App could allow an unauthenticated, remote attacker to retain and reuse the Traversal Using Relay NAT (TURN) server credentials that are configured in an affected system.
The vulnerability is due to insufficient protection mechanisms for the TURN server credentials. An attacker could exploit this vulnerability by intercepting the legitimate traffic that is generated by an affected system. An exploit could allow the attacker to obtain the TURN server credentials, which the attacker could use to place audio/video calls and forward packets through the configured TURN server. The attacker would not be able to take control of the TURN server unless the same credentials were used in multiple systems.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cma-turn-crdls-RHjSzKXn ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cma-turn-crdls-RHjSzKXn"] | []
| null | null | 4.3 | null |
CVE-2017-18030 | The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch. | [
"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
]
| null | 4.4 | null | 2.1 |
|
GHSA-jr39-gjqh-hwmq | IrfanView 4.53 allows Data from a Faulting Address to control Code Flow starting at JPEG_LS+0x0000000000001d8a. | []
| null | 7.8 | null | null |
|
CVE-2018-15854 | Unchecked NULL pointer usage in xkbcommon before 0.8.1 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file, because geometry tokens were desupported incorrectly. | [
"cpe:2.3:a:xkbcommon_project:xkbcommon:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*"
]
| null | null | 5.5 | 2.1 |
|
RHSA-2022:7581 | Red Hat Security Advisory: python38:3.8 and python38-devel:3.8 security update | python: mailcap: findmatch() function does not sanitize the second argument | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
]
| null | 7.6 | null | null |
CVE-2006-1192 | Microsoft Internet Explorer 5.01 through 6 allows remote attackers to conduct phishing attacks by spoofing the address bar and other parts of the trust UI via unknown methods that allow "window content to persist" after the user has navigated to another site, aka the "Address Bar Spoofing Vulnerability." NOTE: this is a different vulnerability than CVE-2006-1626. | [
"cpe:2.3:a:microsoft:ie:5.01:windows_2000_sp4:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:ie:6:*:windows_xp_professional_64bit:*:*:*:*:*",
"cpe:2.3:a:microsoft:ie:6:sp1:windows_xpsp1:*:*:*:*:*",
"cpe:2.3:a:microsoft:ie:6:windows_2000_sp4:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:ie:6:windows_server_2003_sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:ie:6:windows_server_2003_sp1_itanium_systems:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:ie:6:windows_xp_sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:6:sp1:*:*:*:*:*:*",
"cpe:2.3:h:canon:network_camera_server_vb101:*:*:*:*:*:*:*:*"
]
| null | null | null | 2.6 |
|
CVE-2025-2707 | zhijiantianya ruoyi-vue-pro Front-End Store Interface upload path traversal | A vulnerability, which was classified as critical, has been found in zhijiantianya ruoyi-vue-pro 2.4.1. Affected by this issue is some unknown functionality of the file /app-api/infra/file/upload of the component Front-End Store Interface. The manipulation of the argument path leads to path traversal. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | []
| 5.3 | 5.4 | 5.4 | 5.5 |
CVE-2009-4717 | Multiple cross-site scripting (XSS) vulnerabilities in Gonafish WebStatCaffe allow remote attackers to inject arbitrary web script or HTML via the (1) host parameter to stat/host.php, nodayshow parameter to (2) mostvisitpage.php and (3) visitorduration.php in stat/, (4) nopagesmost parameter to stat/mostvisitpagechart.php, and date parameter to (5) pageviewers.php, (6) pageviewerschart.php, and (7) referer.php in stat/. | [
"cpe:2.3:a:gonafish:webstatcaffe:*:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
CVE-2020-27660 | SQL injection vulnerability in request.cgi in Synology SafeAccess before 1.2.3-0234 allows remote attackers to execute arbitrary SQL commands via the domain parameter. | [
"cpe:2.3:a:synology:safeaccess:*:*:*:*:*:*:*:*"
]
| null | 9.6 | null | null |
|
GHSA-pc2q-jcxq-rjrr | Sensitive Information leak via Script File in TinaCMS | ImpactSensitive Information leaked via script File in TinaCMS. Sites building with @tinacms/cli >= 1.0.0 && < 1.0.9 that store sensitive values in process.env var are impacted. If you're on a version prior to 1.0.0 this vulnerability does not affect you.If your Tina-enabled website has sensitive credentials stored as environment variables (eg. Algolia API keys) you should rotate those keys immediately.PatchesThis issue has been patched in @tinacms/[email protected], and rotating secure & exposed keys is required for the proper fix.Referenceshttps://github.com/tinacms/tinacms/pull/3584 | []
| null | 8.6 | null | null |
GHSA-qqmr-fh23-w8vj | SunOS sendmail 5.59 through 5.65 uses popen to process a forwarding host argument, which allows local users to gain root privileges by modifying the IFS (Internal Field Separator) variable and passing crafted values to the -oR option. | []
| null | null | null | null |
|
CVE-2020-25966 | Sectona Spectra before 3.4.0 has a vulnerable SOAP API endpoint that leaks sensitive information about the configured assets without proper authentication. This could be used by unauthorized parties to get configured login credentials of the assets via a modified pAccountID value. NOTE: The vendor has indicated this is not a vulnerability and states "This vulnerability occurred due to wrong configuration of system. | [
"cpe:2.3:a:sectona:spectra:*:*:*:*:*:*:*:*"
]
| null | 7.5 | null | 5 |
|
GHSA-jqq3-768g-gcwm | Samsung Account (AKA com.osp.app.signin) before 1.6.0069 and 2.x before 2.1.0069 allows man-in-the-middle attackers to obtain sensitive information and execute arbitrary code. | []
| null | null | 8 | null |
|
CVE-2005-4757 | BEA WebLogic Server and WebLogic Express 8.1 SP3 and earlier, and 7.0 SP5 and earlier, do not properly "constrain" a "/" (slash) servlet root URL pattern, which might allow remote attackers to bypass intended servlet protections. | [
"cpe:2.3:a:bea:weblogic_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:*:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp1:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp2:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp3:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp3:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp4:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp4:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp5:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp5:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:*:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp1:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp2:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp2:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp3:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp3:express:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
GHSA-f29q-2hxg-hw6x | A vulnerability was found in codeprojects News Publishing Site Dashboard 1.0. It has been rated as critical. This issue affects some unknown processing of the file /edit-category.php of the component Edit Category Page. The manipulation of the argument category_image leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. | []
| 5.3 | 6.3 | null | null |
|
GHSA-2qg5-93x8-p5q3 | Cross-site request forgery (CSRF) vulnerability in the server in HP Service Manager (SM) 7.21 and 9.x before 9.34 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. | []
| null | null | null | null |
|
CVE-2016-5716 | The console in Puppet Enterprise 2015.x and 2016.x prior to 2016.4.0 includes unsafe string reads that potentially allows for remote code execution on the console node. | [
"cpe:2.3:a:puppet:puppet_enterprise:2015.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2015.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2015.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2015.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2015.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2015.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2015.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2015.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2016.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2016.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2016.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:puppet:puppet_enterprise:2016.2.1:*:*:*:*:*:*:*"
]
| null | null | 8.8 | 6.5 |
|
CVE-2024-51382 | Cross-Site Request Forgery (CSRF) vulnerability in JATOS v3.9.3 allows an attacker to reset the administrator's password. This critical security flaw can result in unauthorized access to the platform, enabling attackers to hijack admin accounts and compromise the integrity and security of the system. | [
"cpe:2.3:a:jatos:jatos:*:*:*:*:*:*:*:*"
]
| null | 8.4 | null | null |
|
GHSA-65j5-22x9-vjjf | idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/ipRecord_deal.php?mudi=del&dataType=&dataID=1. | []
| null | 3.8 | null | null |
|
GHSA-v82q-947r-frwp | Cross Site Scripting vulnerability in Koha ILS 23.05 and before allows a remote attacker to execute arbitrary code via the additonal-contents.pl component. | []
| null | 9.6 | null | null |
|
GHSA-52rh-8xjj-29g8 | SQL injection vulnerability in default2.asp in fipsForum 2.6 and earlier allows remote attackers to execute arbitrary SQL commands via the kat parameter. | []
| null | null | null | null |
|
CVE-2021-22878 | Nextcloud Server prior to 20.0.6 is vulnerable to reflected cross-site scripting (XSS) due to lack of sanitization in `OC.Notification.show`. | [
"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*"
]
| null | 4.8 | null | 3.5 |
|
CVE-2023-43522 | NULL Pointer Dereference in WLAN Firmware | Transient DOS while key unwrapping process, when the given encrypted key is empty or NULL. | [
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:flight_rb5_5g_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_214_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_216_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_316_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_318_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_3210_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_326_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5028_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5302_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5312_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5332_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8065_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8068_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq9554_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq9570_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq9574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmp8074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qamsrv1h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qamsrv1m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca0000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca1062_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca1064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca2062_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca2064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca2065_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca2066_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6554a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6688aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8072_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8082_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8084_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8085_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8386_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9886_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9985_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9986_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9992_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9994_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcc2073_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcc2076_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcf8000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcf8001_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5021_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5054_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6102_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6112_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6122_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6132_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6402_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6412_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6422_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6432_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9001_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9002_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9003_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9011_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9274_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qep8111_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfw7124_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc3_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:robotics_rb5_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8650p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8770p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8775p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sg8275p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smart_audio_400_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_4_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_4_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_460_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_480_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_660_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_662_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_675_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_680_4g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_690_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_695_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_720g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_750g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_778g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_780g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_3_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_855_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_865_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_888_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_gen_2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x35_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x50_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x75_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_xr2_5g_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_4g_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:srv1h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:srv1m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar9380:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:flight_rb5_5g_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_214_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_216_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_316_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_318_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_3210_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_326_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5010:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5028:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5302:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5312:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5332:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8065:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8068:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8078:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq9554:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq9570:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq9574:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmp8074:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8650p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8775p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qamsrv1h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qamsrv1m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca0000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca1062:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca1064:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca2062:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca2064:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca2065:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca2066:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6554a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6678aq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6688aq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6797aq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8072:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8082:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8084:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8085:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8386:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9886:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9985:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9986:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9990:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9992:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9994:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcc2073:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcc2076:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcc710:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcf8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcf8001:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4325:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm8550:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5021:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5024:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5054:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5124:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5154:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5164:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6102:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6112:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6122:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6132:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6224:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6274:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6402:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6412:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6422:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6432:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9001:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9002:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9003:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9011:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9274:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs8550:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qep8111:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfw7114:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfw7124:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8350:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm_video_collaboration_vc3_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:robotics_rb5_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa4150p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8255p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8650p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8770p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8775p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x\\+sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x\\+sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8380xp:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sg8275p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8550p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smart_audio_400_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_4_gen_1_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_4_gen_2_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_460_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_480_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_480\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_480\\+_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_660_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_662_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_675_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_678_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_678_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_680_4g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_685_4g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_685_4g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_690_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_695_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_720g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_730_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_730_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_730g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_730g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_732g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_732g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_750g_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_765_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_765_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_765g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_765g_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_768g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_768g_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_778g_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_778g\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_778g\\+_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_780g_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_782g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_782g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_7c_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_7c_compute_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_7c_gen_2_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_7c_gen_2_compute_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_7c\\+_gen_3_compute_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_7c\\+_gen_3_compute:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8_gen_1_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8_gen_2_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8_gen_3_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_1_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_2_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_855_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_855\\+\\/860_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_855\\+\\/860_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_865_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_865\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_865\\+_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_870_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_870_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_888_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_888\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_888\\+_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8c_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8c_compute_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8cx_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8cx_compute_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8cx_gen_2_5g_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8cx_gen_2_5g_compute_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8cx_gen_3_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8cx_gen_3_compute_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_ar2_gen_1_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf_gen_2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x35_5g_modem-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x50_5g_modem-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x55_5g_modem-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x65_5g_modem-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x75_5g_modem-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_xr2_5g_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_xr2\\+_gen_1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_xr2\\+_gen_1_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_auto_4g_modem:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:srv1h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:srv1m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*"
]
| null | 7.5 | null | null |
CVE-2013-0707 | Unspecified vulnerability in JustSystems Ichitaro 2006 and 2007, Ichitaro Government 2006 and 2007, Ichitaro Portable with oreplug, Hanako 2006 through 2013, Hanako Police, Hanako Police 3, and Hanako Police 2010 allows remote attackers to execute arbitrary code via a crafted file. | [
"cpe:2.3:a:justsystems:hanako:2006:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:hanako:2007:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:hanako:2008:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:hanako:2009:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:hanako:2010:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:hanako:2011:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:hanako:2012:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:hanako:2013:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:hanako_police:-:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:hanako_police:2010:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:hanako_police3:-:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro:2006:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro:2006:-:government:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro:2007:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro:2007:-:government:*:*:*:*:*",
"cpe:2.3:a:justsystems:ichitaro_portable:-:oreplug:*:*:*:*:*:*"
]
| null | null | null | 9.3 |
|
CVE-2017-2426 | An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "iBooks" component. It allows remote attackers to obtain sensitive information from local files via a file: URL in an iBooks file. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
]
| null | null | 3.3 | 4.3 |
|
CVE-2005-1578 | EnCase Forensic Edition 4.18a does not support Device Configuration Overlays (DCO), which allows attackers to hide information without detection. | [
"cpe:2.3:a:guidance_software:encase:4.18a:*:*:*:*:*:*:*"
]
| null | null | null | 2.1 |
|
CVE-2017-10943 | This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.0.14878. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-4738. | [
"cpe:2.3:a:foxitsoftware:foxit_reader:8.3.0.14878:*:*:*:*:*:*:*"
]
| null | null | 6.5 | 4.3 |
|
GHSA-f8f4-gjg7-jgcp | Multiple cross-site scripting (XSS) vulnerabilities in eSyndiCat Directory 2.3 allow remote attackers to inject arbitrary web script or HTML via the title parameter to (1) suggest-category.php and (2) suggest-listing.php. | []
| null | null | null | null |
|
GHSA-mqpq-887p-5xgm | SurveyKing v1.3.1 was discovered to keep users' sessions active after logout. Related to an incomplete fix for CVE-2022-25590. | []
| null | 9.1 | null | null |
|
GHSA-7q3w-f4rc-vr9m | In Node.js, the `ReadFileUtf8` internal binding leaks memory due to a corrupted pointer in `uv_fs_s.file`: a UTF-16 path buffer is allocated but subsequently overwritten when the file descriptor is set. This results in an unrecoverable memory leak on every call. Repeated use can cause unbounded memory growth, leading to a denial of service.Impact:This vulnerability affects APIs relying on `ReadFileUtf8` on Node.js release lines: v20 and v22. | []
| null | null | 3.7 | null |
|
GHSA-54p4-8qjr-jvgc | Buffer overflow vulnerabilities exist in FRRouting through 8.1.0 due to wrong checks on the subtlv length in the functions, parse_hello_subtlv, parse_ihu_subtlv, and parse_update_subtlv in babeld/message.c. | []
| null | 7.8 | null | null |
|
CVE-2025-6394 | code-projects Simple Online Hotel Reservation System add_reserve.php sql injection | A vulnerability was found in code-projects Simple Online Hotel Reservation System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /add_reserve.php. The manipulation of the argument firstname leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well. | []
| 6.9 | 7.3 | 7.3 | 7.5 |
CVE-2021-34117 | SQL Injection vulnerability in SEO Panel 4.9.0 in api/user.api.php in function getUserName in the username parameter, allows attackers to gain sensitive information. | [
"cpe:2.3:a:seopanel:seo_panel:4.9.0:*:*:*:*:*:*:*"
]
| null | 7.5 | null | null |
|
GHSA-73wr-h9hv-jwjj | ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in Croogo up to 4.0.7. This affects an unknown part of the file admin/settings/settings/prefix/Theme of the component Setting Handler. The manipulation of the argument Content-Type leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-271053 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. | []
| 5.1 | 4.7 | null | null |
|
CVE-2024-45290 | Path traversal and Server-Side Request Forgery when opening XLSX files in PHPSpreadsheet | PHPSpreadsheet is a pure PHP library for reading and writing spreadsheet files. It's possible for an attacker to construct an XLSX file which links media from external URLs. When opening the XLSX file, PhpSpreadsheet retrieves the image size and type by reading the file contents, if the provided path is a URL. By using specially crafted `php://filter` URLs an attacker can leak the contents of any file or URL. Note that this vulnerability is different from GHSA-w9xv-qf98-ccq4, and resides in a different component. An attacker can access any file on the server, or leak information form arbitrary URLs, potentially exposing sensitive information such as AWS IAM credentials. This issue has been addressed in release versions 1.29.2, 2.1.1, and 2.3.0. All users are advised to upgrade. There are no known workarounds for this vulnerability. | [
"cpe:2.3:a:phpoffice:phpspreadsheet:*:*:*:*:*:*:*:*"
]
| null | 7.7 | null | null |
RHSA-2023:0101 | Red Hat Security Advisory: kernel security and bug fix update | kernel: memory corruption in AX88179_178A based USB ethernet device. kernel: i915: Incorrect GPU TLB flush can lead to random memory access kernel: netfilter: flowtable: fix stuck flows on cleanup due to pending work | [
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
]
| null | 7 | null | null |
CVE-2021-39874 | In all versions of GitLab CE/EE since version 11.0, the requirement to enforce 2FA is not honored when using git commands. | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
]
| null | 4.3 | null | null |
|
GHSA-4xc5-46jx-vg59 | A vulnerability, which was classified as problematic, has been found in SeaCMS 12.9/13.0. Affected by this issue is some unknown functionality of the file js/player/dmplayer/admin/post.php?act=setting. The manipulation of the argument yzm leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272576. | []
| 5.3 | 3.5 | null | null |
|
CVE-2006-4833 | Verso NetPerformer FRAD ACT SDM-95xx 7.xx (R1) and earlier, SDM-93xx 10.x.x (R2) and earlier, and SDM-92xx 9.x.x (R1) and earlier allow remote attackers to cause a denial of service (hang or reboot) via an ICMP packet with the same destination and source address and port, aka the "Land" vulnerability. | [
"cpe:2.3:h:verso_netperformer:frame_relay_access_device_act:sdm-9200_series:*:*:*:*:*:*:*",
"cpe:2.3:h:verso_netperformer:frame_relay_access_device_act:sdm-9300_series:*:*:*:*:*:*:*",
"cpe:2.3:h:verso_netperformer:frame_relay_access_device_act:sdm-9500_series:*:*:*:*:*:*:*"
]
| null | null | null | 7.8 |
|
CVE-2020-8279 | Missing validation of server certificates for out-going connections in Nextcloud Social < 0.4.0 allowed a man-in-the-middle attack. | [
"cpe:2.3:a:nextcloud:social:*:*:*:*:*:*:*:*"
]
| null | 7.4 | null | 5.8 |
|
GHSA-gppg-gqw8-wh9g | litellm vulnerable to remote code execution based on using eval unsafely | BerriAI/litellm version v1.35.8 contains a vulnerability where an attacker can achieve remote code execution. The vulnerability exists in the `add_deployment` function, which decodes and decrypts environment variables from base64 and assigns them to `os.environ`. An attacker can exploit this by sending a malicious payload to the `/config/update` endpoint, which is then processed and executed by the server when the `get_secret` function is triggered. This requires the server to use Google KMS and a database to store a model. | []
| null | null | 9.8 | null |
CVE-2015-1706 | Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1658, CVE-2015-1711, CVE-2015-1717, and CVE-2015-1718. | [
"cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*"
]
| null | null | null | 9.3 |
|
GHSA-2vr5-fw7q-r93h | WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE-SA-2015-04-08-4. | []
| null | null | null | null |
|
GHSA-73fg-97p8-682q | The Windows kernel-mode drivers in win32k.sys in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista SP1 and SP2, Server 2008 Gold and SP2, Windows 7, and Server 2008 R2 allows local users to execute arbitrary code via vectors related to "glyph outline information" and TrueType fonts, aka "Win32k TrueType Font Parsing Vulnerability." | []
| null | null | null | null |
|
GHSA-ghw5-998m-vw4w | Liferay Portal and Liferay DXP fails to check origin of event messages | The Remote App module before 2.0.21 from Liferay Portal v7.4.3.4 through v7.4.3.8 and Liferay DXP 7.4 before update 5 does not check if the origin of event messages it receives matches the origin of the Remote App, allowing attackers to exfiltrate the CSRF token via a crafted event message. | []
| null | 5.3 | null | null |
GHSA-8qrw-9ppf-58qg | When the text of a specially formatted URL is dragged to the addressbar from page content, the displayed URL can be spoofed to show a different site than the one loaded. This allows for phishing attacks where a malicious page can spoof the identify of another site. This vulnerability affects Firefox < 58. | []
| null | null | 6.5 | null |
|
RHSA-2025:3587 | Red Hat Security Advisory: firefox security update | firefox: thunderbird: Use-after-free triggered by XSLTProcessor firefox: thunderbird: URL Bar Spoofing via non-BMP Unicode characters firefox: thunderbird: Memory safety bugs fixed in Firefox 137, Thunderbird 137, Firefox ESR 128.9, and Thunderbird 128.9 | [
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
]
| null | 8.8 | null | null |
GHSA-fpp6-vh8j-3rgm | ** DISPUTED ** kernel/ptrace.c in the Linux kernel through 4.4.1 mishandles uid and gid mappings, which allows local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states "there is no kernel bug here." | []
| null | null | 7 | null |
|
GHSA-j749-wjv7-4cf2 | Blue Coat ProxySG, when transparent interception mode is enabled, uses the HTTP Host header to determine the remote endpoint, which allows remote attackers to bypass access controls for Flash, Java, Silverlight, and probably other technologies, and possibly communicate with restricted intranet sites, via a crafted web page that causes a client to send HTTP requests with a modified Host header. | []
| null | null | null | null |
|
GHSA-pqgj-2f8x-9vf4 | Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to disclose information due to the way that Microsoft Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8644 and CVE-2017-8662. | []
| null | null | 6.5 | null |
|
GHSA-vr29-g79f-fj5p | Missing Authorization vulnerability in Dejan Jasnic Trusty Whistleblowing allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Trusty Whistleblowing: from n/a through 1.5.2. | []
| null | 8.2 | null | null |
|
GHSA-gf89-xg9v-q7v4 | A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0604. | []
| null | null | 8.8 | null |
|
CVE-2013-2670 | Cross-site scripting (XSS) vulnerability in the Brother MFC-9970CDW printer with firmware G (1.03) and L (1.10) allows remote attackers to inject arbitrary web script or HTML via an arbitrary parameter name (QUERY_STRING) to admin/admin_main.html, a different vulnerability than CVE-2013-2507 and CVE-2013-2671. | [
"cpe:2.3:o:brother:mfc-9970cdw_firmware:g\\(1.03\\):*:*:*:*:*:*:*",
"cpe:2.3:o:brother:mfc-9970cdw_firmware:l\\(1.10\\):*:*:*:*:*:*:*",
"cpe:2.3:h:brother:mfc-9970cdw:-:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
GHSA-q644-363q-jfmm | The x86-64 kernel system-call functionality in Xen 4.1.2 and earlier, as used in Citrix XenServer 6.0.2 and earlier and other products; Oracle Solaris 11 and earlier; illumos before r13724; Joyent SmartOS before 20120614T184600Z; FreeBSD before 9.0-RELEASE-p3; NetBSD 6.0 Beta and earlier; Microsoft Windows Server 2008 R2 and R2 SP1 and Windows 7 Gold and SP1; and possibly other operating systems, when running on an Intel processor, incorrectly uses the sysret path in cases where a certain address is not a canonical address, which allows local users to gain privileges via a crafted application. NOTE: because this issue is due to incorrect use of the Intel specification, it should have been split into separate identifiers; however, there was some value in preserving the original mapping of the multi-codebase coordinated-disclosure effort to a single identifier. | []
| null | null | null | null |
|
GHSA-h96f-qxw6-vq8x | NetAlertX 24.7.18 before 24.10.12 allows unauthenticated file reading because an HTTP client can ignore a redirect, and because of factors related to strpos and directory traversal, as exploited in the wild in May 2025. This is related to components/logs.php. | []
| null | 8.6 | null | null |
|
GHSA-c359-88vr-m2f2 | There is a Path Traversal vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers can create arbitrary file. | []
| null | null | null | null |
|
GHSA-58wq-p76f-6qjh | A vulnerability was found in the Libksba library due to an integer overflow within the CRL parser. The vulnerability can be exploited remotely for code execution on the target system by passing specially crafted data to the application, for example, a malicious S/MIME attachment. | []
| null | 9.8 | null | null |
|
GHSA-2457-gqr3-47vq | Windows Kernel Elevation of Privilege Vulnerability | []
| null | 7.8 | null | null |
|
CVE-2025-30785 | WordPress Subscribe to Download Lite <= 1.2.9 - Local File Inclusion Vulnerability | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in WP Shuffle Subscribe to Download Lite allows PHP Local File Inclusion. This issue affects Subscribe to Download Lite: from n/a through 1.2.9. | []
| null | 7.5 | null | null |
GHSA-h495-5vrv-2gxp | RELY-PCIe v22.2.1 to v23.1.0 was discovered to contain a code injection vulnerability via the getParams function in phpinf.php. | []
| null | 8.8 | null | null |
|
CVE-2025-39558 | WordPress CRM Perks plugin <= 1.1.7 - Reflected Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CRM Perks CRM Perks allows Reflected XSS. This issue affects CRM Perks: from n/a through 1.1.7. | []
| null | 7.1 | null | null |
CVE-2024-2955 | Mismatched Memory Management Routines in Wireshark | T.38 dissector crash in Wireshark 4.2.0 to 4.0.3 and 4.0.0 to 4.0.13 allows denial of service via packet injection or crafted capture file | [
"cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*"
]
| null | 7.8 | null | null |
CVE-2008-7010 | Skalfa Software SkaLinks Exchange Script 1.5 allows remote attackers to add new administrators and gain privileges via a direct request to admin/register.php. | [
"cpe:2.3:a:skalinks:exchange_script:1.5:*:*:*:*:*:*:*"
]
| null | null | null | 10 |
|
CVE-2011-4173 | Cross-site request forgery (CSRF) vulnerability in Simple Machines Forum (SMF) 2.x before 2.0.1 allows remote attackers to hijack the authentication of administrators or moderators via vectors involving image files, a different vulnerability than CVE-2011-3615. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:simplemachines:smf:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:beta2.1:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:beta3.1:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:rc1.2:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:simplemachines:smf:2.0:rc5:*:*:*:*:*:*"
]
| null | null | null | 6.8 |
|
CVE-2017-0541 | A remote code execution vulnerability in sonivox in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediaserver process. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-34031018. | [
"cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*"
]
| null | null | 7.8 | 9.3 |
|
CVE-2022-48110 | CKSource CKEditor 5 35.4.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Full Featured CKEditor5 widget. NOTE: the vendor's position is that this is not a vulnerability. The CKEditor 5 documentation discusses that it is the responsibility of an integrator (who is adding CKEditor 5 functionality to a website) to choose the correct security settings for their use case. Also, safe default values are established (e.g., config.htmlEmbed.showPreviews is false). | [
"cpe:2.3:a:ckeditor:ckeditor:35.4.0:*:*:*:*:node.js:*:*"
]
| null | 6.1 | null | null |
|
CVE-2022-25374 | HashiCorp Terraform Enterprise v202112-1, v202112-2, v202201-1, and v202201-2 were configured to log inbound HTTP requests in a manner that may capture sensitive data. Fixed in v202202-1. | [
"cpe:2.3:a:hashicorp:terraform_enterprise:*:*:*:*:*:*:*:*"
]
| null | 7.5 | null | 5 |
|
CVE-2023-21697 | Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability | Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability | [
"cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
]
| null | 6.2 | null | null |
GHSA-f9wv-mpx9-2hqq | The Ultimate Addons for Beaver Builder – Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Heading widget in all versions up to, and including, 1.5.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | []
| null | 6.4 | null | null |
|
CVE-2022-42119 | Certain Liferay products are vulnerable to Cross Site Scripting (XSS) via the Commerce module. This affects Liferay Portal 7.3.5 through 7.4.2 and Liferay DXP 7.3 before update 8. | [
"cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*",
"cpe:2.3:a:liferay:dxp:7.3:-:*:*:*:*:*:*",
"cpe:2.3:a:liferay:dxp:7.3:update_1:*:*:*:*:*:*",
"cpe:2.3:a:liferay:dxp:7.3:update_2:*:*:*:*:*:*",
"cpe:2.3:a:liferay:dxp:7.3:update_3:*:*:*:*:*:*",
"cpe:2.3:a:liferay:dxp:7.3:update_4:*:*:*:*:*:*",
"cpe:2.3:a:liferay:dxp:7.3:update_5:*:*:*:*:*:*",
"cpe:2.3:a:liferay:dxp:7.3:update_6:*:*:*:*:*:*",
"cpe:2.3:a:liferay:dxp:7.3:update_7:*:*:*:*:*:*"
]
| null | 5.4 | null | null |
|
CVE-2003-0217 | Cross-site scripting (XSS) vulnerability in Neoteris Instant Virtual Extranet (IVE) 3.01 and earlier allows remote attackers to insert arbitrary web script and bypass authentication via a certain CGI script. | [
"cpe:2.3:a:neoteris:instant_virtual_extranet:3.01:*:*:*:*:*:*:*"
]
| null | null | null | 6.8 |
|
CVE-2024-47911 | In SonarSource SonarQube 10.4 through 10.5 before 10.6, a vulnerability was discovered in the authorizations/group-memberships API endpoint that allows SonarQube users with the administrator role to inject blind SQL commands. | [
"cpe:2.3:a:sonarsource:sonarqube:*:*:*:*:*:*:*:*"
]
| null | 6.7 | null | null |
|
GHSA-ch69-fg75-f7x5 | The ChangeSharedFilterOwner resource in Jira before version 7.13.6, from version 8.0.0 before version 8.2.3, and from version 8.3.0 before version 8.3.2 allows remote attackers to attack users, in some cases be able to obtain a user's Cross-site request forgery (CSRF) token, via a open redirect vulnerability. | []
| null | null | 6.1 | null |
|
CVE-2025-20182 | Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software and IOS XE Software IKEv2 Denial of Service Vulnerability | A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol processing of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to insufficient input validation when processing IKEv2 messages. An attacker could exploit this vulnerability by sending crafted IKEv2 traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition on the affected device. | []
| null | 8.6 | null | null |
GHSA-7hqr-6m6f-x8jh | Cross-site scripting (XSS) vulnerability in DSChat 1.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the chatbox, probably involving the ctext parameter to send.php. | []
| null | null | null | null |
|
CVE-2022-38229 | XPDF commit ffaf11c was discovered to contain a heap-buffer overflow via DCTStream::readHuffSym(DCTHuffTable*) at /xpdf/Stream.cc. | [
"cpe:2.3:a:xpdf_project:xpdf:3.04:*:*:*:*:*:*:*"
]
| null | 7.8 | null | null |
|
GHSA-q9h2-4xhf-23xx | Data races in im | An issue was discovered in the im crate prior to 15.1.0 for Rust. Because TreeFocus does not have bounds on its Send trait or Sync trait, a data race can occur. | []
| null | 4.7 | null | null |
GHSA-j6x9-wwrp-prcf | Cross-Site Request Forgery (CSRF) vulnerability in Garmur While Loading allows Stored XSS.This issue affects While Loading: from n/a through 3.0. | []
| null | 7.1 | null | null |
|
GHSA-p5fr-wxcq-pmgr | Reflected XSS in wordpress plugin e-search v1.0 | []
| null | null | 6.1 | null |
|
RHSA-2022:1248 | Red Hat Security Advisory: OpenShift Container Platform 4.7.48 packages and security update | workflow-cps: OS command execution through crafted SCM contents workflow-cps-global-lib: OS command execution through crafted SCM contents workflow-multibranch: OS command execution through crafted SCM contents workflow-cps: Pipeline-related plugins follow symbolic links or do not limit path names workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names workflow-multibranch: Pipeline-related plugins follow symbolic links or do not limit path names workflow-cps: Password parameters are included from the original build in replayed builds workflow-cps-global-lib: Sandbox bypass vulnerability workflow-cps-global-lib: Sandbox bypass vulnerability workflow-cps-global-lib: Sandbox bypass vulnerability pipeline-build-step: Password parameter default values exposed | [
"cpe:/a:redhat:openshift:4.7::el8"
]
| null | 6.5 | null | null |
CVE-2024-1153 | Improper Access Control in Talya Informatics' Travel APPS | Improper Access Control vulnerability in Talya Informatics Travel APPS allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Travel APPS: before v17.0.68. | [
"cpe:2.3:a:talyabilisim:travel_apps:*:*:*:*:*:*:*:*"
]
| null | 4.3 | null | null |
GHSA-xwm9-c4jc-crcp | A code execution vulnerability exists in the dwgCompressor::copyCompBytes21 functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability. | []
| null | 8.8 | null | null |
|
GHSA-5pch-mg2j-wpwp | In multiple functions of key_store_service.cpp, there is a possible Information Disclosure due to improper locking. This could lead to local information disclosure of protected data with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-8.0 Android-8.1 Android-9. Android ID: A-131622568. | []
| null | null | null | null |
|
GHSA-9f3h-j2gr-9v65 | A vulnerability, which was classified as critical, was found in Campcodes Online Examination System 1.0. This affects an unknown part of the file /adminpanel/admin/query/deleteQuestionExe.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258033 was assigned to this vulnerability. | []
| null | 6.3 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.