id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
---|---|---|---|---|---|---|---|---|
GHSA-3m72-27jq-pc52
|
Mozilla developers Gabriele Svelto, Timothy Nikkel, Randell Jesup, Jon Coppeard, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 100. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 101.
|
[] | null | 9.8 | null | null | null |
|
GHSA-294j-79hr-f57f
|
IBM Security Verify Governance, Identity Manager 10.0.1 software component could allow an authenticated user to modify or cancel any other user's access request using man-in-the-middle techniques. IBM X-Force ID: 231096.
|
[] | null | 5.3 | null | null | null |
|
GHSA-fpfq-2jvw-r57h
|
InfoSphere Import Export Manager in InfoSphere Information Server MetaBrokers & Bridges (MBB) in IBM InfoSphere Information Server 8.1, 8.5 before FP3, 8.7, and 9.1 does not validate unspecified input data, which allows remote authenticated users to execute arbitrary commands via unknown vectors.
|
[] | null | null | null | null | null |
|
GHSA-r2mc-qrj9-9325
|
Buffer overflow in a function in User32.dll on Windows NT through Server 2003 allows local users to execute arbitrary code via long (1) LB_DIR messages to ListBox or (2) CB_DIR messages to ComboBox controls in a privileged application.
|
[] | null | null | null | null | null |
|
GHSA-p3wf-rfr5-r5vq
|
apps/calendar/ajax/events.php in ownCloud before 4.5.11 and 5.x before 5.0.6 does not properly check the ownership of a calendar, which allows remote authenticated users to download arbitrary calendars via the calendar_id parameter.
|
[] | null | null | null | null | null |
|
GHSA-pchc-mx4j-4mm4
|
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
|
[] | null | 7.8 | null | null | null |
|
CVE-2016-8919
|
IBM WebSphere Application Server may be vulnerable to a denial of service, caused by allowing serialized objects from untrusted sources to run and cause the consumption of resources.
|
[
"cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*"
] | null | null | 7.5 | 7.8 | null |
|
CVE-2022-4226
|
Simple Basic Contact Form < 20221201 - Admin+ Stored XSS
|
The Simple Basic Contact Form WordPress plugin before 20221201 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
|
[
"cpe:2.3:a:wpkube:simple_basic_contact_form:*:*:*:*:*:wordpress:*:*"
] | null | 4.8 | null | null | null |
GHSA-qqpj-cc4g-r5fm
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in phantom.omaga Toggle Box allows Stored XSS. This issue affects Toggle Box: from n/a through 1.6.
|
[] | null | 6.5 | null | null | null |
|
CVE-2016-3707
|
The icmp_check_sysrq function in net/ipv4/icmp.c in the kernel.org projects/rt patches for the Linux kernel, as used in the kernel-rt package before 3.10.0-327.22.1 in Red Hat Enterprise Linux for Real Time 7 and other products, allows remote attackers to execute SysRq commands via crafted ICMP Echo Request packets, as demonstrated by a brute-force attack to discover a cookie, or an attack that occurs after reading the local icmp_echo_sysrq file.
|
[
"cpe:2.3:o:linux:linux_kernel-rt:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*",
"cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:*"
] | null | null | 8.1 | 6.8 | null |
|
GHSA-4fxh-5h9v-cw8q
|
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Panel Processor). Supported versions that are affected are 8.60 and 8.61. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in unauthorized read access to a subset of PeopleSoft Enterprise PeopleTools accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
|
[] | null | 4.3 | null | null | null |
|
GHSA-7x9c-h7v7-85mv
|
The string component in the GNU C Library (aka glibc or libc6) through 2.28, when running on the x32 architecture, incorrectly attempts to use a 64-bit register for size_t in assembly codes, which can lead to a segmentation fault or possibly unspecified other impact, as demonstrated by a crash in __memmove_avx_unaligned_erms in sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S during a memcpy.
|
[] | null | null | 7.8 | null | null |
|
GHSA-qhj8-c52j-6fgq
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Cyberchimps Responsive Addons for Elementor allows DOM-Based XSS.This issue affects Responsive Addons for Elementor: from n/a through 1.5.4.
|
[] | null | 6.5 | null | null | null |
|
CVE-2020-3364
|
Cisco IOS XR Software Standby Route Processor Gigabit Ethernet Management Interface Access Control List Bypass Vulnerability
|
A vulnerability in the access control list (ACL) functionality of the standby route processor management interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the standby route processor management Gigabit Ethernet Management interface. The vulnerability is due to a logic error that was introduced in the Cisco IOS XR Software, which prevents the ACL from working when applied against the standby route processor management interface. An attacker could exploit this vulnerability by attempting to access the device through the standby route processor management interface.
|
[
"cpe:2.3:o:cisco:ios_xr:6.7.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:7.0.11:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:7.0.12:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xr:7.1.15:*:*:*:*:*:*:*"
] | null | null | 5.3 | null | null |
GHSA-wmgm-jqrv-9fx8
|
A vulnerability was found in projectworlds Online Food Ordering System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin-page.php. The manipulation of the argument 1_price leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] | 6.9 | 7.3 | null | null | null |
|
CVE-2022-46738
|
CVE-2022-46738
|
The affected product exposes multiple sensitive data fields of the affected product. An attacker can use the SNMP command to get device mac address and login as admin.
|
[
"cpe:2.3:o:dataprobe:iboot-pdu4-n20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu4-n20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu4sa-n15_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu4sa-n15:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu4a-n15_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu4a-n15:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu4sa-n20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu4sa-n20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu4a-n20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu4a-n20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu8sa-n15_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu8sa-n15:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu8a-n15_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu8a-n15:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu8sa-2n15_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu8sa-2n15:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu8a-2n15_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu8a-2n15:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu8sa-n20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu8sa-n20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu8a-n20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu8a-n20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu8a-2n20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu8a-2n20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu4-c20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu4-c20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu4a-c10_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu4a-c10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu4sa-c10_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu4sa-c10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu8a-c10_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu8a-c10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu8sa-c10_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu8sa-c10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu8a-2c20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu8a-2c20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu4sa-c20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu4sa-c20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu4a-c20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu4a-c20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu8a-2c10_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu8a-2c10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dataprobe:iboot-pdu8a-c20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dataprobe:iboot-pdu8a-c20:-:*:*:*:*:*:*:*"
] | null | 7.2 | null | null | null |
CVE-2021-27204
|
Telegram before 7.4 (212543) Stable on macOS stores the local passcode in cleartext, leading to information disclosure.
|
[
"cpe:2.3:a:telegram:telegram:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | 2.1 | null |
|
CVE-2025-30652
|
Junos OS and Junos OS Evolved: Executing a specific CLI command when asregex-optimized is configured causes an rpd crash
|
An Improper Handling of Exceptional Conditions vulnerability in routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a local, low-privileged attacker executing a CLI command to cause a Denial of Service (DoS).
When asregex-optimized is configured and a specific "show route as-path" CLI command is executed, the rpd crashes and restarts. Repeated execution of this command will cause a sustained DoS condition.
This issue affects Junos OS:
* All versions before 21.2R3-S9,
* from 21.4 before 21.4R3-S10,
* from 22.2 before 22.2R3-S6,
* from 22.4 before 22.4R3-S6,
* from 23.2 before 23.2R2-S3,
* from 23.4 before 23.4R2-S4,
* from 24.2 before 24.2R2.
and Junos OS Evolved:
* All versions before 21.2R3-S9-EVO,
* from 21.4-EVO before 21.4R3-S10-EVO,
* from 22.2-EVO before 22.2R3-S6-EVO,
* from 22.4-EVO before 22.4R3-S6-EVO,
* from 23.2-EVO before 23.2R2-S3-EVO,
* from 23.4-EVO before 23.4R2-S4-EVO,
* from 24.2-EVO before 24.2R2-EVO.
|
[] | 6.8 | 5.5 | null | null | null |
GHSA-hcw9-9mcx-cgc5
|
IBM Financial Transaction Manager 3.2.1 for Digital Payments could allow an authenticated user to obtain a directory listing of internal product files. IBM X-Force ID: 155552.
|
[] | null | null | 4.3 | null | null |
|
CVE-2016-11022
|
NETGEAR Prosafe WC9500 5.1.0.17, WC7600 5.1.0.17, and WC7520 2.5.0.35 devices allow a remote attacker to execute code with root privileges via shell metacharacters in the reqMethod parameter to login_handler.php.
|
[
"cpe:2.3:o:netgear:prosafe_wc9500_firmware:5.1.0.17:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:prosafe_wc9500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:prosafe_wc7600_firmware:5.1.0.17:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:prosafe_wc7600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:prosafe_wc7520_firmware:2.5.0.35:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:prosafe_wc7520:-:*:*:*:*:*:*:*"
] | null | 7.2 | null | 6.5 | null |
|
GHSA-rrwq-44r9-j6q4
|
Cross-site request forgery (CSRF) vulnerability in Adobe Connect before 9.5.2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
|
[] | null | null | 8.8 | null | null |
|
CVE-2023-28059
|
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable.
|
[
"cpe:2.3:o:dell:alienware_area_51m_r1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_area_51m_r1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_area_51m_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_area_51m_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r11_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r11:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r12_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r13_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r13:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r15_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r15:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m16_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m16:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m17_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m17_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m17_r3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m17_r3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m17_r4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m17_r4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x14_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x14:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x15_r1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x15_r1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x15_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x15_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x17_r1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x17_r1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x17_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x17_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3901_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3901:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3910_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3911_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3911:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3980_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3988_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3990_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3991_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g16_7620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g16_7620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_15_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_15_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3579_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3579:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3779_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3779:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_15_5500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_15_5500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_15_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_15_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_5090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_5090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_15_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_15_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_15_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_15_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_17_7700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_17_7700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_17_7790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_17_7790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5820_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5820_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7820_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7820_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7920_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7920_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:embedded_box_pc_5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:embedded_box_pc_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_13_5330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_13_5330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5418_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5418:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_7430_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_7430_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_plus_7420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_plus_7420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_15_3511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_15_3511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_15_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_15_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_15_5518_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_15_5518:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_5630_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_5630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_7620_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_7620_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_7630_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_7630_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_plus_7620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_plus_7620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_24_5410_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_24_5410_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_24_5420_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_24_5420_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_24_5421_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_24_5421_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_27_7720_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_27_7720_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3020_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3020s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3020s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3280_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3471_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3471:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3481_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3481:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3482_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3482:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3493_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3493:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3521_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3521:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3581_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3582_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3582:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3583_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3583:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3584_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3593_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3593:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3670_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3671_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3671:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3780_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3780:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3781_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3781:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3782_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3782:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3793_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3793:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3880_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3880:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3881_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3881:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3891_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3891:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3910_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5400_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5400_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5401_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5401_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5402_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5402:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5406_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5406_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5408_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5408:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5409_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5409:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5481_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5481_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5490_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5490_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5491_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5491_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5493_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5493:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5494_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5494:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5498_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5498:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5508_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5508:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5509_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5509:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5591_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5591_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5593_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5593:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5594_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5594:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5598_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5598:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5770_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5770:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7300_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7300_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7306_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7306_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_2-in-1_black_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500_2-in-1_black:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_2-in-1_silver_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500_2-in-1_silver:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7506_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7506_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7610_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7700_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7700_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7706_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7706_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7791_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7791:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5491_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5491_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_12_rugged_extreme_7214_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_12_rugged_extreme_7214:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_13_3380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_13_3380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_14_rugged_5414_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_14_rugged_5414:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3120_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3120:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3140_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3140:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3180_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3180:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3189_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3189:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3190_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3190:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3190_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3190_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3390_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3390_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5280_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5285_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5285_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5288_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5288:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5289_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5289:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5290_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5290_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5290_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5300_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5300_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5411_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5411:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5420_rugged_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5420_rugged:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5424_rugged_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5424_rugged:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5488_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5488:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5491_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5491:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5521_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5521:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5531_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5531:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7200_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7200_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7210_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7210_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7212_rugged_extreme_tablet_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7212_rugged_extreme_tablet:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7230_rugged_extreme_tablet_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7230_rugged_extreme_tablet:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7280_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7285_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7285_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7290_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7320_detachable_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7320_detachable:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7389_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7389:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7390_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7390_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7400_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7400_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7414_rugged_extreme_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7414_rugged_extreme:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7424_rugged_extreme_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7424_rugged_extreme:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_5430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7220ex_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7220ex:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5421_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3000_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3000_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3050_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3050_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3060_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3060:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3090_ultra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3090_ultra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3280_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3280_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5060_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5060:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5250_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5260_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5260_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5270_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5270_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5480_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5480_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5490_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5490_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7000_oem_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7000_oem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7060_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7060:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7070_ultra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7070_ultra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7071_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7071:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7090_ultra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7090_ultra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7450_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7460_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7460_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7470_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7470_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7480_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7480_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7490_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7490_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7760_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7760_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7770_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7770_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7780_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7780_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7410_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7410_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_small_form_factor_plus_7010_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_small_form_factor_plus_7010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_tower_plus_7010_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_tower_plus_7010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_xe3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_xe3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3240_compact_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3240_compact:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3420_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3420_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3430_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3430_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3431_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3431_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3440_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3440:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3450_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3460_small_form_factor_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3460_small_form_factor:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3541_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3541:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3550_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3551_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3551:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3561_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3561:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3571_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3571:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3620_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3620_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3630_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3630_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3640_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3640_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3650_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3650_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3660_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3930_rack_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3930_rack:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5530_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5530_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5550_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5720_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5720_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5750_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5760_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5760:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5770_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5770:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7670_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7720_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7720:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7730_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7740_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7760_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7760:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7770_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7770:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7865_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7865_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_16_5630_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_16_5630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3020_sff_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3020_sff:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3020_t_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3020_t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3267_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3267:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3268_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3268:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3471_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3471:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3481_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3481:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3581_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3582_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3582:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3583_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3583:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3584_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3667_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3667:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3668_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3668:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3669_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3669:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3670_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3671_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3671:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3681_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3681:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3690_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3690:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3881_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3881:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3888_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3890_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3890:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3910_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5402_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5402:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5491_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5491:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5880_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5880:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5890_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5890:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_5070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_5070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_5470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_5470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_5470_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_5470_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_7040_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_7040_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9305_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9305:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_7390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_7390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_7390_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_7390_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9315_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9315_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9315_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9575_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9575_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9720_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9720:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9730_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_8940_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_8940:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_8950_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_8950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_8960_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_8960:-:*:*:*:*:*:*:*"
] | null | 5.1 | null | null | null |
|
RHSA-2024:2077
|
Red Hat Security Advisory: container-tools:rhel8 security and bug fix update
|
podman: Symlink error leads to information disclosure golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags buildah: full container escape at build time
|
[
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 8.6 | null | null | null |
GHSA-x5jj-693v-79pc
|
Under certain conditions, Nessus Network Monitor was found to not properly enforce input validation. This could allow an admin user to alter parameters that could potentially allow a blindSQL injection.
|
[] | null | 7.2 | null | null | null |
|
CVE-2014-6488
|
Unspecified vulnerability in the Enterprise Manager for Oracle Database component in Oracle Enterprise Manager Grid Control EM Base Platform: 10.2.0.5, 11.1.0.1 EM DB Control: 11.1.0.7, 11.2.0.3, 11.2.0.4 EM Plugin for DB: 12.1.0.4, 12.1.0.5, and 12.1.0.6 allows remote authenticated users to affect integrity via unknown vectors related to Content Management.
|
[
"cpe:2.3:a:oracle:enterprise_manager_grid_control:10.2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_grid_control:11.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_grid_control:12.1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_grid_control:12.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_grid_control:12.1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_database_control:11.1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_database_control:11.2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:enterprise_manager_database_control:11.2.0.4:*:*:*:*:*:*:*"
] | null | null | null | 2.1 | null |
|
CVE-2014-5925
|
The 10000 Kindle Books Downloads (aka com.ww10000KindleBooksLatestnBestSellers) application 0.312 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[
"cpe:2.3:a:musicjustnow:10000_kindle_books_downloads:0.312:*:*:*:*:android:*:*"
] | null | null | null | 5.4 | null |
|
GHSA-78j2-xvgc-hm94
|
The grapheme_extract function in the Internationalization extension (Intl) for ICU for PHP 5.3.5 allows context-dependent attackers to cause a denial of service (crash) via an invalid size argument, which triggers a NULL pointer dereference.
|
[] | null | null | null | null | null |
|
CVE-2023-50740
|
Apache Linkis DataSource: DataSource module Oracle SQL Database Password Logged
|
In Apache Linkis <=1.4.0, The password is printed to the log when using the Oracle data source of the Linkis data source module.
We recommend users upgrade the version of Linkis to version 1.5.0
|
[] | null | 5.3 | null | null | null |
CVE-2023-20718
|
In vcu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645181; Issue ID: ALPS07645181.
|
[
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:o:yoctoproject:yocto:4.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6769:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8195:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8395:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8673:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8791t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*"
] | null | 6.7 | null | null | null |
|
CVE-2021-0345
|
In mobile_log_d, there is a possible escalation of privilege due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-10, Android-11; Patch ID: ALPS05432974.
|
[
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] | null | 6.7 | null | 7.2 | null |
|
CVE-2023-48715
|
Tuleap vulnerable to Cross-site Scripting on the edition page of a release
|
Tuleap is an open source suite to improve management of software developments and collaboration. Prior to version 15.2.99.103 of Tuleap Community Edition and prior to versions 15.2-4 and 15.1-8 of Tuleap Enterprise Edition, the name of the releases are not properly escaped on the edition page of a release. A malicious user with the ability to create a FRS release could force a victim having write permissions in the FRS to execute uncontrolled code. Tuleap Community Edition 15.2.99.103, Tuleap Enterprise Edition 15.2-4, and Tuleap Enterprise Edition 15.1-8 contain a fix for this issue.
|
[
"cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:enalean:tuleap:*:*:*:*:community:*:*:*"
] | null | 5.4 | null | null | null |
GHSA-4j8p-h8p2-rc88
|
Thirty Bees Core v1.4.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the backup_pagination parameter at /controller/AdminController.php. This vulnerability allows attackers to execute arbitrary JavaScript in the web browser of a user via a crafted payload.
|
[] | null | 6.1 | null | null | null |
|
CVE-2023-20581
|
Improper access control in the IOMMU may allow a privileged attacker to bypass RMP checks, potentially leading to a loss of guest memory integrity.
|
[] | null | 2.5 | null | null | null |
|
GHSA-6jrp-5jqv-vrr4
|
Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.1.1 through 7.1.1.3, 7.5.0 before 7.5.0.9 IFIX004, and 7.6.0 before 7.6.0.3 IFIX001 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
|
[] | null | null | 5.4 | null | null |
|
RHSA-2020:5235
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Variable time processing of cross-origin images during drawImage calls Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code Mozilla: Fullscreen could be enabled without displaying the security UI Mozilla: XSS through paste (manual and clipboard API) Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions Mozilla: Use-after-free in WebRequestService Mozilla: Potential use-after-free in uses of nsTArray Mozilla: DoH did not filter IPv4 mapped IP Addresses Mozilla: Software keyboards may have remembered typed passwords Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | 6.1 | null | null |
GHSA-cmgh-j7wm-g8fg
|
Arbitrary File Upload vulnerability in MegaBIP software allows attacker to upload any file to the server (including a PHP code file) without an authentication. This issue affects MegaBIP software versions through 5.10.
|
[] | 9.3 | 9.8 | null | null | null |
|
GHSA-mh46-2wfg-437q
|
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a null pointer dereference vulnerability. Due to insufficient input validation, an authenticated, local attacker may craft a specific XML file to the affected products to cause null pointer dereference. Successful exploit will cause some service abnormal.
|
[] | null | null | 3.3 | null | null |
|
CVE-2020-4525
|
IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182435.
|
[
"cpe:2.3:a:ibm:engineering_workflow_management:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_rhapsody_design_manager:7.0.0:*:*:*:*:*:*:*"
] | null | null | 5.4 | null | null |
|
CVE-2008-6769
|
Unrestricted file upload vulnerability in upload.php in YourPlace 1.0.2 and earlier allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file.
|
[
"cpe:2.3:a:peterselie:yourplace:*:*:*:*:*:*:*:*",
"cpe:2.3:a:peterselie:yourplace:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:peterselie:yourplace:1.0.1:*:*:*:*:*:*:*"
] | null | null | null | 6 | null |
|
GHSA-7wpm-58fr-6p69
|
An issue in Smartcom Bulgaria AD Smartcom Ralink CPE/WiFi router SAM-4G1G-TT-W-VC, SAM-4F1F-TT-W-A1 allows a remote attacker to obtain sensitive information via the Weak default WiFi password generation algorithm in WiFi routers.
|
[] | null | 8 | null | null | null |
|
CVE-2015-5413
|
HP Version Control Repository Manager (VCRM) before 7.5.0 allows remote authenticated users to gain privileges and obtain sensitive information via unspecified vectors.
|
[
"cpe:2.3:a:hp:version_control_repository_manager:*:*:*:*:*:*:*:*"
] | null | null | null | 4 | null |
|
CVE-2019-6610
|
On BIG-IP versions 14.0.0-14.0.0.4, 13.0.0-13.1.1.1, 12.1.0-12.1.4, 11.6.0-11.6.3.4, and 11.5.1-11.5.8, the system is vulnerable to a denial of service attack when performing URL classification.
|
[
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0:*:*:*:*:*:*:*"
] | null | null | 8.6 | 9 | null |
|
CVE-2020-2310
|
Missing permission checks in Jenkins Ansible Plugin 1.0 and earlier allow attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins.
|
[
"cpe:2.3:a:jenkins:ansible:*:*:*:*:*:jenkins:*:*"
] | null | 4.3 | null | 4 | null |
|
CVE-2023-33033
|
Use of Out-of-range Pointer Offset in Audio
|
Memory corruption in Audio during playback with speaker protection.
|
[
"cpe:2.3:o:qualcomm:315_5g_iot_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:315_5g_iot_modem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:9205_lte_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:9205_lte_modem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:9206_lte_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:9206_lte_modem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:9207_lte_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:9207_lte_modem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8037_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8037:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8064au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8064au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8076_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8076:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8084_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8084:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:c-v2x_9150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:c-v2x_9150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:flight_rb5_5g_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:flight_rb5_5g_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:home_hub_100_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:home_hub_100_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm8207_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm8207:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9225_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9225:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9225m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9225m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9230_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9230:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9235m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9235m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9625m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9625m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8108_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8108:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8209_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8209:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8608_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8608:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4004_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4004:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9367_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9367:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9011_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9011:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs8550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qts110_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qts110:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_205_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm_205_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_215_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm_215_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:robotics_rb3_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:robotics_rb3_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:robotics_rb5_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:robotics_rb5_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa4150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa4155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa4155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x\\+sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x\\+sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_455_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_455:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd626_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd626:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx57m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx57m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smart_audio_200_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smart_audio_200_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smart_audio_400_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smart_audio_400_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smart_display_200_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smart_display_200_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_1100_wearable_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_1100_wearable_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_1200_wearable_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_1200_wearable_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_208_processor_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_208_processor:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_210_processor_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_210_processor:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_212_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_212_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_4_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_4_gen_1_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_425_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_425_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_427_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_427_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_429_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_429_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_430_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_430_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_435_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_435_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_439_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_439_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_450_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_450_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_460_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_460_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_480_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_480_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_480\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_480\\+_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_625_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_625_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_626_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_626_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_630_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_630_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_632_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_632_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_636_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_636_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_660_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_660_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_662_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_662_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_665_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_665_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_670_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_670_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_675_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_675_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_678_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_678_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_680_4g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_680_4g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_685_4g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_685_4g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_690_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_690_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_695_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_695_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_710_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_710_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_712_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_712_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_720g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_720g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_730_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_730_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_730g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_730g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_732g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_732g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_750g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_750g_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_765_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_765_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_765g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_765g_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_768g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_768g_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_778g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_778g_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_778g\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_778g\\+_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_780g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_780g_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_782g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_782g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_7c_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_7c_compute_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_7c_gen_2_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_7c_gen_2_compute_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_7c\\+_gen_3_compute_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_7c\\+_gen_3_compute:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8_gen_1_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_1_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_820_automotive_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_820_automotive_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_820_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_820_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_835_mobile_pc_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_835_mobile_pc_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_845_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_845_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_850_mobile_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_850_mobile_compute_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_855_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_855_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_855\\+\\/860_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_855\\+\\/860_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_865_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_865_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_865\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_865\\+_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_870_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_870_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_888_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_888_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_888\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_888\\+_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8c_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8c_compute_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8cx_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8cx_compute_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8cx_gen_2_5g_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8cx_gen_2_5g_compute_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_wear_1300_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_wear_1300_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_wear_2100_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_wear_2100_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_wear_2500_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_wear_2500_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_wear_3100_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_wear_3100_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_wear_4100\\+_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_wear_4100\\+_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x12_lte_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x12_lte_modem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x20_lte_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x20_lte_modem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x24_lte_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x24_lte_modem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x5_lte_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x5_lte_modem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x50_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x50_5g_modem-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x55_5g_modem-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x65_5g_modem-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x70_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x70_modem-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_xr1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_xr1_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_xr2_5g_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_xr2_5g_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_xr2\\+_gen_1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_xr2\\+_gen_1_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_4g_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_auto_4g_modem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1120_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1120:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:vision_intelligence_100_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:vision_intelligence_100_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:vision_intelligence_200_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:vision_intelligence_200_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:vision_intelligence_300_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:vision_intelligence_300_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:vision_intelligence_400_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:vision_intelligence_400_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9306_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9306:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*"
] | null | 8.4 | null | null | null |
GHSA-m42j-v8jp-9cwc
|
The Microsoft Windows Media Player 9.0 ActiveX control may allow remote attackers to execute arbitrary web script in the Local computer zone via the (1) artist or (2) song fields of a music file, if the file is processed using Internet Explorer.
|
[] | null | null | null | null | null |
|
GHSA-5x5r-9wg7-qvxf
|
A vulnerability was found in SourceCodester Warehouse Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file supplier.php. The manipulation of the argument nama_supplier/alamat_supplier/notelp_supplier leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-260270 is the identifier assigned to this vulnerability.
|
[] | null | 3.5 | null | null | null |
|
GHSA-3h9v-59x4-332x
|
SQL injection vulnerability in news.php in VARIOMAT allows remote attackers to execute arbitrary SQL commands via the subcat parameter.
|
[] | null | null | null | null | null |
|
GHSA-q748-mcwg-xmqv
|
OpenStack Image Service (Glance) allows remote authenticated users to bypass access restrictions
|
OpenStack Image Service (Glance) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) allow remote authenticated users to change the status of their images and bypass access restrictions via the HTTP x-image-meta-status header to images/*.
|
[] | null | null | null | null | null |
GHSA-8qrc-cg87-8g3w
|
In the Linux kernel, the following vulnerability has been resolved:bpf: Fix use-after-free in bpf_uprobe_multi_link_attach()If bpf_link_prime() fails, bpf_uprobe_multi_link_attach() goes to the
error_free label and frees the array of bpf_uprobe's without calling
bpf_uprobe_unregister().This leaks bpf_uprobe->uprobe and worse, this frees bpf_uprobe->consumer
without removing it from the uprobe->consumers list.
|
[] | null | 7.8 | null | null | null |
|
CVE-2009-5155
|
In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression match.
|
[
"cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:cloud_backup:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 | null |
|
CVE-2018-4213
|
In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks.
|
[
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:a:webkitgtk:webkitgtk\\+:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 | null |
|
GHSA-hhrx-6q69-8752
|
Core FTP LE version 2.2 Build 1921 is prone to a buffer overflow vulnerability that may result in a DoS or remote code execution via a PASV response.
|
[] | null | null | 9.8 | null | null |
|
CVE-2015-1096
|
IOHIDFamily in Apple iOS before 8.3, Apple OS X before 10.10.3, and Apple TV before 7.2 allows attackers to obtain sensitive information about kernel memory via a crafted app.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] | null | null | null | 1.9 | null |
|
CVE-2020-8849
|
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.7.0.29455. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of JPEG2000 files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-9413.
|
[
"cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | null | null |
|
GHSA-g9ff-c72j-2fjq
|
TPview.dll in VMware Workstation 10.x before 10.0.6 and 11.x before 11.1.1, VMware Player 6.x before 6.0.6 and 7.x before 7.1.1, and VMware Horizon Client 3.2.x before 3.2.1, 3.3.x, and 5.x local-mode before 5.4.2 on Windows does not properly allocate memory, which allows guest OS users to cause a host OS denial of service via unspecified vectors, a different vulnerability than CVE-2015-2338.
|
[] | null | null | null | null | null |
|
CVE-2020-27604
|
BigBlueButton before 2.3 does not implement LibreOffice sandboxing. This might make it easier for remote authenticated users to read the API shared secret in the bigbluebutton.properties file. With the API shared secret, an attacker can (for example) use api/join to join an arbitrary meeting regardless of its guestPolicy setting.
|
[
"cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4 | null |
|
CVE-2017-15291
|
Cross-site scripting (XSS) vulnerability in the Wireless MAC Filtering page in TP-LINK TL-MR3220 wireless routers allows remote attackers to inject arbitrary web script or HTML via the Description field.
|
[
"cpe:2.3:o:tp-link:tl-mr3220_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:tp-link:tl-mr3220:-:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 | null |
|
CVE-2019-17676
|
app/system/admin/admin/index.class.php in MetInfo 7.0.0beta allows a CSRF attack to add a user account via a doSaveSetup action to admin/index.php, as demonstrated by an admin/?n=admin&c=index&a=doSaveSetup URI.
|
[
"cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 | null |
|
GHSA-w2wm-rj3g-vgpf
|
Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE, 7, 6 Update 27 and earlier, and 5.0 Update 31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deserialization.
|
[] | null | null | null | null | null |
|
CVE-2023-45199
|
Mbed TLS 3.2.x through 3.4.x before 3.5 has a Buffer Overflow that can lead to remote Code execution.
|
[
"cpe:2.3:a:mbed:mbedtls:*:*:*:*:*:*:*:*",
"cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
|
CVE-2022-43441
|
A code execution vulnerability exists in the Statement Bindings functionality of Ghost Foundation node-sqlite3 5.1.1. A specially-crafted Javascript file can lead to arbitrary code execution. An attacker can provide malicious input to trigger this vulnerability.
|
[
"cpe:2.3:a:ghost:sqlite3:*:*:*:*:*:node.js:*:*"
] | null | 8.1 | null | null | null |
|
GHSA-g8h6-gmhw-mc7m
|
LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix.c:346 when called from extractImageSection, tools/tiffcrop.c:6860, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 236b7191.
|
[] | null | 6.5 | null | null | null |
|
CVE-2013-3559
|
epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.8.x before 1.8.7 uses incorrect integer data types, which allows remote attackers to cause a denial of service (integer overflow, and heap memory corruption or NULL pointer dereference, and application crash) via a malformed packet.
|
[
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.8.6:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2003-1060
|
The NFS Server for Solaris 7, 8, and 9 allows remote attackers to cause a denial of service (UFS panic) via certain invalid UFS requests, which triggers a null dereference.
|
[
"cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-w8xh-67qr-h5gr
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could allow an attacker to write files to locations with certain critical filesystem types leading to remote code execution was discovered in Western Digital My Cloud Home, My Cloud Home Duo, SanDisk ibi and Western Digital My Cloud OS 5 devices.This issue affects My Cloud Home and My Cloud Home Duo: before 9.4.0-191; ibi: before 9.4.0-191; My Cloud OS 5: before 5.26.202.
|
[] | null | 5.8 | null | null | null |
|
GHSA-h3fw-qcc5-7h9g
|
Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
|
[] | null | null | 8.8 | null | null |
|
CVE-2021-1604
|
Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities
|
Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user. These vulnerabilities exist because the web-based management interface does not sufficiently validate user-supplied input. An attacker could exploit these vulnerabilities by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit these vulnerabilities, the attacker would need valid administrative credentials.
|
[
"cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.6\\(0.999\\):-:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.6.0:-:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch1:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch2:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch3:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch5:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch6:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch7:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch8:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.7\\(0.356\\):-:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.7.0:-:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch1:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch2:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:3.0.0:-:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch1:*:*:*:*:*:*",
"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch2:*:*:*:*:*:*"
] | null | 4.8 | null | null | null |
RHSA-2021:4765
|
Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.19.0
|
golang: net/http/httputil: panic due to racy read of persistConn after handler panic
|
[
"cpe:/a:redhat:serverless:1.0::el8"
] | null | 5.9 | null | null | null |
CVE-2021-34346
|
Stack Based Overflow Vulnerability in NVR Storage Expansion
|
A stack buffer overflow vulnerability has been reported to affect QNAP device running NVR Storage Expansion. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of NVR Storage Expansion: NVR Storage Expansion 1.0.6 ( 2021/08/03 ) and later
|
[
"cpe:2.3:o:qnap:nvr_storage_expansion_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:qnap:nvr_storage_expansion:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
CVE-2005-4652
|
SQL injection vulnerability in PHlyMail 3.02.01 allows remote attackers to execute arbitrary SQL commands via unknown attack vectors.
|
[
"cpe:2.3:a:phlymail:phlymail:3.02.01:*:*:*:*:*:*:*"
] | null | null | null | 6.4 | null |
|
GHSA-c22c-f732-2pwg
|
The Management plugin in RabbitMQ before 3.6.1 allows remote authenticated users with certain privileges to cause a denial of service (resource consumption) via the (1) lengths_age or (2) lengths_incr parameter.
|
[] | null | null | 6.5 | null | null |
|
CVE-2024-55657
|
SiYuan has an arbitrary file read via /api/template/render
|
SiYuan is a personal knowledge management system. Prior to version 3.1.16, an arbitrary file read vulnerability exists in Siyuan's `/api/template/render` endpoint. The absence of proper validation on the path parameter allows attackers to access sensitive files on the host system. Version 3.1.16 contains a patch for the issue.
|
[] | 8.7 | null | null | null | null |
GHSA-2474-7jpf-cgc6
|
Vulnerability in the Hospitality WebSuite8 Cloud Service component of Oracle Hospitality Applications (subcomponent: General). Supported versions that are affected are 8.9.6 and 8.10.x. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Hospitality WebSuite8 Cloud Service. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Hospitality WebSuite8 Cloud Service, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Hospitality WebSuite8 Cloud Service accessible data as well as unauthorized read access to a subset of Hospitality WebSuite8 Cloud Service accessible data. CVSS 3.0 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
|
[] | null | null | 6.1 | null | null |
|
CVE-2014-3559
|
The oVirt storage backend in Red Hat Enterprise Virtualization 3.4 does not wipe memory snapshots when deleting a VM, even when wipe-after-delete (WAD) is configured for the VM's disk, which allows remote authenticated users with certain credentials to read portions of the deleted VM's memory and obtain sensitive information via an uninitialized storage volume.
|
[
"cpe:2.3:a:redhat:enterprise_virtualization:3.4:*:*:*:*:*:*:*"
] | null | null | null | 3.5 | null |
|
GHSA-f5xx-949w-7ch3
|
In the Linux kernel, the following vulnerability has been resolved:PCI/MSI: Fix UAF in msi_capability_initKFENCE reports the following UAF:BUG: KFENCE: use-after-free read in __pci_enable_msi_range+0x2c0/0x488Use-after-free read at 0x0000000024629571 (in kfence-#12):
__pci_enable_msi_range+0x2c0/0x488
pci_alloc_irq_vectors_affinity+0xec/0x14c
pci_alloc_irq_vectors+0x18/0x28kfence-#12: 0x0000000008614900-0x00000000e06c228d, size=104, cache=kmalloc-128allocated by task 81 on cpu 7 at 10.808142s:
__kmem_cache_alloc_node+0x1f0/0x2bc
kmalloc_trace+0x44/0x138
msi_alloc_desc+0x3c/0x9c
msi_domain_insert_msi_desc+0x30/0x78
msi_setup_msi_desc+0x13c/0x184
__pci_enable_msi_range+0x258/0x488
pci_alloc_irq_vectors_affinity+0xec/0x14c
pci_alloc_irq_vectors+0x18/0x28freed by task 81 on cpu 7 at 10.811436s:
msi_domain_free_descs+0xd4/0x10c
msi_domain_free_locked.part.0+0xc0/0x1d8
msi_domain_alloc_irqs_all_locked+0xb4/0xbc
pci_msi_setup_msi_irqs+0x30/0x4c
__pci_enable_msi_range+0x2a8/0x488
pci_alloc_irq_vectors_affinity+0xec/0x14c
pci_alloc_irq_vectors+0x18/0x28Descriptor allocation done in:
__pci_enable_msi_range
msi_capability_init
msi_setup_msi_desc
msi_insert_msi_desc
msi_domain_insert_msi_desc
msi_alloc_desc
...Freed in case of failure in __msi_domain_alloc_locked()
__pci_enable_msi_range
msi_capability_init
pci_msi_setup_msi_irqs
msi_domain_alloc_irqs_all_locked
msi_domain_alloc_locked
__msi_domain_alloc_locked => fails
msi_domain_free_locked
...That failure propagates back to pci_msi_setup_msi_irqs() in
msi_capability_init() which accesses the descriptor for unmasking in the
error exit path.Cure it by copying the descriptor and using the copy for the error exit path
unmask operation.[ tglx: Massaged change log ]
|
[] | null | 7.8 | null | null | null |
|
GHSA-387v-84cv-9qmc
|
Improper Limitation of a Pathname ('Path Traversal') in org.apache.solr:solr-core
|
When using the Index Replication feature, Apache Solr nodes can pull index files from a master/leader node using an HTTP API which accepts a file name. However, Solr before 5.5.4 and 6.x before 6.4.1 did not validate the file name, hence it was possible to craft a special request involving path traversal, leaving any file readable to the Solr server process exposed. Solr servers protected and restricted by firewall rules and/or authentication would not be at risk since only trusted clients and users would gain direct HTTP access.
|
[] | null | null | 7.5 | null | null |
CVE-2021-39183
|
Unsafe inline XSS Owncast
|
Owncast is an open source, self-hosted live video streaming and chat server. In affected versions inline scripts are executed when Javascript is parsed via a paste action. This issue is patched in 0.0.9 by blocking unsafe-inline Content Security Policy and specifying the script-src. The worker-src is required to be set to blob for the video player.
|
[
"cpe:2.3:a:owncast_project:owncast:*:*:*:*:*:*:*:*"
] | null | 8.2 | null | null | null |
CVE-2020-8807
|
In Electric Coin Company Zcashd before 2.1.1-1, the time offset between messages could be leveraged to obtain sensitive information about the relationship between a suspected victim's address and an IP address, aka a timing side channel.
|
[
"cpe:2.3:a:electriccoin:zcashd:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 | null |
|
cisco-sa-imp-inj-ereCOKjR
|
Cisco Unified Communications Manager IM & Presence Service SQL Injection Vulnerabilities
|
Multiple vulnerabilities in the web-based management interface of Cisco Unified Communications Manager IM & Presence Service could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
These vulnerabilities are due to improper validation of user-submitted parameters. An attacker could exploit these vulnerabilities by authenticating to the application and sending malicious requests to an affected system. A successful exploit could allow the attacker to obtain data or modify data that is stored in the underlying database.
Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
|
[] | null | 6.3 | null | null | null |
CVE-2020-9966
|
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, tvOS 14.0, iOS 14.0 and iPadOS 14.0. An application may be able to execute arbitrary code with kernel privileges.
|
[
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 | null |
|
GHSA-5297-rr9c-r4f6
|
Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-6685, CVE-2015-6686, CVE-2015-6693, CVE-2015-6694, and CVE-2015-6695.
|
[] | null | null | null | null | null |
|
CVE-2025-23928
|
WordPress Google Org Chart plugin <= 1.0.1 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Aleksandar Arsovski Google Org Chart allows Stored XSS.This issue affects Google Org Chart: from n/a through 1.0.1.
|
[] | null | 6.5 | null | null | null |
GHSA-w8hx-f868-pvch
|
Openstack Neutron has Insufficient Verification of IPv6 addresses
|
A flaw was found in openstack-neutron's default Open vSwitch firewall rules. By sending carefully crafted packets, anyone in control of a server instance connected to the virtual switch can impersonate the IPv6 addresses of other systems on the network, resulting in denial of service or in some cases possibly interception of traffic intended for other destinations. Only deployments using the Open vSwitch driver are affected. Source: OpenStack project. Versions before openstack-neutron 15.3.3, openstack-neutron 16.3.1 and openstack-neutron 17.1.1 are affected.
|
[] | 7.1 | 7.1 | null | null | null |
CVE-2016-10766
|
edx-platform before 2016-06-06 allows CSRF.
|
[
"cpe:2.3:a:edx:edx-platform:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 | null |
|
GHSA-7p3p-c3r9-hpgr
|
fpregs_state_valid in arch/x86/include/asm/fpu/internal.h in the Linux kernel before 5.4.2, when GCC 9 is used, allows context-dependent attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact because of incorrect fpu_fpregs_owner_ctx caching, as demonstrated by mishandling of signal-based non-cooperative preemption in Go 1.14 prereleases on amd64, aka CID-59c4bd853abc.
|
[] | null | null | null | null | null |
|
CVE-2025-5742
|
CWE-79: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’)
vulnerability exists when an authenticated user modifies configuration parameters on the web server
|
[] | 5.1 | 5.4 | null | null | null |
|
GHSA-jgh2-4wjp-h8w8
|
A security vulnerability exists in the Zingbox Inspector versions 1.280 and earlier, where authentication is not required when binding the Inspector instance to a different customer tenant.
|
[] | null | 7.5 | null | null | null |
|
ICSA-24-011-04
|
Horner Automation Cscape
|
In Horner Automation Cscape versions 9.90 SP10 and prior, local attackers are able to exploit this vulnerability if a users opens a malicious CSP file, which would result in execution of arbitrary code on affected installations of Cscape.
|
[] | null | null | 7.8 | null | null |
GHSA-894c-rg7f-3c62
|
pgAdmin 4 Open Redirect vulnerability
|
Open redirect vulnerability in pgAdmin 4 versions prior to v6.14 allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having a user to access a specially crafted URL.
|
[] | null | 6.1 | null | null | null |
GHSA-452r-r77c-2p69
|
An issue was discovered on SendQuick Entera and Avera devices before 2HF16. An attacker could request and download the SMS logs from an unauthenticated perspective.
|
[] | null | null | 6.2 | null | null |
|
GHSA-hf73-54jv-gg64
|
Computer Laboratory Management System v1.0 is vulnerable to SQL Injection via the "id" parameter of /admin/?page=user/manage_user&id=6.
|
[] | null | 9.4 | null | null | null |
|
ICSA-21-103-14
|
Siemens Nucleus DNS (Update A)
|
The DNS client does not properly randomize UDP port numbers of DNS requests. That could allow an attacker to poison the DNS cache or spoof DNS resolving.
|
[] | null | 5.3 | null | null | null |
GHSA-2fwf-jc53-g325
|
Certain NETGEAR devices are affected by password reset by an unauthenticated attacker. This affects RBK852 before 3.2.10.11, RBK853 before 3.2.10.11, RBR854 before 3.2.10.11, RBR850 before 3.2.10.11, RBS850 before 3.2.10.11, CBR40 before 2.5.0.10, R7000 before 1.0.11.116, R6900P before 1.3.2.126, R7900 before 1.0.4.38, R7960P before 1.4.1.66, R8000 before 1.0.4.66, R7900P before 1.4.1.66, R8000P before 1.4.1.66, RAX75 before 1.0.3.102, RAX80 before 1.0.3.102, and R7000P before 1.3.2.126.
|
[] | null | null | null | null | null |
|
CVE-2017-0067
|
A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability is different from those described in CVE-2017-0010, CVE-2017-0015, CVE-2017-0032, CVE-2017-0035, CVE-2017-0070, CVE-2017-0071, CVE-2017-0094, CVE-2017-0131, CVE-2017-0132, CVE-2017-0133, CVE-2017-0134, CVE-2017-0136, CVE-2017-0137, CVE-2017-0138, CVE-2017-0141, CVE-2017-0150, and CVE-2017-0151.
|
[
"cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | 7.6 | null |
|
CVE-2021-20158
|
Trendnet AC2600 TEW-827DRU version 2.08B01 contains an authentication bypass vulnerability. It is possible for an unauthenticated, malicous actor to force the change of the admin password due to a hidden administrative command.
|
[
"cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:*",
"cpe:2.3:h:trendnet:tew-827dru:2.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
CVE-2004-2692
|
The exec_dir PHP patch (php-exec-dir) 4.3.2 through 4.3.7 with safe mode disabled allows remote attackers to bypass restrictions and execute arbitrary commands via a backtick operator, which is not handled using the php_escape_shell_cmd function.
|
[
"cpe:2.3:a:kyberdigi_labs:php-exec-dir:4.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:kyberdigi_labs:php-exec-dir:4.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:kyberdigi_labs:php-exec-dir:4.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:kyberdigi_labs:php-exec-dir:4.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:kyberdigi_labs:php-exec-dir:4.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:kyberdigi_labs:php-exec-dir:4.3.7:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
CVE-2023-44464
|
pretix before 2023.7.2 allows Pillow to parse EPS files.
|
[
"cpe:2.3:a:rami:pretix:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
CVE-2022-47487
|
In thermal service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service local denial of service with no additional execution privileges.
|
[
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
|
GHSA-jg3g-vx8c-2j78
|
The compat_iret function in Xen 3.1 through 4.5 iterates the wrong way through a loop, which allows local 32-bit PV guest administrators to cause a denial of service (large loop and system hang) via a hypercall_iret call with EFLAGS.VM set.
|
[] | null | null | null | null | null |
|
CVE-2019-18225
|
An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway before 10.5 build 70.8, 11.x before 11.1 build 63.9, 12.0 before build 62.10, 12.1 before build 54.16, and 13.0 before build 41.28. An attacker with management-interface access can bypass authentication to obtain appliance administrative access. These products formerly used the NetScaler brand name.
|
[
"cpe:2.3:o:citrix:application_delivery_controller_firmware:10.5:*:*:*:*:*:*:*",
"cpe:2.3:o:citrix:application_delivery_controller_firmware:11.1:*:*:*:*:*:*:*",
"cpe:2.3:o:citrix:application_delivery_controller_firmware:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:citrix:application_delivery_controller_firmware:13.0:*:*:*:*:*:*:*",
"cpe:2.3:h:citrix:application_delivery_controller:-:*:*:*:*:*:*:*",
"cpe:2.3:o:citrix:netscaler_gateway_firmware:10.5:*:*:*:*:*:*:*",
"cpe:2.3:o:citrix:netscaler_gateway_firmware:11.1:*:*:*:*:*:*:*",
"cpe:2.3:o:citrix:netscaler_gateway_firmware:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:citrix:netscaler_gateway_firmware:12.1:*:*:*:*:*:*:*",
"cpe:2.3:h:citrix:netscaler_gateway:-:*:*:*:*:*:*:*",
"cpe:2.3:o:citrix:gateway_firmware:13.0:*:*:*:*:*:*:*",
"cpe:2.3:h:citrix:gateway:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.