id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2004-1747 | Cross-site scripting (XSS) vulnerability in NetworkEverywhere NR041 running firmware 1.2 Release 03 allows remote attackers to inject arbitrary web script or HTML via the DHCP HOSTNAME option. | [
"cpe:2.3:h:network_everywhere:nr041:1.2_release_03:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-5xq3-7mw9-wj5p | Cross Site Scripting in thorsten/phpmyfaq | Cross-site Scripting (XSS) - Reflected in GitHub repository thorsten/phpmyfaq prior to version 3.1.13. | [] | null | null | 6.1 | null |
GHSA-jv5w-fwgh-pp2q | An issue was discovered in certain Apple products. Safari before 11.1 is affected. The issue involves the "Safari" component. It allows remote attackers to spoof the address bar via a crafted web site. | [] | null | null | 6.5 | null |
|
CVE-2020-1557 | Jet Database Engine Remote Code Execution Vulnerability | A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.
An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file.
The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory.
| [
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] | null | 7.3 | null | null |
CVE-2019-20687 | Certain NETGEAR devices are affected by denial of service. This affects D6200 before 1.1.00.34, D7000 before 1.0.1.70, JR6150 before 1.0.1.18, R6050 before 1.0.1.18, and WNR2020 before 1.1.0.62. | [
"cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*"
] | null | null | 6.5 | null |
|
GHSA-8f46-w987-pr8h | SQL injection vulnerability in rss/posts.php in Eggblog before 3.07 allows remote attackers to execute arbitrary SQL commands via the id parameter. | [] | null | null | null | null |
|
GHSA-jgh2-4wjp-h8w8 | A security vulnerability exists in the Zingbox Inspector versions 1.280 and earlier, where authentication is not required when binding the Inspector instance to a different customer tenant. | [] | null | 7.5 | null | null |
|
GHSA-cwh9-32gp-qfmr | SQL injection vulnerability in view.php in phpRaid 3.0.4, and possibly other versions, allows remote attackers to execute arbitrary SQL commands via the raid_id parameter. | [] | null | null | null | null |
|
GHSA-2jcv-f397-c9m8 | A vulnerability in the SSL VPN feature for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.This vulnerability is due to a logic error in memory management when the device is handling SSL VPN connections. An attacker could exploit this vulnerability by sending crafted SSL/TLS packets to the SSL VPN server of the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. | [] | null | 8.6 | null | null |
|
GHSA-v2c6-mhjv-vm9x | An issue in the API endpoint /AccountMaster/GetCurrentUserInfo of INROAD before v202402060 allows attackers to access sensitive information via a crafted payload to the UserNameOrPhoneNumber parameter. | [] | null | 5.9 | null | null |
|
GHSA-f6mg-77cc-c9pm | In the Linux kernel, the following vulnerability has been resolved:media: venus: hfi: add check to handle incorrect queue sizeqsize represents size of shared queued between driver and video
firmware. Firmware can modify this value to an invalid large value. In
such situation, empty_space will be bigger than the space actually
available. Since new_wr_idx is not checked, so the following code will
result in an OOB write.
...
qsize = qhdr->q_sizeif (wr_idx >= rd_idx)
empty_space = qsize - (wr_idx - rd_idx)
....
if (new_wr_idx < qsize) {
memcpy(wr_ptr, packet, dwords << 2) --> OOB writeAdd check to ensure qsize is within the allocated size while
reading and writing packets into the queue. | [] | null | null | null | null |
|
GHSA-26x8-wc99-6x99 | read_header_tga in gd_tga.c in the GD Graphics Library (aka LibGD) through 2.3.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA file. | [] | null | 6.5 | null | null |
|
GHSA-59qc-6hqh-vgx3 | Directory traversal vulnerability in the CFChart servlet (com.naryx.tagfusion.cfm.cfchartServlet) in New Atlanta BlueDragon before 7.1.1.18527 allows remote attackers to read or possibly delete arbitrary files via a .. (dot dot) in the QUERY_STRING to cfchart.cfchart. | [] | null | null | null | null |
|
GHSA-m82x-pp2m-m8m7 | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "Admin Framework" component. It allows local users to discover a password by listing a process and its arguments during sysadminctl execution. | [] | null | null | 7.8 | null |
|
GHSA-g4cf-98cq-j3rx | The Currency Converter Widget ⚡ PRO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'currency-converter-widget-pro' shortcode in all versions up to, and including, 1.0.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] | null | 6.4 | null | null |
|
CVE-2009-4714 | Cross-site scripting (XSS) vulnerability in the quiz module for XOOPS Celepar allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to cadastro_usuario.php. | [
"cpe:2.3:a:alexandre_amaral:xoops_celepar:1.0.1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-44mg-h4h9-jj38 | An execution with unnecessary privileges vulnerability [CWE-250] in FortiClientWindows 7.0.0 through 7.0.3, 6.4.0 through 6.4.7, 6.2.0 through 6.2.9, 6.0.0 through 6.0.10 may allow a local attacker to perform an arbitrary file write on the system. | [] | null | 7.1 | null | null |
|
GHSA-c5rh-6j4h-4xwf | The WP DSGVO Tools (GDPR) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an unknown parameter in versions up to, and including, 3.1.23 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] | null | 7.2 | null | null |
|
GHSA-5j64-69cc-x8vw | SAP NetWeaver Master Data Management, versions - 710, 710.750, allows a malicious unauthorized user with access to the MDM Server subnet to find the password using a brute force method. If successful, the attacker could obtain access to highly sensitive data and MDM administrative privileges leading to information disclosure vulnerability thereby affecting the confidentiality and integrity of the application. This happens when security guidelines and recommendations concerning administrative accounts of an SAP NetWeaver Master Data Management installation have not been thoroughly reviewed. | [] | null | 8.3 | null | null |
|
CVE-2005-3968 | SQL injection vulnerability in auth.inc.php in PHPX 3.5.9 and earlier allows remote attackers to execute arbitrary SQL commands, bypass authentication, and upload arbitrary PHP code via the username parameter. | [
"cpe:2.3:a:phpx:phpx:3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:phpx:phpx:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpx:phpx:3.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpx:phpx:3.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpx:phpx:3.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpx:phpx:3.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:phpx:phpx:3.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:phpx:phpx:3.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:phpx:phpx:3.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:phpx:phpx:3.5.9:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2017-2528 | An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly interacts with cached frames. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 |
|
CVE-2022-2809 | Unauthenticated out of bounds heap write in bmcweb | A vulnerability in bmcweb of OpenBMC Project allows user to cause denial of service. When fuzzing the multipart_parser code using AFL++ with address sanitizer enabled to find smallest memory corruptions possible. It detected problem in how multipart_parser handles unclosed http headers. If long enough http header is passed in the multipart form without colon there is one byte overwrite on heap. It can be conducted multiple times in a loop to cause DoS. | [
"cpe:2.3:a:openbmc-project:openbmc:*:*:*:*:*:*:*:*"
] | null | 8.2 | null | null |
CVE-2020-8810 | An issue was discovered in Gurux GXDLMS Director through 8.5.1905.1301. When downloading OBIS codes, it does not verify that the downloaded files are actual OBIS codes and doesn't check for path traversal. This allows the attacker exploiting CVE-2020-8809 to send executable files and place them in an autorun directory, or to place DLLs inside the existing GXDLMS Director installation (run on next execution of GXDLMS Director). This can be used to achieve code execution even if the user doesn't have any add-ins installed. | [
"cpe:2.3:a:gurux:device_language_message_specification_director:*:*:*:*:*:*:*:*"
] | null | 8.1 | null | 6.8 |
|
GHSA-4h6w-q63m-qm8m | Azure Sphere Tampering Vulnerability | [] | null | 6 | null | null |
|
GHSA-hp4v-q7qc-45wr | A spoofing issue in WhatsApp for Windows prior to version 2.2450.6 displayed attachments according to their MIME type but selected the file opening handler based on the attachment’s filename extension. A maliciously crafted mismatch could have caused the recipient to inadvertently execute arbitrary code rather than view the attachment when manually opening the attachment inside WhatsApp. | [] | null | 6.7 | null | null |
|
GHSA-c246-pm63-mr5c | addnetpr in IRIX 5.3 and 6.2 allows local users to overwrite arbitrary files and possibly gain root privileges via a symlink attack on the printers temporary file. | [] | null | null | null | null |
|
CVE-2008-6609 | Cross-site scripting (XSS) vulnerability in phpcksec.php in Stefan Ott phpcksec 0.2 allows remote attackers to inject arbitrary web script or HTML via the path parameter. | [
"cpe:2.3:a:ott:phpcksec:0.2:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-6fm7-55mm-8gfh | In the Linux kernel, the following vulnerability has been resolved:fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaioIf kiocb_set_cancel_fn() is called for I/O submitted via io_uring, the
following kernel warning appears:WARNING: CPU: 3 PID: 368 at fs/aio.c:598 kiocb_set_cancel_fn+0x9c/0xa8
Call trace:
kiocb_set_cancel_fn+0x9c/0xa8
ffs_epfile_read_iter+0x144/0x1d0
io_read+0x19c/0x498
io_issue_sqe+0x118/0x27c
io_submit_sqes+0x25c/0x5fc
__arm64_sys_io_uring_enter+0x104/0xab0
invoke_syscall+0x58/0x11c
el0_svc_common+0xb4/0xf4
do_el0_svc+0x2c/0xb0
el0_svc+0x2c/0xa4
el0t_64_sync_handler+0x68/0xb4
el0t_64_sync+0x1a4/0x1a8Fix this by setting the IOCB_AIO_RW flag for read and write I/O that is
submitted by libaio. | [] | null | 3.3 | null | null |
|
CVE-2010-0129 | Multiple integer overflows in Adobe Shockwave Player before 11.5.7.609 allow remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted .dir (aka Director) file that triggers an array index error. | [
"cpe:2.3:a:adobe:shockwave_player:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 9.3 |
|
CVE-2003-0381 | Multiple vulnerabilities in noweb 2.9 and earlier creates temporary files insecurely, which allows local users to overwrite arbitrary files via multiple vectors including the noroff script. | [
"cpe:2.3:a:norman_ramsey:noweb:*:*:*:*:*:*:*:*"
] | null | null | null | 2.1 |
|
GHSA-44jf-vpjq-wgp2 | In Platform, there is a possible bypass of user interaction requirements due to missing permission checks. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-73884967 | [] | null | 7.8 | null | null |
|
CVE-2022-37190 | CuppaCMS 1.0 is vulnerable to Remote Code Execution (RCE). An authenticated user can control both parameters (action and function) from "/api/index.php. | [
"cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
GHSA-fg67-6qhp-f8mj | Race condition in QEMU in Xen allows local x86 HVM guest OS administrators to gain privileges by changing certain data on shared rings, aka a "double fetch" vulnerability. | [] | null | 7.5 | null | null |
|
CVE-2013-4769 | The cloud controller (aka CLC) component in Eucalyptus 3.3.x and 3.4.x before 3.4.2, when the dns.recursive.enabled setting is used, allows remote attackers to cause a denial of service (traffic amplification) via spoofed DNS queries. | [
"cpe:2.3:a:eucalyptus:eucalyptus:3.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:eucalyptus:eucalyptus:3.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:eucalyptus:eucalyptus:3.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:eucalyptus:eucalyptus:3.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:eucalyptus:eucalyptus:3.4.1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2021-32723 | Regular Expression Denial of Service (ReDoS) in Prism | Prism is a syntax highlighting library. Some languages before 1.24.0 are vulnerable to Regular Expression Denial of Service (ReDoS). When Prism is used to highlight untrusted (user-given) text, an attacker can craft a string that will take a very very long time to highlight. This problem has been fixed in Prism v1.24. As a workaround, do not use ASCIIDoc or ERB to highlight untrusted text. Other languages are not affected and can be used to highlight untrusted text. | [
"cpe:2.3:a:prismjs:prism:*:*:*:*:*:node.js:*:*",
"cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:*"
] | null | 7.4 | null | null |
GHSA-j5ch-9qw6-2374 | A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'LockSmtpSettings' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. | [] | 8.7 | 8.8 | null | null |
|
CVE-2005-4043 | SQL injection vulnerability in view.php in Hobosworld HobSR 1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) arrange and (2) p parameters. | [
"cpe:2.3:a:hobosworld:hobsr:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2018-16591 | FURUNO FELCOM 250 and 500 devices allow unauthenticated users to change the password for the Admin, Log and Service accounts, as well as the password for the protected "SMS" panel via /cgi-bin/sm_changepassword.cgi and /cgi-bin/sm_sms_changepasswd.cgi. | [
"cpe:2.3:o:furuno:felcom_250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:furuno:felcom_250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:furuno:felcom_500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:furuno:felcom_500:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 |
|
RHSA-2019:1942 | Red Hat Security Advisory: perl security update | perl: Integer overflow leading to buffer overflow in Perl_my_setenv() | [
"cpe:/o:redhat:rhel_eus:7.4::computenode",
"cpe:/o:redhat:rhel_eus:7.4::server"
] | null | null | 8.1 | null |
GHSA-hv6v-4hxj-p9h8 | A vulnerability, which was classified as problematic, was found in DedeBIZ 6.3.0. This affects an unknown part of the component Website Copyright Setting. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250725 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [] | null | 2.4 | null | null |
|
GHSA-69r5-6x57-4ffx | Datto Backup Agent 1.0.6.0 and earlier does not authenticate incoming connections. This allows an attacker to impersonate a Datto Backup Appliance to "pair" with the agent and issue requests to this agent, if the attacker can reach the agent on TCP port 25566 or 25568, and send unspecified "specific information" by which the agent identifies a network device that is "appearing to be a valid Datto." | [] | null | null | 5.3 | null |
|
CVE-2018-11528 | WUZHI CMS 4.1.0 has SQL Injection via an api/sms_check.php?param= URI. | [
"cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
CVE-2015-4775 | Unspecified vulnerability in the Data Store component in Oracle Berkeley DB 11.2.5.1.29, 11.2.5.2.42, 11.2.5.3.28, and 12.1.6.0.35 allows local users to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2015-2583, CVE-2015-2624, CVE-2015-2626, CVE-2015-2640, CVE-2015-2654, CVE-2015-2656, CVE-2015-4754, CVE-2015-4764, CVE-2015-4776, CVE-2015-4777, CVE-2015-4778, CVE-2015-4780, CVE-2015-4781, CVE-2015-4782, CVE-2015-4783, CVE-2015-4784, CVE-2015-4785, CVE-2015-4786, CVE-2015-4787, CVE-2015-4789, and CVE-2015-4790. | [
"cpe:2.3:a:oracle:berkeley_db:11.2.5.1.29:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:berkeley_db:11.2.5.2.42:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:berkeley_db:11.2.5.3.28:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:berkeley_db:12.1.6.0.35:*:*:*:*:*:*:*"
] | null | null | null | 6.9 |
|
CVE-2008-4468 | SQL injection vulnerability in view_news.php in Vastal I-Tech Share Zone allows remote attackers to execute arbitrary SQL commands via the id parameter. | [
"cpe:2.3:a:vastal_i-tech:share_zone:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2007-2608 | PHP remote file inclusion vulnerability in lib/smarty/SmartyFU.class.php in Miplex2 Alpha 1 allows remote attackers to execute arbitrary PHP code via a URL in the system[smarty][dir] parameter. | [
"cpe:2.3:a:miplex2:miplex2:alpha_1:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2019-6504 | Insufficient output sanitization in the Automic Web Interface (AWI), in CA Automic Workload Automation 12.0 to 12.2, allow attackers to potentially conduct persistent cross site scripting (XSS) attacks via a crafted object. | [
"cpe:2.3:a:broadcom:automic_workload_automation:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 |
|
GHSA-wg7g-4jwx-j6rf | The Passster – Password Protect Pages and Content plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.2.10 via the WordPress core search feature. This makes it possible for unauthenticated attackers to extract sensitive data from posts that have been restricted to higher-level roles such as administrator. | [] | null | 5.3 | null | null |
|
CVE-2013-6658 | Multiple use-after-free vulnerabilities in the layout implementation in Blink, as used in Google Chrome before 33.0.1750.117, allow remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving (1) running JavaScript code during execution of the updateWidgetPositions function or (2) making a call into a plugin during execution of the updateWidgetPositions function. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.3:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.4:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.5:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.6:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.7:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.8:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.9:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.10:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.11:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.12:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.13:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.14:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.15:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.16:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.18:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.19:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.20:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.21:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.22:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.23:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.24:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.25:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.26:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.27:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.28:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.29:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.30:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.31:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.34:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.35:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.36:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.37:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.38:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.39:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.40:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.41:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.42:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.43:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.44:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.45:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.46:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.47:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.48:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.49:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.50:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.51:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.52:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.53:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.54:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.55:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.56:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.57:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.58:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.59:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.60:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.61:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.62:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.63:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.64:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.65:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.66:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.67:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.68:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.69:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.70:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.71:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.73:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.74:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.75:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.76:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.77:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.79:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.80:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.81:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.82:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.83:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.85:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.88:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.89:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.90:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.91:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.92:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.93:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.104:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.106:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.107:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.108:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.109:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.110:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.111:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.112:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.113:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:33.0.1750.115:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2019-1010294 | Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Rounding error. The impact is: Potentially leaking code and/or data from previous Trusted Application. The component is: optee_os. The fixed version is: 3.4.0 and later. | [
"cpe:2.3:o:linaro:op-tee:*:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
CVE-2021-43618 | GNU Multiple Precision Arithmetic Library (GMP) through 6.2.1 has an mpz/inp_raw.c integer overflow and resultant buffer overflow via crafted input, leading to a segmentation fault on 32-bit platforms. | [
"cpe:2.3:a:gmplib:gmp:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
GHSA-p324-gcg2-ccr4 | Konqueror 3.5.5 allows remote attackers to cause a denial of service (crash) by using JavaScript to read a child iframe having an ftp:// URI. | [] | null | null | null | null |
|
GHSA-747m-qmxp-h92f | A vulnerability was found in SourceCodester Online Job Portal 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /Employer/EditProfile.php. The manipulation of the argument Address leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-255128. | [] | null | 3.5 | null | null |
|
CVE-2015-1173 | Unit4 Polska TETA Web (formerly TETA Galactica) 22.62.3.4 does not properly restrict access to the (1) Design Mode and (2) Debug Logger mode modules, which allows remote attackers to gain privileges via crafted "received parameters." | [
"cpe:2.3:a:unit4:teta_web:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2024-51853 | WordPress Faltu Testimonial Rotator plugin <= 1.0.0 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Alberuni Azad Faltu Testimonial Rotator allows DOM-Based XSS.This issue affects Faltu Testimonial Rotator: from n/a through 1.0.0. | [] | null | 6.5 | null | null |
CVE-2018-16767 | In WAVM through 2018-07-26, a crafted file sent to the WebAssembly Virtual Machine may cause a denial of service (application crash) or possibly have unspecified other impact because of an unspecified "heap-buffer-overflow" condition in FunctionValidationContext::popAndValidateOperand. | [
"cpe:2.3:a:webassembly_virtual_machine_project:webassembly_virtual_machine:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 |
|
RHSA-2024:0725 | Red Hat Security Advisory: kernel-rt security update | kernel: sctp: fail if no bound addresses can be used for a given scope kernel: NULL pointer dereference in nvmet_tcp_build_iovec kernel: NULL pointer dereference in nvmet_tcp_execute_request kernel: NULL pointer dereference in __nvmet_req_complete kernel: Out-Of-Bounds Read vulnerability in smbCalcSize kernel: OOB Access in smb2_dump_detail kernel: use-after-free in IPv4 IGMP kernel: refcount leak in ctnetlink_create_conntrack() kernel: drivers/usb/storage/ene_ub6250.c kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination | [
"cpe:/a:redhat:rhel_eus:9.2::nfv",
"cpe:/a:redhat:rhel_eus:9.2::realtime"
] | null | 7 | null | null |
CVE-2003-1571 | Web Wiz Guestbook 6.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database and obtain sensitive information via a direct request for database/WWGguestbook.mdb. NOTE: it was later reported that 8.21 is also affected. | [
"cpe:2.3:a:webwizguide:web_wiz_guestbook:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:webwizguide:web_wiz_guestbook:8.21:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-7pvm-4h6q-838w | The App Container feature in the kernel-mode drivers in Microsoft Windows 8, Windows Server 2012, and Windows RT allows remote attackers to bypass intended access restrictions and obtain sensitive information from a different container via a Trojan horse application, aka "App Container Elevation of Privilege Vulnerability." | [] | null | null | null | null |
|
GHSA-59wq-hh48-23vg | Insufficient validation of untrusted input in Internals in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to bypass download restrictions via a malicious file . | [] | null | 6.5 | null | null |
|
GHSA-2v97-g8xf-h43c | shadow package in SuSE 8.0 allows local users to destroy the /etc/passwd and /etc/shadow files or assign extra group privileges to some users by changing filesize limits before calling programs that modify the files. | [] | null | null | null | null |
|
CVE-2002-0170 | Zope 2.2.0 through 2.5.1 does not properly verify the access for objects with proxy roles, which could allow some users to access documents in violation of the intended configuration. | [
"cpe:2.3:a:zope:zope:2.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zope:zope:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:zope:zope:2.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:zope:zope:2.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:zope:zope:2.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:zope:zope:2.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:zope:zope:2.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zope:zope:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:zope:zope:2.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:zope:zope:2.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:zope:zope:2.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zope:zope:2.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:zope:zope:2.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:zope:zope:2.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:zope:zope:2.4.4b1:*:*:*:*:*:*:*",
"cpe:2.3:a:zope:zope:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:zope:zope:2.5.1b1:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2021-32483 | Cloudera Manager 7.2.4 has Incorrect Access Control, allowing Escalation of Privileges to view the restricted Dashboard. | [
"cpe:2.3:a:cloudera:cloudera_manager:7.2.4:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 |
|
CVE-2019-17249 | IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000d57b. | [
"cpe:2.3:a:irfanview:irfanview:4.53:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 |
|
GHSA-65cv-r6x7-79hv | Cross site scripting vulnerability in ActionView | There is a possible cross site scripting (XSS) vulnerability in ActionView's JavaScript literal escape helpers. Views that use the `j` or `escape_javascript` methods may be susceptible to XSS attacks.ImpactThere is a possible XSS vulnerability in the `j` and `escape_javascript` methods in ActionView. These methods are used for escaping JavaScript string literals. Impacted code will look something like this:orReleasesThe 6.0.2.2 and 5.2.4.2 releases are available at the normal locations.WorkaroundsFor those that can't upgrade, the following monkey patch may be used:PatchesTo aid users who aren't able to upgrade immediately we have provided patches for
the two supported release series. They are in git-am format and consist of a
single changeset.[5-2-js-helper-xss.patch](https://gist.github.com/tenderlove/c042ff49f0347c37e99183a6502accc6#file-5-2-js-helper-xss-patch) - Patch for 5.2 series[6-0-js-helper-xss.patch](https://gist.github.com/tenderlove/c042ff49f0347c37e99183a6502accc6#file-6-0-js-helper-xss-patch) - Patch for 6.0 seriesPlease note that only the 5.2 and 6.0 series are supported at present. Users
of earlier unsupported releases are advised to upgrade as soon as possible as we
cannot guarantee the continued availability of security fixes for unsupported
releases.CreditsThanks to Jesse Campos from Chef Secure | [] | null | 4.8 | null | null |
CVE-2019-4040 | IBM I 7.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 156164. | [
"cpe:2.3:o:ibm:i:7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:i:7.3:*:*:*:*:*:*:*"
] | null | null | 6.1 | null |
|
GHSA-wfxg-j9vg-2w4q | An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability. | [] | null | null | 7.8 | null |
|
GHSA-3mwg-wvg9-ghpc | The (1) address.html and possibly (2) calendar.html pages in Merak Mail Server 5.2.7 allow remote attackers to gain sensitive information via an invalid HTTP request, which reveals the installation path. NOTE: it is unclear whether the calendar.html is an exposure, since the path is leaked in web logs that may only be available to the administrators, who would have access to the path through legitimate means. | [] | null | null | null | null |
|
GHSA-754f-f3pv-5vpq | A stored cross-site scripting (XSS) vulnerability in the Edit Content Layout module of Kirby CMS v4.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Link field. | [] | null | 6.1 | null | null |
|
GHSA-q992-986p-ffh2 | Cross-site scripting (XSS) vulnerability in dereferer.php in A Really Simple Chat (ARSC) 3.3-rc2 allows remote attackers to inject arbitrary web script or HTML via the arsc_link parameter. | [] | null | null | null | null |
|
GHSA-mmx5-32m4-wxvx | Ineffective privileges drop when requesting container network | ImpactFix https://github.com/apptainer/apptainer/pull/1523 included in Apptainer 1.2.0-rc.2 has introduced an ineffective privilege drop when requesting container network setup, therefore subsequent functions are called with root privileges. The attack surface is rather limited for users but an attacker could possibly craft a starter config to delete any directory on the host filesystems. Only affects setuid installations of Apptainer.PatchesThe security fix https://github.com/apptainer/apptainer/pull/1578 has been included in Apptainer 1.2.1WorkaroundsThere is no known workaround outside of upgrading to Apptainer 1.2.1 | [] | null | 6.1 | null | null |
CVE-2010-4661 | udisks before 1.0.3 allows a local user to load arbitrary Linux kernel modules. | [
"cpe:2.3:a:udisks_project:udisks:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | 4.6 |
|
CVE-2022-42278 | NVIDIA BMC contains a vulnerability in SPX REST API, where an authorized attacker can read and write to arbitrary locations within the memory context of the IPMI server process, which may lead to code execution, denial of service, information disclosure and data tampering. | [
"cpe:2.3:o:nvidia:bmc:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:dgx_a100:-:*:*:*:*:*:*:*"
] | null | 7.2 | null | null |
|
GHSA-98vw-3fg8-6q23 | Cross-site scripting (XSS) vulnerability in the Message Log in the Email Security Gateway in Websense TRITON AP-EMAIL before 8.0.0 and V-Series 7.7 appliances allows remote attackers to inject arbitrary web script or HTML via the sender address in an email. | [] | null | null | null | null |
|
CVE-2019-17642 | An issue was discovered in Centreon before 18.10.8, 19.10.1, and 19.04.2. It allows CSRF with resultant remote command execution via shell metacharacters in a POST to centreon-autodiscovery-server/views/scan/ajax/call.php in the Autodiscovery plugin. | [
"cpe:2.3:a:centreon:centreon:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 |
|
CVE-2016-5608 | Unspecified vulnerability in the Oracle VM VirtualBox component before 5.0.28 and 5.1.x before 5.1.8 in Oracle Virtualization allows local users to affect availability via vectors related to Core, a different vulnerability than CVE-2016-5613. | [
"cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*"
] | null | null | 5.5 | 2.1 |
|
CVE-2022-43526 | Multiple vulnerabilities within the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface in Aruba EdgeConnect Enterprise Orchestration Software version(s): Aruba EdgeConnect Enterprise Orchestrator (on-premises), Aruba EdgeConnect Enterprise Orchestrator-as-a-Service, Aruba EdgeConnect Enterprise Orchestrator-SP and Aruba EdgeConnect Enterprise Orchestrator Global Enterprise Tenant Orchestrators - Orchestrator 9.2.1.40179 and below, - Orchestrator 9.1.4.40436 and below, - Orchestrator 9.0.7.40110 and below, - Orchestrator 8.10.23.40015 and below, - Any older branches of Orchestrator not specifically mentioned.
| [
"cpe:2.3:a:arubanetworks:aruba_edgeconnect_enterprise_orchestrator:*:*:*:*:on-premises:*:*:*",
"cpe:2.3:a:arubanetworks:aruba_edgeconnect_enterprise_orchestrator:*:*:*:*:as-a-service:*:*:*",
"cpe:2.3:a:arubanetworks:aruba_edgeconnect_enterprise_orchestrator:*:*:*:*:global_enterprise_tenant_orchestrators:*:*:*",
"cpe:2.3:a:arubanetworks:aruba_edgeconnect_enterprise_orchestrator:*:*:*:*:sp:*:*:*"
] | null | 6.1 | null | null |
|
CVE-2017-14436 | An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in denial of service. An attacker can send a GET request to "/MOXA\_CFG2.ini" without a cookie header to trigger this vulnerability. | [
"cpe:2.3:o:moxa:edr-810_firmware:4.1:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:edr-810:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | null |
|
GHSA-gxf7-qxj8-45vp | Integer overflow in the real_setup_and_get_header function in real.c for Unix MPlayer 1.0pre5 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a Real RTSP streaming media file with a -1 content-length field, which leads to a heap-based buffer overflow. | [] | null | null | null | null |
|
CVE-2021-0329 | In several native functions called by AdvertiseManager.java, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth server with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-171400004 | [
"cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | 7.2 |
|
GHSA-frqm-xpj3-g9h5 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Pluggable Auth). Supported versions that are affected are 5.7.25 and prior and 8.0.15 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). | [] | null | null | null | null |
|
GHSA-8962-3h36-6xxf | The Social Icons Widget & Block by WPZOOM WordPress plugin before 4.2.18 does not sanitise and escape some of its Widget settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) | [] | null | 6.1 | null | null |
|
RHSA-2024:0959 | Red Hat Security Advisory: thunderbird security update | Mozilla: Out-of-bounds memory read in networking channels Mozilla: Alert dialog could have been spoofed on another site Mozilla: Fullscreen Notification could have been hidden by select element Mozilla: Custom cursor could obscure the permission dialog Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts Mozilla: Incorrect code generation on 32-bit ARM devices Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8 | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.5 | null | null |
GHSA-3xjj-j3q7-p3p7 | Heap-based buffer overflow in the ConnectAsyncEx function in VNC Viewer ActiveX control (scvncctrl.dll) in the SmartCode VNC Manager 3.6 allows remote attackers to execute arbitrary code via a long argument. | [] | null | null | null | null |
|
CVE-2004-2104 | Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to obtain sensitive server information, including the internal IP address, via a direct request to (1) snoop.jsp, (2) SnoopServlet, (3) env.bas, or (4) lcgitest.nlm. | [
"cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-3v4v-f26h-73ch | HCL Connections contains a user enumeration vulnerability. Certain actions could allow an attacker to determine if the user is valid or not, leading to a possible brute force attack. | [] | null | 3.5 | null | null |
|
CVE-2023-32096 | Key duplication in GSDK |
Compiler removal of buffer clearing in
sli_crypto_transparent_aead_encrypt_tag
in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM.
| [
"cpe:2.3:a:silabs:gecko_software_development_kit:*:*:*:*:*:*:*:*"
] | null | 3.1 | null | null |
GHSA-4xv7-7p5x-x8mc | Zoho ManageEngine Password Manager Pro before 11.2 11200 allows login/AjaxResponse.jsp?RequestType=GetUserDomainName&userName= username enumeration, because the response (to a failed login request) is null only when the username is invalid. | [] | null | null | null | null |
|
CVE-2024-11176 | Incorrect calculation of effective permissions in M-Files Aino | Improper access control vulnerability in M-Files Aino in versions before 24.10 allowed an authenticated user to access object information via incorrect calculation of effective permissions. | [] | 5.3 | null | null | null |
CVE-2023-2178 | Aajoda Testimonials < 2.2.2 - Admin+ Stored XSS | The Aajoda Testimonials WordPress plugin before 2.2.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). | [
"cpe:2.3:a:aajoda:aajoda_testimonials:*:*:*:*:*:wordpress:*:*"
] | null | 4.8 | null | null |
CVE-2006-0533 | Cross-site scripting (XSS) vulnerability in webmailaging.cgi in cPanel allows remote attackers to inject arbitrary web script or HTML via the numdays parameter. | [
"cpe:2.3:a:cpanel:cpanel:-:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2020-7045 | In Wireshark 3.0.x before 3.0.8, the BT ATT dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by validating opcodes. | [
"cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] | null | 6.5 | null | 3.3 |
|
GHSA-5488-cvh9-9mwm | The Adopt O Pet (aka com.wFindAPet) application 0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] | null | null | null | null |
|
CVE-2022-49025 | net/mlx5e: Fix use-after-free when reverting termination table | In the Linux kernel, the following vulnerability has been resolved:
net/mlx5e: Fix use-after-free when reverting termination table
When having multiple dests with termination tables and second one
or afterwards fails the driver reverts usage of term tables but
doesn't reset the assignment in attr->dests[num_vport_dests].termtbl
which case a use-after-free when releasing the rule.
Fix by resetting the assignment of termtbl to null. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.1:rc7:*:*:*:*:*:*"
] | null | 7.8 | null | null |
GHSA-vqpj-c365-5qxp | Multiple PHP remote file inclusion vulnerabilities in themes/default/index.php in Cant Find A Gaming CMS (CFAGCMS) 1 allow remote attackers to execute arbitrary PHP code via a URL in the (1) main and (2) right parameters. | [] | null | null | null | null |
|
CVE-2024-8837 | PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability | PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of XPS files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24408. | [
"cpe:2.3:a:pdf-xchange:pdf-xchange_editor:-:*:*:*:*:*:*:*",
"cpe:2.3:a:pdf-xchange:pdf-tools:10.3.0.386:*:*:*:*:*:*:*",
"cpe:2.3:a:pdf-xchange:pdf-xchange_editor:10.3.0.386:*:*:*:*:*:*:*"
] | null | null | 7.8 | null |
GHSA-fc4r-p62v-9rw8 | A information disclosure vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-70897454. | [] | null | null | 5.3 | null |
|
CVE-2021-1910 | Double free in video due to lack of input buffer length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables | [
"cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8009w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8064au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8064au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8151_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8151:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fsm10055_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fsm10055:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fsm10056_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fsm10056:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm3003a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm3003a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm4250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm4250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm456_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm456:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm660a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm660a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm660l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm660l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm670a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm670a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm670l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm670l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7150a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7150a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7150l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7150l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7250b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7250b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7350c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7350c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8004_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8004:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8005_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8005:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8008_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8008:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350bh_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350bh:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350bhs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350bhs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8909_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8909:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8916_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8916:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmd9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmd9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmd9655_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmd9655:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pme605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pme605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi8952_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi8952:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi8998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi8998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk7350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk7350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8002_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8002:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8003_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8003:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm6155au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm6155au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm8155au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm8155au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm8195au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm8195au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm855au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm855au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmr525_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmr525:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmr735a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmr735a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmr735b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmr735b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmw3100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmw3100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx50_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3514_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3514:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3516_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3516:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3518_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3518:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3519_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3519:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3522_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3522:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3555_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3555:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5515_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5515:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5516_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5516:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5522_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5522:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5533_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5533:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5568_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5568:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qbt1500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qbt1500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qbt2000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qbt2000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4020_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9367_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9367:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs603_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2301_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2302_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2302:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2305_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2305:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2307_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2307:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2308_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2308:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm3301_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm3301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm3302_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm3302:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm4643_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm4643:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm4650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm4650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5579_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5579:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5671_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5671:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5677_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5677:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5679_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5679:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet4100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet4100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet4101_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet4101:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet5100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet5100m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet5100m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet6100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet6100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet6105_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet6105:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet6110_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet6110:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe2101_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe2101:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe2520_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe2520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe2550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe2550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe3340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe3340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4301_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4302_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4302:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4303_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4303:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4305_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4305:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4308_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4308:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4309_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4309:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4373fc_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4373fc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2530_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2580_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2608_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2608:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln1020_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln1020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln1030_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln1030:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln4640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln4640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln4642_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln4642:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln4650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln4650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln5020_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln5020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln5030_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln5030:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln5040_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln5040:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa2625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa2625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa4340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa4340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa4360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa4360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa4361_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa4361:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5373_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5373:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5461_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5461:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5580_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5581_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa6560_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa6560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8673_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8673:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8686_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8686:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8801_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8801:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8802_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8802:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8803_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8803:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8821_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8821:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8842_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8842:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm2630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm2630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4641_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4641:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5641_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5641:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5657_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5657:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5658_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5658:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5677_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5677:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5679_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5679:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5875_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5875:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6582_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6582:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6585_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6585:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8895_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8895:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm7250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm7250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw6310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw8573_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw8573:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw8574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw8574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc410s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc410s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc800h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc800h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc800s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc800s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc801s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc801s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtm525_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtm525:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:rgr7640au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:rgr7640au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:rsw8577_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:rsw8577:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd455_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd455:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd6905g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd6905g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd8655g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd8655g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd8885g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd8885g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr051_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr051:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr052_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr052:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr660g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr660g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr735_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr735:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr735g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr735g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr8150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr865_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr865:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdw2500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdw2500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr25g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr25g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1351_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1351:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1354_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1354:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1355_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1355:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1357_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1357:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1358_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1358:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1381_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1381:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1394_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1394:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1395_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1395:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1396_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1396:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1398_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1398:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb231_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb231:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr525_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr525:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr526_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr526:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr545_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr545:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr546_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr546:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wgr7640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wgr7640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr2955_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr2955:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr2965_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr2965:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr3925_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr3925:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr4905_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr4905:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr5975_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr5975:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr6955_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr6955:-:*:*:*:*:*:*:*"
] | null | 7.3 | null | null |
|
RHSA-2021:2575 | Red Hat Security Advisory: lz4 security update | lz4: memory corruption due to an integer overflow bug caused by memmove argument | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 8.6 | null | null |
CVE-2012-4051 | Multiple cross-site request forgery (CSRF) vulnerabilities in editAccount.html in the JAMF Software Server (JSS) interface in JAMF Casper Suite before 8.61 allow remote attackers to hijack the authentication of administrators for requests that (1) create user accounts or (2) change passwords via a Save action. | [
"cpe:2.3:a:jamf:casper_suite:*:*:*:*:*:*:*:*",
"cpe:2.3:a:jamf:casper_suite:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:jamf:casper_suite:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:jamf:casper_suite:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:jamf:casper_suite:7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:jamf:casper_suite:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:jamf:casper_suite:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:jamf:casper_suite:8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:jamf:casper_suite:8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:jamf:casper_suite:8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:jamf:casper_suite:8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:jamf:casper_suite:8.43:*:*:*:*:*:*:*",
"cpe:2.3:a:jamf:casper_suite:8.51:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
GHSA-4h77-9xx4-w2q6 | SAP GUI 7.2 through 7.5 allows remote attackers to bypass intended security policy restrictions and execute arbitrary code via a crafted ABAP code, aka SAP Security Note 2407616. | [] | null | null | 9.8 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.