Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-m3fj-x3xw-vjr6
Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability
[]
CVE-2022-37909
Aruba has identified certain configurations of ArubaOS that can lead to sensitive information disclosure from the configured ESSIDs. The scenarios in which disclosure of potentially sensitive information can occur are complex, and depend on factors beyond the control of attackers.
[ "cpe:2.3:a:arubanetworks:sd-wan:*:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*" ]
GHSA-9hwp-cj7m-wjw4
Mattermost Incorrect Authorization vulnerability
Mattermost fails to properly validate the permissions when soft deleting a team allowing a team member to soft delete other teams that they are not part of
[]
GHSA-hpxw-6636-5h87
Dell Power Manager, versions 3.10 and prior, contains an Improper Access Control vulnerability. A low-privileged attacker could potentially exploit this vulnerability to elevate privileges on the system.
[]
CVE-2022-28254
Adobe Acrobat Reader DC Annotation Out-Of-Bounds Read Information Disclosure Vulnerability
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*" ]
GHSA-g2wg-vwwm-rgcp
There is a Cross Site Scripting (XSS) vulnerability in the "action" parameter of index.php in PHPJabbers Callback Widget v1.0.
[]
CVE-2014-4702
The check_icmp plugin in Nagios Plugins before 2.0.2 allows local users to obtain sensitive information from INI configuration files via the extra-opts flag, a different vulnerability than CVE-2014-4701.
[ "cpe:2.3:a:nagios:nagios:*:*:*:*:*:*:*:*" ]
CVE-2014-8567
The mod_auth_mellon module before 0.8.1 allows remote attackers to cause a denial of service (Apache HTTP server crash) via a crafted logout request that triggers a read of uninitialized data.
[ "cpe:2.3:a:uninett:mod_auth_mellon:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*" ]
GHSA-7mc7-7hrx-6fcv
A vulnerability classified as critical was found in JoeyBling bootplus up to 247d5f6c209be1a5cf10cd0fa18e1d8cc63cf55d. This vulnerability affects unknown code of the file src/main/java/io/github/controller/SysFileController.java. The manipulation of the argument portraitFile leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available.
[]
GHSA-cg29-63pf-88fp
Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1732, CVE-2015-1742, CVE-2015-1747, and CVE-2015-1753.
[]
CVE-2014-4855
Cross-site scripting (XSS) vulnerability in the Polylang plugin before 1.5.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via vectors related to a user description. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:polylang_plugin_project:polylang:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:polylang_plugin_project:polylang:1.5:*:*:*:*:wordpress:*:*" ]
GHSA-93qv-v2xp-9mff
Ververica Platform 2.14.0 contain an Reflected XSS vulnerability via a namespaces/default/formats URI.
[]
CVE-2024-12016
SQLi in CM Informatics' CM News
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CM Informatics CM News allows SQL Injection.This issue affects CM News: through 6.0. NOTE: The vendor was contacted and it was learned that the product is not supported.
[]
GHSA-xq63-6w3f-wccq
An issue in Golden v.13.6.1 allows attackers to send crafted notifications via leakage of the channel access token.
[]
CVE-2024-11372
Connexion Logs <= 3.0.2 - Admin+ SQL Injection
The Connexion Logs WordPress plugin through 3.0.2 does not sanitize and escape a parameter before using it in a SQL statement, allowing admins to perform SQL injection attacks
[]
GHSA-9q7x-6rcg-jfjw
In Input Method, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
CVE-2025-0467
GPU DDK - rgxfw_hwperf_get_packet_buffer OOB write
Kernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to write data outside the Guest's virtualised GPU memory.
[]
CVE-2025-27443
Zoom Workplace Apps for Windows - Insecure Default Variable Initialization
Insecure default variable initialization in some Zoom Workplace Apps for Windows may allow an authenticated user to conduct a loss of integrity via local access.
[]
CVE-2023-21382
In Content Resolver, there is a possible method to access metadata about existing content providers on the device due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
CVE-2023-43518
Untrusted Pointer Dereference in Video
Memory corruption in video while parsing invalid mp2 clip.
[ "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn7606_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs7230_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qualcomm_215_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc1_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc3_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc5_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa4155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8770p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8775p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_4_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_4_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_460_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_480_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_660_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_662_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_665_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_670_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_675_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_680_4g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_690_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_695_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_710_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_720g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_778g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_780g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_835_mobile_pc_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_845_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_855_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_865_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_888_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_xr1_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_xr2_5g_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr1120_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fastconnect_6200:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fastconnect_6800:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8775p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4325:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm8550:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn7606:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs7230:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs8250:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs8550:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qualcomm_215_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qualcomm_video_collaboration_vc1_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qualcomm_video_collaboration_vc3_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qualcomm_video_collaboration_vc5_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa4150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa4155p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8255p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8770p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8775p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8550p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_4_gen_1_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_4_gen_2_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_460_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_480_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_480\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_480\\+_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_660_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_662_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_665_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_670_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_675_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_678_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_678_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_680_4g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_685_4g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_685_4g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_690_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_695_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_710_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_720g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_730_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_730_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_730g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_730g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_732g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_732g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_765_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_765_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_765g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_765g_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_768g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_768g_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_778g_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_778g\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_778g\\+_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_780g_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_782g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_782g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_7c\\+_gen_3_compute_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_7c\\+_gen_3_compute:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_8_gen_1_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_8_gen_2_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_1_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_2_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_835_mobile_pc_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_845_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_855_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_855\\+\\/860_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_855\\+\\/860_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_865_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_865\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_865\\+_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_870_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_870_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_888_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_888\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_888\\+_5g_mobile_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_wear_4100\\+_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_wear_4100\\+_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_x55_5g_modem-rf_system:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_xr1_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_xr2_5g_platform:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_xr2\\+_gen_1_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_xr2\\+_gen_1_platform:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr1120:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*" ]
GHSA-prqh-5mxx-h3mv
In the SDK in Bento4 1.5.0-616, the AP4_StssAtom class in Ap4StssAtom.cpp contains a Write Memory Access Violation vulnerability. It is possible to exploit this vulnerability and possibly execute arbitrary code by opening a crafted .MP4 file.
[]
CVE-2016-9587
Ansible before versions 2.1.4, 2.2.1 is vulnerable to an improper input validation in Ansible's handling of data sent from client systems. An attacker with control over a client system being managed by Ansible and the ability to send facts back to the Ansible server could use this flaw to execute arbitrary code on the Ansible server using the Ansible server privileges.
[ "cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*", "cpe:2.3:a:ansible:ansible:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*" ]
CVE-2023-0895
The WP Coder – add custom html, css and js code plugin for WordPress is vulnerable to time-based SQL Injection via the ‘id’ parameter in versions up to, and including, 2.5.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with administrative privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[ "cpe:2.3:a:wow-company:wp_coder:*:*:*:*:*:wordpress:*:*" ]
GHSA-x88p-8c69-vxf4
A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to gain access to sensitive information. The vulnerability is due to improper access control to files within the web-based management interface. An attacker could exploit this vulnerability by sending malicious requests to a targeted device. A successful exploit could allow the attacker to gain access to sensitive configuration information, including user authentication credentials.
[]
GHSA-x8vp-jrrr-mxv3
Missing Authorization vulnerability in Live Composer Team Page Builder: Live Composer.This issue affects Page Builder: Live Composer: from n/a through 1.5.38.
[]
CVE-2018-0262
A vulnerability in Cisco Meeting Server could allow an unauthenticated, remote attacker to gain unauthorized access to components of, or sensitive information in, an affected system, leading to Remote Code Execution. The vulnerability is due to incorrect default configuration of the device, which can expose internal interfaces and ports on the external interface of the system. A successful exploit could allow the attacker to gain unauthenticated access to configuration and database files as well as sensitive meeting information on an affected system. Additionally, if the Traversal Using Relay NAT (TURN) service is enabled and utilizing Transport Layer Security (TLS) connections, an attacker could utilize TURN credentials to forward traffic to device daemons, allowing for remote exploitation. This vulnerability affects Cisco Meeting Server (CMS) Acano X-series platforms that are running a CMS Software release prior to 2.2.11. Cisco Bug IDs: CSCvg76469.
[ "cpe:2.3:a:cisco:meeting_server:1.9:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:meeting_server:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:meeting_server:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:meeting_server:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:meeting_server:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:meeting_server:2.4:*:*:*:*:*:*:*" ]
CVE-2023-37722
Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were discovered to contain a stack overflow in the page parameter in the function fromSafeUrlFilter.
[ "cpe:2.3:h:tenda:f1202:-:*:*:*:*:*:*:*", "cpe:2.3:h:tenda:fh1202:-:*:*:*:*:*:*:*", "cpe:2.3:o:tenda:f1202_firmware:1.2.0.20\\(408\\):*:*:*:*:*:*:*", "cpe:2.3:o:tenda:fh1202_firmware:1.2.0.19_en:*:*:*:*:*:*:*", "cpe:2.3:o:tenda:f1202_firmware:1.0br:*:*:*:*:*:*:*", "cpe:2.3:o:tenda:4g300_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tenda:4g300:-:*:*:*:*:*:*:*" ]
GHSA-v8h7-57p4-wr4f
In snoozeNotificationInt of NotificationManagerService.java, there is a possible way to disable notification for an arbitrary user due to improper input validation. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-195031703
[]
CVE-2023-37266
Weak json web token (JWT) secrets in CasaOS
CasaOS is an open-source Personal Cloud system. Unauthenticated attackers can craft arbitrary JWTs and access features that usually require authentication and execute arbitrary commands as `root` on CasaOS instances. This problem was addressed by improving the validation of JWTs in commit `705bf1f`. This patch is part of CasaOS 0.4.4. Users should upgrade to CasaOS 0.4.4. If they can't, they should temporarily restrict access to CasaOS to untrusted users, for instance by not exposing it publicly.
[ "cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:*" ]
GHSA-786w-vwf2-c6jc
A vulnerability was found in DrAzraelTod pyChao and classified as critical. Affected by this issue is the function klauen/lesen of the file mod_fun/__init__.py. The manipulation leads to sql injection. The name of the patch is 9d8adbc07c384ba51c2583ce0819c9abb77dc648. It is recommended to apply a patch to fix this issue. VDB-217634 is the identifier assigned to this vulnerability.
[]
GHSA-mmc3-fc94-5jrc
An information disclosure vulnerability in UniverSIS-Students before v1.5.0 allows attackers to obtain sensitive information via a crafted GET request to the endpoint /api/students/me/courses/.
[]
CVE-2021-21581
Dell EMC iDRAC9 versions prior to 5.00.00.00 contain a cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted link.
[ "cpe:2.3:o:dell:emc_idrac9_firmware:*:*:*:*:*:*:*:*" ]
GHSA-jw84-vv6f-rfg8
An authentication bypass in the debug interface in Mercedes-Benz HERMES 1.5 allows an attacker with physical access to device hardware to obtain system information.
[]
CVE-2017-15310
Huawei iReader app before 8.0.2.301 has an arbitrary file deletion vulnerability due to the lack of input validation. An attacker can exploit this vulnerability to delete specific files from the SD card.
[ "cpe:2.3:a:huawei:ireader:*:*:*:*:*:*:*:*" ]
GHSA-623f-6q3x-x62h
The __skb_recv_datagram function in net/core/datagram.c in the Linux kernel before 3.8 does not properly handle the MSG_PEEK flag with zero-length data, which allows local users to cause a denial of service (infinite loop and system hang) via a crafted application.
[]
CVE-2023-37448
A lock screen issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. A user may be able to view restricted content from the lock screen.
[ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
CVE-2006-6506
The "Feed Preview" feature in Mozilla Firefox 2.0 before 2.0.0.1 sends the URL of the feed when requesting favicon.ico icons, which results in a privacy leak that might allow feed viewing services to determine browsing habits.
[ "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*" ]
GHSA-f84v-w683-3xgm
SQL injection vulnerability in index.php in Easy CafeEngine 1.1 allows remote attackers to execute arbitrary SQL commands via the itemid parameter.
[]
GHSA-423x-f92f-r5fm
Another race in XENMAPSPACE_grant_table handling Guests are permitted access to certain Xen-owned pages of memory. The majority of such pages remain allocated / associated with a guest for its entire lifetime. Grant table v2 status pages, however, are de-allocated when a guest switches (back) from v2 to v1. Freeing such pages requires that the hypervisor enforce that no parallel request can result in the addition of a mapping of such a page to a guest. That enforcement was missing, allowing guests to retain access to pages that were freed and perhaps re-used for other purposes. Unfortunately, when XSA-379 was being prepared, this similar issue was not noticed.
[]
GHSA-cg82-hjjv-j6cv
Information disclosure due to lack of address range check done on the SysDBG buffers in SDI code. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, MDM9205, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8998, Nicobar, QCS404, QCS405, QCS605, QM215, SDA660, SDA845, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, Snapdragon_High_Med_2016, SXR1130
[]
GHSA-7rh6-f95m-qwr5
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. A download's origin may be incorrectly associated.
[]
GHSA-mccv-jqp5-6vx4
Multiple heap-based buffer overflows in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.4, RealPlayer Enterprise 2.1.2, Linux RealPlayer 11.0.2.1744, and possibly HelixPlayer 1.0.6 and other versions, allow remote attackers to have an unspecified impact via a crafted RealMedia file.
[]
GHSA-gpv5-qr49-834h
Site Documentation (Sitedoc) module for Drupal 6.x-1.x before 6.x-1.4 does not properly check the save location when archiving, which allows remote attackers to obtain sensitive information via unspecified vectors.
[]
CVE-2018-21170
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects EX2700 before 1.0.1.28, R7800 before 1.0.2.40, WN2000RPTv3 before 1.0.1.20, WN3000RPv3 before 1.0.2.50, and WN3100RPv2 before 1.0.0.56.
[ "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*" ]
CVE-2020-5256
Remote Code Execution Through Image Uploads in BookStack
BookStack before version 0.25.5 has a vulnerability where a user could upload PHP files through image upload functions, which would allow them to execute code on the host system remotely. They would then have the permissions of the PHP process. This most impacts scenarios where non-trusted users are given permission to upload images in any area of the application. The issue was addressed in a series of patches in versions 0.25.3, 0.25.4 and 0.25.5. Users should upgrade to at least v0.25.5 to avoid this vulnerability.
[ "cpe:2.3:a:bookstackapp:bookstack:*:*:*:*:*:*:*:*" ]
GHSA-456r-c5j6-48f4
A vulnerability, which was classified as problematic, has been found in ActiveITzone Active Super Shop CMS 2.5. This issue affects some unknown processing of the component Manage Details Page. The manipulation of the argument name/phone/address leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-235055.
[]
GHSA-9fm8-v9c3-xg8r
Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted packet.
[]
GHSA-q85h-9282-2m2g
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the style attribute of Caret Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5024.
[]
CVE-2009-0069
Unspecified vulnerability in the nfs4rename_persistent_fh function in the NFS 4 (aka NFSv4) client in the kernel in Sun Solaris 10 and OpenSolaris before snv_102 allows local users to cause a denial of service (recursive mutex_enter and panic) via unspecified vectors.
[ "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*" ]
GHSA-9442-9vjc-gpj3
SQL Injection exists in the Solidres 2.5.1 component for Joomla! via the direction parameter in a hub.search action.
[]
GHSA-6qvv-mgvr-jc3q
u'While processing invalid connection request PDU which is nonstandard (interval or timeout is 0) from central device may lead peripheral system enter into dead lock state.(This CVE is equivalent to InvalidConnectionRequest(CVE-2019-19193) mentioned in sweyntooth paper)' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Agatti, APQ8009, APQ8017, APQ8053, AR9344, Bitra, IPQ5018, Kamorta, MDM9607, MDM9640, MDM9650, MSM8996AU, Nicobar, QCA6174A, QCA6390, QCA6574AU, QCA9377, QCA9886, QCM6125, QCN7605, QCS404, QCS405, QCS605, QCS610, QRB5165, Rennell, SA415M, SA515M, Saipan, SC7180, SC8180X, SDA845, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
[]
GHSA-qccq-vp6j-f2x6
Sun ONE (aka iPlanet) Web Server 6 on Windows, when DNS resolution is enabled for client IP addresses, uses a logging format that does not identify whether a dotted quad represents an unresolved IP address, which allows remote attackers to spoof IP addresses via crafted DNS responses containing numerical top-level domains, as demonstrated by a forged 123.123.123.123 domain name, related to an "Inverse Lookup Log Corruption (ILLC)" issue.
[]
CVE-2024-37947
WordPress Tutor LMS plugin <= 2.7.2 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Themeum Tutor LMS allows Stored XSS.This issue affects Tutor LMS: from n/a through 2.7.2.
[]
GHSA-cgcm-v3m9-cvv2
An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'.
[]
GHSA-mg9c-8x79-2vxj
SQL injection vulnerability in index.php in the MaMML (com_mamml) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the listid parameter.
[]
GHSA-vpfh-639j-fr82
The WordPress Report Brute Force Attacks and Login Protection ReportAttacks Plugins plugin for WordPress is vulnerable to SQL Injection via the 'orderby' parameter in all versions up to, and including, 2.32 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[]
CVE-2024-51020
Netgear R7000P v1.3.3.154 was discovered to contain a stack overflow via the apn parameter at usbISP_detail_edit.cgi. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
[ "cpe:2.3:o:netgear:r7000p_firmware:1.3.3.154:*:*:*:*:*:*:*" ]
CVE-2021-22998
On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, 12.1.x before 12.1.5.3, and 11.6.x before 11.6.5.3, SYN flood protection thresholds are not enforced in secure network address translation (SNAT) listeners. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
[ "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:*" ]
CVE-2023-37212
Memory safety bugs present in Firefox 114. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 115.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
CVE-2024-20843
Out-of-bound write vulnerability in command parsing implementation of libIfaaCa prior to SMR Apr-2024 Release 1 allows local privileged attackers to execute arbitrary code.
[]
CVE-2016-5799
Moxa OnCell G3100V2 devices before 2.8 and G3111, G3151, G3211, and G3251 devices before 1.7 do not properly restrict authentication attempts, which makes it easier for remote attackers to obtain access via a brute-force attack.
[ "cpe:2.3:o:moxa:oncell_g3001_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:oncell_g3111:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:oncell_g3151:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:oncell_g3211:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:oncell_g3251:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:oncell_g3100v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:oncell_g3100v2:-:*:*:*:*:*:*:*" ]
GHSA-2vqj-q898-2278
A vulnerability classified as critical was found in D-Link DI-7003GV2 24.04.18D1 R(68125). This vulnerability affects the function sub_4983B0 of the file /H5/backup.asp?opt=reset of the component Factory Reset Handler. The manipulation leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2022-42351
AEM Incorrect Authorization Security feature bypass
Adobe Experience Manager version 6.5.14 (and earlier) is affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to disclose low level confidentiality information. Exploitation of this issue does not require user interaction.
[ "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*" ]
GHSA-vvv2-hwwj-rm5q
Mozilla Firefox and Thunderbird before 1.5.0.4 associates XUL attributes with the wrong URL under certain unspecified circumstances, which might allow remote attackers to bypass restrictions by causing a persisted string to be associated with the wrong URL.
[]
GHSA-85xp-q4r7-3rq2
IBM WebSphere Application Server (WAS) Liberty before 16.0.0.3, when the installation lacks a default error page, allows remote attackers to obtain sensitive information by triggering an exception.
[]
GHSA-7vq2-862g-mr94
Buffer overflow in the COM Internet Services and in the RPC over HTTP Proxy components for Microsoft Windows NT Server 4.0, NT 4.0 Terminal Server Edition, 2000, XP, and Server 2003 allows remote attackers to cause a denial of service via a crafted request.
[]
CVE-2024-55931
Token stored in session storage
Xerox Workplace Suite stores tokens in session storage, which may expose them to potential access if a user's session is compromised.  The patch for this vulnerability will be included in a future release of Workplace Suite, and customers will be notified through an update to the security bulletin.
[]
CVE-2022-22891
Jerryscript 3.0.0 was discovered to contain a SEGV vulnerability via ecma_ref_object_inline in /jerry-core/ecma/base/ecma-gc.c.
[ "cpe:2.3:a:jerryscript:jerryscript:3.0.0:*:*:*:*:*:*:*" ]
CVE-2024-25566
Open Redirect in PingAM
An Open-Redirect vulnerability exists in PingAM where well-crafted requests may cause improper validation of redirect URLs. This could allow an attacker to redirect end-users to malicious sites under their control, simplifying phishing attacks
[ "cpe:2.3:a:forgerock:access_management:*:*:*:*:*:*:*:*", "cpe:2.3:a:forgerock:access_management:7.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:forgerock:access_management:7.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:forgerock:access_management:7.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:forgerock:access_management:7.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:forgerock:access_management:7.5.0:*:*:*:*:*:*:*" ]
CVE-2020-11204
Possible memory corruption and information leakage in sub-system due to lack of check for validity and boundary compliance for parameters that are read from shared MSG RAM in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
[ "cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8016_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8016:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8037_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8037:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8064au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8064au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8084_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8084:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8151_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8151:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fsm10055_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fsm10055:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fsm10056_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:fsm10056:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5010:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq5018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5018:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6005_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6005:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8070_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8070:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8071_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8071:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8072_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8072:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8078:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm8207_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm8207:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9205:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9207_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9207:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8108_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8108:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8208_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8208:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8209_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8209:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8608_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8608:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8916_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8916:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8920_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm215_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm215:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm3003a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm3003a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm4125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm4125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm4250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm4250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm439_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm439:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm456_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm456:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm6150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm6150a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6150a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm6150l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6150l:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm6350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm640a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm640a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm640l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm640l:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm640p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm640p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm660a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm660a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm660l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm660l:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm670a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm670a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm670l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm670l:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm7150a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7150a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm7150l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7150l:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm7250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm7250b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7250b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm7350c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7350c:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8004_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8004:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8005_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8005:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8008_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8008:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8009_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8009:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8019_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8019:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8150a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8150b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8150c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150c:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8150l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150l:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8350b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8350bh_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350bh:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8350bhs_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350bhs:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8350c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350c:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm855a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm855b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm855l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855l:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm855p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8909_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8909:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8916_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8916:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8937_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8937:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8940_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8940:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8953_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8953:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8996_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8996:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmc1000h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmc1000h:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmc7180_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmc7180:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmd9607_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmd9607:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmd9645_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmd9645:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmd9655_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmd9655:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmd9655au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmd9655au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pme605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pme605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmi632_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi632:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmi8937_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi8937:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmi8940_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi8940:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmi8952_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi8952:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmi8994_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi8994:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmi8996_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi8996:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmi8998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi8998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmk7350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk7350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmk8001_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk8001:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmk8002_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk8002:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmk8003_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk8003:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmk8350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk8350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmm6155au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm6155au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmm8155au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm8155au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmm8195au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm8195au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmm855au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm855au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmm8996au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm8996au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmp8074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmp8074:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmr525_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmr525:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmr735a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmr735a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmr735b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmr735b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmw3100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmw3100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmx20_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmx20:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmx24_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmx24:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmx50_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmx50:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat3514_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3514:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat3516_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3516:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat3518_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3518:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat3519_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3519:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat3522_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3522:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat3550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3550:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat3555_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3555:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat5515_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5515:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat5516_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5516:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat5522_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5522:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat5533_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5533:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat5568_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5568:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qbt1000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qbt1000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qbt1500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qbt1500:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qbt2000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qbt2000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca1990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca1990:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4004_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4004:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4020_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4020:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6175a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6175a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6234_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6234:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6428_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6428:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6438_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6438:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6694_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6694:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6694au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6694au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8072_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8072:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9367_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9367:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcc112_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcc112:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5021_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5021:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5054_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5054:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5064:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5121_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5121:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5124:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5154:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5164:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5550:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs603_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm2301_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2301:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm2302_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2302:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm2305_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2305:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm2307_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2307:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm2308_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2308:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm2310_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2310:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm3301_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm3301:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm3302_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm3302:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm4643_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm4643:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm4650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm4650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5579_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5579:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5620:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5621_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5621:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5652_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5652:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5671_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5671:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5677_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5677:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5679_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5679:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qet4100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet4100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qet4101_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet4101:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qet4200aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet4200aq:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qet5100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet5100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qet5100m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet5100m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qet6100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet6100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qet6110_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet6110:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe1035_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe1035:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe1040_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe1040:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe1045_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe1045:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe2080fc_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2080fc:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe2081fc_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2081fc:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe2082fc_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2082fc:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe2101_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2101:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe2340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2340:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe2520_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2520:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe2550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2550:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe3100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe3100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe3320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe3320:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe3335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe3335:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe3340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe3340:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe3345_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe3345:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe3440fc_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe3440fc:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4301_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4301:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4302_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4302:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4303_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4303:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4305_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4305:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4308_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4308:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4309_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4309:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4320:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4373fc_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4373fc:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4455fc_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4455fc:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4465fc_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4465fc:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfs2530_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2530:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfs2580_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2580:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfs2608_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2608:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfs2630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln1020_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1020:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln1021aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1021aq:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln1030_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1030:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln1031_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1031:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln1035bd_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1035bd:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln1036aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1036aq:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln4640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln4640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln4642_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln4642:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln4650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln4650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln5020_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln5020:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln5030_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln5030:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln5040_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln5040:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa2625_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa2625:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa4340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa4340:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa4360_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa4360:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa4361_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa4361:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa5373_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5373:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa5460_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5460:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa5461_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5461:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa5580_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5580:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa5581_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5581:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa6560_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa6560:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa8673_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8673:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa8675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa8686_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8686:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa8688_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8688:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa8801_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8801:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa8802_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8802:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa8803_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8803:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa8821_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8821:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa8842_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8842:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm2630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm2630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm4621_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4621:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm4630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm4640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm4641_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4641:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm4650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5541_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5541:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5577_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5577:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5579_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5579:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5620:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5621_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5621:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5641_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5641:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5657_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5657:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5658_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5658:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5677_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5677:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5679_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5679:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5870_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5870:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5875_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5875:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm6325_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6325:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm6375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm6582_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6582:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm6585_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6585:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm6621_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6621:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm6670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm8820_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8820:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm8870_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8870:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm8895_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8895:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsm7250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsm7250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsm8350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsw6310_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsw6310:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsw8573_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsw8573:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsw8574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsw8574:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qtc410s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc410s:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qtc800h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc800h:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qtc800s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc800s:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qtc800t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc800t:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qtc801s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc801s:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qtm525_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtm525:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qtm527_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtm527:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qualcomm215_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qualcomm215:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:rgr7640au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:rgr7640au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:rsw8577_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:rsw8577:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd455_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd455:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd636_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd636:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd8c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd8c:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd8cx_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd8cx:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd205:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd439_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd439:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd450:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd632_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd632:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd6905g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd6905g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd712_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd712:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd7c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd7c:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd820_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd820:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd821_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd821:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd8655g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd8655g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd8885g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd8885g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sda429w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda429w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr051_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr051:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr052_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr052:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr105_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr105:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr425_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr425:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr660g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr660g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr735_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr735:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr735g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr735g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr8150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr8150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr8250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr865_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr865:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx20m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx20m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdxr1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdxr25g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr25g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1351_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1351:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1354_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1354:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1355_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1355:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1357_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1357:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1358_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1358:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1360_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1360:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1381_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1381:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1394_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1394:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1395_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1395:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1396_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1396:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1398_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1398:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb231_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb231:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb2351_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb2351:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb358_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb358:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smr525_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr525:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smr526_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr526:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smr545_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr545:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smr546_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr546:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9306_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9306:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9330_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3680_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wgr7640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wgr7640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:whs9410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:whs9410:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wtr1605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr1605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wtr1605l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr1605l:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wtr2955_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr2955:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wtr2965_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr2965:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wtr3905_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr3905:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wtr3925_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr3925:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wtr3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr3950:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wtr4605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr4605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wtr4905_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr4905:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wtr5975_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr5975:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wtr6955_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr6955:-:*:*:*:*:*:*:*" ]
CVE-2024-3011
Tenda FH1205 QuickIndex formQuickIndex stack-based overflow
A vulnerability was found in Tenda FH1205 2.0.0.7(775). It has been classified as critical. This affects the function formQuickIndex of the file /goform/QuickIndex. The manipulation of the argument PPPOEPassword leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258297 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:o:tenda:fh1205_firmware:2.0.0.7\\(775\\):*:*:*:*:*:*:*" ]
GHSA-7874-f9gh-mw23
A buffer overflow in ACDSee Free v2.0.2.227 allows attackers to cause a Denial of Service (DoS) via unspecified vectors.
[]
CVE-2022-27852
WordPress KB Support plugin <= 1.5.5 - Multiple Unauth. Stored Cross-Site Scripting (XSS) vulnerabilities
Multiple Unauthenticated Stored Cross-Site Scripting (XSS) vulnerabilities in KB Support (WordPress plugin) <= 1.5.5 versions.
[ "cpe:2.3:a:wpchill:kb_support:*:*:*:*:*:wordpress:*:*" ]
GHSA-cp5g-75hv-g477
Adobe RoboHelp has an Open Redirect vulnerability. This affects versions before RH12.0.4.460 and RH2017 before RH2017.0.2.
[]
CVE-2024-40632
Linkerd potential access to the shutdown endpoint
Linkerd is an open source, ultralight, security-first service mesh for Kubernetes. In affected versions when the application being run by linkerd is susceptible to SSRF, an attacker could potentially trigger a denial-of-service (DoS) attack by making requests to localhost:4191/shutdown. Linkerd could introduce an optional environment variable to control a token that must be passed as a header. Linkerd should reject shutdown requests that do not include this header. This issue has been addressed in release version edge-24.6.2 and all users are advised to upgrade. There are no known workarounds for this vulnerability.
[]
CVE-2017-14057
In FFmpeg 3.3.3, a DoS in asf_read_marker() due to lack of an EOF (End of File) check might cause huge CPU and memory consumption. When a crafted ASF file, which claims a large "name_len" or "count" field in the header but does not contain sufficient backing data, is provided, the loops over the name and markers would consume huge CPU and memory resources, since there is no EOF check inside these loops.
[ "cpe:2.3:a:ffmpeg:ffmpeg:3.3.3:*:*:*:*:*:*:*" ]
CVE-2014-2796
Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-2808, CVE-2014-2825, CVE-2014-4050, CVE-2014-4055, and CVE-2014-4067.
[ "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*" ]
CVE-2024-32689
WordPress WP Social Comments plugin <= 1.7.3 - Broken Access Control vulnerability
Missing Authorization vulnerability in GenialSouls WP Social Comments.This issue affects WP Social Comments: from n/a through 1.7.3.
[ "cpe:2.3:a:genialsouls:wp_social_comments:-:*:*:*:*:*:*:*" ]
CVE-2017-12290
Multiple vulnerabilities in the web interface of the Cisco Registered Envelope Service (a cloud-based service) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack or redirect a user of the affected service to an undesired web page. The vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface of the affected service. An attacker could exploit these vulnerabilities by persuading a user to click a malicious link or by sending an HTTP request that could cause the affected service to redirect the request to a specified malicious URL. A successful exploit could allow the attacker to execute arbitrary script code in the context of the web interface of the affected system or allow the attacker to access sensitive browser-based information on the affected system. These types of exploits could also be used in phishing attacks that send users to malicious websites without their knowledge. Cisco Bug IDs: CSCve77195, CSCve90978, CSCvf42310, CSCvf42703, CSCvf42723, CSCvf46169, CSCvf49999.
[ "cpe:2.3:a:cisco:email_encryption:5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:email_encryption:5.3.0-038:*:*:*:*:*:*:*" ]
CVE-2020-3538
Cisco Data Center Network Manager Path Traversal Vulnerability
A vulnerability in a certain REST API endpoint of Cisco&nbsp;Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to perform a path traversal attack on an affected device. The vulnerability is due to insufficient path restriction enforcement. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to overwrite or list arbitrary files on the affected device.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
[]
CVE-2021-43990
ICSA-22-109-03 FANUC ROBOGUIDE Simulation Platform
The affected product is vulnerable to a network-based attack by threat actors supplying a crafted, malicious XML payload designed to trigger an external entity reference call.
[ "cpe:2.3:a:fanuc:roboguide:*:*:*:*:*:*:*:*" ]
GHSA-ch82-gqh6-9xj9
Prototype Pollution in get-setter
All versions of `get-setter` are vulnerable to prototype pollution. The function `set` does not restrict the modification of an Object's prototype, which may allow an attacker to add or modify an existing property that will exist on all objects.RecommendationNo fix is currently available. Consider using an alternative package until a fix is made available.
[]
GHSA-4m8f-fmhm-mchq
Ellucian (formerly SunGard) Banner Student 8.5.1.2 through 8.7 allow remote attackers to enumerate user accounts via a series of requests.
[]
GHSA-47w8-7vqq-wch7
SQL injection vulnerability in processlogin.asp in Katy Whitton RankEm allows remote attackers to execute arbitrary SQL commands via the (1) txtusername parameter (aka username field) or the (2) txtpassword parameter (aka password field). NOTE: some of these details are obtained from third party information.
[]
GHSA-fv6h-j25m-44r8
Untrusted search path vulnerability in Lunascape before 6.4.0 allows local users to gain privileges via a Trojan horse DLL in the current working directory.
[]
CVE-2010-0338
SQL injection vulnerability in the TT_Products editor (ttpedit) extension 0.0.2 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
[ "cpe:2.3:a:typo3:ttpedit:0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*" ]
CVE-2023-25609
A server-side request forgery (SSRF) vulnerability [CWE-918] in FortiManager and FortiAnalyzer GUI 7.2.0 through 7.2.1, 7.0.0 through 7.0.6, 6.4.8 through 6.4.11 may allow a remote and authenticated attacker to access unauthorized files and services on the system via specially crafted web requests.
[ "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortianalyzer:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortianalyzer:7.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimanager:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimanager:7.2.1:*:*:*:*:*:*:*" ]
CVE-2002-2313
Eudora email client 5.1.1, with "use Microsoft viewer" enabled, allows remote attackers to execute arbitrary programs via an HTML email message containing a META refresh tag that references an embedded .mhtml file with ActiveX controls that execute a second embedded program, which is processed by Internet Explorer.
[ "cpe:2.3:a:qualcomm:eudora:5.1.1:*:*:*:*:*:*:*" ]
GHSA-3rmh-h5vq-pvv5
An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platform configurations. Product: Android. Versions: Kernel-3.10. Android ID: A-31707909. References: B-RB#32094.
[]
GHSA-5jfj-83xp-h7rv
Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7 and 8.4.0 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.
[]
GHSA-x2hv-hf2m-v432
Buffer overflow vulnerability in H3C FA3010L access points SWFA1B0V100R005 due to the lack of length verification, which is related to the setting of firewall rules. Attackers who successfully exploit this vulnerability can cause the remote target device to crash or execute arbitrary commands.
[]
GHSA-mcg7-6fhr-xjpc
Multiple buffer overflows in BomberClone before 0.11.6.2 allow remote attackers to execute arbitrary code via long error messages.
[]
GHSA-h43m-x5j9-v357
Tenda M3 V1.0.0.12(4856) was discovered to contain a heap buffer overflow vulnerability in the function formSetFixTools. This vulnerability allows attackers to cause a Denial of Service (DoS) via the lan parameter.
[]
CVE-2012-0598
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*" ]
GHSA-2x75-mf24-588m
Out-of-bounds write
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107.
[]
CVE-2020-24045
A sandbox escape issue was discovered in TitanHQ SpamTitan Gateway 7.07. It limits the admin user to a restricted shell, allowing execution of a small number of tools of the operating system. The restricted shell can be bypassed by presenting a fake vmware-tools ISO image to the guest virtual machine running SpamTitan Gateway. This ISO image should contain a valid Perl script at the vmware-freebsd-tools/vmware-tools-distrib/vmware-install.pl path. The fake ISO image will be mounted and the script wmware-install.pl will be executed with super-user privileges as soon as the hidden option to install VMware Tools is selected in the main menu of the restricted shell (option number 5). The contents of the script can be whatever the attacker wants, including a backdoor or similar.
[ "cpe:2.3:a:titanhq:spamtitan:7.07:*:*:*:*:*:*:*" ]
GHSA-36gq-6ffc-9cwj
The Coca-Cola FM Guatemala (aka com.enyetech.radio.coca_cola.fm_gu) application 2.0.41725 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
CVE-2022-0675
Puppet Firewall Module May Leave Unmanaged Rules
In certain situations it is possible for an unmanaged rule to exist on the target system that has the same comment as the rule specified in the manifest. This could allow for unmanaged rules to exist on the target system and leave the system in an unsafe state.
[ "cpe:2.3:a:puppet:firewall:*:*:*:*:*:*:*:*" ]
GHSA-g23h-w3hq-rp9h
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 8.0.11 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[]
CVE-2024-23586
An insufficient session timeout vulnerability affects HCL Nomad server on Domino
HCL Nomad is susceptible to an insufficient session expiration vulnerability.   Under certain circumstances, an unauthenticated attacker could obtain old session information.
[ "cpe:2.3:a:hcltech:nomad_server_on_domino:*:*:*:*:*:*:*:*", "cpe:2.3:a:hcltech:hcl_nomad:*:*:*:*:*:-:*:*", "cpe:2.3:a:hcltech:domino:-:*:*:*:*:*:*:*" ]