Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
CVE-2020-19822
A remote code execution (RCE) vulnerability in template_user.php of ZZCMS version 2018 allows attackers to execute arbitrary PHP code via the "ml" and "title" parameters.
[ "cpe:2.3:a:zzcms:zzcms:2018:*:*:*:*:*:*:*" ]
CVE-2024-12877
GiveWP – Donation Plugin and Fundraising Platform <= 3.19.2 - Unauthenticated PHP Object Injection
The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.19.2 via deserialization of untrusted input from the donation form like 'firstName'. This makes it possible for unauthenticated attackers to inject a PHP Object. The additional presence of a POP chain allows attackers to delete arbitrary files on the server that makes remote code execution possible. Please note this was only partially patched in 3.19.3, a fully sufficient patch was not released until 3.19.4. However, another CVE was assigned by another CNA for version 3.19.3 so we will leave this as affecting 3.19.2 and before. We have recommended the vendor use JSON encoding to prevent any further deserialization vulnerabilities from being present.
[]
GHSA-35q9-qwff-qmh4
In the Linux kernel, the following vulnerability has been resolved:net: dsa: microchip: Added the condition for scheduling ksz_mib_read_workWhen the ksz module is installed and removed using rmmod, kernel crashes with null pointer dereferrence error. During rmmod, ksz_switch_remove function tries to cancel the mib_read_workqueue using cancel_delayed_work_sync routine and unregister switch from dsa.During dsa_unregister_switch it calls ksz_mac_link_down, which in turn reschedules the workqueue since mib_interval is non-zero. Due to which queue executed after mib_interval and it tries to access dp->slave. But the slave is unregistered in the ksz_switch_remove function. Hence kernel crashes.To avoid this crash, before canceling the workqueue, resetted the mib_interval to 0.v1 -> v2: -Removed the if condition in ksz_mib_read_work
[]
CVE-2010-1431
SQL injection vulnerability in templates_export.php in Cacti 0.8.7e and earlier allows remote attackers to execute arbitrary SQL commands via the export_item_id parameter.
[ "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.5:-:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.8a:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.2a:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.3a:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.5a:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6a:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6b:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6c:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6d:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6f:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6g:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6h:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6i:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6j:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6k:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7a:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7b:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7c:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7d:*:*:*:*:*:*:*" ]
GHSA-cqpc-88mw-jh7w
Bharat Mediratta Gallery PHP script before 1.2.1 allows remote attackers to execute arbitrary code by including files from remote web sites via an HTTP request that modifies the includedir variable.
[]
CVE-2023-23149
DEK-1705 <=Firmware:34.23.1 device was discovered to have a command execution vulnerability.
[ "cpe:2.3:o:dek-1705_project:dek-1705_firmware:34.23.1:*:*:*:*:*:*:*", "cpe:2.3:h:dek-1705_project:dek-1705:-:*:*:*:*:*:*:*" ]
CVE-2020-26199
Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.0.4.0.5.012 contain a plain-text password storage vulnerability. A user credentials (including the Unisphere admin privilege user) password is stored in a plain text in multiple log files. A local authenticated attacker with access to the log files may use the exposed password to gain access with the privileges of the compromised user.
[ "cpe:2.3:a:dell:emc_unity_operating_environment:*:*:*:*:*:*:*:*", "cpe:2.3:a:dell:emc_unity_vsa_operating_environment:*:*:*:*:*:*:*:*", "cpe:2.3:a:dell:emc_unity_xt_operating_environment:*:*:*:*:*:*:*:*" ]
GHSA-57qf-p627-66hm
IBM Verify Gateway (IVG) 1.0.0 and 1.0.1 could disclose potentially sensitive information to an authenticated user due to world readable log files. IBM X-Force ID: 179484.
[]
GHSA-pj73-2q4q-jx35
IBM Security Verify Privilege On-Premises 11.5 could allow an attacker to modify messages returned from the server due to hazardous input validation. IBM X-Force ID: 221961.
[]
GHSA-xmvv-4vx6-5fqj
The EMURL web-based email account software encodes predictable identifiers in user session URLs, which allows a remote attacker to access a user's email account.
[]
GHSA-r3hw-cxxj-hj9v
Kashipara Music Management System v1.0 is vulnerable to SQL Injection via /music/manage_playlist_items.php. An attacker can execute arbitrary SQL commands via the "pid" parameter.
[]
CVE-2007-0775
Multiple unspecified vulnerabilities in the layout engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allow remote attackers to cause a denial of service (crash) and potentially execute arbitrary code via certain vectors.
[ "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.6:*:linux:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*" ]
CVE-2020-23039
Folder Lock v3.4.5 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the Create Folder function under the 'create' module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload as a path or folder name.
[ "cpe:2.3:a:newsoftwares:folder_lock:3.4.5:*:*:*:*:iphone_os:*:*" ]
CVE-2007-5810
Hitachi Web Server 01-00 through 03-00-01, as used by certain Cosminexus products, does not properly validate SSL client certificates, which might allow remote attackers to spoof authentication via a client certificate with a forged signature.
[ "cpe:2.3:a:hitachi:cosminexus_application_server_enterprise:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_application_server_standard:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer_light_version_6:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer_professional_version_6:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_developer_standard_version_6:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:cosminexus_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server_enterprise:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_application_server_standard:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_developer_light:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_developer_professional:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_developer_standard:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_service_architect:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:ucosminexus_service_platform:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:01_00:*:hpux:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:01_00:*:solaris:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:01_01:*:aix:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:01_01:*:linux:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:01_01:*:turbolinux:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:01_01_d:*:linux:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:01_02_d:*:hpux:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:01_02_d:*:solaris:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:01_02_e:*:aix:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:02_00:*:aix:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:02_00:*:hpux:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:02_00:*:linux:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:02_00:*:solaris:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:02_00:*:turbolinux:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:02_00:*:windows:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:02_00_a:*:linux:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:02_02:*:hpux:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:02_02:*:hpux\\(ipf\\):*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:02_02:*:linux:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:02_04_b:*:aix:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:02_04_b:*:hpux:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:02_04_b:*:hpux\\(ipf\\):*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:02_04_b:*:solaris:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:02_04_b:*:windows:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:02_06_a:*:linux:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:03_00:*:aix:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:03_00:*:hpux\\(ipf\\):*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:03_00:*:linux:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:03_00:*:windows:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:03_00_01:*:solaris:*:*:*:*:*", "cpe:2.3:a:hitachi:web_server:03_00_01:*:windows:*:*:*:*:*" ]
GHSA-v4r7-8f7j-rw78
text.cgi script allows remote attackers to read arbitrary files via a full pathname in the argument.
[]
CVE-2022-20406
Product: AndroidVersions: Android kernelAndroid ID: A-184676385References: N/A
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
GHSA-wphj-j739-wqxq
Your Online Shop 1.8.0 allows authenticated users to trigger XSS via a Change Name or Change Surname operation.
[]
CVE-2003-1594
NWFTPD.nlm before 5.04.05 in the FTP server in Novell NetWare 6.5 does not properly enforce FTPREST.TXT settings, which allows remote attackers to bypass intended access restrictions via an FTP session.
[ "cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*", "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*" ]
GHSA-7jx6-85f2-9cmf
Buffer overflow in the BwpAlarm subsystem in Advantech WebAccess before 8.1 allows remote attackers to cause a denial of service via a crafted RPC request.
[]
GHSA-5gr4-m4m2-fjjf
Stack-based buffer overflow in stream_decoder.c in libFLAC before 1.3.1 allows remote attackers to execute arbitrary code via a crafted .flac file.
[]
GHSA-2hp6-4vgr-wvjw
The Post Grid and Gutenberg Blocks plugin for WordPress is vulnerable to privilege escalation in all versions 2.2.87 to 2.2.90. This is due to the plugin not properly restricting what user meta values can be updated and ensuring a form is active. This makes it possible for authenticated attackers, with subscriber-level access and above, to update their user meta to become an administrator.
[]
GHSA-hfmc-m4wv-c2gj
Avdor CIS - crystal quality Credentials Management Errors. The product is phone call recorder, you can hear all the recorded calls without authenticate to the system. Attacker sends crafted URL to the system: ip:port//V=2;ChannellD=number;Ext=number;Command=startLM;Client=number;Request=number;R=number number - id of the recorded number.
[]
CVE-2025-1970
Export and Import Users and Customers <= 2.6.2 - Authenticated (Administrator+) Server-Side Request Forgery via validate_file Function
The Export and Import Users and Customers plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 2.6.2 via the validate_file() function. This makes it possible for authenticated attackers, with Administrator-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.
[]
CVE-2017-1129
IBM Notes 8.5 and 9.0 is vulnerable to a denial of service. If a user is persuaded to click on a malicious link, it could cause the Notes client to hang and have to be restarted. IBM X-Force ID: 121370.
[ "cpe:2.3:a:ibm:inotes:8.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:9.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:9.0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:9.0.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:9.0.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:expeditor:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:expeditor:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:expeditor:6.2.3:*:*:*:*:*:*:*" ]
GHSA-925q-p65g-xvgf
Session fixation vulnerability in Cisco Secure Access Control System (ACS) allows remote attackers to hijack web sessions via unspecified vectors, aka Bug ID CSCud95787.
[]
CVE-2024-21476
Improper Input Validation in Secure Processor
Memory corruption when the channel ID passed by user is not validated and further used.
[ "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca1062_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca1064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_865_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_870_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_888_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_8cx_compute_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_xr2_5g_platform_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*" ]
CVE-2019-6741
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Samsung Galaxy S9 prior to January 2019 Security Update (SMR-JAN-2019 - SVE-2018-13467). User interaction is required to exploit this vulnerability in that the target must connect to a wireless network. The specific flaw exists within the captive portal. By manipulating HTML, an attacker can force a page redirection. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7476.
[ "cpe:2.3:o:samsung:galaxy_s9_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:galaxy_s9:-:*:*:*:*:*:*:*" ]
CVE-2017-9793
The REST Plugin in Apache Struts 2.1.x, 2.3.7 through 2.3.33 and 2.5 through 2.5.12 is using an outdated XStream library which is vulnerable and allow perform a DoS attack using malicious request with specially crafted XML payload.
[ "cpe:2.3:a:apache:struts:2.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.14:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.14.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.14.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.14.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.15:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.15.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.15.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.15.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.16:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.16.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.16.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.16.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.17:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.19:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.20:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.20.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.20.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.21:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.22:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.23:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.24.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.24.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.25:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.26:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.27:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.28:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.28.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.29:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.30:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.31:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.32:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.3.33:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5:beta3:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:struts:2.5.12:*:*:*:*:*:*:*" ]
GHSA-gjfq-q65w-382h
Citrix Gateway 11.1, 12.0, and 12.1 allows Information Exposure Through Caching.
[]
CVE-2022-4828
Bold Timeline Lite < 1.1.5 - Contributor+ Stored XSS via Shortcode
The Bold Timeline Lite WordPress plugin before 1.1.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
[ "cpe:2.3:a:bold-themes:bold_timeline_lite:*:*:*:*:*:wordpress:*:*" ]
GHSA-h764-9p8w-qwwf
Integer overflow in Google Chrome before 13.0.782.215 on 32-bit platforms allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving uniform arrays.
[]
CVE-2025-21382
Windows Graphics Component Elevation of Privilege Vulnerability
Windows Graphics Component Elevation of Privilege Vulnerability
[]
CVE-2024-23482
ZScalerService Local Privilege Escalation
The ZScaler service is susceptible to a local privilege escalation vulnerability found in the ZScalerService process. Fixed Version: Mac ZApp 4.2.0.241 and later.
[ "cpe:2.3:a:zscaler:client_connector:*:*:*:*:*:*:*:*" ]
GHSA-wmhg-q3mp-9mvw
Microsoft Message Queuing Remote Code Execution Vulnerability
[]
CVE-2019-3717
Select Dell Client Commercial and Consumer platforms contain an Improper Access Vulnerability. An unauthenticated attacker with physical access to the system could potentially bypass intended Secure Boot restrictions to run unsigned and untrusted code on expansion cards installed in the system during platform boot. Refer to https://www.dell.com/support/article/us/en/04/sln317683/dsa-2019-043-dell-client-improper-access-control-vulnerability?lang=en for versions affected by this vulnerability.
[ "cpe:2.3:o:dell:chengming_3967_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:chengming_3967:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:chengming_3977_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:chengming_3977:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:chengming_3980_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:chengming_3980:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:g3_3579_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:g3_3579:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:g3_3779_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:g3_3779:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:g5_5587_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:g5_5587:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:g5_5590_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:g5_5590:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:g7_7588_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:g7_7588:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:g7_7590_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:g7_7590:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:g7_7790_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:g7_7790:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:embedded_box_pc_5000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:embedded_box_pc_5000:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3153_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3153:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3158_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3158:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5368_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5368:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5378_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5378:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5379_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5379:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7353_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7353:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7359_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7359:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7368_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7368:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7373_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7373:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7378_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7378:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7370_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7370:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3459_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3459:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3467_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3467:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3468_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3468:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5468_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5468:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7460_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7460:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7466_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7466:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7467_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7467:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3458_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3458:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3559_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3559:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3567_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3567:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3568_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3568:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5566_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5566:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5567_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5567:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7560_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7560:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5568_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5568:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5578_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5578:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5579_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5579:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7568_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7568:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7569_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7569:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7573_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7573:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7579_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7579:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7570_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7570:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7566_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7566:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7567_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7567:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7577_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7577:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3558_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3558:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5767_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5767:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7773_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7773:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7778_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7778:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7779_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7779:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3268_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3268:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3470_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3470:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3476_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3476:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3480_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3480:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3481_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3481:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3576_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3576:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3580_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3580:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3583_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3583:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3581_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3581:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3584_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3584:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3668_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3668:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_670_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_670:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3780_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3780:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_3781_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_3781:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5370_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5370:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5457_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5457:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5458_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5458:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5459_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5459:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5480_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5480:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5481_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5481:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5482_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5482:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5557_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5557:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5558_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5558:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5559_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5559:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5570_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5570:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5580_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5580:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5582_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5582:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5758_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5758:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5759_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5759:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_5770_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_5770:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7380_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7380:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7386_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7386:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7472_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7472:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7572_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7572:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7580_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7580:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7586_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7586:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:inspiron_7786_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:inspiron_7786:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3150_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3150:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3160_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3160:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3180_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3180:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3189_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3189:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3190_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3190:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3350_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3350:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3379_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3379:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3380_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3380:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3390_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3390:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3450_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3450:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3460_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3460:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3470_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3470:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3480_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3480:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3490_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3490:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3550_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3550:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3560_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3560:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3570_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3570:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3580_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3580:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_3590_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_3590:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5175_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5175:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5179_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5179:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5250_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5250:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5280_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5280:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5285_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5285:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5288_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5288:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5289_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5289:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5290_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5290:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5290_2-in-1_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5290_2-in-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5414_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5414:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5420_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5420:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5450_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5450:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5480_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5480:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5488_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5488:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5490_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5490:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5491_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5491:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5550_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5550:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5580_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5580:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5590_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5590:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_5591_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_5591:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7202_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7202:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7212_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7212:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7214_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7214:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7250_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7250:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7275_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7275:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7280_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7280:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7285_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7285:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7290_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7290:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7350_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7350:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7370_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7370:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7380_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7380:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7389_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7389:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7390_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7390:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7390_2-in-1_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7390_2-in-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7414_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7414:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7424_rugged_extreme_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7424_rugged_extreme:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7480_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7480:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_7490_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_7490:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_e5250_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_e5250:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_e5270_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_e5270:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_e5450_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_e5450:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_e5470_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_e5470:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_e5550_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_e5550:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_e5570_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_e5570:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_e7250_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_e7250:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_e7270_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_e7270:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_e7450_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_e7450:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:latitude_e7470_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:latitude_e7470:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_3040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_3040:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_3046_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_3046:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_3050_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_3050:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_3050_aio_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_3050_aio:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_3060_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_3060:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_3240_aio_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_3240_aio:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_5040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_5040:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_5050_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_5050:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_5060_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_5060:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_5250_aio_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_5250_aio:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_5260_aio_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_5260_aio:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_7040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_7040:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_7050_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_7050:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_7060_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_7060:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_7440_aio_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_7440_aio:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_7450_aio_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_7450_aio:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_7460_aio_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_7460_aio:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_7760_aio_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_7760_aio:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:optiplex_xe3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:optiplex_xe3:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_3420_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_3420:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_3430_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_3430:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_3510_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_3510:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_3520_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_3520:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_3530_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_3530:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_3620_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_3620:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_3630_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_3630:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_3930_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_3930:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_5510_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_5510:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_5520_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_5520:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_5530_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_5530:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_5530_2-in-1_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_5530_2-in-1:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_5720_aio_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_5720_aio:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_5820_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_5820:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_7510_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_7510:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_7520_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_7520:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_7530_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_7530:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_7710_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_7710:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_7720_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_7720:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_7820_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_7820:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_7920_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_7920:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_t5810_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_t5810:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_t7810_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_t7810:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:precision_t7910_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:precision_t7910:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:venue_7140_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:venue_7140:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3468_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3468:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_5468_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_5468:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3568_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3568:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_5568_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_5568:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_7570_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_7570:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_7580_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_7580:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3070_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3070:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3267_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3267:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3268_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3268:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3458_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3458:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3459_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3459:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3470_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3470:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3478_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3478:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3480_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3480:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3580_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3580:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3581_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3581:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3584_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3584:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3583_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3583:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3660_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3660:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3667_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3667:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3668_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3668:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3669_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3669:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_3670_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_3670:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_5370_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_5370:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_5471_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_5471:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_5481_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_5481:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:vostro_5581_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:vostro_5581:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:wyse_5070_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:wyse_5070:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:wyse_7040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:wyse_7040:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:xps_9250_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:xps_9250:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:xps_9350_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:xps_9350:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:xps_9360_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:xps_9360:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:xps_9370_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:xps_9370:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:xps_9380_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:xps_9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:xps_9550_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:xps_9550:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:xps_9560_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:xps_9560:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:xps_9570_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:xps_9570:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:xps_7760_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:xps_7760:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:xps_8900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:xps_8900:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:xps_9575_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:xps_9575:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:xps_9343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:xps_9343:-:*:*:*:*:*:*:*" ]
GHSA-5x2r-rgf5-p2pp
Memory corruption while handling file descriptor during listener registration/de-registration.
[]
CVE-2022-0662
Adrotate < 5.8.23 - Admin+ XSS via Advert Name
The AdRotate WordPress plugin before 5.8.23 does not sanitise and escape Advert Names which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
[ "cpe:2.3:a:ajdg:adrotate:*:*:*:*:*:wordpress:*:*" ]
CVE-2021-4232
Zoo Management System manage-ticket.php cross site scripting
A vulnerability classified as problematic has been found in Zoo Management System 1.0. Affected is an unknown function of the file admin/manage-ticket.php. The manipulation with the input <script>alert(1)</script> leads to cross site scripting. It is possible to launch the attack remotely.
[ "cpe:2.3:a:phpgurukul:zoo_management_system:1.0:*:*:*:*:*:*:*" ]
CVE-2017-16066
opencv.js was a malicious module published with the intent to hijack environment variables. It has been unpublished by npm.
[ "cpe:2.3:a:opencv.js_project:opencv.js:*:*:*:*:*:node.js:*:*" ]
CVE-2008-6009
SG Real Estate Portal 2.0 allows remote attackers to bypass authentication and gain administrative access by setting the Auth cookie to 1.
[ "cpe:2.3:a:sg_real_estate_portal:sg_real_estate_portal:2.0:*:*:*:*:*:*:*" ]
CVE-2014-4594
Cross-site scripting (XSS) vulnerability in index.php in the WordPress Responsive Preview plugin before 1.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the url parameter.
[ "cpe:2.3:a:wordpress_responsive_preview_project:wordpress_responsive_preview:*:-:-:*:-:wordpress:*:*" ]
CVE-2014-5899
The Nespresso (aka com.nespresso.activities) application 2.4.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:nespresso:nespresso:2.4.1:*:*:*:*:android:*:*" ]
GHSA-48ww-7fpq-xhw8
Cross-site scripting (XSS) vulnerability in the Administration Console for BEA Tuxedo 8.1 and earlier allows remote attackers to inject arbitrary web script via the INIFILE argument.
[]
GHSA-g9rq-ppxc-pmj6
In XLANG OpenAgents through fe73ac4, the allowed_file protection mechanism can be bypassed by using an incorrect file extension for the nature of the file content.
[]
CVE-2024-21376
Microsoft Azure Kubernetes Service Confidential Container Remote Code Execution Vulnerability
Microsoft Azure Kubernetes Service Confidential Container Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:azure_kubernetes_service:-:*:*:*:*:*:*:*" ]
GHSA-v887-xwm6-h3cc
Joomla! Core is prone to a session fixation vulnerability. An attacker may leverage this issue to hijack an arbitrary session and gain access to sensitive information, which may help in launching further attacks. Joomla! Core versions 1.5.x ranging from 1.5.0 and up to and including 1.5.15 are vulnerable.
[]
CVE-2014-3272
The Agent in Cisco Tidal Enterprise Scheduler (TES) 6.1 and earlier allows local users to gain privileges via crafted Tidal Job Buffers (TJB) parameters, aka Bug ID CSCuo33074.
[ "cpe:2.3:a:cisco:tidal_enterprise_scheduler:*:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:tidal_enterprise_scheduler:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:tidal_enterprise_scheduler:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:tidal_enterprise_scheduler:5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:tidal_enterprise_scheduler:5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:tidal_enterprise_scheduler:5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:tidal_enterprise_scheduler:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:tidal_enterprise_scheduler:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:tidal_enterprise_scheduler:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:tidal_enterprise_scheduler:6.0.3:*:*:*:*:*:*:*" ]
GHSA-28g2-wc2r-qwc7
CONPROSYS HMI System (CHS) Ver.3.4.4?and earlier allows a remote unauthenticated attacker to execute an arbitrary OS command on the server where the product is running by sending a specially crafted request.
[]
GHSA-8ph8-qhj8-87rw
IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a privileged user to obtain sensitive Azure bot credential information. IBM X-Force ID: 226342.
[]
CVE-2016-5099
Cross-site scripting (XSS) vulnerability in phpMyAdmin 4.4.x before 4.4.15.6 and 4.6.x before 4.6.2 allows remote attackers to inject arbitrary web script or HTML via special characters that are mishandled during double URL decoding.
[ "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.13.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.14.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.2:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.3:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.4:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.5:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.1:*:*:*:*:*:*:*" ]
GHSA-w77m-g74v-gvgg
SQL injection vulnerability in TeamCal Neo, version 3.8.2. This could allow an attacker to retrieve, update and delete all database information by injecting a malicious SQL statement via the ‘abs’ parameter in ‘/teamcal/src/index.php’.
[]
GHSA-99x3-37h7-v7c5
Cygnux sysPass version 2.1.7 and older is vulnerable to a Local File Inclusion in the functionality of javascript files inclusion. The attacker can read the configuration files that contain the login and password from the database, private encryption key, as well as other sensitive information.
[]
CVE-2023-21354
In Package Manager Service, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
[ "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*" ]
CVE-2022-2007
Use after free in WebGPU in Google Chrome prior to 102.0.5005.115 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*" ]
CVE-2015-5841
The CFNetwork Proxies component in Apple iOS before 9 does not properly handle a Set-Cookie header within a response to an HTTP CONNECT request, which allows remote proxy servers to conduct cookie-injection attacks via a crafted response.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:1.0:*:*:*:*:*:*:*" ]
GHSA-xmpq-x22f-7jg3
A vulnerability in Cisco Nexus Dashboard Fabric Controller (NDFC) could allow an authenticated, remote attacker with low privileges to execute arbitrary code on an affected device.This vulnerability is due to improper path validation. An attacker could exploit this vulnerability by using the Secure Copy Protocol (SCP) to upload malicious code to an affected device using path traversal techniques. A successful exploit could allow the attacker to execute arbitrary&nbsp;code in a specific container with the privileges of root.
[]
CVE-2000-0986
Buffer overflow in Oracle 8.1.5 applications such as names, namesctl, onrsd, osslogin, tnslsnr, tnsping, trcasst, and trcroute possibly allow local users to gain privileges via a long ORACLE_HOME environmental variable.
[ "cpe:2.3:a:oracle:oracle8i:8.1.5:*:*:*:*:*:*:*" ]
CVE-2025-32212
WordPress Specia Companion plugin <= 4.6 - Broken Access Control vulnerability
Missing Authorization vulnerability in Specia Theme Specia Companion allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Specia Companion: from n/a through 4.6.
[]
GHSA-m279-v23j-r9cr
IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204164.
[]
GHSA-jh8r-4ff3-92j9
The Linux kernel before 2.6.31-rc7 does not properly prevent mmap operations that target page zero and other low memory addresses, which allows local users to gain privileges by exploiting NULL pointer dereference vulnerabilities, related to (1) the default configuration of the allow_unconfined_mmap_low boolean in SELinux on Red Hat Enterprise Linux (RHEL) 5, (2) an error that causes allow_unconfined_mmap_low to be ignored in the unconfined_t domain, (3) lack of a requirement for the CAP_SYS_RAWIO capability for these mmap operations, and (4) interaction between the mmap_min_addr protection mechanism and certain application programs.
[]
GHSA-q8f6-5qv6-45r7
SapphireIMS 5 utilized default sapphire:ims credentials to connect the client to server. This credential is saved in ServerConf.config file in the client.
[]
CVE-2014-3085
systest.php on IBM GCM16 and GCM32 Global Console Manager switches with firmware before 1.20.20.23447 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the lpres parameter.
[ "cpe:2.3:o:ibm:global_console_manager_16_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:global_console_manager_32_firmware:*:*:*:*:*:*:*:*" ]
CVE-2023-5232
The Font Awesome More Icons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'icon' shortcode in versions up to, and including, 3.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:webguysaz:font_awesome_more_icons:*:*:*:*:*:wordpress:*:*" ]
CVE-2025-31891
WordPress Gosign – Posts Slider Block plugin <= 1.1.0 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Gosign Gosign – Posts Slider Block allows Stored XSS. This issue affects Gosign – Posts Slider Block: from n/a through 1.1.0.
[]
CVE-2024-56630
ocfs2: free inode when ocfs2_get_init_inode() fails
In the Linux kernel, the following vulnerability has been resolved: ocfs2: free inode when ocfs2_get_init_inode() fails syzbot is reporting busy inodes after unmount, for commit 9c89fe0af826 ("ocfs2: Handle error from dquot_initialize()") forgot to call iput() when new_inode() succeeded and dquot_initialize() failed.
[]
CVE-2010-1831
Buffer overflow in Apple Type Services (ATS) in Apple Mac OS X 10.5.8 and 10.6.x before 10.6.5 allows remote attackers to execute arbitrary code via a long name of an embedded font in a document.
[ "cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.4:*:*:*:*:*:*:*" ]
CVE-2022-20799
Cisco Small Business RV Series Routers Command Injection Vulnerabilities
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV340 and RV345 Routers could allow an authenticated, remote attacker to inject and execute arbitrary commands on the underlying operating system of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by sending malicious input to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system of the affected device. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device.
[ "cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv340:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv340w_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv340w:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv345_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv345:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv345p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv345p:-:*:*:*:*:*:*:*" ]
CVE-2019-11599
The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
GHSA-hp4r-26gw-f2r8
Use After Free in GitHub repository mruby/mruby prior to 3.2.
[]
GHSA-42h7-r26v-p36c
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, and 12.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Discoverer.
[]
GHSA-w7jv-24hg-q599
A vulnerability in the web-based management interface of Cisco ThousandEyes Enterprise Agent, Virtual Appliance installation type, could allow an authenticated, remote attacker to perform a command injection and elevate privileges to root. This vulnerability is due to insufficient validation of user-supplied input for the web interface. An attacker could exploit this vulnerability by sending a crafted HTTP packet to the affected device. A successful exploit could allow the attacker to execute arbitrary commands and elevate privileges to root.
[]
CVE-2004-1090
Midnight commander (mc) 4.5.55 and earlier allows remote attackers to cause a denial of service via "a corrupt section header."
[ "cpe:2.3:a:midnight_commander:midnight_commander:4.5.40:*:*:*:*:*:*:*", "cpe:2.3:a:midnight_commander:midnight_commander:4.5.41:*:*:*:*:*:*:*", "cpe:2.3:a:midnight_commander:midnight_commander:4.5.42:*:*:*:*:*:*:*", "cpe:2.3:a:midnight_commander:midnight_commander:4.5.43:*:*:*:*:*:*:*", "cpe:2.3:a:midnight_commander:midnight_commander:4.5.44:*:*:*:*:*:*:*", "cpe:2.3:a:midnight_commander:midnight_commander:4.5.45:*:*:*:*:*:*:*", "cpe:2.3:a:midnight_commander:midnight_commander:4.5.46:*:*:*:*:*:*:*", "cpe:2.3:a:midnight_commander:midnight_commander:4.5.47:*:*:*:*:*:*:*", "cpe:2.3:a:midnight_commander:midnight_commander:4.5.48:*:*:*:*:*:*:*", "cpe:2.3:a:midnight_commander:midnight_commander:4.5.49:*:*:*:*:*:*:*", "cpe:2.3:a:midnight_commander:midnight_commander:4.5.50:*:*:*:*:*:*:*", "cpe:2.3:a:midnight_commander:midnight_commander:4.5.51:*:*:*:*:*:*:*", "cpe:2.3:a:midnight_commander:midnight_commander:4.5.52:*:*:*:*:*:*:*", "cpe:2.3:a:midnight_commander:midnight_commander:4.5.54:*:*:*:*:*:*:*", "cpe:2.3:a:midnight_commander:midnight_commander:4.5.55:*:*:*:*:*:*:*", "cpe:2.3:a:midnight_commander:midnight_commander:4.6:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*", "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*", "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*", "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "cpe:2.3:o:turbolinux:turbolinux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:turbolinux:turbolinux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*" ]
CVE-2011-3112
Use-after-free vulnerability in the PDF functionality in Google Chrome before 19.0.1084.52 allows remote attackers to cause a denial of service or possibly have unspecified other impact via an invalid encrypted document.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1028.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1029.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1030.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1031.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1032.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1033.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1034.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1035.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1036.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1036.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1036.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1036.4:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1036.6:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1036.7:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1037.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1038.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1039.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1040.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1041.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1042.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1043.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1044.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1045.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1046.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1047.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1048.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1049.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1049.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1049.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1049.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1050.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1051.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1052.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1053.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1054.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1055.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1055.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1055.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1055.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1056.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1056.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1057.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1057.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1057.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1058.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1058.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1059.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1060.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1060.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1061.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1061.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1062.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1062.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1063.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1063.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1064.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1065.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1066.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1067.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1068.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1068.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1069.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1070.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1071.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1072.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1073.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1074.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1075.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1076.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1076.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1077.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1077.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1077.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1077.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1078.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1079.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1080.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1081.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1081.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1082.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1082.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1083.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.4:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.5:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.6:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.7:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.8:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.9:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.10:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.11:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.12:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.13:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.14:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.15:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.16:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.17:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.18:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.19:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.20:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.21:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.22:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.23:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.24:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.25:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.26:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.27:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.28:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.29:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.30:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.31:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.32:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.33:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.35:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.36:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.37:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.38:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.39:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.40:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.41:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.42:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.43:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.44:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.45:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.46:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.47:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.48:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:19.0.1084.50:*:*:*:*:*:*:*" ]
GHSA-v53w-9rp6-qvm5
Buffer overflow in the SSE2 optimization functionality in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
[]
CVE-2025-27612
Libcontainer is affected by capabilities elevation
libcontainer is a library for container control. Prior to libcontainer 0.5.3, while creating a tenant container, the tenant builder accepts a list of capabilities to be added in the spec of tenant container. The logic here adds the given capabilities to all capabilities of main container if present in spec, otherwise simply set provided capabilities as capabilities of the tenant container. However, setting inherited caps in any case for tenant container can lead to elevation of capabilities, similar to CVE-2022-29162. This does not affect youki binary itself. This is only applicable if you are using libcontainer directly and using the tenant builder.
[]
CVE-2017-12251
A vulnerability in the web console of the Cisco Cloud Services Platform (CSP) 2100 could allow an authenticated, remote attacker to interact maliciously with the services or virtual machines (VMs) operating remotely on an affected CSP device. The vulnerability is due to weaknesses in the generation of certain authentication mechanisms in the URL of the web console. An attacker could exploit this vulnerability by browsing to one of the hosted VMs' URLs in Cisco CSP and viewing specific patterns that control the web application's mechanisms for authentication control. An exploit could allow the attacker to access a specific VM on the CSP, which causes a complete loss of the system's confidentiality, integrity, and availability. This vulnerability affects Cisco Cloud Services Platform (CSP) 2100 running software release 2.1.0, 2.1.1, 2.1.2, 2.2.0, 2.2.1, or 2.2.2. Cisco Bug IDs: CSCve64690.
[ "cpe:2.3:a:cisco:cloud_services_platform_2100:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:cloud_services_platform_2100:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:cloud_services_platform_2100:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:cloud_services_platform_2100:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:cloud_services_platform_2100:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:cloud_services_platform_2100:2.2.2:*:*:*:*:*:*:*" ]
CVE-2017-3272
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u131, 7u121 and 8u112; Java SE Embedded: 8u111. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS v3.0 Base Score 9.6 (Confidentiality, Integrity and Availability impacts).
[ "cpe:2.3:a:oracle:jdk:1.6:update_131:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7:update_121:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.8:update_111:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.8:update_112:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6:update_131:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7:update_121:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8:update_111:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8:update_112:*:*:*:*:*:*" ]
CVE-2017-12377
ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking mechanisms in mew packet files sent to an affected device. A successful exploit could cause a heap-based buffer over-read condition in mew.c when ClamAV scans the malicious file, allowing the attacker to cause a DoS condition or potentially execute arbitrary code on the affected device.
[ "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*" ]
CVE-2016-3242
Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3240 and CVE-2016-3241.
[ "cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*" ]
GHSA-84fm-2q9v-55qr
Cross-site scripting (XSS) vulnerability in J-Web in Juniper Junos before 10.0S25, 10.4 before 10.4R10, 11.4 before 11.4R11, 12.1 before 12.1R9, 12.1X44 before 12.1X44-D30, 12.1X45 before 12.1X45-D20, 12.1X46 before 12.1X46-D10, and 12.2 before 12.2R1 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters to index.php.
[]
GHSA-jh86-jcx2-cqfc
An issue was discovered in heinekingmedia StashCat through 1.7.5 for Android, through 0.0.80w for Web, and through 0.0.86 for Desktop. To encrypt messages, AES in CBC mode is used with a pseudo-random secret. This secret and the IV are generated with math.random() in previous versions and with CryptoJS.lib.WordArray.random() in newer versions, which uses math.random() internally. This is not cryptographically strong.
[]
GHSA-p7mq-8f2g-rj56
** DISPUTED ** BigTree CMS through 4.2.18 allows remote authenticated users to execute arbitrary code by uploading a crafted package containing a PHP web shell, related to extraction of a ZIP archive to filename patterns such as cache/package/xxx/yyy.php. This issue exists in core\admin\modules\developer\extensions\install\unpack.php and core\admin\modules\developer\packages\install\unpack.php. NOTE: the vendor states "You must implicitly trust any package or extension you install as they all have the ability to write PHP files."
[]
CVE-2025-23813
WordPress Guten Free Options Plugin <= 0.9.5 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Guten Free Options allows Reflected XSS. This issue affects Guten Free Options: from n/a through 0.9.5.
[]
CVE-2020-25172
B. Braun OnlineSuite
A relative path traversal attack in the B. Braun OnlineSuite Version AP 3.0 and earlier allows unauthenticated attackers to upload or download arbitrary files.
[ "cpe:2.3:a:bbraun:onlinesuite_application_package:*:*:*:*:*:*:*:*" ]
CVE-2022-43438
HWA JIUH DIGITAL TECHNOLOGY LTD. EasyTest - Incorrect Authorization
The Administrator function of EasyTest has an Incorrect Authorization vulnerability. A remote attacker authenticated as a general user can exploit this vulnerability to bypass the intended access restrictions, to make API functions calls, manipulate system and terminate service.
[ "cpe:2.3:a:easy_test_project:easy_test:*:*:*:*:*:*:*:*" ]
CVE-2020-15172
Remote Code Execution in Act module
The Act module for Red Discord Bot before commit 6b9f3b86 is vulnerable to Remote Code Execution. With this exploit, Discord users can use specially crafted messages to perform destructive actions and/or access sensitive information. Unloading the Act module with `unload act` can render this exploit inaccessible.
[ "cpe:2.3:a:fluffycogs_project:fluffycogs:*:*:*:*:*:*:*:*" ]
CVE-2021-46156
A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14684)
[ "cpe:2.3:a:siemens:simcenter_femap:2020.2:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:simcenter_femap:2020.2:maintenance_pack1:*:*:*:*:*:*", "cpe:2.3:a:siemens:simcenter_femap:2020.2:maintenance_pack2:*:*:*:*:*:*", "cpe:2.3:a:siemens:simcenter_femap:2020.2:maintenance_pack3:*:*:*:*:*:*", "cpe:2.3:a:siemens:simcenter_femap:2021.1:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:simcenter_femap:2021.1:maintenance_pack1:*:*:*:*:*:*", "cpe:2.3:a:siemens:simcenter_femap:2021.1:maintenance_pack2:*:*:*:*:*:*", "cpe:2.3:a:siemens:simcenter_femap:2021.1:maintenance_pack3:*:*:*:*:*:*" ]
CVE-2021-42081
Authenticated Remote Command Execution vulnerability in OSNEXUS QuantaStor before 6.0.0.355
An authenticated administrator is allowed to remotely execute arbitrary shell commands via the API.
[ "cpe:2.3:a:osnexus:quantastor:*:*:*:*:*:*:*:*" ]
GHSA-x574-8pvh-x36m
SQL injection vulnerability in member.php in Blackorpheus ClanMemberSkript 1.0 allows remote attackers to execute arbitrary SQL commands via the userID parameter.
[]
CVE-2023-35849
VirtualSquare picoTCP (aka PicoTCP-NG) through 2.1 does not properly check whether header sizes would result in accessing data outside of a packet.
[ "cpe:2.3:a:virtualsquare:picotcp:*:*:*:*:*:*:*:*" ]
GHSA-8xrv-vwp5-ffc4
In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9A00824C.
[]
CVE-2023-29299
Adobe Acrobat Reader Untrusted Search Path Application denial-of-service
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Untrusted Search Path vulnerability that could lead to Application denial-of-service. An attacker could leverage this vulnerability if the default PowerShell Set-ExecutionPolicy is set to Unrestricted, making the attack complexity high. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*" ]
GHSA-h3jc-q42g-4jpw
HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24089, CVE-2021-24110, CVE-2021-26902, CVE-2021-27047, CVE-2021-27048, CVE-2021-27049, CVE-2021-27051, CVE-2021-27061, CVE-2021-27062.
[]
CVE-2016-3392
The Edge Content Security Policy feature in Microsoft Edge does not properly validate documents, which allows remote attackers to bypass intended access restrictions via a crafted web site, aka "Microsoft Browser Security Feature Bypass Vulnerability."
[ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*" ]
GHSA-mxfv-c8p8-qw5h
baserCMS Cross-site Scripting vulnerability
Cross-site scripting vulnerability in baserCMS plugin Blog version 3.0.10 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
CVE-2022-3567
Linux Kernel IPv6 inet6_dgram_ops race condition
A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function inet6_stream_ops/inet6_dgram_ops of the component IPv6 Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211090 is the identifier assigned to this vulnerability.
[ "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*" ]
GHSA-wrqj-hmv6-rx3j
Opera 9.51 on Windows XP does not properly handle (1) multipart/mixed e-mail messages with many MIME parts and possibly (2) e-mail messages with many "Content-type: message/rfc822;" headers, which allows remote attackers to cause a denial of service (stack consumption or other resource consumption) via a large e-mail message, a related issue to CVE-2006-1173.
[]
GHSA-55cc-h8m2-x3mp
GNU Bash through 4.3 bash43-026 does not properly parse function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized memory access, and untrusted-pointer read and write operations) via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271 and CVE-2014-7169.
[]
GHSA-83jq-f5p9-r6x4
In the Linux kernel, the following vulnerability has been resolved:PCI: Fix NULL dereference in SR-IOV VF creation error pathClean up when virtfn setup fails to prevent NULL pointer dereference during device removal. The kernel oops below occurred due to incorrect error handling flow when pci_setup_device() fails.Add pci_iov_scan_device(), which handles virtfn allocation and setup and cleans up if pci_setup_device() fails, so pci_iov_add_virtfn() doesn't need to call pci_stop_and_remove_bus_device(). This prevents accessing partially initialized virtfn devices during removal.BUG: kernel NULL pointer dereference, address: 00000000000000d0 RIP: 0010:device_del+0x3d/0x3d0 Call Trace: pci_remove_bus_device+0x7c/0x100 pci_iov_add_virtfn+0xfa/0x200 sriov_enable+0x208/0x420 mlx5_core_sriov_configure+0x6a/0x160 [mlx5_core] sriov_numvfs_store+0xae/0x1a0[bhelgaas: commit log, return ERR_PTR(-ENOMEM) directly]
[]
GHSA-7296-4jc6-3mmc
WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-05-16-1.
[]