id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
GHSA-j755-fp8f-xrcg | A device takeover vulnerability exists in the Rockwell Automation Power Monitor 1000. This vulnerability allows configuration of a new Policyholder user without any authentication via API. Policyholder user is the most privileged user that can perform edit operations, creating admin users and performing factory reset. | [] |
|
CVE-2011-2480 | Information Disclosure vulnerability in the 802.11 stack, as used in FreeBSD before 8.2 and NetBSD when using certain non-x86 architectures. A signedness error in the IEEE80211_IOC_CHANINFO ioctl allows a local unprivileged user to cause the kernel to copy large amounts of kernel memory back to the user, disclosing potentially sensitive information. | [
"cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*",
"cpe:2.3:o:netbsd:netbsd:-:*:*:*:*:*:x86:*"
] |
|
CVE-2000-0598 | Fortech Proxy+ allows remote attackers to bypass access restrictions for to the administration service by redirecting their connections through the telnet proxy. | [
"cpe:2.3:a:fortech:proxy\\+:2.40:*:*:*:*:*:*:*"
] |
|
GHSA-3c34-8r75-5w8x | All versions of the NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer handler for DxgDdiEscape where due to improper locking on certain conditions may lead to a denial of service | [] |
|
CVE-2019-14877 | In the __mdiff function of the newlib libc library, all versions prior to 3.3.0 (see newlib/libc/stdlib/mprec.c), Balloc is used to allocate big integers, however no check is performed to verify if the allocation succeeded or not. The access to _wds and _sign will trigger a null pointer dereference bug in case of a memory allocation failure. | [
"cpe:2.3:a:newlib_project:newlib:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-9573 | SQL Injection vulnerability in SOPlanning | SQL injection vulnerability in SOPlanning <1.45, through /soplanning/www/groupe_list.php, in the by parameter, which could allow a remote user to send a specially crafted query and extract all the information stored on the server. | [
"cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:*"
] |
CVE-2005-3718 | UTStarcom F1000 VOIP WIFI Phone s2.0 running VxWorks 5.5.1 with kernel WIND 2.6 does not allow users to disable access to (1) SNMP or (2) the rlogin port TCP 513, which allows remote attackers to exploit other vulnerabilities such as CVE-2005-3716, or execute arbitrary shell commands via rlogin, which does not require authentication. | [
"cpe:2.3:h:utstarcom:f1000_voip_wifi_phone:2.0:*:*:*:*:*:*:*"
] |
|
CVE-2024-5892 | Divi Torque Lite – Divi Theme and Extra Theme <= 3.6.6 - Authenticated (Author+) Stored Cross-Site Scripting via SVG Upload | The Divi Torque Lite – Divi Theme and Extra Theme plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘support_unfiltered_files_upload’ function in all versions up to, and including, 3.6.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
GHSA-vfw6-frjc-c498 | Emweb Wt before 3.1.1 does not validate the UTF-8 encoding of (1) form values and (2) JSignal arguments, which has unspecified impact and remote attack vectors. | [] |
|
CVE-2023-31142 | Discourse's general category permissions could be set back to default | Discourse is an open source discussion platform. Prior to version 3.0.4 of the `stable` branch and version 3.1.0.beta5 of the `beta` and `tests-passed` branches, if a site has modified their general category permissions, they could be set back to the default. This issue is patched in version 3.0.4 of the `stable` branch and version 3.1.0.beta5 of the `beta` and `tests-passed` branches. A workaround, only if you are modifying the general category permissions, is to use a new category for the same purpose. | [
"cpe:2.3:a:discourse:discourse:*:*:*:*:stable:*:*:*",
"cpe:2.3:a:discourse:discourse:3.1.0:beta1:*:*:beta:*:*:*",
"cpe:2.3:a:discourse:discourse:3.1.0:beta2:*:*:beta:*:*:*",
"cpe:2.3:a:discourse:discourse:3.1.0:beta3:*:*:beta:*:*:*",
"cpe:2.3:a:discourse:discourse:3.1.0:beta4:*:*:beta:*:*:*"
] |
GHSA-5rfg-c52w-gj2c | TG Soft Vir.IT eXplorer Lite 8.5.42 allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact via a \\.\Viragtlt DeviceIoControl request of 0x82730030. | [] |
|
CVE-2022-39203 | Parsing issue in matrix-org/node-irc leading to room takeovers | matrix-appservice-irc is an open source Node.js IRC bridge for Matrix. Attackers can specify a specific string of characters, which would confuse the bridge into combining an attacker-owned channel and an existing channel, allowing them to grant themselves permissions in the channel. The vulnerability has been patched in matrix-appservice-irc 0.35.0. As a workaround operators may disable dynamic channel joining via `dynamicChannels.enabled` to prevent users from joining new channels, which prevents any new channels being bridged outside of what is already bridged, and what is specified in the config. | [
"cpe:2.3:a:matrix:matrix_irc_bridge:*:*:*:*:*:node.js:*:*"
] |
CVE-2011-0062 | Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.6.x before 3.6.14 and Thunderbird 3.1.x before 3.1.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. | [
"cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.6.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:3.1.7:*:*:*:*:*:*:*"
] |
|
GHSA-8qff-6cx7-vmmv | The TIBCO Spotfire authentication component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace, and TIBCO Spotfire Server contains a vulnerability in the handling of the authentication that theoretically may allow an attacker to gain full access to a target account, independent of configured authentication mechanisms. Affected releases are TIBCO Software Inc. TIBCO Spotfire Analytics Platform for AWS Marketplace: versions up to and including 10.0.0, and TIBCO Spotfire Server: versions up to and including 7.10.1; 7.11.0; 7.11.1; 7.12.0; 7.13.0; 7.14.0. | [] |
|
GHSA-qvjc-6j6m-p7gx | In the Linux kernel, the following vulnerability has been resolved:drm/xe: Add a NULL check in xe_ttm_stolen_mgr_initAdd an explicit check to ensure that the mgr is not NULL. | [] |
|
CVE-2024-33542 | WordPress Crelly Slider plugin <= 1.4.5 - Insecure Direct Object References (IDOR) vulnerability | Authorization Bypass Through User-Controlled Key vulnerability in Fabio Rinaldi Crelly Slider.This issue affects Crelly Slider: from n/a through 1.4.5. | [] |
CVE-2009-4298 | The LAMS module (mod/lams) for Moodle 1.8 before 1.8.11 and 1.9 before 1.9.7 stores the (1) username, (2) firstname, and (3) lastname fields within the user table, which allows attackers to obtain user account information via unknown vectors. | [
"cpe:2.3:a:moodle:moodle:1.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.8.7:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.8.8:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.8.9:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.8.10:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.9.4:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.9.5:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.9.6:*:*:*:*:*:*:*"
] |
|
GHSA-pf38-g3jc-c9vf | Directory traversal vulnerability in Chilek Content Management System (aka ChiCoMaS) 2.0.4 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the operation parameter to the default URI under install/. | [] |
|
CVE-2019-20855 | An issue was discovered in Mattermost Server before 5.16.1, 5.15.2, 5.14.5, and 5.9.6. It allows attackers to obtain sensitive information (local files) during legacy attachment migration. | [
"cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-10604 | Possibility of heap-buffer-overflow during last iteration of loop while populating image version information in diag command response packet, in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8053, APQ8096AU, APQ8098, MDM9607, MDM9640, MSM8909W, MSM8917, MSM8953, Nicobar, QCS605, QM215, Rennell, SA6155P, Saipan, SDA660, SDM429, SDM439, SDM450, SDM632, SDM670, SDM710, SDM845, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 | [
"cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8098_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8098:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:nicobar_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:nicobar:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qm215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qm215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:rennell_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:rennell:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:saipan_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:saipan:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*"
] |
|
CVE-2018-17882 | An Integer overflow vulnerability exists in the batchTransfer function of a smart contract implementation for CryptoBotsBattle (CBTB), an Ethereum token. This vulnerability could be used by an attacker to create an arbitrary amount of tokens for any user. | [
"cpe:2.3:a:cryptobots:battletoken:-:*:*:*:*:*:*:*"
] |
|
GHSA-w3cm-wpwr-ppxm | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | [] |
|
GHSA-g7vv-2v7x-gj9p | tqdm CLI arguments injection attack | ImpactAny optional non-boolean CLI arguments (e.g. `--delim`, `--buf-size`, `--manpath`) are passed through python's `eval`, allowing arbitrary code execution. Example:Patcheshttps://github.com/tqdm/tqdm/commit/4e613f84ed2ae029559f539464df83fa91feb316 released in `tqdm>=4.66.3`WorkaroundsNoneReferenceshttps://github.com/tqdm/tqdm/releases/tag/v4.66.3 | [] |
CVE-2023-26358 | Adobe Creative Cloud AdobeExtensionService.exe local privilege escalation vulnerability | Creative Cloud version 5.9.1 (and earlier) is affected by an Untrusted Search Path vulnerability that might allow attackers to execute their own programs, access unauthorized data files, or modify configuration in unexpected ways. If the application uses a search path to locate critical resources such as programs, then an attacker could modify that search path to point to a malicious program, which the targeted application would then execute. The problem extends to any type of critical resource that the application trusts. | [
"cpe:2.3:a:adobe:creative_cloud:*:*:*:*:*:*:*:*"
] |
GHSA-8pp9-4rx5-vp8j | In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges. | [] |
|
CVE-2022-36788 | A heap-based buffer overflow vulnerability exists in the TriangleMesh clone functionality of Slic3r libslic3r 1.3.0 and Master Commit b1a5500. A specially-crafted STL file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability. | [
"cpe:2.3:a:slic3r:libslic3r:1.3.0:*:*:*:*:*:*:*"
] |
|
GHSA-c2r2-mghm-qq3m | Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Video Surveillance 7000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause a memory leak, which could lead to a denial of service (DoS) condition on an affected device. These vulnerabilities are due to incorrect processing of certain LLDP packets at ingress time. An attacker could exploit these vulnerabilities by sending crafted LLDP packets to an affected device. A successful exploit could allow the attacker to cause the affected device to continuously consume memory, which could cause the device to crash and reload, resulting in a DoS condition. Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). | [] |
|
CVE-2020-14163 | An issue was discovered in ecma/operations/ecma-container-object.c in JerryScript 2.2.0. Operations with key/value pairs did not consider the case where garbage collection is triggered after the key operation but before the value operation, as demonstrated by improper read access to memory in ecma_gc_set_object_visited in ecma/base/ecma-gc.c. | [
"cpe:2.3:a:jerryscript:jerryscript:2.2.0:*:*:*:*:*:*:*"
] |
|
CVE-2001-0996 | POP3Lite before 0.2.4 does not properly quote a . (dot) in an email message, which could allow a remote attacker to append arbitrary text to the end of an email message, which could then be interpreted by various mail clients as valid POP server responses or other input that could cause clients to crash or otherwise behave unexpectedly. | [
"cpe:2.3:a:pop3lite:pop3lite:0.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:pop3lite:pop3lite:0.2.3b:*:*:*:*:*:*:*"
] |
|
GHSA-3fjr-h35g-vfc9 | The Service Layer in SAP Business One, allows attackers to potentially gain unauthorized access and impersonate other users in the application to perform unauthorized actions. Due to the improper session management, the attackers can elevate themselves to higher privilege and can read, modify and/or write new data. To gain authenticated sessions of other users, the attacker must invest considerable time and effort. This vulnerability has a high impact on the confidentiality and integrity of the application with no effect on the availability of the application. | [] |
|
CVE-2023-45673 | Arbitrary code execution on click of PDF links in Joplin | Joplin is a free, open source note taking and to-do application. A remote code execution (RCE) vulnerability in affected versions allows clicking on a link in a PDF in an untrusted note to execute arbitrary shell commands. Clicking links in PDFs allows for arbitrary code execution because Joplin desktop: 1. has not disabled top redirection for note viewer iframes, and 2. and has node integration enabled. This is a remote code execution vulnerability that impacts anyone who attaches untrusted PDFs to notes and has the icon enabled. This issue has been addressed in version 2.13.3. Users are advised to upgrade. There are no known workarounds for this vulnerability. | [
"cpe:2.3:a:laurent_22:joplin:2.13.3:*:*:*:*:*:*:*"
] |
GHSA-qmjq-qm3j-h6v3 | Missing Authorization vulnerability in BracketSpace Advanced Cron Manager allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Advanced Cron Manager – debug & control: from n/a through 2.5.9. | [] |
|
GHSA-5fvf-2j4c-qgqq | Cross-site scripting (XSS) vulnerability in IBM Rational Collaborative Lifecycle Management 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix19, and 6.0 before 6.0.2 iFix3; Rational Quality Manager 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix19, and 6.0 before 6.0.2 iFix3; Rational Team Concert 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix19, and 6.0 before 6.0.2 iFix3; Rational DOORS Next Generation 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix19, and 6.0 before 6.0.2 iFix3; Rational Engineering Lifecycle Manager 4.x before 4.0.7 iFix11, 5.0 before 5.0.2 iFix19, and 6.0 before 6.0.2 iFix3; Rational Rhapsody Design Manager 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix19, and 6.0 before 6.0.2 iFix3; and Rational Software Architect Design Manager 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix19, and 6.0 before 6.0.2 iFix3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL. | [] |
|
GHSA-f77x-8qmc-hwcv | , aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16958, CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16964. | [] |
|
GHSA-65x5-26gm-j9pq | ConnectWise ScreenConnect 23.9.7 and prior are affected by path-traversal vulnerability, which may allow an attackerthe ability to execute remote code or directly impact confidential data or critical systems. | [] |
|
CVE-2021-24041 | A missing bounds check in image blurring code prior to WhatsApp for Android v2.21.22.7 and WhatsApp Business for Android v2.21.22.7 could have allowed an out-of-bounds write if a user sent a malicious image. | [
"cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:android:*:*",
"cpe:2.3:a:whatsapp:whatsapp_business:*:*:*:*:*:android:*:*"
] |
|
GHSA-fp95-3grv-5vhw | In BIG-IP 14.0.0-14.0.0.2, 13.1.0.4-13.1.1.1, or 12.1.3.4-12.1.3.6, If an MPTCP connection receives an abort signal while the initial flow is not the primary flow, the initial flow will remain after the closing procedure is complete. TMM may restart and produce a core file as a result of this condition. | [] |
|
CVE-2005-3243 | Multiple buffer overflows in Ethereal 0.10.12 and earlier might allow remote attackers to execute arbitrary code via unknown vectors in the (1) SLIMP3 and (2) AgentX dissector. | [
"cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*"
] |
|
CVE-2022-36701 | Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /items/view_item.php. | [
"cpe:2.3:a:ingredients_stock_management_system_project:ingredients_stock_management_system:1.0:*:*:*:*:*:*:*"
] |
|
GHSA-mx3h-2chv-mcx2 | CEServer.exe in the CEServer component in the Remote Agent module in InduSoft Web Studio 6.1 and 7.0 does not require authentication, which allows remote attackers to execute arbitrary code via vectors related to creation of a file, loading a DLL, and process control. | [] |
|
CVE-2004-0989 | Multiple buffer overflows in libXML 2.6.12 and 2.6.13 (libxml2), and possibly other versions, may allow remote attackers to execute arbitrary code via (1) a long FTP URL that is not properly handled by the xmlNanoFTPScanURL function, (2) a long proxy URL containing FTP data that is not properly handled by the xmlNanoFTPScanProxy function, and other overflows related to manipulation of DNS length values, including (3) xmlNanoFTPConnect, (4) xmlNanoHTTPConnectHost, and (5) xmlNanoHTTPConnectHost. | [
"cpe:2.3:a:xmlsoft:libxml:1.8.17:*:*:*:*:*:*:*",
"cpe:2.3:a:xmlsoft:libxml2:2.5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:xmlsoft:libxml2:2.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:xmlsoft:libxml2:2.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:xmlsoft:libxml2:2.6.8:*:*:*:*:*:*:*",
"cpe:2.3:a:xmlsoft:libxml2:2.6.9:*:*:*:*:*:*:*",
"cpe:2.3:a:xmlsoft:libxml2:2.6.11:*:*:*:*:*:*:*",
"cpe:2.3:a:xmlsoft:libxml2:2.6.12:*:*:*:*:*:*:*",
"cpe:2.3:a:xmlsoft:libxml2:2.6.13:*:*:*:*:*:*:*",
"cpe:2.3:a:xmlsoft:libxml2:2.6.14:*:*:*:*:*:*:*",
"cpe:2.3:a:xmlstarlet:command_line_xml_toolkit:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
"cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*"
] |
|
GHSA-7p8v-5pfg-c239 | The We’re Open! WordPress plugin before 1.42 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) | [] |
|
CVE-2009-3829 | Integer overflow in wiretap/erf.c in Wireshark before 1.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted erf file, related to an "unsigned integer wrap vulnerability." | [
"cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.7.9:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.8.16:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.8.19:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.8.20:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.9.5:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.9.6:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.9.7:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.9.8:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.9.10:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.9.14:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.10.6:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.10.7:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.10.8:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.10.9:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.10.10:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.10.11:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.10.12:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.10.13:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.10.14:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.0:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.6a:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.7:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.8:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:0.99.9:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*"
] |
|
GHSA-rwcq-6jm9-8m42 | Proofpoint Insider Threat Management Server contains a SQL injection vulnerability in the Web Console. The vulnerability exists due to improper input validation on the database name parameter required in certain unauthenticated APIs. A malicious URL visited by anyone with network access to the server could be used to blindly execute arbitrary SQL statements on the backend database. Version 7.12.0 and all versions prior to 7.11.2 are affected. | [] |
|
GHSA-8gp2-9vcg-vwj6 | A server-side request forgery (SSRF) vulnerability in the addCustomThemePluginRepository function in index.php in WonderCMS 3.1.3 allows remote attackers to execute arbitrary code via a crafted URL to the theme/plugin installer. | [] |
|
GHSA-w458-886m-wpp4 | Explay CMS 2.1 and earlier allows remote attackers to bypass authentication and gain administrative access by setting the login cookie to 1. | [] |
|
GHSA-r5hc-cvg4-498h | SaphpLesson 3.0 does not initialize array variables, which allows remote attackers to obtain the full path via an non-array (1) hrow parameter to (a) show.php or (b) index.php; the (2) Lsnrow parameter to (c) showcat.php; or the (3) rows parameter to index.php. | [] |
|
CVE-2004-0427 | The do_fork function in Linux 2.4.x before 2.4.26, and 2.6.x before 2.6.6, does not properly decrement the mm_count counter when an error occurs after the mm_struct for a child process has been activated, which triggers a memory leak that allows local users to cause a denial of service (memory exhaustion) via the clone (CLONE_VM) system call. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-12019 | Arbitrary File Read via Document API | The API used to interact with documents in the application contains a flaw that allows an authenticated attacker to read the contents of files on the underlying operating system. An account with ‘read’ and ‘download’ privileges on at least one existing document in the application is required to exploit the vulnerability. Exploitation of this vulnerability would allow an attacker to read the contents of any file available within the privileges of the system user running the application. | [] |
CVE-2017-5435 | A use-after-free vulnerability occurs during transaction processing in the editor during design mode interactions. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox < 53. | [
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:52.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*"
] |
|
GHSA-wc22-rp5h-f6hw | The gx_ttfReader__Read function in base/gxttfb.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document. | [] |
|
CVE-2015-7440 | IBM Rational Collaborative Lifecycle Management (CLM) 3.0.1 before 3.0.1.6 iFix7 Interim Fix 1, 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, and 6.0.x before 6.0.1 iFix4; Rational Quality Manager (RQM) 3.0.x before 3.0.1.6 iFix7 Interim Fix 1, 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, and 6.0.x before 6.0.1 iFix4; Rational Team Concert (RTC) 3.0.x before 3.0.1.6 iFix7 Interim Fix 1, 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, and 6.0.x before 6.0.1 iFix4; Rational Requirements Composer (RRC) 3.0.x before 3.0.1.6 iFix7 Interim Fix 1 and 4.0.x before 4.0.7 iFix10; Rational DOORS Next Generation (RDNG) 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, and 6.0.x before 6.0.1 iFix4; Rational Engineering Lifecycle Manager (RELM) 4.0.3, 4.0.4, 4.0.5, 4.0.6, and 4.0.7 before iFix10, 5.0.x before 5.0.2 iFix1, and 6.0.x before 6.0.2; Rational Rhapsody Design Manager (Rhapsody DM) 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, and 6.0.x before 6.0.1 iFix4; and Rational Software Architect Design Manager (RSA DM) 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, and 6.0.x before 6.0.1 iFix4 might allow local users to gain privileges via unspecified vectors. IBM X-Force ID: 108098. | [
"cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_quality_manager:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_quality_manager:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_quality_manager:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_quality_manager:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_quality_manager:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_requirements_composer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_doors_next_generation:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_doors_next_generation:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_doors_next_generation:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_doors_next_generation:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_doors_next_generation:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_doors_next_generation:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_rhapsody_design_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_rhapsody_design_manager:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_rhapsody_design_manager:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_rhapsody_design_manager:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_software_architect_design_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_software_architect_design_manager:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_software_architect_design_manager:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_software_architect_design_manager:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_software_architect_design_manager:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_software_architect_design_manager:6.0.1:*:*:*:*:*:*:*"
] |
|
GHSA-j57q-g4gq-57r2 | Vesta Control Panel before 0.9.8-14 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the backup parameter to list/backup/index.php. | [] |
|
CVE-2024-44765 | An Improper Authorization (Access Control Misconfiguration) vulnerability in MGT-COMMERCE GmbH CloudPanel v2.0.0 to v2.4.2 allows low-privilege users to bypass access controls and gain unauthorized access to sensitive configuration files and administrative functionality. | [
"cpe:2.3:a:mgt-commerce:cloudpanel:-:*:*:*:*:*:*:*"
] |
|
GHSA-mx24-fhg2-2xq8 | PHPMyWind 5.6 is vulnerable to Remote Code Execution. Becase input is filtered without "<, >, ?, =, `,...." In WriteConfig() function, an attacker can inject php code to /include/config.cache.php file. | [] |
|
GHSA-p288-3mcf-2f3w | Subnet Solutions PowerSYSTEM Center's SMTPS notification service can be affected by importing an EC certificate with crafted F2m parameters, which can lead to excessive CPU consumption during the evaluation of the curve parameters. | [] |
|
CVE-2015-9343 | The wp-rollback plugin before 1.2.3 for WordPress has CSRF. | [
"cpe:2.3:a:impress:wp_rollback:*:*:*:*:*:wordpress:*:*"
] |
|
GHSA-356q-44f6-58cf | In thermal_cooling_device_stats_update of thermal_sysfs.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-229258234References: N/A | [] |
|
GHSA-mxg4-wf3v-m635 | Huawei AC6003, AC6005, AC6605, and ACU2 access controllers with software before V200R006C10SPC200 allows remote authenticated users to cause a denial of service (device restart) via crafted CAPWAP packets. | [] |
|
CVE-2020-0157 | In nfa_hci_conn_cback of nfa_hci_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure via compromised device firmware with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-139740814 | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] |
|
GHSA-j46p-wfvm-g6pg | An issue in RUoYi v.4.8.0 allows a remote attacker to escalate privileges via the edit method of the /edit/{dictId} endpoint does not properly validate whether the requesting user has permission to modify the specified dictId | [] |
|
CVE-2024-34707 | Nautobot's BANNER_* configuration can be used to inject arbitrary HTML content into Nautobot pages | Nautobot is a Network Source of Truth and Network Automation Platform. A Nautobot user with admin privileges can modify the `BANNER_TOP`, `BANNER_BOTTOM`, and `BANNER_LOGIN` configuration settings via the `/admin/constance/config/` endpoint. Normally these settings are used to provide custom banner text at the top and bottom of all Nautobot web pages (or specifically on the login page in the case of `BANNER_LOGIN`) but it was reported that an admin user can make use of these settings to inject arbitrary HTML, potentially exposing Nautobot users to security issues such as cross-site scripting (stored XSS). The vulnerability is fixed in Nautobot 1.6.22 and 2.2.4. | [] |
CVE-2023-3046 | SQLi in Biltay Technlogys Scienta | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Biltay Technology Scienta allows SQL Injection.This issue affects Scienta: before 20230630.1953.
| [
"cpe:2.3:a:biltay:scienta:*:*:*:*:*:*:*:*"
] |
GHSA-6vvc-wq83-2w8f | Null Pointer Dereference vulnerability in topic_filtern function in mqtt_parser.c in NanoMQ 0.21.7 allows attackers to cause a denial of service. | [] |
|
CVE-2019-9675 | An issue was discovered in PHP 7.x before 7.1.27 and 7.3.x before 7.3.3. phar_tar_writeheaders_int in ext/phar/tar.c has a buffer overflow via a long link value. NOTE: The vendor indicates that the link value is used only when an archive contains a symlink, which currently cannot happen: "This issue allows theoretical compromise of security, but a practical attack is usually impossible. | [
"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*"
] |
|
CVE-2023-33088 | NULL pointer dereference in WLAN Firmware | Memory corruption when processing cmd parameters while parsing vdev. | [
"cpe:2.3:o:qualcomm:315_5g_iot_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:315_5g_iot_modem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:flight_rb5_5g_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:flight_rb5_5g_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_214_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_214_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_216_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_216_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_316_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_316_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_318_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_318_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_3210_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_3210_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:immersive_home_326_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:immersive_home_326_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5028_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5028:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5332_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5332:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8065_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8065:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8068_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8068:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8070_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8078:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq9008_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq9008:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq9554_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq9554:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq9570_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq9570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq9574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq9574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmp8074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmp8074:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8650p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8775p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca0000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca0000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca1062_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca1062:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca1064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca1064:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca2062_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca2062:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca2064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca2064:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca2065_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca2065:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca2066_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca2066:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6554a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6554a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6678aq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6797aq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8072_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8072:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8082_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8082:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8084_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8084:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8085_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8085:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8386_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8386:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9886_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9886:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9985_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9985:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9986_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9986:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9992_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9992:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9994_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9994:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcc2073_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcc2073:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcc2076_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcc2076:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcc710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcf8000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcf8000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcf8001_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcf8001:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4325:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm5430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm8550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5021_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5021:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5054_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5054:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5124:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5154:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5164:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6102_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6102:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6112_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6112:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6122_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6122:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6132_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6132:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6224:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6274:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn7605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn7605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn7606_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn7606:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9001_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9001:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9002_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9002:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9003_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9003:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9011_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9011:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9013_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9013:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9274_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9274:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs5430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs7230_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs7230:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs8550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfw7114:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfw7124_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfw7124:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm_video_collaboration_vc1_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc3_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm_video_collaboration_vc3_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc5_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm_video_collaboration_vc5_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:robotics_rb5_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:robotics_rb5_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa4150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa4155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa4155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8255p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8770p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8770p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8775p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8775p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x\\+sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x\\+sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8380xp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx65m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx65m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sg8275p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sg8275p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8550p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smart_audio_400_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smart_audio_400_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_4_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_4_gen_1_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_4_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_4_gen_2_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_460_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_460_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_480_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_480_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_480\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_480\\+_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_660_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_660_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_662_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_662_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_665_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_665_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_670_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_670_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_675_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_675_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_678_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_678_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_680_4g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_680_4g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_685_4g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_685_4g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_690_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_690_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_695_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_695_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_710_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_710_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_712_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_712_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_720g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_720g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_730_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_730_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_730g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_730g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_732g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_732g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_750g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_750g_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_765_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_765_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_765g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_765g_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_768g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_768g_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_778g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_778g_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_778g\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_778g\\+_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_780g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_780g_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_782g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_782g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_7c_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_7c_compute_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_7c_gen_2_compute_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_7c_gen_2_compute_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_7c\\+_gen_3_compute_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_7c\\+_gen_3_compute:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8_gen_1_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8_gen_2_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_1_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_2_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_855_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_855_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_855\\+\\/860_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_855\\+\\/860_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_865_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_865_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_865\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_865\\+_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_870_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_870_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_888_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_888_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_888\\+_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_888\\+_5g_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_sc8180x-ad_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_sc8180x-ad:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_sc8180xp-ad_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_sc8180xp-ad:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_sc8180x-aa_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_sc8180x-aa:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_sc8180xp-ac_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_sc8180xp-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_sc8180x-ac_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_sc8180x-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_sc8180xp-aa_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_sc8180xp-aa:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_sc8280xp-ab_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_sc8280xp-ab:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_ar2_gen_1_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_gen_2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf_gen_2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x50_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x50_5g_modem-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x55_5g_modem-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x65_5g_modem-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_x75_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_x75_5g_modem-rf_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_xr1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_xr1_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_xr2_5g_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_xr2_5g_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_xr2\\+_gen_1_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_xr2\\+_gen_1_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_auto_4g_modem_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_auto_4g_modem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1120_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1120:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:vision_intelligence_300_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:vision_intelligence_300_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:vision_intelligence_400_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:vision_intelligence_400_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*"
] |
GHSA-68qm-f3w2-gfvw | A memory corruption vulnerability exists in the .TGA parsing functionality of Computerinsel Photoline 20.02. A specially crafted .TGA file can cause an out of bounds write resulting in potential code execution. An attacker can send a specific .TGA file to trigger this vulnerability. | [] |
|
CVE-2021-4267 | tad_discuss cross site scripting | A vulnerability classified as problematic was found in tad_discuss. Affected by this vulnerability is an unknown functionality. The manipulation of the argument DiscussTitle leads to cross site scripting. The attack can be launched remotely. The name of the patch is af94d034ff8db642d05fd8788179eab05f433958. It is recommended to apply a patch to fix this issue. The identifier VDB-216469 was assigned to this vulnerability. | [
"cpe:2.3:a:tad_discuss_project:tad_discuss:*:*:*:*:*:*:*:*"
] |
GHSA-q6hf-xpc6-px2x | bloofox v0.5.2.1 was discovered to contain a SQL injection vulnerability via the cid parameter at admin/index.php?mode=settings&page=projects&action=edit. | [] |
|
GHSA-44gh-7gwp-4r65 | kpopper 1.0 and earlier allows local users to create and overwrite arbitrary files via a symlink attack on the .popper-new temporary file. | [] |
|
CVE-2017-9873 | IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "Read Access Violation on Control Flow starting at FPX!GetPlugInInfo+0x0000000000012bf2." | [
"cpe:2.3:a:irfanview:irfanview:4.44:*:*:*:*:*:*:*",
"cpe:2.3:a:irfanview:fpx:4.46:*:*:*:*:*:*:*"
] |
|
GHSA-cj2m-cm8v-5rvp | A potential buffer overflow in the software drivers for certain HP LaserJet products and Samsung product printers could lead to an escalation of privilege. | [] |
|
CVE-2020-13859 | An issue was discovered on Mofi Network MOFI4500-4GXeLTE 4.0.8-std devices. A format error in /etc/shadow, coupled with a logic bug in the LuCI - OpenWrt Configuration Interface framework, allows the undocumented system account mofidev to login to the cgi-bin/luci/quick/wizard management interface without a password by abusing a forgotten-password feature. | [
"cpe:2.3:o:mofinetwork:mofi4500-4gxelte_firmware:4.0.8-std:*:*:*:*:*:*:*",
"cpe:2.3:h:mofinetwork:mofi4500-4gxelte:-:*:*:*:*:*:*:*"
] |
|
CVE-2013-1423 | (1) contrib/gforge-3.0-cronjobs.patch, (2) cronjobs/homedirs.php, (3) deb-specific/fileforge.pl, (4) deb-specific/group_dump_update.pl, (5) deb-specific/ssh_dump_update.pl, (6) deb-specific/user_dump_update.pl, (7) plugins/scmbzr/common/BzrPlugin.class.php, (8) plugins/scmcvs/common/CVSPlugin.class.php, (9) plugins/scmcvs/cronjobs/cvs.php, (10) plugins/scmcvs/cronjobs/ssh_create.php, (11) plugins/scmgit/common/GitPlugin.class.php, (12) plugins/scmsvn/common/SVNPlugin.class.php, (13) plugins/wiki/cronjobs/create_groups.php, (14) utils/cvs1/cvscreate.sh, and (15) utils/include.pl in FusionForge 5.0, 5.1, and 5.2 allows local users to change arbitrary file permissions, obtain sensitive information, and have other unspecified impacts via a (1) symlink or (2) hard link attack on certain files. | [
"cpe:2.3:a:fusionforge:fusionforge:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:fusionforge:fusionforge:5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:fusionforge:fusionforge:5.2:*:*:*:*:*:*:*"
] |
|
CVE-2018-3649 | DLL injection vulnerability in the installation executables (Autorun.exe and Setup.exe) for Intel's wireless drivers and related software in Intel Dual Band Wireless-AC, Tri-Band Wireless-AC and Wireless-AC family of products allows a local attacker to cause escalation of privilege via remote code execution. | [
"cpe:2.3:o:intel:dual_band_wireless-ac_3160:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_3160:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:dual_band_wireless-ac_7260:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_7260:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:dual_band_wireless-n_7260:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-n_7260:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:wireless-n_7260:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-n_7260:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:dual_band_wireless-ac_7265:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_7265:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:dual_band_wireless-n_7265:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-n_7265:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:wireless-n_7265:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-n_7265:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:dual_band_wireless-ac_3165:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:dual_band_wireless-ac_3168:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:tri-band_wireless-ac_17265:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:tri-band_wireless-ac_17265:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:dual_band_wireless-ac_8260:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:tri-band_wireless-ac_18260:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:tri-band_wireless-ac_18260:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:dual_band_wireless-ac_8265:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:tri-band_wireless-ac_18265:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:tri-band_wireless-ac_18265:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:wireless-ac_9260:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:wireless-ac_9560:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:wireless-ac_9461:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:wireless-ac_9462:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*"
] |
|
CVE-2016-8221 | Privilege Escalation in Lenovo XClarity Administrator earlier than 1.2.0, if LXCA is used to manage rack switches or chassis with embedded input/output modules (IOMs), certain log files viewable by authenticated users may contain passwords for internal administrative LXCA accounts with temporary passwords that are used internally by LXCA code. | [
"cpe:2.3:a:lenovo:xclarity_administrator:*:*:*:*:*:*:*:*"
] |
|
GHSA-8xwq-mq47-qvhw | A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The affected application contains a use-after-free vulnerability while parsing OBJ files. An attacker could leverage this vulnerability to execute code in the context of the current process (ZDI-CAN-13789). | [] |
|
GHSA-hhwq-g35f-6pwq | LibreChat through 0.7.4-rc1 does not validate the normalized pathnames of images. (Work on a fixed version release has started in PR 3363.) | [] |
|
GHSA-4fcv-w3qc-ppgg | rust-openssl Use-After-Free in `Md::fetch` and `Cipher::fetch` | When a `Some(...)` value was passed to the `properties` argument of either of these functions, a use-after-free would result.In practice this would nearly always result in OpenSSL treating the properties as an empty string (due to `CString::drop`'s behavior).The maintainers thank [quitbug](https://github.com/quitbug/) for reporting this vulnerability to us. | [] |
CVE-2024-23504 | WordPress Ninja Tables plugin <= 5.0.5 - Broken Access Control vulnerability | Missing Authorization vulnerability in WPManageNinja LLC Ninja Tables.This issue affects Ninja Tables: from n/a through 5.0.5. | [
"cpe:2.3:a:wpmanageninja:ninja_tables:-:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:wpmanageninja:ninja_tables:*:*:*:*:*:wordpress:*:*"
] |
GHSA-p7xj-q3rx-92x8 | WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3. | [] |
|
GHSA-j2vg-j2m2-ph4x | A cross-site scripting (XSS) vulnerability in ClicShopping_V3 v3.402 allows attackers to execute arbitrary web scripts or HTML via a crafted URL parameter. | [] |
|
GHSA-9w9r-vq29-w437 | In the Linux kernel, the following vulnerability has been resolved:vsock/bpf: return early if transport is not assignedSome of the core functions can only be called if the transport
has been assigned.As Michal reported, a socket might have the transport at NULL,
for example after a failed connect(), causing the following trace:So we need to check the `vsk->transport` in vsock_bpf_recvmsg(),
especially for connected sockets (stream/seqpacket) as we already
do in __vsock_connectible_recvmsg(). | [] |
|
CVE-2024-22185 | Time-of-check Time-of-use Race Condition in some Intel(R) processors with Intel(R) ACTM may allow a privileged user to potentially enable escalation of privilege via local access. | [
"cpe:2.3:h:intel:4th_generation_intel_xeon_processor_scalable_family:806f8:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:5th_generation_intel_xeon_processor_scalable_family:c06f2:*:*:*:*:*:*:*"
] |
|
CVE-2024-38567 | wifi: carl9170: add a proper sanity check for endpoints | In the Linux kernel, the following vulnerability has been resolved:
wifi: carl9170: add a proper sanity check for endpoints
Syzkaller reports [1] hitting a warning which is caused by presence
of a wrong endpoint type at the URB sumbitting stage. While there
was a check for a specific 4th endpoint, since it can switch types
between bulk and interrupt, other endpoints are trusted implicitly.
Similar warning is triggered in a couple of other syzbot issues [2].
Fix the issue by doing a comprehensive check of all endpoints
taking into account difference between high- and full-speed
configuration.
[1] Syzkaller report:
...
WARNING: CPU: 0 PID: 4721 at drivers/usb/core/urb.c:504 usb_submit_urb+0xed6/0x1880 drivers/usb/core/urb.c:504
...
Call Trace:
<TASK>
carl9170_usb_send_rx_irq_urb+0x273/0x340 drivers/net/wireless/ath/carl9170/usb.c:504
carl9170_usb_init_device drivers/net/wireless/ath/carl9170/usb.c:939 [inline]
carl9170_usb_firmware_finish drivers/net/wireless/ath/carl9170/usb.c:999 [inline]
carl9170_usb_firmware_step2+0x175/0x240 drivers/net/wireless/ath/carl9170/usb.c:1028
request_firmware_work_func+0x130/0x240 drivers/base/firmware_loader/main.c:1107
process_one_work+0x9bf/0x1710 kernel/workqueue.c:2289
worker_thread+0x669/0x1090 kernel/workqueue.c:2436
kthread+0x2e8/0x3a0 kernel/kthread.c:376
ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:308
</TASK>
[2] Related syzkaller crashes: | [] |
GHSA-vrm6-c878-fpq6 | baserCMS Code Injection Vulnerability in Mail Form Feature | There is a Code Injection Vulnerability in Mail Form to baserCMS.TargetbaserCMS 4.7.6 and earlier versionsVulnerabilityMalicious code may be executed in Mail Form Feature.CountermeasuresUpdate to the latest version of baserCMSPlease refer to the following page to reference for more information.
https://basercms.net/security/JVN_45547161CreditsShiga Takuma@BroadBand Security, Inc | [] |
CVE-2023-2943 | Code Injection in openemr/openemr | Code Injection in GitHub repository openemr/openemr prior to 7.0.1. | [
"cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*"
] |
GHSA-7v7m-grfx-ghf2 | download_script.asp in ASP Folder Gallery allows remote attackers to read arbitrary files via a filename in the file parameter. | [] |
|
CVE-2021-40007 | There is an information leak vulnerability in eCNS280_TD V100R005C10SPC650. The vulnerability is caused by improper log output management. An attacker with the ability to access the log file of device may lead to information disclosure. | [
"cpe:2.3:o:huawei:ecns280_td_firmware:v100r005c10spc650:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:ecns280_td:-:*:*:*:*:*:*:*"
] |
|
CVE-2022-1748 | Softing Secure Integration Server NULL Pointer Dereference | Softing OPC UA C++ Server SDK, Secure Integration Server, edgeConnector, edgeAggregator, OPC Suite, and uaGate are affected by a NULL pointer dereference vulnerability. | [
"cpe:2.3:a:softing:edgeaggregator:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:softing:edgeconnector:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:softing:opc:5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:softing:opc_ua_c\\+\\+_software_development_kit:6:*:*:*:*:*:*:*",
"cpe:2.3:a:softing:secure_integration_server:1.22:*:*:*:*:*:*:*",
"cpe:2.3:a:softing:uagates:1.74:*:*:*:*:*:*:*"
] |
GHSA-5766-59c3-mh2g | Unspecified vulnerability in Oracle Sun Solaris 10 and 11 allows remote attackers to affect availability via vectors related to RPC. | [] |
|
CVE-2006-2251 | SQL injection vulnerability in the do_mmod function in mod.php in Invision Community Blog (ICB) 1.1.2 final through 1.2 allows remote attackers with moderator privileges to execute arbitrary SQL commands via the selectedbids parameter. | [
"cpe:2.3:a:invision_power_services:invision_community_blog:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_community_blog:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_community_blog:1.1.2_final:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_community_blog:1.2:*:*:*:*:*:*:*"
] |
|
GHSA-fwmv-f54w-2j92 | Cross-Site Request Forgery (CSRF) vulnerability in Home Junction SpatialMatch IDX allows Stored XSS.This issue affects SpatialMatch IDX: from n/a through 3.0.9. | [] |
|
GHSA-g4r3-8vqc-mhwc | An exposure of sensitive information to an unauthorized actor in Fortinet FortiSIEM version 6.7.0 through 6.7.4 and 6.6.0 through 6.6.3 and 6.5.0 through 6.5.1 and 6.4.0 through 6.4.2 and 6.3.0 through 6.3.3 and 6.2.0 through 6.2.1 and 6.1.0 through 6.1.2 and 5.4.0 and 5.3.0 through 5.3.3 and 5.2.5 through 5.2.8 and 5.2.1 through 5.2.2 and 5.1.0 through 5.1.3 allows attacker to execute unauthorized code or commands via api request. | [] |
|
GHSA-h398-9gxf-p5h5 | Use-after-free vulnerability in Adobe Flash Player before 18.0.0.232 on Windows and OS X and before 11.2.202.508 on Linux, Adobe AIR before 18.0.0.199, Adobe AIR SDK before 18.0.0.199, and Adobe AIR SDK & Compiler before 18.0.0.199 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-5127, CVE-2015-5130, CVE-2015-5134, CVE-2015-5539, CVE-2015-5540, CVE-2015-5550, CVE-2015-5551, CVE-2015-5557, CVE-2015-5559, CVE-2015-5561, CVE-2015-5563, CVE-2015-5564, and CVE-2015-5565. | [] |
|
CVE-2024-26621 | mm: huge_memory: don't force huge page alignment on 32 bit | In the Linux kernel, the following vulnerability has been resolved:
mm: huge_memory: don't force huge page alignment on 32 bit
commit efa7df3e3bb5 ("mm: align larger anonymous mappings on THP
boundaries") caused two issues [1] [2] reported on 32 bit system or compat
userspace.
It doesn't make too much sense to force huge page alignment on 32 bit
system due to the constrained virtual address space.
[1] https://lore.kernel.org/linux-mm/[email protected]/
[2] https://lore.kernel.org/linux-mm/CAJuCfpHXLdQy1a2B6xN2d7quTYwg2OoZseYPZTRpU0eHHKD-sQ@mail.gmail.com/ | [] |
GHSA-64rj-ww39-48j4 | Cross-site scripting (XSS) vulnerability in modules/out.php in Pyrophobia 2.1.3.1 allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [] |
|
CVE-2024-45589 | RapidIdentity LTS through 2023.0.2 and Cloud through 2024.08.0 improperly restricts excessive authentication attempts and allows a remote attacker to cause a denial of service via the username parameters. | [
"cpe:2.3:a:identityautomation:rapididentity_lts:*:*:*:*:*:*:*:*",
"cpe:2.3:a:identityautomation:rapididentity_cloud:*:*:*:*:*:*:*:*",
"cpe:2.3:a:identityautomation:rapididentity:*:*:*:*:lts:*:*:*",
"cpe:2.3:a:identityautomation:rapididentity:*:*:*:*:cloud:*:*:*"
] |
|
GHSA-mrmg-wq6p-w953 | An exposed Telnet Service on the Billion Smart Energy Router SG600R2 with firmware v3.02.rc6 allows a local network attacker to authenticate via hardcoded credentials into a shell, gaining root execution privileges over the device. | [] |
|
CVE-2024-57800 | ALSA: memalloc: prefer dma_mapping_error() over explicit address checking | In the Linux kernel, the following vulnerability has been resolved:
ALSA: memalloc: prefer dma_mapping_error() over explicit address checking
With CONFIG_DMA_API_DEBUG enabled, the following warning is observed:
DMA-API: snd_hda_intel 0000:03:00.1: device driver failed to check map error[device address=0x00000000ffff0000] [size=20480 bytes] [mapped as single]
WARNING: CPU: 28 PID: 2255 at kernel/dma/debug.c:1036 check_unmap+0x1408/0x2430
CPU: 28 UID: 42 PID: 2255 Comm: wireplumber Tainted: G W L 6.12.0-10-133577cad6bf48e5a7848c4338124081393bfe8a+ #759
debug_dma_unmap_page+0xe9/0xf0
snd_dma_wc_free+0x85/0x130 [snd_pcm]
snd_pcm_lib_free_pages+0x1e3/0x440 [snd_pcm]
snd_pcm_common_ioctl+0x1c9a/0x2960 [snd_pcm]
snd_pcm_ioctl+0x6a/0xc0 [snd_pcm]
...
Check for returned DMA addresses using specialized dma_mapping_error()
helper which is generally recommended for this purpose by
Documentation/core-api/dma-api.rst. | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.