id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
4.89k
CVE-2020-8876
This vulnerability allows local attackers to disclose information on affected installations of Parallels Desktop 15.1.2-47123. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the IOCTL handler. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the kernel. Was ZDI-CAN-10029.
[ "cpe:2.3:a:parallels:parallels_desktop:*:*:*:*:*:macos:*:*" ]
CVE-2023-38533
A vulnerability has been identified in TIA Administrator (All versions < V3 SP2). The affected component creates temporary download files in a directory with insecure permissions. This could allow any authenticated attacker on Windows to disrupt the update process.
[ "cpe:2.3:a:siemens:tia_administrator:*:*:*:*:*:*:*:*" ]
GHSA-qrff-fqpr-45f9
National Library of the Netherlands digger < 6697d1269d981e35e11f240725b16401b5ce3db5 is affected by a XML External Entity (XXE) vulnerability. Since XML parsing resolves external entities, a malicious XML stream could leak internal files and/or cause a DoS.
[]
CVE-2012-4194
Mozilla Firefox before 16.0.2, Firefox ESR 10.x before 10.0.10, Thunderbird before 16.0.2, Thunderbird ESR 10.x before 10.0.10, and SeaMonkey before 2.13.2 do not prevent use of the valueOf method to shadow the location object (aka window.location), which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving a plugin.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*", "cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*" ]
GHSA-q4c3-mhf9-p9c7
There exists one invalid memory read bug in AP4_SampleDescription::GetFormat() in Ap4SampleDescription.h in Bento4 1.5.1-624, which can allow attackers to cause a denial-of-service via a crafted mp4 file. This vulnerability can be triggered by the executable mp42ts.
[]
CVE-2019-13274
In Xymon through 4.3.28, an XSS vulnerability exists in the csvinfo CGI script due to insufficient filtering of the db parameter.
[ "cpe:2.3:a:xymon:xymon:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
GHSA-4j3v-h4q8-j269
Tenda AX3 v16.03.12.11 was discovered to contain a remote code execution (RCE) vulnerability via the list parameter at /goform/SetNetControlList.
[]
CVE-2018-10969
SQL injection vulnerability in the Pie Register plugin before 3.0.10 for WordPress allows remote attackers to execute arbitrary SQL commands via the invitation codes grid.
[ "cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:*" ]
GHSA-gjrm-vggc-2v8g
WebKit in Apple iOS before 9.3.3 and tvOS before 9.2.2 allows remote attackers to obtain sensitive information from uninitialized process memory via a crafted web site.
[]
CVE-2019-1295
A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren't properly protected from unsafe data input, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1257, CVE-2019-1296.
[ "cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*" ]
CVE-2024-57762
MSFM before v2025.01.01 was discovered to contain a deserialization vulnerability via the pom.xml configuration file.
[]
GHSA-qc5q-8w7g-wq8j
A vulnerability was found in Tongda OA 2017 up to 11.9 and classified as critical. Affected by this issue is some unknown functionality of the file general/notify/manage/delete.php. The manipulation of the argument DELETE_STR leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-247244. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
GHSA-v2j3-f5j8-8jrp
Redmi router RB03 v1.0.57 is vulnerable to forged ICMP redirect message attacks. An attacker in the same WLAN as the victim can hijack the traffic between the victim and any remote server by sending out forged ICMP redirect messages.
[]
CVE-2016-7608
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "IOFireWireFamily" component, which allows local users to obtain sensitive information from kernel memory via unspecified vectors.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
GHSA-q5pr-32h7-qgvw
WF2220 exposes endpoint /cgi-bin-igd/netcore_get.cgi that returns configuration of the device to unauthorized users. Returned configuration includes cleartext password. The vendor was contacted early about this disclosure but did not respond in any way.
[]
CVE-2023-0569
Weak Password Requirements in publify/publify
Weak Password Requirements in GitHub repository publify/publify prior to 9.2.10.
[ "cpe:2.3:a:publify_project:publify:*:*:*:*:*:*:*:*" ]
CVE-2013-2882
Google V8, as used in Google Chrome before 28.0.1500.95, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that leverage "type confusion."
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.4:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.5:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.6:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.8:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.9:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.10:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.11:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.12:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.13:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.14:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.15:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.16:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.17:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.18:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.19:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.20:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.21:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.22:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.23:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.24:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.25:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.26:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.27:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.28:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.29:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.31:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.32:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.33:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.34:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.35:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.36:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.37:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.38:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.39:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.40:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.41:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.42:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.43:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.44:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.45:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.46:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.47:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.48:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.49:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.50:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.51:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.52:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.53:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.54:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.56:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.58:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.59:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.60:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.61:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.62:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.63:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.64:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.66:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.68:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.70:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.71:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.72:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.89:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.91:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:28.0.1500.93:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:openstack:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*" ]
CVE-2018-4271
Multiple memory corruption issues were addressed with improved input validation. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
CVE-2016-1213
The "Scheduler" function in Cybozu Garoon before 4.2.2 allows remote attackers to redirect users to arbitrary websites.
[ "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*" ]
GHSA-rpw4-j7hf-75q9
A vulnerability classified as problematic was found in Netgear DG834Gv5 1.6.01.34. This vulnerability affects unknown code of the component Web Management Interface. The manipulation leads to cleartext storage of sensitive information. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-262126 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
GHSA-f53r-gg5h-w4jq
Chamilo LMS v1.11.14 was discovered to contain a zero click code injection vulnerability which allows attackers to execute arbitrary code via a crafted plugin. This vulnerability is triggered through user interaction with the attacker's profile page.
[]
GHSA-gh29-4rpr-2898
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox as well as unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data and unauthorized read access to a subset of Oracle VM VirtualBox accessible data. Note: Only applicable to 7.0.x platform. CVSS 3.1 Base Score 7.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H).
[]
CVE-2024-5922
Scylla lite <= 1.8.3 - Authenticated (Contributor+) Stored Cross-Site Scripting via Button Shortcode
The Scylla lite theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter within the theme's Button shortcode in all versions up to, and including, 1.8.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
CVE-2023-5198
Incorrect Authorization in GitLab
An issue has been discovered in GitLab affecting all versions prior to 16.2.7, all versions starting from 16.3 before 16.3.5, and all versions starting from 16.4 before 16.4.1. It was possible for a removed project member to write to protected branches using deploy keys.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "cpe:2.3:a:gitlab:gitlab:16.4.0:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:16.4.0:*:*:*:enterprise:*:*:*" ]
CVE-2020-11212
Out of bounds reads while parsing NAN beacons attributes and OUIs due to improper length of field check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
[ "cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8016:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8037:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8039:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8064au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8076:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8092:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8094:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8151:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar9380:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csr6030:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4018:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4028:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4029:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5010:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5018:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6005:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8069:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8070:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8071:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8072:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8078:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm8215:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9215:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9250:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9310:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9615:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9626:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8108:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8208:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8209:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8608:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8916:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8929:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8939:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8976:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8992:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8994:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm215:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm3003a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm4125:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm439:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm456:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6125:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6150:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6150a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6150l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6250:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6350:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm640a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm640l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm640p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm660:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm660a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm660l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm670:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm670a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm670l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7150a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7150l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7250:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7250b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8004:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8005:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8008:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8009:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8018:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8019:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150c:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8250:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350bh:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350c:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8909:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8916:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8937:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8940:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8952:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8953:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8956:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8994:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8996:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8998:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmc1000h:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmd9607:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmd9645:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmd9655:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pme605:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi632:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi8937:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi8940:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi8952:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi8994:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi8996:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi8998:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk8001:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk8002:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk8003:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk8350:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm6155au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm8155au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm8195au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm855au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm8920au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm8996au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmp8074:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmr525:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmr735a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmr735b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmx20:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmx24:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmx50:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmx55:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3514:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3516:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3518:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3519:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3522:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3550:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3555:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5515:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5516:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5522:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5533:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5568:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qbt1000:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qbt1500:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qbt2000:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca0000:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca1023:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca1990:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca1990a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4010:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4020:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4531:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6174:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6175a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6234:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6428:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6438:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6694:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8072:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9367:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9369:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9378:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9378a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9886:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9898:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9990:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9992:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9994:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcc112:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5021:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5054:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5064:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5121:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5124:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5154:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5164:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5550:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn7605:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn7606:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2301:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2302:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2305:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2307:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2308:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2310:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm3301:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm4643:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm4650:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5620:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5621:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5650:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5652:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5670:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5671:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5677:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5679:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet4100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet4101:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet4200aq:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet5100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet5100m:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet6100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet6110:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe1035:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe1040:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe1045:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe1100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2080fc:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2081fc:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2082fc:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2101:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2310:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2320:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2330:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2340:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2520:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2550:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe3100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe3320:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe3335:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe3340:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe3345:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe3440fc:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4301:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4302:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4303:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4305:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4308:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4309:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4320:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4373fc:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4455fc:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4465fc:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2530:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2580:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2608:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2630:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1020:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1021aq:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1030:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1031:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1035bd:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1036aq:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln4640:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln4642:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln4650:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln5020:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln5030:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln5040:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa2625:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa4340:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa4360:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa4361:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5373:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5460:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5461:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5580:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5581:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa6560:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8673:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8675:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8686:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8688:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8801:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8802:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8803:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8821:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8842:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm2630:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4621:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4630:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4640:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4641:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4650:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5541:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5577:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5579:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5620:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5621:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5641:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5657:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5658:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5670:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5677:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5679:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5870:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5875:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6325:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6375:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6582:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6585:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6621:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6670:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8820:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8830:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8870:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8895:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsm7250:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsw6310:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsw8573:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsw8574:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc410s:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc800h:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc800s:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc800t:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc801s:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtm525:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtm527:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qualcomm215:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:rgr7640au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:rsw8577:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd205:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd439:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd450:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd455:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd632:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd636:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd6905g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd712:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd7c:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd820:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd821:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd850:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd8655g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd8885g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd8c:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd8cx:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm830:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr051:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr052:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr425:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr660:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr660g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr675:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr735:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr735g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr8150:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr8250:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr845:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr865:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx20m:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr25g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4350:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1350:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1351:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1354:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1355:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1357:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1358:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1360:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1380:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1381:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1390:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1395:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1396:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1398:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb231:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb2351:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb358s:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr525:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr526:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr545:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr546:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9306:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3660:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wgr7640:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:whs9410:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr1605:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr1625l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr2955:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr2965:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr3905:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr3925:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr3950:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr4605:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr4905:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr5975:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr6955:-:*:*:*:*:*:*:*" ]
CVE-2012-6518
Cross-site request forgery (CSRF) vulnerability in mod.php in DiY-CMS 1.0 allows remote attackers to hijack the authentication of administrators for requests that create a poll via an add action to the poll module.
[ "cpe:2.3:a:diy-cms:diy-cms:1.0:*:*:*:*:*:*:*" ]
GHSA-5hh5-pc82-j72r
An issue was discovered in FC46-WebBridge on GE Grid Solutions MS3000 devices before 3.7.6.25p0_3.2.2.17p0_4.7p0. A vulnerability in the web server allows arbitrary files and configurations to be read via directory traversal over TCP port 8888.
[]
GHSA-x6m2-5jqg-m646
In Media Resource Manager, there is a possible local arbitrary code execution due to use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
CVE-2014-9974
In all Qualcomm products with Android releases from CAF using the Linux kernel, validation of buffer lengths was missing in Keymaster.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
CVE-2021-28553
Adobe Acrobat Reader use-after-free vulnerability could lead to arbitrary code execution
Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ]
GHSA-vm62-p48h-5h9h
A XSS exists in Gitlab CE/EE < 12.1.10 in the Mermaid plugin.
[]
GHSA-f976-24hc-mjvr
Session fixation vulnerability in Jenkins OpenID Plugin
Jenkins OpenID Plugin 2.4 and earlier does not invalidate the previous session on login.
[]
GHSA-gg9v-hmq9-q2qr
The tagDiv Composer plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘envato_code[]’ parameter in all versions up to, and including, 5.0 due to insufficient input sanitization and output escaping within the on_ajax_check_envato_code function. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
CVE-2018-5085
In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x83002124.
[ "cpe:2.3:a:k7computing:antivirus:15.1.0306:*:*:*:*:*:*:*" ]
CVE-2021-2101
Vulnerability in the Oracle One-to-One Fulfillment product of Oracle E-Business Suite (component: Print Server). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle One-to-One Fulfillment. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle One-to-One Fulfillment accessible data as well as unauthorized access to critical data or complete access to all Oracle One-to-One Fulfillment accessible data. CVSS 3.1 Base Score 9.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).
[ "cpe:2.3:a:oracle:one-to-one_fulfillment:*:*:*:*:*:*:*:*" ]
CVE-2003-0998
Unknown "potential system security vulnerability" in Computer Associates (CA) Unicenter Remote Control 5.0 through 5.2, and ControlIT 5.0 and 5.1, may allow attackers to gain privileges to the local system account.
[ "cpe:2.3:a:broadcom:unicenter_remote_control:5.2:*:*:*:*:*:*:*", "cpe:2.3:a:broadcom:unicenter_remote_control:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:broadcom:unicenter_remote_control_option:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:broadcom:unicenter_remote_control_option:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:ca:controlit:5.0:*:advanced:*:*:*:*:*", "cpe:2.3:a:ca:controlit:5.0:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ca:controlit:5.1:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ca:unicenter_remote_control_option:5.1:*:*:de:*:*:*:*" ]
GHSA-7xvp-h8mg-2vfg
Heap-based buffer overflow in Kakadu kdu_v32m.dll in Yahoo! Messenger 8.1.0.413 allows remote attackers to cause a denial of service (application crash) via a certain length field in JPEG2000 data, as demonstrated by sending an "invite to view my webcam" request, and then injecting a DLL into the attacker's peer Yahoo! Messenger application when this request is accepted.
[]
GHSA-75gm-8wfm-cmwh
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393252.
[]
CVE-2023-46736
Server-Side Request Forgery in espocrm
EspoCRM is an Open Source CRM (Customer Relationship Management) software. In affected versions there is Server-Side Request Forgery (SSRF) vulnerability via the upload image from url api. Users who have access to `the /Attachment/fromImageUrl` endpoint can specify URL to point to an internal host. Even though there is check for content type, it can be bypassed by redirects in some cases. This SSRF can be leveraged to disclose internal information (in some cases), target internal hosts and bypass firewalls. This vulnerability has been addressed in commit `c536cee63` which is included in release version 8.0.5. Users are advised to upgrade. There are no known workarounds for this vulnerability.
[ "cpe:2.3:a:espocrm:espocrm:*:*:*:*:*:*:*:*" ]
GHSA-2jgc-gr2q-548r
Buffer overflow in smtpscan.dll for Trend Micro InterScan VirusWall 3.51 for Windows NT has allows remote attackers to execute arbitrary code via a certain configuration parameter.
[]
CVE-2012-0629
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*" ]
GHSA-w48m-7fx4-rwmx
Multiple heap-based buffer overflows in Empire Server before 4.3.15 allow remote attackers to cause a denial of service or possibly execute arbitrary code via unspecified vectors, related to a "coordinate normalization bug." NOTE: some of these details are obtained from third party information.
[]
CVE-2022-40322
SysAid Help Desk before 22.1.65 allows XSS, aka FR# 66542 and 65579.
[ "cpe:2.3:a:sysaid:help_desk:*:*:*:*:*:*:*:*" ]
CVE-2025-1326
Homey - Booking and Rentals WordPress Theme <= 2.4.4 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Reservation & Post Deletion
The Homey theme for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the homey_reservation_del() function in all versions up to, and including, 2.4.4. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete arbitrary reservations and posts.
[]
CVE-2016-3921
libsysutils/src/FrameworkListener.cpp in Framework Listener in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 allows attackers to gain privileges via a crafted application, aka internal bug 29831647.
[ "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*" ]
CVE-2024-46865
fou: fix initialization of grc
In the Linux kernel, the following vulnerability has been resolved: fou: fix initialization of grc The grc must be initialize first. There can be a condition where if fou is NULL, goto out will be executed and grc would be used uninitialized.
[ "cpe:2.3:o:linux:linux_kernel:5.10.226:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.15.167:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.1.110:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.6.51:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.10.10:*:*:*:*:*:*:*" ]
CVE-2006-1869
Unspecified vulnerability in Oracle Database Server 8.1.7.4 and 9.0.1.5 has unknown impact and attack vectors in the Dictionary component, aka Vuln# DB04.
[ "cpe:2.3:a:oracle:database_server:8.1.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:9.0.1.5:*:*:*:*:*:*:*" ]
GHSA-mm42-r25h-g74g
Unspecified vulnerability in Check Point Multi-Domain Management / Provider-1 NGX R65, R70, R71, and R75, and SmartCenter during installation on non-Windows machines, allows local users on the MDS system to overwrite arbitrary files via unknown vectors.
[]
GHSA-7cv2-f4f9-vw96
Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 do not properly initialize data structures for the nsDOMSVGZoomEvent::mPreviousScale and nsDOMSVGZoomEvent::mNewScale functions, which allows remote attackers to obtain sensitive information from process memory via a crafted web site.
[]
GHSA-65rp-rxxc-7mgj
The E-goi Smart Marketing SMS and Newsletters Forms plugin before 2.0.0 for WordPress has XSS via the admin/partials/custom/egoi-for-wp-form_egoi.php url parameter.
[]
GHSA-6rx3-26m6-vv5h
Improper access control in SamsungHealthService prior to SMR Aug-2024 Release 1 allows local attackers to bypass restrictions on starting services from the background.
[]
CVE-2014-3325
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Unified Customer Voice Portal (CVP) allow remote attackers to inject arbitrary web script or HTML via a crafted parameter, aka Bug IDs CSCuh61711, CSCuh61720, CSCuh61723, CSCuh61726, CSCuh61727, CSCuh61731, and CSCuh61733.
[ "cpe:2.3:a:cisco:unified_customer_voice_portal:*:*:*:*:*:*:*:*" ]
CVE-2009-3933
WebKit before r50173, as used in Google Chrome before 3.0.195.32, allows remote attackers to cause a denial of service (CPU consumption) via a web page that calls the JavaScript setInterval method, which triggers an incompatibility between the WTF::currentTime and base::Time functions.
[ "cpe:2.3:a:webkit:webkit:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*" ]
CVE-2023-47554
WordPress Actueel Financieel Nieuws – Denk Internet Solutions Plugin <= 5.1.0 is vulnerable to Cross Site Scripting (XSS)
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in DenK BV Actueel Financieel Nieuws – Denk Internet Solutions plugin <= 5.1.0 versions.
[ "cpe:2.3:a:denk:actueel_financieel_nieuws:*:*:*:*:*:wordpress:*:*" ]
GHSA-hgwp-3fxv-f6m7
Moddable SDK v11.5.0 was discovered to contain a heap-buffer-overflow via xs/sources/xsDataView.c in fxUint8Getter.
[]
CVE-2006-7147
PHP remote file inclusion vulnerability in includes/functions_mod_user.php in phpBB Import Tools Mod 0.1.4 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter.
[ "cpe:2.3:a:phpbb:import_tools:0.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:phpbb:import_tools:0.1.4:*:*:*:*:*:*:*" ]
CVE-2019-19598
D-Link DAP-1860 devices before v1.04b03 Beta allow access to administrator functions without authentication via the HNAP_AUTH header timestamp value. In HTTP requests, part of the HNAP_AUTH header is the timestamp used to determine the time when the user sent the request. If this value is equal to the value stored in the device's /var/hnap/timestamp file, the request will pass the HNAP_AUTH check function.
[ "cpe:2.3:o:dlink:dap-1860_firmware:1.01b06:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dap-1860_firmware:1.02b01:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dap-1860_firmware:1.04b01:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dap-1860:-:*:*:*:*:*:*:*" ]
GHSA-7r5f-7qr4-pf6q
Sandbox Breakout / Arbitrary Code Execution in notevil
Versions of `notevil` prior to 1.3.2 are vulnerable to Sandbox Escape leading to Remote Code Execution. The package fails to prevent access to the `Function` constructor by not checking the return values of function calls. This allows attackers to access the Function prototype's constructor leading to the Sandbox Escape. An example payload is:
[]
GHSA-8vv9-x4pw-wwf3
The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to arbitrary file reads in all versions up to, and including, 5.7.2 via the SVG widget and a lack of sufficient file validation in the render_svg function. This makes it possible for authenticated attackers, with contributor-level access and above, to read the contents of arbitrary files on the server, which can contain sensitive information.
[]
CVE-2023-38389
WordPress Jupiter X Core plugin <= 3.3.8 - Unauthenticated Account Takeover vulnerability
Incorrect Authorization vulnerability in Artbees JupiterX Core allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects JupiterX Core: from n/a through 3.3.8.
[ "cpe:2.3:a:artbees:jupiter_x_core:*:*:*:*:*:wordpress:*:*" ]
CVE-2025-30197
Jenkins Zoho QEngine Plugin 1.0.29.vfa_cc23396502 and earlier does not mask the QEngine API Key form field, increasing the potential for attackers to observe and capture it.
[]
CVE-2021-45714
An issue was discovered in the rusqlite crate 0.25.x before 0.25.4 and 0.26.x before 0.26.2 for Rust. create_aggregate_function has a use-after-free.
[ "cpe:2.3:a:rusqlite_project:rusqlite:*:*:*:*:*:rust:*:*" ]
GHSA-fr2x-xwp6-rg7p
A vulnerability in ESM 11.6.10 allows unauthenticated access to the internal Snowservice API. This leads to improper handling of path traversal, insecure forwarding to an AJP backend without adequate validation, and lack of authentication for accessing internal API endpoints.
[]
GHSA-27x8-pgpq-2xp5
IBM DOORS Next Generation (DNG/RRC) 4.0, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128460.
[]
CVE-2023-4776
WPSchoolPress < 2.2.5 - Teacher+ SQLi
The School Management System WordPress plugin before 2.2.5 uses the WordPress esc_sql() function on a field not delimited by quotes and did not first prepare the query, leading to a SQL injection exploitable by relatively low-privilege users like Teachers.
[ "cpe:2.3:a:igexsolutions:wpschoolpress:*:*:*:*:*:wordpress:*:*" ]
GHSA-7f6w-fhmr-j8hq
Jenkins HttpOnly flag not Set for session cookies
Jenkins before 1.586 does not set the HttpOnly flag in a Set-Cookie header for session cookies when run on Tomcat 7.0.41 or later, which makes it easier for remote attackers to obtain potentially sensitive information via script access to cookies.
[]
CVE-2025-46972
Adobe Experience Manager | Cross-site Scripting (DOM-based XSS) (CWE-79)
Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[]
GHSA-c7gg-gccv-v6c5
An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to achieve Local Privilege Escalation (LPE) via RPC.
[]
CVE-2004-1063
PHP 4.x to 4.3.9, and PHP 5.x to 5.0.2, when running in safe mode on a multithreaded Unix webserver, allows local users to bypass safe_mode_exec_dir restrictions and execute commands outside of the intended safe_mode_exec_dir via shell metacharacters in the current directory name. NOTE: this issue was originally REJECTed by its CNA before publication, but that decision is in active dispute. This candidate may change significantly in the future as a result of further discussion.
[ "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:4.10:*:*:*:*:*:*:*" ]
CVE-2000-1166
Twig webmail system does not properly set the "vhosts" variable if it is not configured on the site, which allows remote attackers to insert arbitrary PHP (PHP3) code by specifying an alternate vhosts as an argument to the index.php3 program.
[ "cpe:2.3:a:twig_development_team:twig:2.5.1:*:*:*:*:*:*:*" ]
CVE-2025-46498
WordPress Zalo Official Live Chat <= 1.0.0 - Cross Site Request Forgery (CSRF) Vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in nghialuu Zalo Official Live Chat allows Cross Site Request Forgery. This issue affects Zalo Official Live Chat: from n/a through 1.0.0.
[]
GHSA-2c6q-2f39-j65x
OS command injection vulnerability in drivers_syno_import_user.php in Synology Calendar before 2.3.1-0617 allows remote attackers to execute arbitrary commands via the crafted 'X-Real-IP' header.
[]
CVE-2019-3909
Premisys Identicard version 3.1.190 database uses default credentials. Users are unable to change the credentials without vendor intervention.
[ "cpe:2.3:a:identicard:premisys_id:3.1.190:*:*:*:*:*:*:*" ]
GHSA-92fp-r453-7wpg
livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
[]
CVE-2019-12164
ubuntu-server.js in Status React Native Desktop before v0.57.8_mobile_ui allows Remote Code Execution.
[ "cpe:2.3:a:status:react_native_desktop:*:*:*:*:*:*:*:*" ]
CVE-2024-7867
Integer overflow and divide-by-zero in Xpdf 4.05 due to bogus page box coordinates
In Xpdf 4.05 (and earlier), very large coordinates in a page box can cause an integer overflow and divide-by-zero.
[ "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*" ]
GHSA-g2xx-x8p8-3xvq
NVIDIA CUDA Toolkit SDK contains a vulnerability in cuobjdump, where a local user running the tool against a malicious binary may cause an out-of-bounds read, which may result in a limited denial of service and limited information disclosure.
[]
CVE-2025-46188
SourceCodester Client Database Management System 1.0 is vulnerable to SQL Injection in superadmin_phpmyadmin.php.
[]
GHSA-7x9j-ghjr-74hq
The Disable User Login WordPress plugin through 1.0.1 does not have authorisation and CSRF checks when updating its settings, allowing unauthenticated attackers to block (or unblock) users at will.
[]
GHSA-gccm-j8cw-3hcg
The inprosysmedia-likes-dislikes-post WordPress plugin through 1.0.0 does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection
[]
GHSA-3874-v58r-hmr4
A vulnerability has been found in SourceCodester Vehicle Service Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/mechanics/manage_mechanic.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-226102 is the identifier assigned to this vulnerability.
[]
GHSA-qw64-22p9-qw2r
Cross-site scripting (XSS) vulnerability in horde/templates/topbar/_menubar.html.php in Horde Groupware before 5.2.12 and Horde Groupware Webmail Edition before 5.2.12 allows remote attackers to inject arbitrary web script or HTML via the searchfield parameter, as demonstrated by a request to xplorer/gollem/manager.php.
[]
GHSA-hxm5-w6ww-6qfp
A?CWE-269: Improper Privilege Management vulnerability exists?that could cause?a local privilege escalation?when the transfer command is used.
[]
CVE-2024-57540
Linksys E8450 v1.2.00.360516 was discovered to contain a buffer overflow vulnerability. The parsed field (action) is copied to the stack without length verification.
[]
CVE-2019-20826
An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader for Mac before 3.3. It has a NULL pointer dereference.
[ "cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:mac:*:*", "cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:mac:*:*" ]
CVE-2019-5146
An exploitable out-of-bounds read vulnerability exists in AMD ATIDXX64.DLL driver, version 26.20.13025.10004. A specially crafted pixel shader can cause a denial of service. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host.
[ "cpe:2.3:a:amd:atidxx64:26.20.13025.10004:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:workstation:15.0:*:*:*:*:*:*:*" ]
CVE-2023-27707
SQL injection vulnerability found in DedeCMS v.5.7.106 allows a remote attacker to execute arbitrary code via the rank_* parameter in the /dede/group_store.php endpoint.
[ "cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:*" ]
GHSA-98wm-8p8c-3m49
MyBuilder Clone 1.0 allows SQL Injection via the phpsqlsearch_genxml.php subcategory parameter.
[]
CVE-2021-35121
An array index is improperly used to lock and unlock a mutex which can lead to a Use After Free condition In the Synx driver in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
[ "cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qrb5165_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qrb5165:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qrb5165m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qrb5165m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd680_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd680:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*" ]
CVE-2008-3054
SQL injection vulnerability in the Branchenbuch (aka Yellow Pages o (mh_branchenbuch) extension 0.8.1 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
[ "cpe:2.3:a:typo3:branchenbuch_extension:*:*:*:*:*:*:*:*" ]
GHSA-295j-q39j-ww99
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.
[]
CVE-2022-48850
net-sysfs: add check for netdevice being present to speed_show
In the Linux kernel, the following vulnerability has been resolved: net-sysfs: add check for netdevice being present to speed_show When bringing down the netdevice or system shutdown, a panic can be triggered while accessing the sysfs path because the device is already removed. [ 755.549084] mlx5_core 0000:12:00.1: Shutdown was called [ 756.404455] mlx5_core 0000:12:00.0: Shutdown was called ... [ 757.937260] BUG: unable to handle kernel NULL pointer dereference at (null) [ 758.031397] IP: [<ffffffff8ee11acb>] dma_pool_alloc+0x1ab/0x280 crash> bt ... PID: 12649 TASK: ffff8924108f2100 CPU: 1 COMMAND: "amsd" ... #9 [ffff89240e1a38b0] page_fault at ffffffff8f38c778 [exception RIP: dma_pool_alloc+0x1ab] RIP: ffffffff8ee11acb RSP: ffff89240e1a3968 RFLAGS: 00010046 RAX: 0000000000000246 RBX: ffff89243d874100 RCX: 0000000000001000 RDX: 0000000000000000 RSI: 0000000000000246 RDI: ffff89243d874090 RBP: ffff89240e1a39c0 R8: 000000000001f080 R9: ffff8905ffc03c00 R10: ffffffffc04680d4 R11: ffffffff8edde9fd R12: 00000000000080d0 R13: ffff89243d874090 R14: ffff89243d874080 R15: 0000000000000000 ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 #10 [ffff89240e1a39c8] mlx5_alloc_cmd_msg at ffffffffc04680f3 [mlx5_core] #11 [ffff89240e1a3a18] cmd_exec at ffffffffc046ad62 [mlx5_core] #12 [ffff89240e1a3ab8] mlx5_cmd_exec at ffffffffc046b4fb [mlx5_core] #13 [ffff89240e1a3ae8] mlx5_core_access_reg at ffffffffc0475434 [mlx5_core] #14 [ffff89240e1a3b40] mlx5e_get_fec_caps at ffffffffc04a7348 [mlx5_core] #15 [ffff89240e1a3bb0] get_fec_supported_advertised at ffffffffc04992bf [mlx5_core] #16 [ffff89240e1a3c08] mlx5e_get_link_ksettings at ffffffffc049ab36 [mlx5_core] #17 [ffff89240e1a3ce8] __ethtool_get_link_ksettings at ffffffff8f25db46 #18 [ffff89240e1a3d48] speed_show at ffffffff8f277208 #19 [ffff89240e1a3dd8] dev_attr_show at ffffffff8f0b70e3 #20 [ffff89240e1a3df8] sysfs_kf_seq_show at ffffffff8eedbedf #21 [ffff89240e1a3e18] kernfs_seq_show at ffffffff8eeda596 #22 [ffff89240e1a3e28] seq_read at ffffffff8ee76d10 #23 [ffff89240e1a3e98] kernfs_fop_read at ffffffff8eedaef5 #24 [ffff89240e1a3ed8] vfs_read at ffffffff8ee4e3ff #25 [ffff89240e1a3f08] sys_read at ffffffff8ee4f27f #26 [ffff89240e1a3f50] system_call_fastpath at ffffffff8f395f92 crash> net_device.state ffff89443b0c0000 state = 0x5 (__LINK_STATE_START| __LINK_STATE_NOCARRIER) To prevent this scenario, we also make sure that the netdevice is present.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
GHSA-2p76-gc46-5fvc
GeoNetwork affected by XML External Entity (XXE) processing vulnerability in WFS indexing REST API endpoint
ImpactGeoNetwork WFS Index functionality is affected by GeoTools XML External Entity (XXE) vulnerability during schema validation.This vulnerability is particularly severe as the REST API endpoint was not secured, potentially allowing unauthenticated attackers to read sensitive filesPatchesGeoNetwork 4.4.8 / 4.2.13.WorkaroundsRemove the ``gn-wfsfeature-harvester`` and ``gn-camelPeriodicProducer`` jars, disabling the WFS Index functionality.References[GHSA-826p-4gcg-35vw](https://github.com/geotools/geotools/security/advisories/GHSA-826p-4gcg-35vw)https://github.com/geonetwork/core-geonetwork/pull/8757https://github.com/geonetwork/core-geonetwork/pull/8803https://github.com/geonetwork/core-geonetwork/pull/8812
[]
GHSA-24vh-3994-4wxm
Cross-Site Request Forgery (CSRF) vulnerability in Mario Spinaci UPDATE NOTIFICATIONS allows Stored XSS.This issue affects UPDATE NOTIFICATIONS: from n/a through 0.3.4.
[]
CVE-2023-22659
An os command injection vulnerability exists in the libzebra.so change_hostname functionality of Milesight UR32L v32.3.0.5. A specially-crafted network packets can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability.
[ "cpe:2.3:h:milesight:ur32l:-:*:*:*:*:*:*:*", "cpe:2.3:o:milesight:ur32l_firmware:32.3.0.5:*:*:*:*:*:*:*" ]
GHSA-rxcm-wv5c-68gr
Cross-site scripting (XSS) vulnerability in Discuz! Board 2.x and 3.x allows remote attackers to execute arbitrary script as other users via an img tag.
[]
CVE-2016-0376
The com.ibm.rmi.io.SunSerializableFactory class in IBM SDK, Java Technology Edition 6 before SR16 FP25 (6.0.16.25), 6 R1 before SR8 FP25 (6.1.8.25), 7 before SR9 FP40 (7.0.9.40), 7 R1 before SR3 FP40 (7.1.3.40), and 8 before SR3 (8.0.3.0) does not properly deserialize classes in an AccessController doPrivileged block, which allows remote attackers to bypass a sandbox protection mechanism and execute arbitrary code as demonstrated by the readValue method of the com.ibm.rmi.io.ValueHandlerPool.ValueHandlerSingleton class, which implements the javax.rmi.CORBA.ValueHandler interface. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-5456.
[ "cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*", "cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*", "cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_module_for_legacy_software:12:*:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp2:*:*:ltss:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:ltss:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_manager:2.1:*:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_manager_proxy:2.1:*:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_openstack_cloud:5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:java_sdk:*:*:*:*:technology:*:*:*", "cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_hpc_node_supplementary:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_hpc_node_supplementary:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*" ]
GHSA-56j9-j8r9-6q32
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected applications contain a type confusion vulnerability while parsing specially crafted IGS files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21268)
[]
CVE-2010-4852
Cross-site scripting (XSS) vulnerability in login.php in Eclime 1.1.2b allows remote attackers to inject arbitrary web script or HTML via the reason parameter in a fail action.
[ "cpe:2.3:a:eclime:eclime:1.1.2b:*:*:*:*:*:*:*" ]
CVE-2017-10853
Buffer overflow in Corega CG-WGR1200 firmware 2.20 and earlier allows an attacker to execute arbitrary commands via unspecified vectors.
[ "cpe:2.3:o:corega:cg-wgr_1200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:corega:cg-wgr_1200:-:*:*:*:*:*:*:*" ]