id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
12.4k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2007-6175 | Buffer overflow in Lhaplus 1.55 and earlier allows remote attackers to execute arbitrary code via a crafted LZH archive, a different vector than CVE-2007-5048. | [
"cpe:2.3:a:lhaplus:lhaplus:1.55:*:*:*:*:*:*:*"
] |
|
CVE-2017-10398 | Vulnerability in the Oracle Hospitality Cruise Fleet Management component of Oracle Hospitality Applications (subcomponent: BaseMasterPage). The supported version that is affected is 9.0.2.0. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Hospitality Cruise Fleet Management executes to compromise Oracle Hospitality Cruise Fleet Management. While the vulnerability is in Oracle Hospitality Cruise Fleet Management, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Hospitality Cruise Fleet Management accessible data as well as unauthorized access to critical data or complete access to all Oracle Hospitality Cruise Fleet Management accessible data. CVSS 3.0 Base Score 8.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N). | [
"cpe:2.3:a:oracle:hospitality_cruise_fleet_management:9.0.2.0:*:*:*:*:*:*:*"
] |
|
CVE-2022-33959 | IBM Sterling Order Management privilege escalation | IBM Sterling Order Management 10.0 could allow a user to bypass validation and perform unauthorized actions on behalf of other users. IBM X-Force ID: 229320. | [
"cpe:2.3:a:ibm:sterling_order_management:10:*:*:*:*:*:*:*"
] |
GHSA-94r7-g3pw-cp8r | The PDF Builder for WPForms plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 1.2.116. This is due to the plugin allowing direct access to the composer-setup.php file which has display_errors on. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website. | [] |
|
GHSA-98v8-wh2r-mmhc | The affected product is vulnerable to an integer underflow. An unauthenticated attacker could send a malformed HTTP request, which could allow the attacker to crash the program. | [] |
|
GHSA-h7q9-g94w-jrj4 | A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5. | [] |
|
CVE-2023-31848 | davinci 0.3.0-rc is vulnerable to Server-side request forgery (SSRF). | [
"cpe:2.3:a:davinci_project:davinci:0.3.0:rc:*:*:*:*:*:*"
] |
|
CVE-2022-24523 | Microsoft Edge (Chromium-based) Spoofing Vulnerability | Microsoft Edge (Chromium-based) Spoofing Vulnerability | [
"cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*"
] |
GHSA-f22m-r62p-8qrj | Vulnerability in the Oracle Advanced Outbound Telephony product of Oracle E-Business Suite (component: Calendar). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Advanced Outbound Telephony. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Advanced Outbound Telephony, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Advanced Outbound Telephony accessible data as well as unauthorized update, insert or delete access to some of Oracle Advanced Outbound Telephony accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N). | [] |
|
CVE-2010-0229 | Verbatim Corporate Secure and Corporate Secure FIPS Edition USB flash drives do not prevent password replay attacks, which allows physically proximate attackers to access the cleartext drive contents by providing a key that was captured in a USB data stream at an earlier time. | [
"cpe:2.3:h:verbatim:corporate_secure:*:*:*:*:*:*:*:*",
"cpe:2.3:h:verbatim:corporate_secure:*:*:fips:*:*:*:*:*"
] |
|
GHSA-w46j-w72r-9x98 | Rhttproxy as used in vCenter Server contains a vulnerability due to improper implementation of URI normalization. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to bypass proxy leading to internal endpoints being accessed. | [] |
|
GHSA-2vqh-xv99-28cc | The putcontig8bitCIELab function in tif_getimage.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) via a packed TIFF image. | [] |
|
GHSA-h985-4pxm-24pr | Liblisp through commit 4c65969 was discovered to contain a use-after-free vulnerability in void hash_destroy(hash_table_t *h) at hash.c | [] |
|
CVE-2023-46724 | SQUID-2023:4 Denial of Service in SSL Certificate validation | Squid is a caching proxy for the Web. Due to an Improper Validation of Specified Index bug, Squid versions 3.3.0.1 through 5.9 and 6.0 prior to 6.4 compiled using `--with-openssl` are vulnerable to a Denial of Service attack against SSL Certificate validation. This problem allows a remote server to perform Denial of Service against Squid Proxy by initiating a TLS Handshake with a specially crafted SSL Certificate in a server certificate chain. This attack is limited to HTTPS and SSL-Bump. This bug is fixed in Squid version 6.4. In addition, patches addressing this problem for the stable releases can be found in Squid's patch archives. Those who you use a prepackaged version of Squid should refer to the package vendor for availability information on updated packages. | [
"cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*"
] |
GHSA-69fx-97mc-754f | Mediainfo before version 20.08 has a heap buffer overflow vulnerability via MediaInfoLib::File_Gxf::ChooseParser_ChannelGrouping. | [] |
|
CVE-2018-0183 | A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to gain access to the underlying Linux shell of an affected device and execute arbitrary commands with root privileges on the device. The vulnerability is due to the affected software improperly sanitizing command arguments to prevent access to internal data structures on a device. An attacker who has privileged EXEC mode (privilege level 15) access to an affected device could exploit this vulnerability on the device by executing CLI commands that contain crafted arguments. A successful exploit could allow the attacker to gain access to the underlying Linux shell of the affected device and execute arbitrary commands with root privileges on the device. Cisco Bug IDs: CSCuv91356. | [
"cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*"
] |
|
GHSA-vffw-rxx6-r4pj | OpenVPN versions before 2.3.3 and 2.4.x before 2.4.4 are vulnerable to a buffer overflow vulnerability when key-method 1 is used, possibly resulting in code execution. | [] |
|
GHSA-cgmp-m8qf-m68c | Google Chrome before 11.0.696.57 does not properly handle floating objects, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer." | [] |
|
CVE-2023-36028 | Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability | Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability | [
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
] |
GHSA-4vx6-fgh9-hr42 | Dell PowerProtect Cyber Recovery versions before 19.11.0.2 contain an authentication bypass vulnerability. A remote unauthenticated attacker may potentially access and interact with the docker registry API leading to an authentication bypass. The attacker may potentially alter the docker images leading to a loss of integrity and confidentiality | [] |
|
CVE-2021-40731 | Adobe Acrobat Reader DC JPEG2000 Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability | Adobe Acrobat Reader DC version 21.007.20095 (and earlier), 21.007.20096 (and earlier), 20.004.30015 (and earlier), and 17.011.30202 (and earlier) is affected by an out-of-bounds write vulnerability when parsing a crafted JPEG2000 file, which could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*"
] |
CVE-2004-2161 | SQL injection vulnerability in file_overview.php in TUTOS 1.1 allows remote attackers to execute arbitrary SQL commands via the link_id parameter. | [
"cpe:2.3:a:tutos:tutos:1.1_2004-04-14:*:*:*:*:*:*:*"
] |
|
GHSA-8h3c-9j4w-wqxp | MetInfo 7.0.0 contains a Cross-Site Request Forgery (CSRF) via admin/?n=admin&c=index&a=doSaveInfo. | [] |
|
CVE-2021-2020 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | [
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*"
] |
|
GHSA-2gj5-wp37-4727 | The Java extensions for QuickTime 6.52 and earlier in Apple Mac OS X 10.3.9 allow untrusted applets to call arbitrary functions in system libraries, which allows remote attackers to execute arbitrary code. | [] |
|
CVE-2020-1051 | A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1174, CVE-2020-1175, CVE-2020-1176. | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] |
|
GHSA-f6xc-44hh-rf46 | snapd 2.54.2 did not properly validate the location of the snap-confine binary. A local attacker who can hardlink this binary to another location to cause snap-confine to execute other arbitrary binaries and hence gain privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and 2.54.3+21.10.1 | [] |
|
GHSA-hj3q-wfjm-9gcv | Under certain conditions SAP BusinessObjects Business Intelligence Platform Central Management Console (CMC) - version 430, allows an attacker to access certain unencrypted sensitive parameters which would otherwise be restricted. | [] |
|
CVE-2024-21377 | Windows DNS Information Disclosure Vulnerability | Windows DNS Information Disclosure Vulnerability | [
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*"
] |
GHSA-7qrf-mvgv-r448 | Parallels Desktop Toolgate Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability.The specific flaw exists within the Toolgate component. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the current user on the host system. Was ZDI-CAN-18964. | [] |
|
GHSA-mgcw-89jj-vw5f | Format string vulnerability in the PROFINET/DCP (PN-DCP) dissector in Wireshark 1.0.6 and earlier allows remote attackers to execute arbitrary code via a PN-DCP packet with format string specifiers in the station name. NOTE: some of these details are obtained from third party information. | [] |
|
GHSA-6fjf-2cgp-836f | A Cross-Site Request Forgery (CSRF) in /member/post.php?job=postnew&step=post of Qibosoft v7 allows attackers to force victim users into arbitrarily publishing new articles via a crafted URL. | [] |
|
CVE-2023-40509 | LG Simple Editor deleteCanvas Directory Traversal Arbitrary File Deletion Vulnerability | LG Simple Editor deleteCanvas Directory Traversal Arbitrary File Deletion Vulnerability. This vulnerability allows remote attackers to delete arbitrary files on affected installations of LG Simple Editor. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the deleteCanvas method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to delete files in the context of SYSTEM.
. Was ZDI-CAN-20011. | [
"cpe:2.3:a:lg:simple_editor:*:*:*:*:*:*:*:*"
] |
CVE-2021-41027 | A stack-based buffer overflow in Fortinet FortiWeb version 6.4.1 and 6.4.0, allows an authenticated attacker to execute unauthorized code or commands via crafted certificates loaded into the device. | [
"cpe:2.3:a:fortinet:fortiweb:6.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortiweb:6.4.1:*:*:*:*:*:*:*"
] |
|
GHSA-jf2m-435m-mxw8 | SQL Injection in hive-jdbc | This vulnerability in Apache Hive JDBC driver 0.7.1 to 2.3.2 allows carefully crafted arguments to be used to bypass the argument escaping/cleanup that JDBC driver does in PreparedStatement implementation. | [] |
GHSA-xpvq-3p7m-m5gw | Misys FusionCapital Opics Plus does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to obtain sensitive information via a crafted certificate. | [] |
|
CVE-2015-8556 | Local privilege escalation vulnerability in the Gentoo QEMU package before 2.5.0-r1. | [
"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*"
] |
|
CVE-2012-2514 | The DiagiEventSource function in disp+work.exe 7010.29.15.58313 and 7200.70.18.23869 in the Dispatcher in SAP NetWeaver 7.0 EHP1 and EHP2 allows remote attackers to cause a denial of service (daemon crash) via a crafted SAP Diag packet. | [
"cpe:2.3:a:sap:netweaver:7.0:ehp1:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver:7.0:ehp2:*:*:*:*:*:*"
] |
|
CVE-2023-30093 | A cross-site scripting (XSS) vulnerability in Open Networking Foundation ONOS from version v1.9.0 to v2.7.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the url parameter of the API documentation dashboard. | [
"cpe:2.3:a:onosproject:onos:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-1010294 | Linaro/OP-TEE OP-TEE 3.3.0 and earlier is affected by: Rounding error. The impact is: Potentially leaking code and/or data from previous Trusted Application. The component is: optee_os. The fixed version is: 3.4.0 and later. | [
"cpe:2.3:o:linaro:op-tee:*:*:*:*:*:*:*:*"
] |
|
GHSA-jrh2-hc4r-7jwx | Directory-traversal in Django | Storage.save in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1 allows directory traversal if crafted filenames are directly passed to it. | [] |
GHSA-h362-fq3p-pqgm | Xenforo before 2.2.16 allows CSRF. | [] |
|
CVE-2004-1231 | Directory traversal vulnerability in Gadu-Gadu allows remote attackers to read arbitrary files via .. (dot dot) sequences in a DCC connection with a CTCP packet that contains a 1 as the type and a 4 as the subtype. | [
"cpe:2.3:a:gadu-gadu:gadu-gadu_instant_messenger:*:*:*:*:*:*:*:*"
] |
|
GHSA-w7w7-xr2r-4x55 | Vulnerability of starting activities in the background in the ActivityManagerService (AMS) module.
Impact: Successful exploitation of this vulnerability will affect availability. | [] |
|
CVE-2020-3410 | Cisco Firepower Management Center Software Common Access Card Authentication Bypass Vulnerability | A vulnerability in the Common Access Card (CAC) authentication feature of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to bypass authentication and access the FMC system. The attacker must have a valid CAC to initiate the access attempt. The vulnerability is due to incorrect session invalidation during CAC authentication. An attacker could exploit this vulnerability by performing a CAC-based authentication attempt to an affected system. A successful exploit could allow the attacker to access an affected system with the privileges of a CAC-authenticated user who is currently logged in. | [
"cpe:2.3:a:cisco:secure_firewall_management_center:6.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.6.0.1:*:*:*:*:*:*:*"
] |
GHSA-p87x-pph3-ghm8 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.6.43 and prior, 5.7.25 and prior and 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | [] |
|
GHSA-cwp2-92c6-358v | Vulnerability in the Oracle Applications DBA component of Oracle E-Business Suite (subcomponent: AD Utilities). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Applications DBA. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Applications DBA accessible data as well as unauthorized access to critical data or complete access to all Oracle Applications DBA accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N). | [] |
|
CVE-2015-1745 | Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1735, CVE-2015-1740, CVE-2015-1744, and CVE-2015-1766. | [
"cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*"
] |
|
GHSA-54v7-mjp7-q22v | Directory traversal vulnerability in EasyWeb FileManager 1.0 RC-1 for PostNuke allows remote attackers to retrieve arbitrary files via a .. (dot dot) in the pathext parameter. | [] |
|
CVE-2022-41395 | Tenda AC1200 Router Model W15Ev2 V15.11.0.10(1576) was discovered to contain a command injection vulnerability via the dmzHost parameter in the setDMZ function. | [
"cpe:2.3:o:tenda:w15e_firmware:15.11.0.10\\(1576\\):*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:w15e:2.0:*:*:*:*:*:*:*"
] |
|
GHSA-mp2x-rxhg-987g | Possible authentication bypass due to improper order of signature verification and hashing in the signature verification call in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables | [] |
|
CVE-2024-48579 | SQL Injection vulnerability in Best House rental management system project in php v.1.0 allows a remote attacker to execute arbitrary code via the username parameter of the login request. | [
"cpe:2.3:a:php:best_house_rental_management_system:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-32619 | Static imports inside dynamically imported modules do not adhere to permission checks | Deno is a runtime for JavaScript and TypeScript that uses V8 and is built in Rust. In Deno versions 1.5.0 to 1.10.1, modules that are dynamically imported through `import()` or `new Worker` might have been able to bypass network and file system permission checks when statically importing other modules. The vulnerability has been patched in Deno release 1.10.2. | [
"cpe:2.3:a:deno:deno:*:*:*:*:*:*:*:*"
] |
CVE-2024-25531 | RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the PageID parameter at /WebUtility/SearchCondiction.aspx. | [
"cpe:2.3:a:ruvar:ruvaroa:-:*:*:*:*:*:*:*"
] |
|
GHSA-fcpf-28p8-7vxv | RSA Archer versions, prior to 6.5 SP2, contain an information exposure vulnerability. The database connection password may get logged in plain text in the RSA Archer log files. An authenticated malicious local user with access to the log files may obtain the exposed password to use it in further attacks. | [] |
|
CVE-2019-0345 | A remote unauthenticated attacker can abuse a web service in SAP NetWeaver Application Server for Java (Administrator System Overview), versions 7.30, 7.31, 7.40, 7.50, by sending a specially crafted XML file and trick the application server into leaking authentication credentials for its own SAP Management console, resulting in Server-Side Request Forgery. | [
"cpe:2.3:a:sap:netweaver_application_server_java:7.30:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_java:7.31:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_java:7.40:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*"
] |
|
GHSA-vxwr-44hp-h973 | Cross-site scripting (XSS) vulnerability in EMC RSA Authentication Agent 7.1 before 7.1.1 for Web for Internet Information Services, and 7.1 before 7.1.1 for Web for Apache, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [] |
|
CVE-2006-5509 | Eval injection vulnerability in addentry.php in WoltLab Burning Book 1.1.2 allows remote attackers to execute arbitrary PHP code via crafted POST requests that store PHP code in a database that is later processed by eval, as demonstrated using SQL injection via the n parameter. | [
"cpe:2.3:a:woltlab:burning_book:1.1.2:*:*:*:*:*:*:*"
] |
|
GHSA-9pw9-7rv8-jfpm | hdf/dataobject.c in libmysofa before 0.8 has an uninitialized use of memory, as demonstrated by mysofa2json. | [] |
|
GHSA-x479-rq9w-cm9j | The Where's My Water? Free (aka com.disney.WMWLite) application 1.9.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] |
|
CVE-2024-9125 | king_IE <= 1.0 - Authenticated (Author+) Stored Cross-Site Scripting via SVG File Upload | The king_IE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file. | [
"cpe:2.3:a:kingblack:king_ie:*:*:*:*:*:wordpress:*:*"
] |
GHSA-pwq9-p8hh-8p6j | in OpenHarmony v4.1.0 allow a local attacker with high privileges arbitrary code execution in pre-installed apps through use after free. | [] |
|
CVE-2015-5879 | XNU in the kernel in Apple iOS before 9 does not properly validate the headers of TCP packets, which allows remote attackers to bypass the sequence-number protection mechanism and cause a denial of service (TCP connection disruption) via a crafted header. | [
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-32783 | Authorization bypass in Contour | Contour is a Kubernetes ingress controller using Envoy proxy. In Contour before version 1.17.1 a specially crafted ExternalName type Service may be used to access Envoy's admin interface, which Contour normally prevents from access outside the Envoy container. This can be used to shut down Envoy remotely (a denial of service), or to expose the existence of any Secret that Envoy is using for its configuration, including most notably TLS Keypairs. However, it *cannot* be used to get the *content* of those secrets. Since this attack allows access to the administration interface, a variety of administration options are available, such as shutting down the Envoy or draining traffic. In general, the Envoy admin interface cannot easily be used for making changes to the cluster, in-flight requests, or backend services, but it could be used to shut down or drain Envoy, change traffic routing, or to retrieve secret metadata, as mentioned above. The issue will be addressed in Contour v1.18.0 and a cherry-picked patch release, v1.17.1, has been released to cover users who cannot upgrade at this time. For more details refer to the linked GitHub Security Advisory. | [
"cpe:2.3:a:projectcontour:contour:*:*:*:*:*:kubernetes:*:*"
] |
GHSA-2c72-646m-c23c | The buffer overflow vulnerability in the CGI program of the VMG3625-T50B firmware version V5.50(ABPM.8)C0 could allow an authenticated remote attacker to cause denial of service (DoS) conditions by sending a crafted HTTP request to a vulnerable device. | [] |
|
CVE-2007-2204 | Multiple PHP remote file inclusion vulnerabilities in GPL PHP Board (GPB) unstable-2001.11.14-1 allow remote attackers to execute arbitrary PHP code via a URL in the root_path parameter to (1) db.mysql.inc.php or (2) gpb.inc.php in include/, or the (3) theme parameter to themes/ubb/login.php. | [
"cpe:2.3:a:gpl_php_board:gpl_php_board:2001-11-14_1:unstable:*:*:*:*:*:*"
] |
|
GHSA-g94x-mcfx-v65m | Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [] |
|
GHSA-6whc-cmc9-99q6 | A vulnerability in the health check RPM of Cisco IOS XR Software could allow an unauthenticated, remote attacker to access the Redis instance that is running within the NOSi container. This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation. An attacker could exploit this vulnerability by connecting to the Redis instance on the open port. A successful exploit could allow the attacker to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database. Given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system. | [] |
|
CVE-2021-1007 | In btu_hcif_process_event of btu_hcif.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-167759047 | [
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*"
] |
|
CVE-2022-41425 | Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_Processor::ProcessFragments function in mp4decrypt. | [
"cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*"
] |
|
CVE-2024-11877 | Cricket Live Score <= 2.0.2 - Authenticated (Contributor+) Stored Cross-Site Scripting | The Cricket Live Score plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'cricket_score' shortcode in all versions up to, and including, 2.0.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
GHSA-p6wx-mvrf-wjw5 | Support Tools Manager (STM) A.22.00 for HP-UX allows local users to overwrite arbitrary files via a symlink attack on the tool_stat.txt log file. | [] |
|
GHSA-3vcj-x75g-g7r9 | In ril, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628612; Issue ID: ALPS07628612. | [] |
|
CVE-2018-1169 | This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Amazon Music Player 6.1.5.1213. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of URI handlers. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5521. | [
"cpe:2.3:a:amazon:amazon_music:6.1.5.1213:*:*:*:*:*:*:*"
] |
|
CVE-2021-41527 | 2FA bypass on the RISC Platform | An error related to the 2-factor authorization (2FA) on the RISC Platform prior to the saas-2021-12-29 release can potentially be exploited to bypass the 2FA. The vulnerability requires that the 2FA setup hasn’t been completed. | [] |
GHSA-hqgq-wgpj-wxwf | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pluginscafe Advanced Data Table For Elementor allows Stored XSS.This issue affects Advanced Data Table For Elementor: from n/a through 1.0.0. | [] |
|
CVE-2020-26163 | BigBlueButton Greenlight before 2.5.6 allows HTTP header (Host and Origin) attacks, which can result in Account Takeover if a victim follows a spoofed password-reset link. | [
"cpe:2.3:a:bigbluebutton:greenlight:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-28567 | Magento Commerce improper authorization allows an authenticated user to perform certain functions without permission | Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are vulnerable to an Improper Authorization vulnerability in the customers module. Successful exploitation could allow a low-privileged user to modify customer data. Access to the admin console is required for successful exploitation. | [
"cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*",
"cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*"
] |
CVE-2019-5696 | NVIDIA Virtual GPU Manager, all versions, contains a vulnerability in which the provision of an incorrectly sized buffer by a guest VM leads to GPU out-of-bound access, which may lead to a denial of service. | [
"cpe:2.3:a:nvidia:virtual_gpu_manager:*:*:*:*:*:*:*:*"
] |
|
GHSA-hhqj-cfjx-vj25 | Cross site scripting in reveal.js | The onmessage event listener in /plugin/notes/speaker-view.html does not check the origin of postMessage before adding the content to the webpage. The vulnerable code allows any origin to postMessage on the browser window and feeds attacker's input to parts using which attacker can execute arbitrary javascript code on victim's browser window hosting reveal.js | [] |
CVE-2020-6565 | Inappropriate implementation in Omnibox in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*"
] |
|
GHSA-88fx-rfrx-5ff6 | Huawei DP300 V500R002C00 have an integer overflow vulnerability due to the lack of validation. An authenticated local attacker can craft specific XML files to the affected products and parse this file, which result in DoS attacks. | [] |
|
CVE-2023-46360 | Hardy Barth cPH2 eCharge Ladestation v1.87.0 and earlier is vulnerable to Execution with Unnecessary Privileges. | [
"cpe:2.3:o:hardy-barth:cph2_echarge_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hardy-barth:cph2_echarge:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hardy-barth:cph2_echarge:-:*:*:*:*:*:*:*"
] |
|
GHSA-5x2j-8rm7-fm3j | Buffer Overflow vulnerability in Cesanta MJS version 2.22.0, allows attackers to execute arbitrary code, cause a denial of service (Dos), and obtain sensitive information via segmentation fault can occur in getprop_builtin_foreign when input string includes a name of Built-in APIs. | [] |
|
CVE-2008-2825 | Cross-site scripting (XSS) vulnerability in the embedded Web Server in Xerox WorkCentre M123, M128, and 133 and WorkCentre Pro 123, 128, and 133 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:h:xerox:workcentre:m123:*:*:*:*:*:*:*",
"cpe:2.3:h:xerox:workcentre:m123:unknown:pro:*:*:*:*:*",
"cpe:2.3:h:xerox:workcentre:m128:*:*:*:*:*:*:*",
"cpe:2.3:h:xerox:workcentre:m128:unknown:pro:*:*:*:*:*",
"cpe:2.3:h:xerox:workcentre:m133:*:*:*:*:*:*:*",
"cpe:2.3:h:xerox:workcentre:m133:unknown:pro:*:*:*:*:*"
] |
|
GHSA-3p5c-rjfv-r2rv | The Media Library Assistant plugin before 2.82 for Wordpress suffers from multiple XSS vulnerabilities in all Settings/Media Library Assistant tabs, which allow remote authenticated users to execute arbitrary JavaScript. | [] |
|
GHSA-h7mm-p4g3-jpjq | This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-17474. | [] |
|
GHSA-rhm4-pxh6-wp23 | A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.6, macOS Big Sur 11.7. An app may be able to gain elevated privileges. | [] |
|
CVE-2020-11275 | Possible buffer over-read while parsing quiet IE in Rx beacon frame due to improper check of IE length in received beacon in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking | [
"cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8151_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8151:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csr6030_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csr6030:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq4018_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq4018:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq4028_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq4028:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq4029_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq4029:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq5018_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq5018:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6005_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6005:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8069_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8069:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8070_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8071_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8071:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8072_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8072:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8078:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm8215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm8215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9626_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9626:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8994_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8994:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm3003a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm3003a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm4250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm4250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm456_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm456:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm660a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm660a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm660l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm660l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm670a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm670a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm670l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm670l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7150a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7150a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7150l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7150l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7250b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7250b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8004_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8004:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8005_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8005:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8008_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8008:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8018_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8018:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8019_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350bh_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350bh:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8909_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8909:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8916_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8916:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8996_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8996:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmc1000h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmc1000h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmd9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmd9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmd9645_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmd9645:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmd9655_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmd9655:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pme605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pme605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi8952_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi8952:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi8994_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi8994:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi8996_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi8996:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi8998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi8998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8001_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8001:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8002_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8002:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8003_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8003:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm6155au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm6155au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm8155au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm8155au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm8195au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm8195au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm855au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm855au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmp8074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmp8074:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmr525_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmr525:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmr735a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmr735a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmr735b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmr735b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx50_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3514_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3514:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3516_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3516:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3518_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3518:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3519_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3519:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3522_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3522:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3555_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3555:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5515_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5515:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5516_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5516:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5522_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5522:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5533_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5533:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5568_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5568:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qbt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qbt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qbt1500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qbt1500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qbt2000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qbt2000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca1023_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca1023:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca1062_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca1062:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca1064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca1064:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4020_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6175a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6175a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6428_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6428:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6438_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6438:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6694_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6694:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8072_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8072:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9367_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9367:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9369_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9369:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9886_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9886:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9898_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9898:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9992_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9992:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9994_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9994:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5021_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5021:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5054_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5054:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5064:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5121_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5121:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5124:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5154:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5164:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn5550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn5550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn7605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn7605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn7606_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn7606:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs603_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2301_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2302_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2302:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2305_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2305:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2307_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2307:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2308_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2308:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm3301_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm3301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm4643_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm4643:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm4650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm4650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5671_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5671:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5677_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5677:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5679_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5679:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet4100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet4100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet4101_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet4101:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet4200aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet4200aq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet5100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet5100m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet5100m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet6100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet6100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet6110_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet6110:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe2080fc_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe2080fc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe2081fc_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe2081fc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe2082fc_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe2082fc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe2101_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe2101:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe2550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe2550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe3100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe3100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe3320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe3320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe3440fc_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe3440fc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4455fc_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4455fc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4465fc_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4465fc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2530_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2580_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2608_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2608:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln1020_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln1020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln1021aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln1021aq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln1030_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln1030:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln1031_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln1031:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln1035bd_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln1035bd:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln1036aq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln1036aq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln4640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln4640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln4642_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln4642:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln4650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln4650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln5020_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln5020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln5030_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln5030:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln5040_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln5040:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa2625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa2625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa4340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa4340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa4360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa4360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa4361_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa4361:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5461_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5461:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5580_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5581_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa6560_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa6560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8673_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8673:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8686_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8686:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8688_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8688:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8801_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8801:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8802_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8802:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8803_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8803:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8821_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8821:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8842_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8842:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm2630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm2630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4641_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4641:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5541_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5541:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5577_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5577:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5579_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5579:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5641_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5641:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5657_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5657:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5658_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5658:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5677_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5677:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5679_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5679:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5875_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5875:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6325_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6325:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6582_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6582:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6585_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6585:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8895_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8895:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm7250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm7250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw6310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw8573_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw8573:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw8574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw8574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc410s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc410s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc800h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc800h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc800s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc800s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc800t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc800t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc801s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc801s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtm525_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtm525:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtm527_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtm527:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:rgr7640au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:rgr7640au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:rsw8577_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:rsw8577:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd455_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd455:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd8c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd8c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd8cx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd8cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd6905g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd6905g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd712_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd712:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd7c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd7c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd8655g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd8655g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd8885g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd8885g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr051_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr051:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr052_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr052:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr660g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr660g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr735_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr735:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr735g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr735g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr8150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr865_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr865:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr25g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr25g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1351_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1351:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1354_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1354:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1355_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1355:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1357_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1357:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1358_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1358:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1381_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1381:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1395_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1395:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1396_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1396:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1398_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1398:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb231_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb231:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb2351_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb2351:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb358s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb358s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr525_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr525:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr526_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr526:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr545_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr545:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr546_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr546:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wgr7640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wgr7640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:whs9410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:whs9410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr1605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr1605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr2965_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr2965:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr3905_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr3905:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr3925_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr3925:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr4605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr4605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr4905_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr4905:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr5975_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr5975:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr6955_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr6955:-:*:*:*:*:*:*:*"
] |
|
CVE-2024-42406 | Unauthorized access on archived channels | Mattermost versions 9.11.x <= 9.11.0, 9.10.x <= 9.10.1, 9.9.x <= 9.9.2 and 9.5.x <= 9.5.8 fail to properly authorize requests when viewing archived channels is disabled, which allows an attacker to retrieve post and file information about archived channels. Examples are flagged or unread posts as well as files. | [
"cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mattermost:mattermost_server:9.11.0:-:*:*:*:*:*:*",
"cpe:2.3:a:mattermost:mattermost_server:9.11.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mattermost:mattermost_server:9.11.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mattermost:mattermost_server:9.11.0:rc3:*:*:*:*:*:*"
] |
CVE-2023-1770 | SourceCodester Grade Point Average GPA Calculator Master.php get_scale sql injection | A vulnerability has been found in SourceCodester Grade Point Average GPA Calculator 1.0 and classified as critical. Affected by this vulnerability is the function get_scale of the file Master.php. The manipulation of the argument perc leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224671. | [
"cpe:2.3:a:grade_point_average_\\(gpa\\)_calculator_project:grade_point_average_\\(gpa\\)_calculator:1.0:*:*:*:*:*:*:*"
] |
CVE-2016-9603 | A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. | [
"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenserver:6.2.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenserver:6.5:sp1:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*"
] |
|
CVE-2020-1836 | HUAWEI P30 with versions earlier than 10.1.0.160(C00E160R2P11) and HUAWEI P30 Pro with versions earlier than 10.1.0.160(C00E160R2P8) have an information disclosure vulnerability. Certain function's default configuration in the system seems insecure, an attacker should craft a WI-FI hotspot to launch the attack. Successful exploit could cause information disclosure. | [
"cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:p30_pro_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*"
] |
|
GHSA-vw2w-pcch-37c6 | Multiple directory traversal vulnerabilities in func.php in Magnifica Webscripts Anima Gallery 2.6 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) theme or (2) lang cookie parameter to AnimaGallery/. | [] |
|
GHSA-rff7-964g-pppx | The Reporting Addon for CUBA Platform has Persistent XSS | The Reporting Addon (aka Reports Addon) through 2019-01-02 for CUBA Platform through 6.10.x has Persistent XSS via the "Reports > Reports" name field. | [] |
GHSA-wxjg-25m3-xmh3 | Buffer overflow in the get_header function in asf_mmst_streaming.c for MPlayer 1.0pre5 allows remote attackers to execute arbitrary code via a crafted ASF video stream. | [] |
|
CVE-2023-5581 | SourceCodester Medicine Tracker System index.php cross site scripting | A vulnerability classified as problematic was found in SourceCodester Medicine Tracker System 1.0. This vulnerability affects unknown code of the file index.php. The manipulation of the argument page leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-242146 is the identifier assigned to this vulnerability. | [
"cpe:2.3:a:oretnom23:medicine_tracker_system:1.0:*:*:*:*:*:*:*"
] |
GHSA-v387-fg9m-cpwm | IBM StoredIQ 7.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 153118. | [] |
|
GHSA-6mf2-2736-w39m | Improper Authentication vulnerability in smp7, wp.Insider Simple Membership.This issue affects Simple Membership: from n/a through 4.3.4. | [] |
|
GHSA-5w5x-24p6-895v | Konqueror 3.1.3, 3.2.2, and possibly other versions does not properly prevent a frame in one domain from injecting content into a frame that belongs to another domain, which facilitates web site spoofing and other attacks, aka the frame injection vulnerability. | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.