id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2014-7302 | SGI Tempo, as used on SGI ICE-X systems, uses weak permissions for certain files, which allows local users to change the permissions of arbitrary files by executing /opt/sgi/sgimc/bin/vx. | [
"cpe:2.3:a:hp:sgi_tempo:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 7.2 |
|
GHSA-6rf6-f2fw-8hw5 | Multiple PHP remote file inclusion vulnerabilities in OpenMairie openAnnuaire 2.00, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the path_om parameter to (1) annuaire.class.php, (2) droit.class.php, (3) collectivite.class.php, (4) profil.class.php, (5) direction.class.php, (6) service.class.php, (7) directiongenerale.class.php, and (8) utilisateur.class.php in obj/. | [] | null | null | null | null |
|
GHSA-fm2x-2crw-hf7h | A memory corruption vulnerability has been identified in PostScript interpreter in various Lexmark devices. The vulnerability can be leveraged by an attacker to execute arbitrary code. | [] | null | 9 | null | null |
|
GHSA-ph98-7c64-hcfq | PHP remote file inclusion vulnerability in stats.php in RW::Download, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the root_path parameter. | [] | null | null | null | null |
|
GHSA-wgc3-w8r9-2fxm | Online Tutor Portal Site v1.0 is vulnerable to Cross Site Scripting (XSS). via /otps/classes/Master.php. | [] | null | 4.8 | null | null |
|
GHSA-whrm-xv93-8gvj | There is a use-after-free vulnerability in file pdd_simplifier.cpp in Z3 before 4.8.8. It occurs when the solver attempt to simplify the constraints and causes unexpected memory access. It can cause segmentation faults or arbitrary code execution. | [] | null | 7.8 | null | null |
|
GHSA-rcmh-jmm5-hqq7 | A vulnerability was found in RainyGao DocSys. It has been declared as critical. This vulnerability affects the function getReposAllUsers of the file /DocSystem/Repos/getReposAllUsers.do. The manipulation of the argument searchWord/reposId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-215278 is the identifier assigned to this vulnerability. | [] | null | 8.8 | null | null |
|
CVE-2013-2925 | Use-after-free vulnerability in core/xml/XMLHttpRequest.cpp in Blink, as used in Google Chrome before 30.0.1599.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger multiple conflicting uses of the same XMLHttpRequest object. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.4:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.5:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.6:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.7:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.8:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.9:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.10:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.11:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.12:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.13:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.14:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.15:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.16:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.17:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.18:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.19:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.20:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.21:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.22:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.23:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.24:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.25:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.26:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.27:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.28:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.29:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.30:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.31:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.32:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.33:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.34:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.35:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.36:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.37:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.38:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.39:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.40:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.41:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.42:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.43:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.44:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.47:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.48:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.49:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.50:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.51:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.52:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.53:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.56:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.57:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.58:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.59:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.60:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.61:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.64:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.65:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.66:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.67:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.68:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.69:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.79:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.80:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.81:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.82:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.84:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.85:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.86:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.87:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.88:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:30.0.1599.90:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
GHSA-8c6v-63hp-qhf2 | Insecure inherited permissions in some Intel(R) PROSet/Wireless WiFi products on Windows* 7 and 8.1 before version 21.40.5.1 may allow an authenticated user to potentially enable escalation of privilege via local access. | [] | null | 7.8 | null | null |
|
CVE-2021-33497 | Dutchcoders transfer.sh before 1.2.4 allows Directory Traversal for deleting files. | [
"cpe:2.3:a:dutchcoders:transfer.sh:*:*:*:*:*:*:*:*"
] | null | 9.1 | null | 6.4 |
|
GHSA-qcj8-gp4q-v8r2 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. API Authorization Using Outdated CI Job Token | [] | null | null | null | null |
|
RHSA-2013:1440 | Red Hat Security Advisory: java-1.7.0-oracle security update | OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029) OpenJDK: XML parsing Denial of Service (JAXP, 8017298) OpenJDK: insufficient html escaping in jhat (jhat, 8011081) OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX) OpenJDK: image conversion out of bounds read (2D, 8014102) OpenJDK: key data leak via toString() methods (Libraries, 8011071) OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093) OpenJDK: JTable not properly performing certain access checks (Swing, 8013744) OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient security checks (Beans, 8012071) OpenJDK: insufficient escaping of window title string (Javadoc, 8016675) OpenJDK: default keytab path information leak (JGSS, 8022931) JDK: unspecified vulnerability fixed in 7u45 (2D) OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425) OpenJDK: insufficient checks of KDC replies (JGSS, 8014341) OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653) OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157) OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient security checks (JAXWS, 8017505) OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: XML parsing Denial of Service (JAXP, 8014530) OpenJDK: Java2d Disposer security bypass (2D, 8017287) OpenJDK: checkPackageAccess missing security check (Libraries, 8017291) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: Vulnerability in Libraries component (Libraries, 7023639) OpenJDK: getDeclaringClass() information leak (Libraries, 8014349) OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987) JDK: unspecified vulnerability fixed in 7u45 (2D) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient DataFlavor security checks (AWT, 8012277) OpenJDK: Missing CORBA security checks (Libraries, 8017196) OpenJDK: XML stream factory finder information leak (JAXP, 8013502) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: multiple unspecified vulnerabilities fixed in 7u45 (JavaFX) | [
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
CVE-2022-48899 | drm/virtio: Fix GEM handle creation UAF | In the Linux kernel, the following vulnerability has been resolved:
drm/virtio: Fix GEM handle creation UAF
Userspace can guess the handle value and try to race GEM object creation
with handle close, resulting in a use-after-free if we dereference the
object after dropping the handle's reference. For that reason, dropping
the handle's reference must be done *after* we are done dereferencing
the object. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.2:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.2:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.2:rc3:*:*:*:*:*:*"
] | null | 4.7 | null | null |
CVE-2020-27606 | BigBlueButton before 2.2.28 (or earlier) does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session. | [
"cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 |
|
GHSA-455w-9qq6-wx3j | XSS in library/custom_template/add_template.php in OpenEMR through 5.0.2 allows a malicious user to execute code in the context of a victim's browser via a crafted list_id query parameter. | [] | null | 6.1 | null | null |
|
GHSA-7x4x-g7pr-2356 | This High severity Stored XSS vulnerability was introduced in versions 7.13 of Confluence Data Center and Server.This Stored XSS vulnerability, with a CVSS Score of 7.3, allows an authenticated attacker to execute arbitrary HTML or JavaScript code on a victims browser which has high impact to confidentiality, high impact to integrity, no impact to availability, and requires user interaction.Atlassian recommends that Confluence Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions listed on this CVESee the release notes (https://confluence.atlassian.com/doc/confluence-release-notes-327.html). You can download the latest version of Confluence Data Center and Server from the download center (https://www.atlassian.com/software/confluence/download-archives).This vulnerability was reported via our Bug Bounty program. | [] | null | null | 7.3 | null |
|
GHSA-qg4c-57xc-qmr9 | An issue was discovered in GNU LibreDWG through 0.9.3. Crafted input will lead to a heap-based buffer over-read in decode_R13_R2000 in decode.c, a different vulnerability than CVE-2019-20011. | [] | null | null | null | null |
|
GHSA-h2v9-xvmg-qcc7 | ISC dhcrelay (dhcp-relay) 3.0rc9 and earlier, and possibly other versions, allows remote attackers to cause a denial of service (packet storm) via a certain BOOTP packet that is forwarded to a broadcast MAC address, causing an infinite loop that is not restricted by a hop count. | [] | null | null | null | null |
|
CVE-2023-52271 | The wsftprm.sys kernel driver 2.0.0.0 in Topaz Antifraud allows low-privileged attackers to kill any (Protected Process Light) process via an IOCTL (which will be named at a later time). | [
"cpe:2.3:a:topazevolution:antifraud:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
|
GHSA-9qf2-c6mw-grcg | WAC on the Sangfor Sundray WLAN Controller version 3.7.4.2 and earlier has a backdoor account allowing a remote attacker to login to the system via SSH (on TCP port 22345) and escalate to root (because the password for root is the WebUI admin password concatenated with a static string). | [] | null | null | 9.8 | null |
|
CVE-2022-3324 | Stack-based Buffer Overflow in vim/vim | Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598. | [
"cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
] | null | null | 7.8 | null |
RHSA-2014:0771 | Red Hat Security Advisory: kernel security and bug fix update | Kernel: drivers: libertas: potential oops in debugfs kernel: fs: slab corruption due to the invalid last component type during do_filp_open() kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command Kernel: SELinux: local denial-of-service Kernel: s390: crash due to linkage stack instructions kernel: futex: pi futexes requeue issue | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
CVE-2023-37368 | An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos Mobile Processor, Automotive Processor, and Modem - Exynos 9810, Exynos 9610, Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123). In the Shannon MM Task, Missing validation of a NULL pointer can cause abnormal termination via a malformed NR MM packet. | [
"cpe:2.3:o:samsung:exynos_9810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_9810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_9610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_9610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_9820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_9820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_2100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_2100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_1330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_1330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_9110_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_9110:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_w920_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_w920:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_modem_5123_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_modem_5123:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_modem_5300_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_modem_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:exynos_auto_t5123_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_auto_t5123:-:*:*:*:*:*:*:*"
] | null | 5.9 | null | null |
|
CVE-2008-5202 | Cross-site scripting (XSS) vulnerability in index.php in OTManager CMS 24a allows remote attackers to inject arbitrary web script or HTML via the conteudo parameter. | [
"cpe:2.3:a:otmanager:otmanager_cms:24a:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2024-35255 | Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability | Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability | [
"cpe:2.3:a:microsoft:authentication_library:*:*:*:*:*:java:*:*",
"cpe:2.3:a:microsoft:authentication_library:*:*:*:*:*:node.js:*:*",
"cpe:2.3:a:microsoft:authentication_library:*:*:*:*:*:.net:*:*",
"cpe:2.3:a:microsoft:azure_identity_sdk:*:*:*:*:*:go:*:*",
"cpe:2.3:a:microsoft:azure_identity_sdk:*:*:*:*:*:c\\+\\+:*:*",
"cpe:2.3:a:microsoft:azure_identity_sdk:*:*:*:*:*:.net:*:*",
"cpe:2.3:a:microsoft:azure_identity_sdk:*:*:*:*:*:java:*:*",
"cpe:2.3:a:microsoft:azure_identity_sdk:*:*:*:*:*:python:*:*",
"cpe:2.3:a:microsoft:azure_identity_sdk:*:*:*:*:*:javascript:*:*"
] | null | 5.5 | null | null |
CVE-2008-6181 | SQL injection vulnerability in the Mad4Joomla Mailforms (com_mad4joomla) component before 1.1.8.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the jid parameter to index.php. | [
"cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mad4media:com_mad4joomla:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mad4media:com_mad4joomla:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mad4media:com_mad4joomla:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mad4media:com_mad4joomla:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mad4media:com_mad4joomla:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mad4media:com_mad4joomla:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mad4media:com_mad4joomla:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mad4media:com_mad4joomla:1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mad4media:com_mad4joomla:1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mad4media:com_mad4joomla:1.1.8:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2017-13107 | Live.me - live stream video chat, 3.7.20, 2017-11-06, Android application uses a hard-coded key for encryption | Live.me - live stream video chat, 3.7.20, 2017-11-06, Android application uses a hard-coded key for encryption. Data stored using this key can be decrypted by anyone able to access this key. | [
"cpe:2.3:a:liveme:liveme:3.7.20:*:*:*:*:android:*:*"
] | null | 7.5 | null | 5 |
GHSA-ghw7-5298-r4fj | Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data as well as unauthorized read access to a subset of Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 6.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N). | [] | null | null | null | null |
|
CVE-2013-7356 | Unspecified vulnerability in the SAP CCMS / Database Monitors for Oracle allows attackers to obtain the database password via unknown vectors. | [
"cpe:2.3:a:sap:ccms_\\/_database_monitor:-:*:*:*:*:oracle:*:*"
] | null | null | null | 5 |
|
CVE-2022-22045 | Windows.Devices.Picker.dll Elevation of Privilege Vulnerability | Windows.Devices.Picker.dll Elevation of Privilege Vulnerability | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
CVE-2024-39921 | Observable timing discrepancy issue exists in IPCOM EX2 Series V01L02NF0001 to V01L06NF0401, V01L20NF0001 to V01L20NF0401, V02L20NF0001 to V02L21NF0301, and IPCOM VE2 Series V01L04NF0001 to V01L06NF0112. If this vulnerability is exploited, some of the encrypted communication may be decrypted by an attacker who can obtain the contents of the communication. | [
"cpe:2.3:o:fujitsu:ipcom_ve2_ls_100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ve2_ls_100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ve2_ls_200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ve2_ls_200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ve2_ls_220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ve2_ls_220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ve2_ls_plus_100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ve2_ls_plus_100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ve2_ls_plus_200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ve2_ls_plus_200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ve2_ls_plus_220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ve2_ls_plus_220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ve2_ls_plus2_200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ve2_ls_plus2_200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ve2_ls_plus2_220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ve2_ls_plus2_220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ve2_sc_plus_100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ve2_sc_plus_100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ve2_sc_plus_200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ve2_sc_plus_200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ve2_sc_plus_220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ve2_sc_plus_220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ex2_in_3200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ex2_in_3200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ex2_in_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ex2_in_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ex2_lb_3200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ex2_lb_3200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ex2_lb_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ex2_lb_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ex2_sc_3200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ex2_sc_3200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ex2_sc_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ex2_sc_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ex2_dc_3200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ex2_dc_3200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fujitsu:ipcom_ex2_dc_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujitsu:ipcom_ex2_dc_3500:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
CVE-1999-1302 | Unspecified vulnerability in pt_chmod in SCO UNIX 4.2 and earlier allows local users to gain root access. | [
"cpe:2.3:o:sco:open_desktop:2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:sco:open_desktop:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:sco:open_desktop_lite:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:sco:openserver_enterprise_system:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:sco:openserver_network_system:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:sco:unix:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sco:unix:3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:sco:unix:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:sco:unix:4.1:*:*:*:*:*:*:*"
] | null | null | null | 7.2 |
|
GHSA-4cp7-6pr7-m98g | PHP remote file inclusion vulnerability in common/errormsg.php in aForum 1.32 and possibly earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the header parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [] | null | null | null | null |
|
GHSA-x8p4-gq9j-2qj7 | SmartVista SVFE2 v2.2.22 was discovered to contain a SQL injection vulnerability via the UserForm:j_id90 parameter at /SVFE2/pages/feegroups/mcc_group.jsf. | [] | null | 9.8 | null | null |
|
GHSA-wh4h-v3f2-r2pp | Uncontrolled Memory Consumption in Django | Django 1.11.x before 1.11.19, 2.0.x before 2.0.11, and 2.1.x before 2.1.6 allows Uncontrolled Memory Consumption via a malicious attacker-supplied value to the `django.utils.numberformat.format()` function. | [] | 8.7 | null | 7.5 | null |
CVE-2023-6136 | WordPress Debug Log Manager Plugin <= 2.3.0 is vulnerable to Sensitive Data Exposure | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Bowo Debug Log Manager.This issue affects Debug Log Manager: from n/a through 2.3.0.
| [
"cpe:2.3:a:bowo:debug_log_manager:*:*:*:*:*:wordpress:*:*"
] | null | 5.3 | null | null |
GHSA-vqjx-mrfh-9g9g | interfaces/markdown/input.vue in Directus 7 Application before 7.7.0 does not sanitize Markdown text before rendering a preview. | [] | null | null | 5.3 | null |
|
GHSA-767j-5hqp-hp5j | Dolibarr ERP/CRM 3.3.1 does not properly validate user input in viewimage.php and barcode.lib.php which allows remote attackers to execute arbitrary commands. | [] | null | 9.8 | null | null |
|
GHSA-5jcc-wrcp-3mxc | SENAYAN Library Management System (SLiMS) Bulian v9.5.2 does not strip exif data from uploaded images. This allows attackers to obtain information such as the user's geolocation and device information. | [] | null | 7.5 | null | null |
|
CVE-2019-9652 | There is a CSRF in SDCMS V1.7 via an m=admin&c=theme&a=edit request. It allows PHP code injection by providing a filename in the file parameter, and providing file content in the t2 parameter. | [
"cpe:2.3:a:sdcms:sdcms:1.7:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 |
|
CVE-2025-3211 | code-projects Patient Record Management System birthing_print.php sql injection | A vulnerability classified as critical has been found in code-projects Patient Record Management System 1.0. This affects an unknown part of the file /birthing_print.php. The manipulation of the argument itr_no/birth_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. | [] | 5.3 | 6.3 | 6.3 | 6.5 |
GHSA-3c2m-8jfj-576j | MediaWiki 1.27.x before 1.27.1 might allow remote attackers to bypass intended session access restrictions by leveraging a call to the UserGetRights function after Session::getAllowedUserRights. | [] | null | null | 7.5 | null |
|
GHSA-cv3c-47qp-r5cq | WAYOS FBM-291W v19.09.11 is vulnerable to Command Execution via msp_info_htm. | [] | null | 8 | null | null |
|
RHSA-2020:1672 | Red Hat Security Advisory: freeradius:3.0 security update | freeradius: eap-pwd: Information leak due to aborting when needing more than 10 iterations | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 5.3 | null |
CVE-2025-28398 | D-LINK DI-8100 16.07.26A1 is vulnerable to Buffer Overflow in the ipsec_net_asp function via the remot_ip parameter. | [] | null | 7.1 | null | null |
|
GHSA-87f7-rq2h-978j | Cross-site request forgery (CSRF) vulnerability in IBM WebSphere Portal 8.5.0 before CF03 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences. | [] | null | null | null | null |
|
GHSA-x7j8-jprm-x8f3 | Multiple cross-site scripting (XSS) vulnerabilities in Fortinet FortiGate UTM WAF appliances with FortiOS 4.3.x before 4.3.6 allow remote attackers to inject arbitrary web script or HTML via vectors involving the (1) Endpoint Monitor, (2) Dialup List, or (3) Log&Report Display modules, or the fields_sorted_opt parameter to (4) user/auth/list or (5) endpointcompliance/app_detect/predefined_sig_list. | [] | null | null | 6.1 | null |
|
CVE-2023-5621 | The Thumbnail Slider With Lightbox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Image Title field in versions up to, and including, 1.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. | [
"cpe:2.3:a:i13websolution:thumbnail_slider_with_lightbox:1.0:*:*:*:*:wordpress:*:*"
] | null | 4.4 | null | null |
|
CVE-2024-9809 | SourceCodester Online Eyewear Shop Master.php delete_product sql injection | A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been declared as critical. Affected by this vulnerability is the function delete_product of the file /classes/Master.php?f=delete_product. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. | [
"cpe:2.3:a:online_eyewear_shop_project:online_eyewear_shop:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*"
] | 5.3 | 6.3 | 6.3 | 6.5 |
GHSA-mpxm-97xx-r9qw | In CacheOpPMRExec of cache_km.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. | [] | null | 8.4 | null | null |
|
CVE-2024-44313 | TastyIgniter 3.7.6 contains an Incorrect Access Control vulnerability in the invoice() function within Orders.php which allows unauthorized users to access and generate invoices due to missing permission checks. | [] | null | 8.1 | null | null |
|
CVE-2024-34335 | ORDAT FOSS-Online before version 2.24.01 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the login page. | [
"cpe:2.3:a:ordat:foss-online:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ordat:ordat.erp:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | null |
|
GHSA-556x-g9jp-j3xw | Bugzilla 4.1.x and 4.2.x before 4.2.2 and 4.3.x before 4.3.2 uses bug-editor privileges instead of bugmail-recipient privileges during construction of HTML bugmail documents, which allows remote attackers to obtain sensitive description information by reading the tooltip portions of an HTML e-mail message. | [] | null | null | null | null |
|
GHSA-vg6w-rxwf-h2wq | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound WP Azure offload allows Reflected XSS. This issue affects WP Azure offload: from n/a through 2.0. | [] | null | 7.1 | null | null |
|
GHSA-4qqc-mp5f-ccv4 | Command Injection in bestzip | Versions of `bestzip` prior to 2.1.7 are vulnerable to Command Injection. The package fails to sanitize input rules and passes it directly to an `exec` call on the `zip` function . This may allow attackers to execute arbitrary code in the system as long as the values of `destination` is user-controlled. This only affects users with a native `zip` command available. The following examples demonstrate the issue from the CLI and also programatically:`bestzip test.zip 'sourcefile; mkdir folder'``zip({ source: 'sourcefile', destination: './test.zip; mkdir folder' })` | [] | null | null | null | null |
GHSA-rp5h-fhc8-hqfx | Arista DCS-7050QX-32S-R 4.20.9M, DCS-7050CX3-32S-R 4.20.11M, and DCS-7280SRAM-48C6-R 4.22.0.1F devices allow attackers to bypass intended TACACS+ shell restrictions via a | character. | [] | null | 9.8 | null | null |
|
CVE-2021-26026 | PlugIns\IDE_ACDStd.apl in ACDSee Professional 2021 14.0 1721 has a User Mode Write Access Violation starting at IDE_ACDStd!JPEGTransW+0x000000000000c7f4 via a crafted BMP image. | [
"cpe:2.3:a:acdsee:photo_studio_2021:14.0:build_1721:*:*:professional:*:*:*"
] | null | 7.8 | null | 6.8 |
|
GHSA-cfq4-896j-74qc | A cross-site scripting (XSS) vulnerability in the component /login/disabled.php of Gazelle commit 63b3370 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username parameter. | [] | null | 6.1 | null | null |
|
RHSA-2014:1020 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.0 update | httpd: mod_deflate denial of service netty: DoS via memory exhaustion during data aggregation httpd: mod_status heap-based buffer overflow Tomcat/JBossWeb: request smuggling and limited DoS in ChunkedInputFilter httpd: mod_cgid denial of service WS: Incomplete fix for CVE-2013-2133 Security: Invalid EJB caller role check implementation | [
"cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
] | null | null | null | null |
CVE-2009-3400 | Unspecified vulnerability in the Oracle Advanced Benefits component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.1 allows remote authenticated users to affect confidentiality and integrity via unknown vectors. | [
"cpe:2.3:a:oracle:e-business_suite:11.5.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.1.1:*:*:*:*:*:*:*"
] | null | null | null | 5.5 |
|
CVE-2024-57665 | JFinalCMS 1.0 is vulnerable to SQL Injection in rc/main/java/com/cms/entity/Content.java. The cause of the vulnerability is that the title parameter is controllable and is concatenated directly into filterSql without filtering. | [] | null | 9.8 | null | null |
|
CVE-2018-0060 | Junos OS: Invalid IP/mask learned from DHCP server might cause device control daemon (dcd) process crash | An improper input validation weakness in the device control daemon process (dcd) of Juniper Networks Junos OS allows an attacker to cause a Denial of Service to the dcd process and interfaces and connected clients when the Junos device is requesting an IP address for itself. Junos devices are not vulnerable to this issue when not configured to use DHCP. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D40 on SRX Series; 12.3X48 versions prior to 12.3X48-D20 on SRX Series; 14.1X53 versions prior to 14.1X53-D40 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 15.1X49 versions prior to 15.1X49-D20 on SRX Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D235 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D495 on NFX150, NFX250; 15.1X53 versions prior to 15.1X53-D590 on EX2300/EX3400; 15.1 versions prior to 15.1R7-S2. | [
"cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
"cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
"cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*",
"cpe:2.3:h:juniper:nfx_series:-:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*"
] | null | null | 5.3 | null |
GHSA-cq28-4xvm-6h6g | A SQL injection vulnerability in /smsa/teacher_login.php in Kashipara Responsive School Management System v1.0 allows an attacker to execute arbitrary SQL commands via the "username" parameter. | [] | null | 9.8 | null | null |
|
GHSA-82pg-3gx5-h8mr | SQL injection vulnerability in pages.php in Custom Pages 1.0 plugin for MyBulletinBoard (MyBB) allows remote attackers to execute arbitrary SQL commands via the page parameter. | [] | null | null | null | null |
|
CVE-2019-13594 | In Mirumee Saleor 2.7.0 (fixed in 2.8.0), CSRF protection middleware was accidentally disabled, which allowed attackers to send a POST request without a valid CSRF token and be accepted by the server. | [
"cpe:2.3:a:mirumee:saleor:2.7.0:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 |
|
cisco-sa-racerts-WvuYpxew | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Trustpoint Configuration Defaults | Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software can be configured for certificate authentication in remote access VPN deployments.
An external researcher has identified several misconfigured Cisco ASA and FTD Software remote access devices where the ASA/FTD device may admit VPN remote access to users who possess a valid certificate from a public certificate authority (CA) when the VPN endpoint is configured to have its server identity certificate issued from the same public CA.
Cisco would like to raise awareness for customers in regard to how Cisco ASA and FTD Software apply default settings to trustpoints for imported certificates, and how to ensure a trustpoint is configured for its desired function only.
Cisco does not consider this a vulnerability in Cisco ASA or FTD Software or the digital certificates authentication feature, but a configuration issue.
Future releases of Cisco ASA and FTD Software, including Cisco Adaptive Security Device Manager (ASDM), Cisco Security Manager, and Cisco Firepower Management Center (FMC), will raise warning alerts when importing certificates to alert customers of the default behavior and to provide guidance how to harden the configuration via Cisco bug IDs CSCvt50528, CSCvv11100, and CSCvv11051.
However, it is not a requirement to run code integrated with these Cisco bug IDs to take the appropriate hardening actions. Customers are advised to review this advisory and make any respective configuration changes. | [] | null | null | null | null |
GHSA-gjgx-hq89-gx98 | The mintToken function of a smart contract implementation for MehdiTAZIToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value. | [] | null | null | 7.5 | null |
|
GHSA-c56x-jj48-c26x | Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 allows attackers to discover accounts via MySQL "select * from Administrator_users" and "select * from Users_users" requests. | [] | null | 5.3 | null | null |
|
CVE-2022-22566 | Select Dell Client Commercial and Consumer platforms contain a pre-boot direct memory access (DMA) vulnerability. An authenticated attacker with physical access to the system may potentially exploit this vulnerability in order to execute arbitrary code on the device. | [
"cpe:2.3:o:dell:alienware_area_51m_r1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_area_51m_r1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_area_51m_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_area_51m_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m17_r3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m17_r3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m17_r4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m17_r4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3990_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3991_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_5500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_5500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_7700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_7700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5418_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5418:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_15_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_15_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_15_5518_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_15_5518:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3493_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3493:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3593_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3593:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3793_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3793:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3880_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3880:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3881_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3881:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3891_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3891:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5400_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5400_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5400_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5400_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5401_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5401_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5402_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5402:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5406_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5406_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5408_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5408:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5409_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5409:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5490_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5490_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5491_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5491_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5493_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5493:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5494_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5494:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5498_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5498:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5508_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5508:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5509_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5509:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5583_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5583:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5584_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5591_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5591_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5593_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5593:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5594_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5594:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5598_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5598:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7300_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7300_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7306_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7306_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_2-in-1_black_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500_2-in-1_black:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_2-in-1_silver_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500_2-in-1_silver:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7506_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7506_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7610_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7700_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7700_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7706_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7706_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7791_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7791:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5491_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5491_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3120_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3120:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5300_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5300_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5411_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5411:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5521_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5521:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7200_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7200_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7210_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7210_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7320_detachable_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7320_detachable:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7400_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7400_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_5430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7220_extreme_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7220_extreme:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5421_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3090_ultra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3090_ultra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3280_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3280_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5480_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5480_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5490_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5490_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7070_uff_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7070_uff:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7090_ultra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7090_ultra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7480_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7480_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7490_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7490_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7780_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7780_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3240_compact_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3240_compact:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3440_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3440:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3450_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3541_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3541:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3551_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3551:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3561_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3561:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3550_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3640_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3650_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5550_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5750_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5760_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5760:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7550_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7740_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7750_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7760_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7760:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3681_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3681:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3690_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3690:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3881_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3881:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3888_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3890_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3890:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5402_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5402:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5491_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5491:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5880_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5880:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5890_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5890:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_7390_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_7390_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_7390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_7390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_8940_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_8940:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_9305_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_9305:-:*:*:*:*:*:*:*"
] | null | 6.9 | null | null |
|
GHSA-28f3-c95g-f4g3 | In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the IxVeriWave file parser could crash. This was addressed in wiretap/vwr.c by correcting the signature timestamp bounds checks. | [] | null | null | 6.5 | null |
|
CVE-2018-14929 | Matera Banco 1.0.0 is vulnerable to multiple reflected XSS, as demonstrated by the /contingency/web/index.jsp (aka home page) url parameter. | [
"cpe:2.3:a:matera:banco:1.0.0:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 |
|
ICSA-21-119-02 | Cassia Networks Access Controller | An attacker may be able to use minify route with a relative path to view any file on the server.CVE-2021-22685 has been assigned to this vulnerability. A CVSS v3 base score of 6.2 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). | [] | null | null | 6.2 | null |
CVE-2025-37847 | accel/ivpu: Fix deadlock in ivpu_ms_cleanup() | In the Linux kernel, the following vulnerability has been resolved:
accel/ivpu: Fix deadlock in ivpu_ms_cleanup()
Fix deadlock in ivpu_ms_cleanup() by preventing runtime resume after
file_priv->ms_lock is acquired.
During a failure in runtime resume, a cold boot is executed, which
calls ivpu_ms_cleanup_all(). This function calls ivpu_ms_cleanup()
that acquires file_priv->ms_lock and causes the deadlock. | [] | null | null | null | null |
GHSA-777p-2jpw-g9gh | A command injection vulnerabilities have been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.1.1540 build 20210107. QNAP Systems Inc. QuTS hero versions prior to h4.5.1.1582 build 20210217. | [] | null | null | null | null |
|
GHSA-2m37-rjqx-pvcg | SMM callout vulnerability allowing a possible attacker to hijack execution flow of a code running in System Management Mode. Exploiting this issue could lead to escalating privileges to SMM. | [] | null | 8.2 | null | null |
|
GHSA-7cw6-gq2v-qm88 | A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of the file system. | [] | null | 5.5 | null | null |
|
CVE-2023-38911 | A Cross-Site Scripting (XSS) vulnerability in CSZ CMS 1.3.0 allows attackers to execute arbitrary code via a crafted payload to the Gallery parameter in the YouTube URL fields. | [
"cpe:2.3:a:cszcms:csz_cms:1.3.0:*:*:*:*:*:*:*"
] | null | 5.4 | null | null |
|
GHSA-xqp7-4r9c-vqq2 | Microsoft Edge in Microsoft Windows 10 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8634, CVE-2017-8635, CVE-2017-8636, CVE-2017-8638, CVE-2017-8639, CVE-2017-8640, CVE-2017-8641, CVE-2017-8645, CVE-2017-8646, CVE-2017-8647, CVE-2017-8655, CVE-2017-8657, CVE-2017-8670, CVE-2017-8671, CVE-2017-8672, and CVE-2017-8674. | [] | null | null | 7.5 | null |
|
GHSA-9grh-g87r-7m2j | Integer overflow in the CFDataReplaceBytes function in the CFData API in CoreFoundation in Apple Mac OS X before 10.5.3 allows context-dependent attackers to execute arbitrary code or cause a denial of service (crash) via an invalid length argument, which triggers a heap-based buffer overflow. | [] | null | null | null | null |
|
RHSA-2022:7469 | Red Hat Security Advisory: container-tools:4.0 security and bug fix update | cri-o: memory exhaustion on the node when access to the kube api golang: crash in a golang.org/x/crypto/ssh server runc: incorrect handling of inheritable capabilities | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.6 | null | null |
CVE-2021-32949 | MDT AutoSave Relative Path Traversal | An attacker could utilize a function in MDT AutoSave versions prior to v6.02.06 that permits changing a designated path to another path and traversing the directory, allowing the replacement of an existing file with a malicious file. | [
"cpe:2.3:a:auvesy-mdt:autosave:*:*:*:*:*:*:*:*",
"cpe:2.3:a:auvesy-mdt:autosave_for_system_platform:*:*:*:*:*:*:*:*",
"cpe:2.3:a:auvesy-mdt:autosave_for_system_platform:5.00:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
CVE-2020-27837 | A flaw was found in GDM in versions prior to 3.38.2.1. A race condition in the handling of session shutdown makes it possible to bypass the lock screen for a user that has autologin enabled, accessing their session without authentication. This is similar to CVE-2017-12164, but requires more difficult conditions to exploit. | [
"cpe:2.3:a:gnome:gnome_display_manager:*:*:*:*:*:*:*:*"
] | null | 6.4 | null | 4.4 |
|
CVE-2019-9347 | In the m4v_h263 codec, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-109891727 | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] | null | 5.5 | null | 2.1 |
|
CVE-2007-2876 | The sctp_new function in (1) ip_conntrack_proto_sctp.c and (2) nf_conntrack_proto_sctp.c in Netfilter in Linux kernel 2.6 before 2.6.20.13, and 2.6.21.x before 2.6.21.4, allows remote attackers to cause a denial of service by causing certain invalid states that trigger a NULL pointer dereference. | [
"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11_rc1_bk6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16_rc7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:git1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:git2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:git3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:git4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:git5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:git6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:git7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*"
] | null | null | null | 6.1 |
|
RHSA-2024:4645 | Red Hat Security Advisory: qt5-qtbase security update | qtbase: qtbase: Delay any communication until encrypted() can be responded to | [
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
] | null | 7.5 | null | null |
CVE-2022-43470 | Cross-site request forgery (CSRF) vulnerability in +F FS040U software versions v2.3.4 and earlier, +F FS020W software versions v4.0.0 and earlier, +F FS030W software versions v3.3.5 and earlier, and +F FS040W software versions v1.4.1 and earlier allows an adjacent attacker to hijack the authentication of an administrator and user's unintended operations such as to reboot the product and/or reset the configuration to the initial set-up may be performed. | [
"cpe:2.3:o:fsi:fs040u_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fsi:fs040u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fsi:fs020w_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fsi:fs020w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fsi:fs030w_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fsi:fs030w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fsi:fs040w_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fsi:fs040w:-:*:*:*:*:*:*:*"
] | null | 7.3 | null | null |
|
GHSA-j67v-2mw8-jj8w | Untrusted search path vulnerability in The Installer of Overwolf 2.168.0.n and earlier allows an attacker to gain privileges and execute arbitrary code with the privilege of the user invoking the installer via a Trojan horse DLL in an unspecified directory. | [] | null | 7.8 | null | null |
|
GHSA-6ghc-48vx-2m7g | In core_info_read and inst_info_read in all Android releases from CAF using the Linux kernel, variable "dbg_buf", "dbg_buf->curr" and "dbg_buf->filled_size" could be modified by different threads at the same time, but they are not protected with mutex or locks. Buffer overflow is possible on race conditions. "buffer->curr" itself could also be overwritten, which means that it may point to anywhere of kernel memory (for write). | [] | null | 7 | null | null |
|
CVE-2021-38423 | GurumDDS Heap-based Incorrect Calculation of Buffer Size | All versions of GurumDDS improperly calculate the size to be used when allocating the buffer, which may result in a buffer overflow. | [
"cpe:2.3:a:gurum:gurumdds:*:*:*:*:*:*:*:*"
] | null | 6.6 | null | null |
CVE-2008-7052 | Unrestricted file upload vulnerability in profile.php in Pre Projects Pre Real Estate Listings allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension as a profile logo, then accessing it via a direct request to the file in re_images/. | [
"cpe:2.3:a:preprojects:pre_real_estate_listings:-:*:*:*:*:*:*:*"
] | null | null | null | 6.5 |
|
CVE-2022-32380 | itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via /school/model/get_student_subject.php?index=. | [
"cpe:2.3:a:advanced_school_management_system_project:advanced_school_management_system:1.0:*:*:*:*:*:*:*"
] | null | 7.2 | null | 6.5 |
|
RHSA-2022:5026 | Red Hat Security Advisory: OpenShift Virtualization 4.10.2 Images security and bug fix update | prometheus/client_golang: Denial of service using InstrumentHandlerCounter | [
"cpe:/a:redhat:container_native_virtualization:4.10::el8"
] | null | 7.5 | null | null |
GHSA-q9xx-87m9-c36q | The Werewolf Online application 0.8.8 for Android allows attackers to discover the Firebase token by reading logcat output. | [] | null | null | 7.5 | null |
|
GHSA-772g-9pc9-6mmj | User enumeration is found in PHPJabbers Food Delivery Script v3.1. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users. | [] | null | 9.8 | null | null |
|
GHSA-gc9f-xmg3-m3pp | VMware Fusion contains a local privilege escalation vulnerability. A malicious actor with read/write access to the host operating system can elevate privileges to gain root access to the host operating system. | [] | null | 7.8 | null | null |
|
CVE-2013-0746 | Mozilla Firefox before 18.0, Firefox ESR 10.x before 10.0.12 and 17.x before 17.0.2, Thunderbird before 17.0.2, Thunderbird ESR 10.x before 10.0.12 and 17.x before 17.0.2, and SeaMonkey before 2.15 do not properly implement quickstubs that use the jsval data type for their return values, which allows remote attackers to execute arbitrary code or cause a denial of service (compartment mismatch and application crash) via crafted JavaScript code that is not properly handled during garbage collection. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*",
"cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-4mw6-mpc3-jcw5 | The get_reports() function in the Secure Copy Content Protection and Content Locking WordPress plugin before 2.6.7 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard | [] | null | null | null | null |
|
CVE-2015-4870 | Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Parser. | [
"cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*",
"cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*"
] | null | null | null | 4 |
|
RHSA-2024:2042 | Red Hat Security Advisory: tigervnc security update | xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice xorg-x11-server: Use-after-free in ProcRenderAddGlyphs | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.8 | null | null |
CVE-2022-23813 | The software interfaces to ASP and SMU may not enforce the SNP memory security policy resulting in a potential loss of integrity of guest memory in a confidential compute environment.
| [
"cpe:2.3:o:amd:milanpi-sp3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:milanpi-sp3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:romepi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:romepi:-:*:*:*:*:*:*:*"
] | null | 5.3 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.