id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
---|---|---|---|---|---|---|---|---|
RHSA-2018:2216
|
Red Hat Security Advisory: kernel security and bug fix update
|
hw: cpu: speculative store bypass
|
[
"cpe:/o:redhat:rhel_aus:7.2::server",
"cpe:/o:redhat:rhel_e4s:7.2::server",
"cpe:/o:redhat:rhel_tus:7.2::server"
] | null | null | 5.6 | null | null |
CVE-2025-21601
|
Junos OS: SRX and EX Series, MX240, MX480, MX960, QFX5120 Series: When web management is enabled for specific services an attacker may cause a CPU spike by sending genuine packets to the device
|
An Improper Following of Specification by Caller vulnerability in web management (J-Web, Captive Portal, 802.1X, Juniper Secure Connect (JSC) of Juniper Networks Junos OS on SRX Series, EX Series, MX240, MX480, MX960, QFX5120 Series, allows an unauthenticated, network-based attacker, sending genuine traffic targeted to the device to cause the CPU to climb until the device becomes unresponsive.
Continuous receipt of these packets will create a sustained Denial of Service (DoS) condition.
This issue affects Junos OS:
* All versions before 21.4R3-S9,
* from 22.2 before 22.2R3-S5,
* from 22.4 before 22.4R3-S4,
* from 23.2 before 23.2R2-S3,
* from 23.4 before 23.4R2-S3,
* from 24.2 before 24.2R1-S1, 24.2R2.
An indicator of compromise is to review the CPU % of the httpd process in the CLI:
e.g.
show system processes extensive | match httpd PID nobody 52 0 20M 191M select 2 0:01 80.00% httpd{httpd} <<<<< the percentage of httpd usage if high may be an indicator
|
[] | 8.7 | 7.5 | null | null | null |
GHSA-vhq4-v6r5-87qq
|
The qtm_decompress function in libclamav/mspack.c in ClamAV before 0.96 allows remote attackers to cause a denial of service (memory corruption and application crash) via a crafted CAB archive that uses the Quantum (aka .Q) compression format. NOTE: some of these details are obtained from third party information.
|
[] | null | null | null | null | null |
|
ICSA-25-224-04
|
AVEVA PI Integrator
|
The vulnerability, if exploited, could allow an authenticated miscreant (with privileges to create or access publication targets of type Text File or HDFS) to upload and persist files that could potentially be executed. The vulnerability, if exploited, could allow an authenticated miscreant (with privileges to access publication targets) to retrieve sensitive information that could then be used to gain additional access to downstream resources.
|
[] | null | 6.5 | null | null | null |
CVE-2022-0663
|
Print, PDF, Email by PrintFriendly < 5.2.3 - Admin+ Stored Cross-Site Scripting
|
The Print, PDF, Email by PrintFriendly WordPress plugin before 5.2.3 does not sanitise and escape the Custom Button Text settings, which could allow high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
|
[
"cpe:2.3:a:printfriendly:print\\,_pdf\\,_email_by_printfriendly:*:*:*:*:*:wordpress:*:*"
] | null | 4.8 | null | 3.5 | null |
RHSA-2022:6062
|
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (collectd-libpod-stats) security update
|
golang: compress/gzip: stack exhaustion in Reader.Read
|
[
"cpe:/a:redhat:openstack:16.2::el8"
] | null | 7.5 | null | null | null |
CVE-2016-8285
|
Unspecified vulnerability in the PeopleSoft Enterprise HCM component in Oracle PeopleSoft Products 9.2 allows remote administrators to affect confidentiality and integrity via vectors related to Candidate Gateway.
|
[
"cpe:2.3:a:oracle:peoplesoft_enterprise_human_capital_management_candidate_gateway:9.2:*:*:*:*:*:*:*"
] | null | null | 4.8 | 4.9 | null |
|
GHSA-pqqw-6g5g-6pqj
|
A vulnerability in the web-based management interface of Cisco ECE could allow an unauthenticated, remote attacker to redirect a user to an undesired web page.
This vulnerability is due to improper input validation of the URL parameters in an HTTP request that is sent to an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to cause the interface to redirect the user to a specific, malicious URL. This type of vulnerability is known as an open redirect and is used in phishing attacks that get users to unknowingly visit malicious sites.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
|
[] | null | 4.7 | null | null | null |
|
GHSA-qjrw-9fgp-3fj4
|
A vulnerability classified as problematic was found in CodeAstro Real Estate Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /aboutedit.php of the component About Us Page. The manipulation of the argument aimage leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.1 | 4.7 | null | null | null |
|
CVE-2024-42265
|
protect the fetch of ->fd[fd] in do_dup2() from mispredictions
|
In the Linux kernel, the following vulnerability has been resolved:
protect the fetch of ->fd[fd] in do_dup2() from mispredictions
both callers have verified that fd is not greater than ->max_fds;
however, misprediction might end up with
tofree = fdt->fd[fd];
being speculatively executed. That's wrong for the same reasons
why it's wrong in close_fd()/file_close_fd_locked(); the same
solution applies - array_index_nospec(fd, fdt->max_fds) could differ
from fd only in case of speculative execution on mispredicted path.
|
[] | null | null | null | null | null |
CVE-2023-37578
|
Multiple use-after-free vulnerabilities exist in the VCD get_vartoken realloc functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the use-after-free when triggered via the vcd2lxt conversion utility.
|
[
"cpe:2.3:a:tonybybell:gtkwave:3.3.115:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
CVE-2013-6695
|
The RBAC implementation in Cisco Secure Access Control System (ACS) does not properly verify privileges for support-bundle downloads, which allows remote authenticated users to obtain sensitive information via a download action, as demonstrated by obtaining read access to the user database, aka Bug ID CSCuj39274.
|
[
"cpe:2.3:a:cisco:secure_access_control_system:-:*:*:*:*:*:*:*"
] | null | null | null | 4 | null |
|
GHSA-x362-95cv-fx37
|
Previous versions of HP Device Manager (prior to HPDM 5.0.10) could potentially allow command injection and/or elevation of privileges.
|
[] | null | 7.8 | null | null | null |
|
CVE-2024-31839
|
Cross Site Scripting vulnerability in tiagorlampert CHAOS v.5.0.1 allows a remote attacker to escalate privileges via the sendCommandHandler function in the handler.go component.
|
[
"cpe:2.3:a:tiagorlampert:chaos:-:*:*:*:*:*:*:*"
] | null | 4.8 | null | null | null |
|
CVE-2015-8289
|
The password-recovery feature on NETGEAR D3600 devices with firmware 1.0.0.49 and D6000 devices with firmware 1.0.0.49 and earlier allows remote attackers to discover the cleartext administrator password by reading the cgi-bin/passrec.asp HTML source code.
|
[
"cpe:2.3:o:netgear:d3600_firmware:1.0.0.49:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | 4.3 | null |
|
CVE-2015-10125
|
WP Ultimate CSV Importer Plugin cross-site request forgery
|
A vulnerability classified as problematic has been found in WP Ultimate CSV Importer Plugin 3.7.2 on WordPress. This affects an unknown part. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. Upgrading to version 3.7.3 is able to address this issue. The identifier of the patch is 13c30af721d3f989caac72dd0f56cf0dc40fad7e. It is recommended to upgrade the affected component. The identifier VDB-241317 was assigned to this vulnerability.
|
[
"cpe:2.3:a:smackcoders:import_all_pages\\,_post_types\\,_products\\,_orders\\,_and_users_as_xml_\\&_csv:*:*:*:*:*:wordpress:*:*"
] | null | 4.3 | 4.3 | 5 |
https://github.com/wp-plugins/wp-ultimate-csv-importer/commit/13c30af721d3f989caac72dd0f56cf0dc40fad7e
|
GHSA-mmff-h39g-hgff
|
Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact. NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points. As of 20080827, no unofficial distributions of this software are known.
|
[] | null | null | null | null | null |
|
GHSA-mgm7-v27r-x559
|
A vulnerability was found in FLIR AX8 up to 1.46.16. It has been rated as critical. This issue affects some unknown processing of the file /tools/test_login.php?action=register of the component User Registration. The manipulation leads to improper authorization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258299. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | null | 6.3 | null | null | null |
|
GHSA-wfj7-6gw7-5442
|
Unsafe default file type filter policy in HCL Domino Volt allows upload of .html file and execution of unsafe JavaScript in deployed applications
|
[] | null | 4.6 | null | null | null |
|
GHSA-p56w-h56q-c97x
|
YugabyteDB is vulnerable to cross site scripting (XSS) via log injection. Writing invalidated user input to log files can allow an attacker to forge log entries or inject malicious content into the logs.
|
[] | null | 7.2 | null | null | null |
|
CVE-2021-27377
|
An issue was discovered in the yottadb crate before 1.2.0 for Rust. For some memory-allocation patterns, ydb_subscript_next_st and ydb_subscript_prev_st have a use-after-free.
|
[
"cpe:2.3:a:yottadb:yottadb:*:*:*:*:*:rust:*:*"
] | null | 9.8 | null | 7.5 | null |
|
GHSA-pxg4-xjp7-w9c5
|
Moodle's feedback response viewing and deletions did not respect Separate Groups mode
|
Separate Groups mode restrictions were not factored into permission checks before allowing viewing or deletion of responses in Feedback
activities.
|
[] | null | 6.5 | null | null | null |
CVE-2013-5463
|
The WinCollect agent in IBM Security QRadar SIEM before 7.1.1.569824 allows remote attackers to bypass intended access restrictions by injecting a (1) DLL or (2) configuration file.
|
[
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.0.1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-cr5h-9jcq-9f6f
|
Improper Input Validation vulnerability in The Wikimedia Foundation Mediawiki - GrowthExperiments allows HTTP DoS.This issue affects Mediawiki - GrowthExperiments: from 1.39 through 1.43.
|
[] | 10 | 6.5 | null | null | null |
|
CVE-2024-2620
|
Fujian Kelixin Communication Command and Dispatch Platform down_file.php sql injection
|
A vulnerability has been found in Fujian Kelixin Communication Command and Dispatch Platform up to 20240318 and classified as critical. Affected by this vulnerability is an unknown functionality of the file api/client/down_file.php. The manipulation of the argument uuid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257197 was assigned to this vulnerability.
|
[
"cpe:2.3:a:fujiankelixun:command_and_dispatch_platform:*:*:*:*:*:*:*:*"
] | null | 6.3 | 6.3 | 6.5 | null |
CVE-2006-4265
|
Kaspersky Anti-Hacker 1.8.180, when Stealth Mode is enabled, allows remote attackers to obtain responses to ICMP (1) timestamp and (2) netmask requests, which is inconsistent with the documented behavior of Stealth Mode.
|
[
"cpe:2.3:a:kaspersky_lab:kaspersky_anti-hacker:1.8.180:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2025-21464
|
Out-of-bounds Read in Core
|
Information disclosure while reading data from an image using specified offset and size parameters.
|
[] | null | 6.5 | null | null | null |
CVE-2019-9785
|
gitnote 3.1.0 allows remote attackers to execute arbitrary code via a crafted Markdown file, as demonstrated by a javascript:window.parent.top.require('child_process').execFile substring in the onerror attribute of an IMG element.
|
[
"cpe:2.3:a:gitnoteapp:gitnote:3.1.0:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 | null |
|
GHSA-fr42-mwm8-m9x7
|
Race condition in the sclp_ctl_ioctl_sccb function in drivers/s390/char/sclp_ctl.c in the Linux kernel before 4.6 allows local users to obtain sensitive information from kernel memory by changing a certain length value, aka a "double fetch" vulnerability.
|
[] | null | null | 4.7 | null | null |
|
RHSA-2021:3153
|
Red Hat Security Advisory: compat-exiv2-026 security update
|
exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.1 | null | null | null |
CVE-2021-32775
|
Any user can see any fields (including mailbox password) with GroupBy Dashlet
|
Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.4, a non admin user can get access to many class/field values through GroupBy Dashlet error message. This issue is fixed in versions 2.7.4 and 3.0.0.
|
[
"cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*",
"cpe:2.3:a:combodo:itop:3.0.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:combodo:itop:3.0.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:combodo:itop:3.0.0:beta2:*:*:*:*:*:*"
] | null | 7.7 | null | null | null |
GHSA-wc45-fppm-cww3
|
A vulnerability was found in SourceCodester Record Management System 1.0. It has been classified as problematic. Affected is an unknown function of the file sort.php. The manipulation of the argument sort leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-271932.
|
[] | 5.3 | 3.5 | null | null | null |
|
CVE-2023-37276
|
aiohttp vulnerable to HTTP request smuggling
|
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. aiohttp v3.8.4 and earlier are bundled with llhttp v6.0.6. Vulnerable code is used by aiohttp for its HTTP request parser when available which is the default case when installing from a wheel. This vulnerability only affects users of aiohttp as an HTTP server (ie `aiohttp.Application`), you are not affected by this vulnerability if you are using aiohttp as an HTTP client library (ie `aiohttp.ClientSession`). Sending a crafted HTTP request will cause the server to misinterpret one of the HTTP header values leading to HTTP request smuggling. This issue has been addressed in version 3.8.5. Users are advised to upgrade. Users unable to upgrade can reinstall aiohttp using `AIOHTTP_NO_EXTENSIONS=1` as an environment variable to disable the llhttp HTTP request parser implementation. The pure Python implementation isn't vulnerable.
|
[
"cpe:2.3:a:aio-libs_project:aiohttp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:aiohttp:aiohttp:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | null | null |
GHSA-cpj5-862x-vq9v
|
The IMP plugin in Horde allows remote attackers to bypass firewall restrictions and use Horde as a proxy to scan internal networks via a crafted request to an unspecified test script. NOTE: this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation.
|
[] | null | null | null | null | null |
|
GHSA-pc86-8x4w-cr47
|
IBM QRadar Incident Forensics 7.2 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM Reference #: 1999542.
|
[] | null | null | 8.8 | null | null |
|
CVE-2021-21461
|
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated BMP file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
|
[
"cpe:2.3:a:sap:3d_visual_enterprise_viewer:9:*:*:*:*:*:*:*"
] | null | null | 4.3 | null | null |
|
CVE-2008-3041
|
Unspecified vulnerability in the DAM Frontend (dam_frontend) extension 0.1.0 and earlier for TYPO3 has unknown impact and attack vectors related to "broken access control."
|
[
"cpe:2.3:a:typo3:dam_frontend_extension:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-rrqq-ffjh-mjxv
|
An information-disclosure vulnerability exists on select NXP devices when configured in Serial Download Protocol (SDP) mode: i.MX RT 1010, i.MX RT 1015, i.MX RT 1020, i.MX RT 1050, i.MX RT 1060, i.MX 6 Family, i.MX 7Dual/Solo, i.MX 7ULP, i.MX 8M Quad, i.MX 8M Mini, and Vybrid. In a device security-enabled configuration, memory contents could potentially leak to physically proximate attackers via the respective SDP port in cold and warm boot attacks. (The recommended mitigation is to completely disable the SDP mode by programming a one-time programmable eFUSE. Customers can contact NXP for additional information.)
|
[] | null | 4.6 | null | null | null |
|
CVE-2022-48426
|
In JetBrains TeamCity before 2022.10.3 stored XSS in Perforce connection settings was possible
|
[
"cpe:2.3:a:jetbrains:teamcity:2022.10.3:*:*:*:*:*:*:*"
] | null | 4.6 | null | null | null |
|
GHSA-cv7f-2fw2-8wrg
|
S-Lang 2.3.2 was discovered to contain an arithmetic exception via the function tt_sprintf().
|
[] | null | 9.1 | null | null | null |
|
GHSA-ghph-wprw-47q4
|
A vulnerability, which was classified as problematic, has been found in SourceCodester Students Online Internship Timesheet Syste 1.0. Affected by this issue is some unknown functionality of the file /ajax.php?action=save_company. The manipulation of the argument name with the input <script>alert(document.cookie)</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-230204.
|
[] | null | null | 2.4 | null | null |
|
GHSA-7g2f-f5p3-7xg4
|
Multiple untrusted search path vulnerabilities in cURL and libcurl before 7.49.1, when built with SSPI or telnet is enabled, allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) security.dll, (2) secur32.dll, or (3) ws2_32.dll in the application or current working directory.
|
[] | null | null | 7.8 | null | null |
|
CVE-2015-4225
|
Cisco Application Policy Infrastructure Controller (APIC) 1.0(1.110a) and 1.0(1e) on Nexus 9000 devices does not properly implement RBAC health scoring, which allows remote authenticated users to obtain sensitive information via unspecified vectors, aka Bug ID CSCuq77485.
|
[
"cpe:2.3:o:cisco:nx-os:1.0\\(1.110a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:1.0\\(1e\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*"
] | null | null | null | 4 | null |
|
GHSA-rw88-xg62-qv59
|
The (a) imagearc and (b) imagefilledarc functions in GD Graphics Library (libgd) before 2.0.35 allow attackers to cause a denial of service (CPU consumption) via a large (1) start or (2) end angle degree value.
|
[] | null | null | null | null | null |
|
GHSA-r4q6-4wgx-4qj7
|
Delta Electronics CNCSoft lacks proper validation of the user-supplied file. If a user opens a malicious file, an attacker can leverage this vulnerability to execute code in the context of the current process.
|
[] | 7.3 | 7.3 | null | null | null |
|
CVE-2019-12731
|
The Windows versions of Snapview Mikogo, versions before 5.10.2 are affected by insecure implementations which allow local attackers to escalate privileges.
|
[
"cpe:2.3:a:mikogo:mikogo:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | 7.2 | null |
|
CVE-2020-13230
|
In Cacti before 1.2.11, disabling a user account does not immediately invalidate any permissions granted to that account (e.g., permission to view logs).
|
[
"cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*"
] | null | 4.3 | null | 4 | null |
|
GHSA-cjhg-7x4h-7j52
|
An issue in Home-Made.io fastmagsync v.1.7.51 and before allows a remote attacker to execute arbitrary code via the getPhpBin() component.
|
[] | null | 9.8 | null | null | null |
|
RHSA-2019:1422
|
Red Hat Security Advisory: OpenShift Container Platform 3.11 atomic-openshift-web-console security update
|
xterm.js: Mishandling of special characters allows for remote code execution
|
[
"cpe:/a:redhat:openshift:3.11::el7"
] | null | null | 7.5 | null | null |
GHSA-rp27-2r6m-x965
|
The CiWebHitsFile component in Microsoft Indexing Services for Windows 2000 allows remote attackers to conduct a cross site scripting (CSS) attack via a CiRestriction parameter in a .htw request, aka the "Indexing Services Cross Site Scripting" vulnerability.
|
[] | null | null | null | null | null |
|
RHSA-2018:1854
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: AIO interface didn't use rw_verify_area() for checking mandatory locking on files and size of access kernel: AIO write triggers integer overflow in some protocols kernel: Null pointer dereference via keyctl kernel: ping socket / AF_LLC connect() sin_family race kernel: Race condition between multiple sys_perf_event_open() calls kernel: net/packet: overflow in check for priv area size kernel: Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c kernel: mm subsystem does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism kernel: Double free in the inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c kernel: net: sctp_v6_create_accept_sk function mishandles inheritance kernel: net: IPv6 DCCP implementation mishandles inheritance kernel: net: tcp_v6_syn_recv_sock function mishandles inheritance kernel: memory leak when merging buffers in SCSI IO vectors kernel: vfs: BUG in truncate_inode_pages_range() and fuse client kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows local users to cause a denial of service kernel: a null pointer dereference in net/dccp/output.c:dccp_write_xmit() leads to a system crash hw: cpu: speculative store bypass kernel: Missing length check of payload in net/sctp/sm_make_chunk.c:_sctp_make_chunk() function allows denial of service
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 5.5 | null | null |
GHSA-2mm8-fp6h-xwmf
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Mansur Ahamed Woocommerce Quote Calculator allows Blind SQL Injection.This issue affects Woocommerce Quote Calculator: from n/a through 1.1.
|
[] | null | 9.3 | null | null | null |
|
GHSA-q8gv-q7wr-9jf8
|
Segfault in Tensorflow
|
ImpactIn eager mode, TensorFlow does not set the session state. Hence, calling `tf.raw_ops.GetSessionHandle` or `tf.raw_ops.GetSessionHandleV2` results in a null pointer dereference:
https://github.com/tensorflow/tensorflow/blob/0e68f4d3295eb0281a517c3662f6698992b7b2cf/tensorflow/core/kernels/session_ops.cc#L45In the above snippet, in eager mode, `ctx->session_state()` returns `nullptr`. Since code immediately dereferences this, we get a segmentation fault.PatchesWe have patched the issue in 9a133d73ae4b4664d22bd1aa6d654fec13c52ee1 and will release patch releases for all versions between 1.15 and 2.3.We recommend users to upgrade to TensorFlow 1.15.4, 2.0.3, 2.1.2, 2.2.1, or 2.3.1.For more informationPlease consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.AttributionThis vulnerability has been reported by members of the Aivul Team from Qihoo 360.
|
[] | 6.9 | 5.3 | null | null | null |
CVE-2022-25479
|
Vulnerability in Realtek RtsPer driver for PCIe Card Reader (RtsPer.sys) before 10.0.22000.21355 and Realtek RtsUer driver for USB Card Reader (RtsUer.sys) before 10.0.22000.31274 allows for the leakage of kernel memory from both the stack and the heap.
|
[
"cpe:2.3:a:realtek:rtsper_pcie_card_reader_driver:10.0.22000.21355:*:*:*:*:*:*:*",
"cpe:2.3:a:realtek:rtsper_usb_card_reader_driver:10.0.22000.31274:*:*:*:*:*:*:*",
"cpe:2.3:a:realtek:rtsper:*:*:*:*:*:*:*:*",
"cpe:2.3:a:realtek:rtsuer:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | null | null |
|
GHSA-g5pm-xmgf-pjcq
|
Improper input validation in XmlCli feature for UEFI firmware for some Intel(R) processors may allow privileged user to potentially enable escalation of privilege via local access.
|
[] | 8.7 | 7.5 | null | null | null |
|
RHSA-2024:1910
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Permission prompt input delay could expire when not in focus Mozilla: Denial of Service using HTTP/2 CONTINUATION frames Mozilla: GetBoundName in the JIT returned the wrong object Mozilla: Out-of-bounds-read after mis-optimized switch statement Mozilla: Incorrect JITting of arguments led to use-after-free during garbage collection Mozilla: Integer-overflow led to out-of-bounds-read in the OpenType sanitizer Mozilla: Potential use-after-free due to AlignedBuffer self-move Mozilla: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.5 | null | null | null |
GHSA-9pxc-6v43-hwf8
|
The wp-d3 plugin before 2.4.1 for WordPress has CSRF.
|
[] | null | null | null | null | null |
|
CVE-2017-18902
|
An issue was discovered in Mattermost Server before 4.1.0, 4.0.4, and 3.10.3. It allows attackers to discover team invite IDs via team API endpoints.
|
[
"cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 | null |
|
CVE-2022-25241
|
In FileCloud before 21.3, the CSV user import functionality is vulnerable to Cross-Site Request Forgery (CSRF).
|
[
"cpe:2.3:a:filecloud:filecloud:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 5.1 | null |
|
CVE-2019-19018
|
An issue was discovered in TitanHQ WebTitan before 5.18. It exposes a database configuration file under /include/dbconfig.ini in the web administration interface, revealing what database the web application is using.
|
[
"cpe:2.3:a:titanhq:webtitan:*:*:*:*:*:*:*:*"
] | null | 2.7 | null | 4 | null |
|
RHSA-2014:0888
|
Red Hat Security Advisory: qemu-kvm-rhev security update
|
qemu: virtio-net: buffer overflow on invalid state load qemu: virtio: out-of-bounds buffer write on invalid state load qemu: virtio: insufficient validation of num_sg when mapping qemu: virtio: insufficient validation of num_sg when mapping qemu: usb: insufficient sanity checking of setup_index+setup_len in post_load qemu: virtio-scsi: buffer overrun on invalid state load qemu: virtio: buffer overrun on incoming migration qemu: virtio: out-of-bounds buffer write on state load with invalid config_len QEMU: out of bounds buffer accesses, guest triggerable via IDE SMART Qemu: usb: fix up post load checks
|
[
"cpe:/a:redhat:openstack:3::el6",
"cpe:/a:redhat:openstack:4::el6"
] | null | null | null | null | null |
GHSA-cfhw-hg24-gjxm
|
Persistent Cross-Site Scripting (XSS) in the advancedsetup_websiteblocking.html Website Blocking page of the Actiontec C1000A router with firmware through CAC004-31.30L.95 allows a remote attacker to inject arbitrary HTML into the Website Blocking page by inserting arbitrary HTML into the 'TodUrlAdd' URL parameter in a /urlfilter.cmd POST request.
|
[] | null | null | 6.1 | null | null |
|
GHSA-prjx-q4r9-5f42
|
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ansys SpaceClaim 2022 R1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17045.
|
[] | null | 7.8 | null | null | null |
|
CVE-2021-22421
|
A component of the HarmonyOS has a Improper Privilege Management vulnerability. Local attackers may exploit this vulnerability to cause further Elevation of Privileges.
|
[
"cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | 7.2 | null |
|
CVE-2018-17621
|
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.5096. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Format events. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6355.
|
[
"cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 | null |
|
GHSA-hh52-g3xv-6xxc
|
A flaw was found in the libvirt libxl driver. A malicious guest could continuously reboot itself and cause libvirtd on the host to deadlock or crash, resulting in a denial of service condition.
|
[] | null | 6.5 | null | null | null |
|
CVE-1999-1515
|
A non-default configuration in TenFour TFS Gateway 4.0 allows an attacker to cause a denial of service via messages with incorrect sender and recipient addresses, which causes the gateway to continuously try to return the message every 10 seconds.
|
[
"cpe:2.3:a:tenfour:tfs_gateway:4.0:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2022-1240
|
Heap buffer overflow in libr/bin/format/mach0/mach0.c in radareorg/radare2
|
Heap buffer overflow in libr/bin/format/mach0/mach0.c in GitHub repository radareorg/radare2 prior to 5.8.6. If address sanitizer is disabled during the compiling, the program should executes into the `r_str_ncpy` function. Therefore I think it is very likely to be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html).
|
[
"cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*"
] | null | null | 7.6 | null | null |
GHSA-5rc6-vfrf-3px8
|
The Short URL WordPress plugin before 1.6.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
|
[] | null | 4.8 | null | null | null |
|
GHSA-fvgq-9cr6-84mj
|
Multiple cross-site scripting (XSS) vulnerabilities in Foreman before 1.5.2 allow remote authenticated users to inject arbitrary web script or HTML via the operating system (1) name or (2) description.
|
[] | null | null | 5.4 | null | null |
|
CVE-2016-5678
|
NUUO NVRmini 2 1.0.0 through 3.0.0 and NUUO NVRsolo 1.0.0 through 3.0.0 have hardcoded root credentials, which allows remote attackers to obtain administrative access via unspecified vectors.
|
[
"cpe:2.3:o:nuuo:nvrmini_2:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:1.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:1.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:1.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:1.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:1.7.1:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:1.7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:1.7.5:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:1.7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrmini_2:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:1.1.0.117:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:1.75:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:2.1.5:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:2.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:2.3:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:2.3.1.20:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:2.3.7.9:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:2.3.7.10:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:2.3.9.6:*:*:*:*:*:*:*",
"cpe:2.3:o:nuuo:nvrsolo:3.0.0:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 | null |
|
CVE-2025-24176
|
A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. A local attacker may be able to elevate their privileges.
|
[] | null | 7.1 | null | null | null |
|
CVE-2018-2732
|
Vulnerability in the Oracle Financial Services Analytical Applications Reconciliation Framework component of Oracle Financial Services Applications (subcomponent: User Interface). The supported version that is affected is 8.0.x. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Financial Services Analytical Applications Reconciliation Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Financial Services Analytical Applications Reconciliation Framework, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Financial Services Analytical Applications Reconciliation Framework accessible data as well as unauthorized read access to a subset of Oracle Financial Services Analytical Applications Reconciliation Framework accessible data. CVSS 3.0 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
|
[
"cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | 5.8 | null |
|
CVE-2025-53946
|
WeGIA vulnerable to SQL Injection in endpoint profile_paciente.php parameter id_fichamedica
|
WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A SQL Injection vulnerability was identified in versions prior to 3.4.5 in the `id_funcionario` parameter of the `/html/saude/profile_paciente.php` endpoint. This vulnerability allows attacker to manipulate SQL queries and access sensitive database information, such as table names and sensitive data. Version 3.4.5 fixes the issue.
|
[] | 9.4 | null | null | null | null |
GHSA-vcw6-g65p-gcjw
|
Insufficient input validation in
CpmDisplayFeatureSmm may allow an attacker to corrupt SMM memory by overwriting
an arbitrary bit in an attacker-controlled pointer potentially leading to
arbitrary code execution in SMM.
|
[] | null | 7.8 | null | null | null |
|
CVE-2021-45571
|
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK852 before 3.2.16.6, RBR850 before 3.2.16.6, and RBS850 before 3.2.16.6.
|
[
"cpe:2.3:o:netgear:rbk752_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbk752:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbr750_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbr750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbs750_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbs750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbk852_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbk852:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbs850_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbs850:-:*:*:*:*:*:*:*"
] | null | 8.4 | null | null | null |
|
GHSA-9cm2-ww33-pjpc
|
In the Linux kernel, the following vulnerability has been resolved:cifs: Fix connections leak when tlink setup failedIf the tlink setup failed, lost to put the connections, then
the module refcnt leak since the cifsd kthread not exit.Also leak the fscache info, and for next mount with fsc, it will
print the follow errors:
CIFS: Cache volume key already in use (cifs,127.0.0.1:445,TEST)Let's check the result of tlink setup, and do some cleanup.
|
[] | null | null | null | null | null |
|
CVE-2023-28058
|
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable.
|
[
"cpe:2.3:o:dell:alienware_area_51m_r1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_area_51m_r1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_area_51m_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_area_51m_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r11_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r11:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r12_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r13_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r13:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r15_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r15:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m16_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m16:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m17_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m17_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m17_r3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m17_r3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m17_r4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m17_r4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x14_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x14:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x15_r1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x15_r1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x15_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x15_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x17_r1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x17_r1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x17_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x17_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3901_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3901:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3910_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3911_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3911:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3980_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3988_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3990_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3991_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g16_7620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g16_7620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_15_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_15_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3579_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3579:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3779_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3779:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_15_5500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_15_5500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_15_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_15_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_5090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_5090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_15_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_15_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_15_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_15_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_17_7700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_17_7700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_17_7790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_17_7790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5820_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5820_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7820_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7820_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7920_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7920_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:embedded_box_pc_5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:embedded_box_pc_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_13_5330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_13_5330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5418_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5418:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_7430_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_7430_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_plus_7420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_plus_7420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_15_3511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_15_3511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_15_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_15_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_15_5518_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_15_5518:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_5630_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_5630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_7620_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_7620_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_7630_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_7630_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_plus_7620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_plus_7620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_24_5410_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_24_5410_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_24_5420_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_24_5420_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_24_5421_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_24_5421_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_27_7720_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_27_7720_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3020_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3020s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3020s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3280_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3471_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3471:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3481_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3481:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3482_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3482:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3493_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3493:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3521_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3521:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3581_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3582_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3582:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3583_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3583:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3584_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3593_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3593:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3670_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3671_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3671:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3780_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3780:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3781_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3781:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3782_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3782:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3793_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3793:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3880_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3880:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3881_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3881:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3891_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3891:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3910_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5400_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5400_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5401_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5401_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5402_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5402:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5406_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5406_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5408_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5408:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5409_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5409:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5481_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5481_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5490_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5490_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5491_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5491_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5493_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5493:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5494_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5494:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5498_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5498:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5508_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5508:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5509_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5509:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5591_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5591_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5593_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5593:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5594_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5594:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5598_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5598:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5770_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5770:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7300_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7300_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7306_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7306_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_2-in-1_black_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500_2-in-1_black:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_2-in-1_silver_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500_2-in-1_silver:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7506_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7506_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7610_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7700_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7700_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7706_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7706_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7791_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7791:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5491_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5491_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_12_rugged_extreme_7214_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_12_rugged_extreme_7214:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_13_3380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_13_3380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_14_rugged_5414_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_14_rugged_5414:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3120_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3120:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3140_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3140:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3180_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3180:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3189_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3189:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3190_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3190:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3190_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3190_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3390_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3390_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5280_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5285_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5285_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5288_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5288:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5289_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5289:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5290_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5290_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5290_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5300_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5300_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5411_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5411:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5420_rugged_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5420_rugged:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5424_rugged_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5424_rugged:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5488_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5488:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5491_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5491:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5521_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5521:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5531_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5531:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7200_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7200_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7210_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7210_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7212_rugged_extreme_tablet_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7212_rugged_extreme_tablet:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7230_rugged_extreme_tablet_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7230_rugged_extreme_tablet:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7280_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7285_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7285_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7290_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7320_detachable_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7320_detachable:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7389_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7389:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7390_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7390_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7400_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7400_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7414_rugged_extreme_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7414_rugged_extreme:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7424_rugged_extreme_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7424_rugged_extreme:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_5430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7220ex_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7220ex:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5421_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3000_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3000_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3050_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3050_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3060_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3060:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3090_ultra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3090_ultra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3280_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3280_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5060_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5060:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5250_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5260_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5260_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5270_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5270_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5480_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5480_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5490_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5490_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7000_oem_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7000_oem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7060_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7060:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7070_ultra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7070_ultra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7071_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7071:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7090_ultra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7090_ultra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7450_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7460_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7460_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7470_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7470_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7480_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7480_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7490_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7490_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7760_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7760_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7770_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7770_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7780_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7780_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7410_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7410_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_small_form_factor_plus_7010_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_small_form_factor_plus_7010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_tower_plus_7010_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_tower_plus_7010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_xe3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_xe3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3240_compact_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3240_compact:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3420_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3420_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3430_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3430_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3431_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3431_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3440_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3440:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3450_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3460_small_form_factor_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3460_small_form_factor:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3541_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3541:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3550_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3551_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3551:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3561_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3561:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3571_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3571:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3620_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3620_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3630_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3630_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3640_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3640_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3650_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3650_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3660_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3930_rack_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3930_rack:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5530_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5530_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5550_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5720_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5720_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5750_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5760_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5760:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5770_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5770:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7670_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7720_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7720:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7730_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7740_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7760_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7760:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7770_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7770:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7865_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7865_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_16_5630_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_16_5630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3020_sff_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3020_sff:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3020_t_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3020_t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3267_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3267:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3268_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3268:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3471_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3471:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3481_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3481:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3581_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3582_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3582:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3583_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3583:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3584_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3667_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3667:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3668_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3668:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3669_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3669:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3670_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3671_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3671:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3681_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3681:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3690_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3690:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3881_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3881:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3888_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3890_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3890:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3910_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5402_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5402:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5491_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5491:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5880_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5880:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5890_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5890:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_5070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_5070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_5470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_5470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_5470_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_5470_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_7040_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_7040_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9305_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9305:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_7390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_7390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_7390_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_7390_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9315_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9315_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9315_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9575_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9575_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9720_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9720:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9730_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_8940_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_8940:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_8950_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_8950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_8960_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_8960:-:*:*:*:*:*:*:*"
] | null | 5.1 | null | null | null |
|
GHSA-pmw4-pw33-4653
|
A vulnerability in the web-based management interface of Cisco Unified Communications Domain Manager (Unified CDM) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
|
[] | null | 5.4 | null | null | null |
|
GHSA-84x3-6jc5-8hx9
|
Improper Validation of Array Index in Multimedia While parsing an mp4 file in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear, an out-of-bounds access can occur.
|
[] | null | null | 6.5 | null | null |
|
CVE-2025-2230
|
Philips Intellispace Cardiovascular (ISCV) Improper Authentication
|
A flaw exists in the Windows login flow where an AuthContext token can
be exploited for replay attacks and authentication bypass.
|
[] | 8.5 | 7.7 | null | null | null |
RHSA-2024:9629
|
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.6
|
dompurify: nesting-based mutation XSS vulnerability
|
[
"cpe:/a:redhat:service_mesh:2.5::el8"
] | null | 8 | null | null | null |
CVE-2008-0982
|
Spyce - Python Server Pages (PSP) 2.1.3 allows remote attackers to obtain sensitive information via a direct request for spyce/examples/automaton.spy, which reveals the path in an error message.
|
[
"cpe:2.3:a:spyce:spyce:2.1.3:*:*:*:*:*:*:*"
] | null | null | null | 5.8 | null |
|
GHSA-477g-6cm9-pqpw
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in [email protected] Recip.ly allows Reflected XSS. This issue affects Recip.ly: from n/a through 1.1.8.
|
[] | null | 7.1 | null | null | null |
|
GHSA-g5vv-jqc9-w8hm
|
In the Linux kernel, the following vulnerability has been resolved:cifs: fix potential double free during failed mountRHBZ: https://bugzilla.redhat.com/show_bug.cgi?id=2088799
|
[] | null | 7.8 | null | null | null |
|
GHSA-hx83-rpqf-m267
|
user/group information can be corrupted across storing in fsimage and reading back from fsimage
|
In Apache Hadoop 3.1.0 to 3.1.1, 3.0.0-alpha1 to 3.0.3, 2.9.0 to 2.9.1, and 2.0.0-alpha to 2.8.4, the user/group information can be corrupted across storing in fsimage and reading back from fsimage.
|
[] | null | 7.5 | null | null | null |
GHSA-8f24-6m29-wm2r
|
use-after-free in tracing
|
The implementation of the [`Instrumented::into_inner`] method in affected versions of this crate contains undefined behavior due to incorrect use of [`std::mem::forget`] The function creates `*const` pointers to `self`, calls [`mem::forget(self)`][`std::mem::forget`], and then moves values out of those pointers using [`std::ptr::read`].However, the [`mem::forget` documentation][`std::mem::forget`] states:Any resources the value manages, such as heap memory or a file handle, will
linger forever in an unreachable state. **However, it does not guarantee that
pointers to this memory will remain valid.**This means that these pointers are no longer valid. This could result in a stack use-after-free if LLVM chooses to reuse `self`'s stack slot for a rebinding after the call to [`std::mem::forget`].This undefined behavior has not been observed to cause miscompilation as of Rust 1.73.0. However, any use of this method with the affected versions of `tracing` are unsound.The flaw was corrected in commit [20a1762] ([PR #2765]) by replacing the use of [`std::mem::forget`] with `std::mem::ManuallyDrop`, ensuring that the stack slot is not reused and the pointers remain valid when they are read. The fix is
published in `tracing` [v0.1.40]. Affected versions have been yanked from crates.io.Thanks to [Taylor Cramer] and [Manish Goregaokar] for finding and correcting
this issue!
|
[] | null | null | null | null | null |
GHSA-h6cx-vr2q-r4vv
|
Dell Client platforms restored using a Dell OS recovery image downloaded before December 20, 2019, may contain an insecure inherited permissions vulnerability. A local authenticated malicious user with low privileges could exploit this vulnerability to gain unauthorized access on the root folder.
|
[] | null | null | null | null | null |
|
CVE-2023-4723
|
The Elementor Addon Elements plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 1.12.7 via the ajax_eae_post_data function. This can allow unauthenticated attackers to extract sensitive data including post/page ids and titles including those of with pending/draft/future/private status.
|
[
"cpe:2.3:a:webtechstreet:elementor_addon_elements:*:*:*:*:*:wordpress:*:*"
] | null | 5.3 | null | null | null |
|
CVE-2025-1166
|
SourceCodester Food Menu Manager update.php unrestricted upload
|
A vulnerability has been found in SourceCodester Food Menu Manager 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file endpoint/update.php. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.3 | 6.3 | 6.3 | 6.5 | null |
CVE-2021-30686
|
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted audio file may disclose restricted memory.
|
[
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | 4.3 | null |
|
CVE-2023-26273
|
IBM QRadar security bypass
|
IBM QRadar SIEM 7.5.0 could allow an authenticated user to perform unauthorized actions due to hazardous input validation. IBM X-Force ID: 248134.
|
[
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:-:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:update_pack_1:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:update_pack_2:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:update_pack_3:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:update_pack_4:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:update_pack_5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
] | null | 4.3 | null | null | null |
GHSA-65m7-rhqw-c98g
|
Cross-site scripting (XSS) vulnerability in dir.php in milliscripts Redirection allows remote attackers to inject arbitrary web script or HTML via the cat parameter in a browse action.
|
[] | null | null | null | null | null |
|
CVE-2019-10852
|
Computrols CBAS 18.0.0 allows Authenticated Blind SQL Injection via the id GET parameter, as demonstrated by the index.php?m=servers&a=start_pulling&id= substring.
|
[
"cpe:2.3:a:computrols:computrols_building_automation_software:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.5 | null |
|
GHSA-3r93-h67f-8rhp
|
The DOM implementation in Google Chrome before 48.0.2564.109 does not properly restrict frame-attach operations from occurring during or after frame-detach operations, which allows remote attackers to bypass the Same Origin Policy via a crafted web site, related to FrameLoader.cpp, HTMLFrameOwnerElement.h, LocalFrame.cpp, and WebLocalFrameImpl.cpp.
|
[] | null | null | 8.8 | null | null |
|
GHSA-gc7p-mvx7-rv54
|
Information Disclosure in Qualcomm IPC while reading values from shared memory in VM.
|
[] | null | 5.5 | null | null | null |
|
CVE-2021-24111
|
.NET Framework Denial of Service Vulnerability
|
.NET Framework Denial of Service Vulnerability
|
[
"cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net:4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net:4.7.2:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
CVE-2021-41082
|
Private message title and participating users leaked in discourse
|
Discourse is a platform for community discussion. In affected versions any private message that includes a group had its title and participating user exposed to users that do not have access to the private messages. However, access control for the private messages was not compromised as users were not able to view the posts in the leaked private message despite seeing it in their inbox. The problematic commit was reverted around 32 minutes after it was made. Users are encouraged to upgrade to the latest commit if they are running Discourse against the `tests-passed` branch.
|
[
"cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
GHSA-726j-8w5h-q64h
|
Improper access control in Notification service prior to SMR Jan-2024 Release 1 allows local attacker to access notification data.
|
[] | null | 6.2 | null | null | null |
|
GHSA-3j6r-49cw-7x36
|
Buffer overflow in Cisco WebEx Advanced Recording Format (ARF) player T27 LD before SP32 EP16, T27 L10N before SP32_ORION111, and T28 before T28.8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted ARF file, aka Bug IDs CSCue74118, CSCub28371, CSCud23401, and CSCud31109.
|
[] | null | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.