id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
57.2k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2007-4111 | SQL injection vulnerability in the login script in Real Estate listing website application template, when logging in as user or manager, allows remote attackers to execute arbitrary SQL commands via the Password parameter. | [
"cpe:2.3:a:codewidgets:real_estate_listing_website_application_template:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
GHSA-vvp8-xf2f-vgc6 | CloudForms 3.0 Management Engine before 5.2.1.6 allows remote attackers to bypass the Ruby on Rails protect_from_forgery mechanism and conduct cross-site request forgery (CSRF) attacks via a destructive action in a request. | [] | null | null | null | null |
|
GHSA-mqj4-xj4m-2gxf | Multiple cross-site scripting (XSS) vulnerabilities in AlstraSoft AskMe Pro allow remote attackers to inject arbitrary web script or HTML via (1) the cat_id parameter to search.php or the (2) typ parameter to register.php. | [] | null | null | null | null |
|
GHSA-fj59-4p8f-vjgf | Rockwell Automation Arena Simulation Software versions 16.00.00 and earlier contain a USE AFTER FREE CWE-416. A maliciously crafted Arena file opened by an unsuspecting user may result in the application crashing or the execution of arbitrary code. | [] | null | null | 7.8 | null |
|
CVE-2016-0315 | The Report Builder and Data Collection Component (DCC) in IBM Jazz Reporting Service (JRS) 5.x before 5.0.2 ifix016 and 6.x before 6.0.1 ifix005 maintain session ID validity after a logout action, which allows remote authenticated users to hijack sessions by leveraging an unattended workstation. | [
"cpe:2.3:a:ibm:jazz_reporting_service:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:jazz_reporting_service:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:jazz_reporting_service:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:jazz_reporting_service:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:jazz_reporting_service:6.0.1:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.5 |
|
GHSA-xx5p-xxfc-ccvw | Unrestricted file upload vulnerability in administrer/produits.php in PEEL, possibly 3.x and earlier, allows remote authenticated administrators to upload and execute arbitrary PHP files via a modified content type in an ajout action, as demonstrated by (1) image/gif and (2) application/pdf. | [] | null | null | null | null |
|
GHSA-qhg6-w2fh-6xfg | Multiple cross-site request forgery (CSRF) vulnerabilities in Simplenews Statistics 6.x before 6.x-2.0, a module for Drupal, allow remote attackers to hijack the authentication of arbitrary users via unknown vectors. | [] | null | null | null | null |
|
CVE-2022-47332 | In wlan driver, there is a possible missing permission check. This could lead to local information disclosure. | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
|
CVE-2025-0327 | CWE-269: Improper Privilege Management vulnerability exists for two services (of which one managing audit
trail data and the other acting as server managing client request) that could cause a loss of Confidentiality,
Integrity and Availability of engineering workstation when an attacker with standard privilege modifies the
executable path of the windows services. To be exploited, services need to be restarted. | [] | 8.5 | 7.8 | null | null |
|
GHSA-w236-xhgw-5w9p | Microsoft Internet Explorer 6 on Windows XP allows remote attackers to cause a denial of service (crash) via a table with a frameset as a child, which triggers a null dereference, as demonstrated using the appendChild method. | [] | null | null | null | null |
|
GHSA-xh75-hw4q-gr36 | Buffer overflow in PowerDNS Recursor 3.1.3 and earlier might allow remote attackers to execute arbitrary code via a malformed TCP DNS query that prevents Recursor from properly calculating the TCP DNS query length. | [] | null | null | null | null |
|
CVE-2012-0667 | Integer signedness error in Apple QuickTime before 7.7.2 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted QTVR movie file. | [
"cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.1.70:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.8:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.9:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.60.92.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.62.14.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.64.17.73:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.65.17.80:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.66.71.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.67.75.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.68.75.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.69.80.9:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-f86g-qrx4-c3h8 | A heap-based memory buffer overflow vulnerability in Rockwell Automation Arena Simulation software could potentially allow a malicious user to insert unauthorized code into the software by overstepping the memory boundaries, which triggers an access violation. Once inside, the threat actor can run harmful code on the system. This affects the confidentiality, integrity, and availability of the product. To trigger this, the user would unwittingly need to open a malicious file shared by the threat actor. | [] | null | 7.8 | null | null |
|
GHSA-p28m-984w-v8w8 | Adobe Prelude version 10.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious MXF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability. | [] | null | 7.8 | null | null |
|
GHSA-v5gq-qvjq-8p53 | Grafana Cross-site Scripting (XSS) | Grafana before 5.2.0-beta1 has XSS vulnerabilities in dashboard links. | [] | null | null | 6.1 | null |
GHSA-vfqg-r87j-qp5q | Buffer overflow in Apple QuickTime before 7.7.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted Targa image. | [] | null | null | null | null |
|
CVE-2009-3437 | Cross-site scripting (XSS) vulnerability in the live preview feature in the Markdown Preview module 6.x for Drupal allows remote attackers to inject arbitrary web script or HTML via "Markdown input." | [
"cpe:2.3:a:henriksjokvist:markdown_preview:6.x:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2007-2294 | The Manager Interface in Asterisk before 1.2.18 and 1.4.x before 1.4.3 allows remote attackers to cause a denial of service (crash) by using MD5 authentication to authenticate a user that does not have a password defined in manager.conf, resulting in a NULL pointer dereference. | [
"cpe:2.3:a:asterisk:asterisk:1.2.0_beta1:*:*:*:*:*:*:*",
"cpe:2.3:a:asterisk:asterisk:1.2.0_beta2:*:*:*:*:*:*:*",
"cpe:2.3:a:asterisk:asterisk:1.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:asterisk:asterisk:1.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:asterisk:asterisk:1.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:asterisk:asterisk:1.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:asterisk:asterisk:1.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:asterisk:asterisk:1.2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:asterisk:asterisk:1.2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:asterisk:asterisk:1.2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:asterisk:asterisk:1.2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:asterisk:asterisk:1.2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:asterisk:asterisk:1.2.15:*:*:*:*:*:*:*",
"cpe:2.3:a:asterisk:asterisk:1.2.16:*:*:*:*:*:*:*",
"cpe:2.3:a:asterisk:asterisk:1.2.17:*:*:*:*:*:*:*",
"cpe:2.3:a:asterisk:asterisk:1.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:asterisk:asterisk:1.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:asterisk:asterisk:1.4_beta:*:*:*:*:*:*:*"
] | null | null | null | 7.8 |
|
CVE-2025-27265 | WordPress Google Maps for WordPress plugin <= 1.0.3 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Aaron D. Campbell Google Maps for WordPress allows DOM-Based XSS. This issue affects Google Maps for WordPress: from n/a through 1.0.3. | [] | null | 6.5 | null | null |
GHSA-f6mj-535f-jh4w | Online Sports Complex Booking v1.0 was discovered to contain a SQL injection vulnerability via the id parameter. | [] | null | 9.8 | null | null |
|
CVE-2008-7253 | The default configuration of the web server in IBM Lotus Domino Server, possibly 6.0 through 8.0, enables the HTTP TRACE method, which makes it easier for remote attackers to steal cookies and authentication credentials via a cross-site tracing (XST) attack, a related issue to CVE-2004-2763 and CVE-2005-3398. | [
"cpe:2.3:a:ibm:lotus_domino_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino_server:6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino_server:8.0:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2022-43778 | Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure. | [
"cpe:2.3:o:hp:zcentral_4r_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zcentral_4r_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z1_all-in-one_g3_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z1_all-in-one_g3_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_725_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_725_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_745_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_745_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_755_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_755_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_645_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_645_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_655_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_655_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:mt43_mobile_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:mt43_mobile_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_x2_1012_g2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_x2_1012_g2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_1040_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_1040_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_820_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_820_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_828_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_828_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_840_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_840_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_848_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_848_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_850_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_850_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_x360_1020_g2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_x360_1020_g2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_x360_1030_g2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_x360_1030_g2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pro_x2_612_g2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pro_x2_612_g2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_455_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_455_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_640_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_640_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_650_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_650_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_14u_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_14u_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_15_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_15_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_15u_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_15u_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_17_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_17_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_studio_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_studio_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_x2_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_x2_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_x360_11_g2_ee_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_x360_11_g2_ee:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_725_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_725_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_745_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_745_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_755_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_755_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_455_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_455_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_645_g2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_645_g2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_655_g2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_655_g2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_x2_1012_g1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_x2_1012_g1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_x2_1012_g1_tablet_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_x2_1012_g1_tablet:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_x2_1012_g1_tablet_with_travel_keyboard_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_x2_1012_g1_tablet_with_travel_keyboard:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_1030_g1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_1030_g1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_1040_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_1040_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_820_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_820_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_828_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_828_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_840_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_840_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_848_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_848_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_850_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_850_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_folio_g1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_folio_g1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_11_ee_g2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_11_ee_g2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_430_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_430_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_440_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_440_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_446_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_446_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_450_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_450_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_470_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_470_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_640_g2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_640_g2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_650_g2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_650_g2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_15_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_15_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_15u_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_15u_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_17_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_17_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_studio_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_studio_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z2_mini_g3_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z2_mini_g3_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z238_microtower_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z238_microtower_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z240_small_form_factor_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z240_small_form_factor_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z240_tower_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z240_tower_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_705_g3_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_705_g3_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_705_g3_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_705_g3_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_705_g3_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_705_g3_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_35w_g3_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_35w_g3_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_65w_g3_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_65w_g3_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_g3_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_g3_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_g3_tower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_g3_tower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_880_g3_tower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_880_g3_tower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_1000_g1_23.8-in_all-in-one_business_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_1000_g1_23.8-in_all-in-one_business_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_1000_g1_23.8-in_touch_all-in-one_business_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_1000_g1_23.8-in_touch_all-in-one_business_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_1000_g1_27-in_4k_uhd_all-in-one_business_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_1000_g1_27-in_4k_uhd_all-in-one_business_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_1000_g1_34-in_curved_all-in-one_business_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_1000_g1_34-in_curved_all-in-one_business_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g3_23.8_non-touch_healthcare_edition_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g3_23.8_non-touch_healthcare_edition_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g3_23.8-inch_non-touch_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g3_23.8-inch_non-touch_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g3_23.8-inch_non-touch_gpu_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g3_23.8-inch_non-touch_gpu_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g3_23.8-inch_touch_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g3_23.8-inch_touch_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g3_23.8-inch_touch_gpu_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g3_23.8-inch_touch_gpu_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_400_g3_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_400_g3_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_400_g4_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_400_g4_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_400_g4_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_400_g4_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_480_g4_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_480_g4_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_600_g3_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_600_g3_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_600_g3_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_600_g3_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_600_g3_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_600_g3_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_680_g3_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_680_g3_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_400_g3_20-inch_non-touch_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_400_g3_20-inch_non-touch_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_400_g3_20-inch_touch_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_400_g3_20-inch_touch_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_480_g3_20-inch_non-touch_all-in_one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_480_g3_20-inch_non-touch_all-in_one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_600_g3_21.5-inch_non-touch_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_600_g3_21.5-inch_non-touch_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:engage_one_all-in-one_system_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:engage_one_all-in-one_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_slice_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_slice:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_slice_for_meeting_rooms_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_slice_for_meeting_rooms:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_slice_g2_-_audio_ready_with_zoom_rooms_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_slice_g2_-_audio_ready_with_zoom_rooms:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_slice_g2_-_partner_ready_with_microsoft_teams_rooms_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_slice_g2_-_partner_ready_with_microsoft_teams_rooms:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_slice_g2_with_microsoft_teams_rooms_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_slice_g2_with_microsoft_teams_rooms:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_slice_g2_with_intel_unite_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_slice_g2_with_intel_unite:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_slice_g2_with_zoom_rooms_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_slice_g2_with_zoom_rooms:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_35w_g2_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_35w_g2_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_65w_g2_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_65w_g2_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g2_23-inch_non-touch_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g2_23-inch_non-touch_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g2_23-inch_touch_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g2_23-inch_touch_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_400_g2_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_400_g2_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_600_g2_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_600_g2_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_400_g2_20-inch_non-touch_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_400_g2_20-inch_non-touch_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_400_g2_20-inch_touch_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_400_g2_20-inch_touch_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_600_g2_21.5-inch_non-touch_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_600_g2_21.5-inch_non-touch_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_600_g2_21.5-inch_touch_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_600_g2_21.5-inch_touch_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:rp9_g1_retail_system_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:rp9_g1_retail_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z440_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z440_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z640_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z640_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z840_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z840_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z4_g4_workstation_\\(core-x\\)_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z4_g4_workstation_\\(core-x\\):-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z4_g4_workstation_\\(xeon_w\\)_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z4_g4_workstation_\\(xeon_w\\):-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z8_g4_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z8_g4_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:dragonfly_folio_13.5_inch_g3_2-in-1_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:dragonfly_folio_13.5_inch_g3_2-in-1_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_835_13_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_835_13_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_845_14_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_845_14_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_865_16_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_865_16_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pro_x360_fortis_11_inch_g10_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pro_x360_fortis_11_inch_g10_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pro_x360_fortis_11_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pro_x360_fortis_11_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_fortis_14_inch_g10_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_fortis_14_inch_g10_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_fortis_14_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_fortis_14_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_power_15.6_inch_g9_mobile_workstation_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_power_15.6_inch_g9_mobile_workstation_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_dragonfly_13.5_inch_g3_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_dragonfly_13.5_inch_g3_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_x360_1040_14_inch_g9_2-in-1_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_x360_1040_14_inch_g9_2-in-1_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_x360_830_13_inch_g9_2-in-1_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_x360_830_13_inch_g9_2-in-1_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_1040_14_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_1040_14_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_830_13.3_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_830_13.3_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_840_14_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_840_14_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_860_16_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_860_16_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_firefly_14_inch_g9_mobile_workstation_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_firefly_14_inch_g9_mobile_workstation_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_firefly_16_inch_g9_mobile_workstation_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_firefly_16_inch_g9_mobile_workstation_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_studio_16_inch_g9_mobile_workstation_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_studio_16_inch_g9_mobile_workstation_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_fury_16_g9_mobile_workstation_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_fury_16_g9_mobile_workstation_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_630_13_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_630_13_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_640_14_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_640_14_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_650_15.6_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_650_15.6_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_440_14_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_440_14_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_450_15.6_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_450_15.6_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zhan_66_pro_14_inch_g5_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zhan_66_pro_14_inch_g5_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z2_mini_g9_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z2_mini_g9_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z2_small_form_factor_g9_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z2_small_form_factor_g9_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z2_tower_g9_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z2_tower_g9_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z2_mini_g5_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z2_mini_g5_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z2_small_form_factor_g5_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z2_small_form_factor_g5_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z2_tower_g5_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z2_tower_g5_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pro_mt440_g3_mobile_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pro_mt440_g3_mobile_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z2_small_form_factor_g8_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z2_small_form_factor_g8_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z2_tower_g8_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z2_tower_g8_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_645_14_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_645_14_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_655_15.6_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_655_15.6_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_445_14_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_445_14_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_455_15.6_inch_g9_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_455_15.6_inch_g9_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zhan_66_pro_a_14_g5_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zhan_66_pro_a_14_g5_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z2_mini_g4_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z2_mini_g4_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z2_small_form_factor_g4_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z2_small_form_factor_g4_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z2_tower_g4_workstation_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z2_tower_g4_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_dragonfly_g2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_dragonfly_g2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_dragonfly_max_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_dragonfly_max:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_x2_g8_tablet_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_x2_g8_tablet:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_830_g8_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_830_g8:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_835_g8_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_835_g8:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_840_aero_g8_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_840_aero_g8:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_840_g8_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_840_g8:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_845_g8_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_845_g8:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_850_g8_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_850_g8:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_855_g8_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_855_g8:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_x360_1030_g8_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_x360_1030_g8:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_640_g8_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_640_g8:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_x360_11_g7_ee_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_x360_11_g7_ee:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_x360_435_g8_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_x360_435_g8_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_firefly_14_inch_g8_mobile_workstation_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_firefly_14_inch_g8_mobile_workstation_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_firefly_15.6_inch_g8_mobile_workstation_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_firefly_15.6_inch_g8_mobile_workstation_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_power_15.6_inch_g8_mobile_workstation_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_power_15.6_inch_g8_mobile_workstation_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zhan_66_pro_14_g4_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zhan_66_pro_14_g4_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zhan_66_pro_a_14_g4_notebook_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zhan_66_pro_a_14_g4_notebook_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_fury_15.6_inch_g8_mobile_workstation_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_fury_15.6_inch_g8_mobile_workstation_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_fury_17.3_inch_g8_mobile_workstation_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_fury_17.3_inch_g8_mobile_workstation_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_studio_15.6_inch_g8_mobile_workstation_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_studio_15.6_inch_g8_mobile_workstation_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_830_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_830_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_835_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_835_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_840_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_840_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_845_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_845_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_850_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_850_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_855_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_855_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_x360_1030_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_x360_1030_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_x360_1040_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_x360_1040_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_x360_830_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_x360_830_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_445_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_445_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_455_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_455_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_635_aero_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_635_aero_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_640_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_640_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_650_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_650_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_create_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_create_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_firefly_14_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_firefly_14_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_firefly_15_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_firefly_15_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_fury_15_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_fury_15_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_fury_17_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_fury_17_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_power_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_power_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_studio_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_studio_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zhan_66_pro_a_14_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zhan_66_pro_a_14_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:engage_go_10_mobile_system_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:engage_go_10_mobile_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:mt32_mobile_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:mt32_mobile_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:mt46_mobile_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:mt46_mobile_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_x360_435_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_x360_435_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_dragonfly_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_dragonfly:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_x2_1013_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_x2_1013_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_x2_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_x2_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_735_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_735_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_735_g6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_735_g6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_745_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_745_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_745_g6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_745_g6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_755_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_755_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_830_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_830_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_830_g6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_830_g6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_836_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_836_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_836_g6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_836_g6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_840_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_840_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_840_g5_healthcare_edition_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_840_g5_healthcare_edition:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_840_g6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_840_g6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_840_g6_healthcare_edition_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_840_g6_healthcare_edition:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_840r_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_840r_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_846_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_846_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_850_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_850_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_850_g6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_850_g6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_x360_1030_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_x360_1030_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_x360_1030_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_x360_1030_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_x360_1040_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_x360_1040_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_x360_1040_g6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_x360_1040_g6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_x360_830_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_x360_830_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_x360_830_g6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_x360_830_g6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_430_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_430_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_430_g6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_430_g6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_450_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_450_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_455_g6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_455_g6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_455r_g6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_455r_g6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_470_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_470_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_640_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_640_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_640_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_640_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_645_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_645_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_650_g4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_650_g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_650_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_650_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_x360_440_g1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_x360_440_g1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_14u_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_14u_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_14u_g6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_14u_g6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_15u_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_15u_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_15u_g6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_15u_g6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zhan_66_pro_13_g2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zhan_66_pro_13_g2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zhan_66_pro_14_g2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zhan_66_pro_14_g2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zhan_66_pro_15_g2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zhan_66_pro_15_g2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zhan_66_pro_g1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zhan_66_pro_g1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zhan_x_13_g2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zhan_x_13_g2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:engage_go_mobile_system_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:engage_go_mobile_system:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:mt21_mobile_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:mt21_mobile_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:mt31_mobile_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:mt31_mobile_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:mt44_mobile_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:mt44_mobile_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:mt45_mobile_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:mt45_mobile_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_x360_11_g5_ee_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_x360_11_g5_ee:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_x360_11_g6_ee_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_x360_11_g6_ee:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_430_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_430_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_440_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_440_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_450_g7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_450_g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zhan_66_pro_14_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zhan_66_pro_14_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zhan_66_pro_15_g3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zhan_66_pro_15_g3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:mt22_mobile_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:mt22_mobile_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_x360_11_g4_ee_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_x360_11_g4_ee:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:probook_x360_11_g3_ee_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:probook_x360_11_g3_ee:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitebook_1050_g1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitebook_1050_g1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_15_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_15_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_15_g6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_15_g6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_17_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_17_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_17_g6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_17_g6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_studio_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_studio_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zbook_studio_x360_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zbook_studio_x360_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:mt42_mobile_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:mt42_mobile_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_805_g8_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_805_g8_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_805_g8_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_805_g8_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_405_g8_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_405_g8_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_405_g8_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_405_g8_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_mini_600_g9_desktop_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_mini_600_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_mini_800_g9_desktop_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_mini_800_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:mini_conferencing_pc_with_zoom_rooms_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:mini_conferencing_pc_with_zoom_rooms:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pro_mini_400_g9_desktop_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pro_mini_400_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pro_sff_400_g9_desktop_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pro_sff_400_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pro_tower_400_g9_desktop_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pro_tower_400_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pro_tower_480_g9_desktop_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pro_tower_480_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_440_23.8_inch_g9_all-in-one_desktop_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_440_23.8_inch_g9_all-in-one_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_sff_600_g9_desktop_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_sff_600_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_sff_800_g9_desktop_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_sff_800_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_tower_600_g9_desktop_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_tower_600_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_tower_680_g9_desktop_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_tower_680_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_tower_800_g9_desktop_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_tower_800_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elite_tower_880_g9_desktop_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_tower_880_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z1_g9_tower_desktop_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z1_g9_tower_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_870_27_inch_g9_all-in-one_desktop_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_870_27_inch_g9_all-in-one_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_g8_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_g8_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_g8_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_g8_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_g8_tower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_g8_tower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_880_g8_tower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_880_g8_tower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g8_24_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g8_24_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g8_27_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g8_27_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z1_g8_tower_desktop_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z1_g8_tower_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_805_g6_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_805_g6_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_405_g6_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_405_g6_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_405_g6_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_405_g6_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_g6_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_g6_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_g6_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_g6_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_g6_tower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_g6_tower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_805_g6_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_805_g6_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_880_g6_tower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_880_g6_tower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g6_24_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g6_24_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g6_27_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g6_27_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_400_g6_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_400_g6_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_400_g7_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_400_g7_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_400_g7_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_400_g7_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_480_g7_pci_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_480_g7_pci_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_600_g6_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_600_g6_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_600_g6_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_600_g6_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_600_g6_pci_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_600_g6_pci_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_600_g6_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_600_g6_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_680_g6_pci_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_680_g6_pci_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_400_g6_20_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_400_g6_20_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_400_g6_24_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_400_g6_24_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_440_g6_24_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_440_g6_24_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_600_g6_22_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_600_g6_22_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zhan_66_pro_g3_22_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zhan_66_pro_g3_22_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:zhan_66_pro_g3_24_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:zhan_66_pro_g3_24_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z1_entry_tower_g6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z1_entry_tower_g6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_705_g5_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_705_g5_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_705_g5_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_705_g5_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_g5_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_g5_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_g5_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_g5_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_g5_tower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_g5_tower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_880_g5_tower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_880_g5_tower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g5_23.8-in_healthcare_edition_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g5_23.8-in_healthcare_edition_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g5_23.8-inch_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g5_23.8-inch_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_400_g5_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_400_g5_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_400_g6_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_400_g6_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_400_g6_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_400_g6_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_480_g6_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_480_g6_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_600_g5_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_600_g5_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_600_g5_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_600_g5_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_600_g5_microtower_pc_\\(with_pci_slot\\)_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_600_g5_microtower_pc_\\(with_pci_slot\\):-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_600_g5_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_600_g5_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_400_g5_20-inch_all-in-one_business_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_400_g5_20-inch_all-in-one_business_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_400_g5_23.8-inch_all-in-one_business_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_400_g5_23.8-inch_all-in-one_business_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_440_g5_23.8-in_all-in-one_business_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_440_g5_23.8-in_all-in-one_business_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_600_g5_21.5-in_all-in-one_business_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_600_g5_21.5-in_all-in-one_business_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:z1_entry_tower_g5_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z1_entry_tower_g5:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_705_g4_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_705_g4_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_705_g4_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_705_g4_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_705_g4_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_705_g4_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_705_g4_workstation_edition_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_705_g4_workstation_edition:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_405_g4_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_405_g4_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_405_g4_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_405_g4_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_35w_g4_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_35w_g4_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_65w_g4_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_65w_g4_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_95w_g4_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_95w_g4_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_g4_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_g4_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_g4_tower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_g4_tower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_800_g4_workstation_edition_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_g4_workstation_edition:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:elitedesk_880_g4_tower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_880_g4_tower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_1000_g2_23.8-in_all-in-one_business_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_1000_g2_23.8-in_all-in-one_business_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_1000_g2_23.8-in_touch_all-in-one_business_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_1000_g2_23.8-in_touch_all-in-one_business_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_1000_g2_27-in_4k_uhd_all-in-one_business_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_1000_g2_27-in_4k_uhd_all-in-one_business_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_1000_g2_34-in_curved_all-in-one_business_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_1000_g2_34-in_curved_all-in-one_business_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g4_23.8-in_healthcare_edition_all-in-one_business_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g4_23.8-in_healthcare_edition_all-in-one_business_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g4_23.8-inch_non-touch_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g4_23.8-inch_non-touch_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g4_23.8-inch_non-touch_gpu_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g4_23.8-inch_non-touch_gpu_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g4_23.8-inch_touch_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g4_23.8-inch_touch_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:eliteone_800_g4_23.8-inch_touch_gpu_all-in-one_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g4_23.8-inch_touch_gpu_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_400_g4_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_400_g4_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_400_g5_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_400_g5_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_400_g5_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_400_g5_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_480_g5_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_480_g5_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_600_g4_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_600_g4_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_600_g4_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_600_g4_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_600_g4_microtower_pc_\\(with_pci_slot\\)_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_600_g4_microtower_pc_\\(with_pci_slot\\):-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_600_g4_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_600_g4_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_680_g4_microtower_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_680_g4_microtower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:prodesk_680_g4_microtower_pc_\\(with_pci_slot\\)_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:prodesk_680_g4_microtower_pc_\\(with_pci_slot\\):-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_400_g4_20-inch_non-touch_all-in-one_business_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_400_g4_20-inch_non-touch_all-in-one_business_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_400_g4_23.8-inch_non-touch_all-in-one_business_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_400_g4_23.8-inch_non-touch_all-in-one_business_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_440_g4_23.8-inch_non-touch_all-in-one_business_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_440_g4_23.8-inch_non-touch_all-in-one_business_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:proone_600_g4_21.5-inch_touch_all-in-one_business_pc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:proone_600_g4_21.5-inch_touch_all-in-one_business_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:mp9_g4_retail_system_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:mp9_g4_retail_system:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
|
CVE-2024-7120 | Raisecom MSG1200/MSG2100E/MSG2200/MSG2300 Web Interface list_base_config.php os command injection | A vulnerability, which was classified as critical, was found in Raisecom MSG1200, MSG2100E, MSG2200 and MSG2300 3.90. This affects an unknown part of the file list_base_config.php of the component Web Interface. The manipulation of the argument template leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272451. | [
"cpe:2.3:o:raisecom:msg1200e_firmware:3.90:*:*:*:*:*:*:*",
"cpe:2.3:o:raisecom:msg1200_firmware:3.90:*:*:*:*:*:*:*",
"cpe:2.3:o:raisecom:msg2200_firmware:3.90:*:*:*:*:*:*:*",
"cpe:2.3:o:raisecom:msg2300_firmware:3.90:*:*:*:*:*:*:*",
"cpe:2.3:h:raisecom:msg2300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:raisecom:msg2100e_firmware:3.90:*:*:*:*:*:*:*",
"cpe:2.3:h:raisecom:msg2100e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:raisecom:msg2200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:raisecom:msg1200:-:*:*:*:*:*:*:*"
] | 5.3 | 6.3 | 6.3 | 6.5 |
GHSA-7jvr-39f3-hx49 | Cross-site scripting (XSS) vulnerability in php/cal_default.php in Mini Web Calendar (mwcal) 1.2 allows remote attackers to inject arbitrary web script or HTML via the URL. | [] | null | null | null | null |
|
GHSA-cw5c-p8h6-gfwg | Heap-based buffer overflow in elcsoft.exe in Eaton ELCSoft 2.4.01 and earlier allows remote authenticated users to execute arbitrary code via a crafted file. | [] | null | null | 6 | null |
|
GHSA-cmh4-62m8-c848 | Memory Corruption in IMS while calling VoLTE Streamingmedia Interface | [] | null | 6.7 | null | null |
|
CVE-2015-7542 | A vulnerability exists in libgwenhywfar through 4.12.0 due to the usage of outdated bundled CA certificates. | [
"cpe:2.3:a:aquamaniac:gwenhywfar:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 |
|
CVE-2014-4457 | The Sandbox Profiles subsystem in Apple iOS before 8.1.1 does not properly implement the debugserver sandbox, which allows attackers to bypass intended binary-execution restrictions via a crafted application that is run during a time period when debugging is not enabled. | [
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:8.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:8.0.2:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-8338-6xqh-crw7 | Stack-based buffer overflow in the AT&T Connect Participant Application before 9.5.51 on Windows allows remote attackers to execute arbitrary code via a malformed .SVT file. | [] | null | null | null | null |
|
CVE-2016-0322 | Cross-site scripting (XSS) vulnerability in IBM Connections 4.0 through CR4, 4.5 through CR5, 5.0 through CR4, and 5.5 before CR1 allows remote authenticated users to inject arbitrary web script or HTML by uploading an HTML document. | [
"cpe:2.3:a:ibm:connections:4.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:connections:4.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:connections:5.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:connections:5.5.0.0:*:*:*:*:*:*:*"
] | null | null | 5.4 | 3.5 |
|
GHSA-rr6j-f8h9-f9mp | A vulnerability classified as critical was found in SourceCodester Simple Realtime Quiz System 1.0. This vulnerability affects unknown code of the file /manage_user.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-273358 is the identifier assigned to this vulnerability. | [] | 5.3 | 6.3 | null | null |
|
CVE-2024-13527 | Philantro – Donations and Donor Management <= 5.3 - Authenticated (Contributor+) Stored Cross-Site Scripting via donate Shortcode | The Philantro – Donations and Donor Management plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes like 'donate' in all versions up to, and including, 5.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] | null | 6.4 | null | null |
CVE-2013-3236 | The vmci_transport_dgram_dequeue function in net/vmw_vsock/vmci_transport.c in the Linux kernel before 3.9-rc7 does not properly initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. | [
"cpe:2.3:o:linux:linux_kernel:*:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*"
] | null | null | null | 4.9 |
|
CVE-2024-8237 | Inefficient Algorithmic Complexity in GitLab | A Denial of Service (DoS) issue has been discovered in GitLab CE/EE affecting all versions prior to 12.6 prior to 17.4.5, 17.5 prior to 17.5.3, and 17.6 prior to 17.6.1. An attacker could cause a denial of service with a crafted cargo.toml file. | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:gitlab:gitlab:17.6.0:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:17.6.0:*:*:*:enterprise:*:*:*"
] | null | 6.5 | null | null |
GHSA-m98h-4pjr-7pxh | Revive Adserver before 5.1.0 permits any user with a manager account to store possibly malicious content in the URL website property, which is then displayed unsanitized in the affiliate-preview.php tag generation screen, leading to a persistent cross-site scripting (XSS) vulnerability. | [] | null | null | null | null |
|
GHSA-22jf-974v-hf7j | A race condition was addressed with improved locking. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. A malicious application may be able to elevate privileges. Apple is aware of a report that this issue may have been actively exploited.. | [] | null | 7 | null | null |
|
CVE-2017-2582 | It was found that while parsing the SAML messages the StaxParserUtil class of keycloak before 2.5.1 replaces special strings for obtaining attribute values with system property. This could allow an attacker to determine values of system properties at the attacked system by formatting the SAML request ID field to be the chosen system property which could be obtained in the "InResponseTo" field in the response. | [
"cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*"
] | null | null | 6.5 | null |
|
CVE-2017-3635 | Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/C). Supported versions that are affected are 6.1.10 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors. Note: The documentation has also been updated for the correct way to use mysql_stmt_close(). Please see: https://dev.mysql.com/doc/refman/5.7/en/mysql-stmt-execute.html, https://dev.mysql.com/doc/refman/5.7/en/mysql-stmt-fetch.html, https://dev.mysql.com/doc/refman/5.7/en/mysql-stmt-close.html, https://dev.mysql.com/doc/refman/5.7/en/mysql-stmt-error.html, https://dev.mysql.com/doc/refman/5.7/en/mysql-stmt-errno.html, and https://dev.mysql.com/doc/refman/5.7/en/mysql-stmt-sqlstate.html. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H). | [
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql_connector\\/c:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] | null | null | 5.3 | 3.5 |
|
CVE-2024-47331 | WordPress Multi Step for Contact Form plugin <= 2.7.7 - Unauthenticated SQL Injection vulnerability | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in NinjaTeam Multi Step for Contact Form allows SQL Injection.This issue affects Multi Step for Contact Form: from n/a through 2.7.7. | [
"cpe:2.3:a:ninjateam:multi_step_for_contact_form:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ninjateam:multi_step_for_contact_form_7:*:*:*:*:*:wordpress:*:*"
] | null | 9.3 | null | null |
CVE-2001-0348 | Microsoft Windows 2000 telnet service allows attackers to cause a denial of service (crash) via a long logon command that contains a backspace. | [
"cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-mpq6-qrw3-g58q | When BGP tracing is enabled an incoming BGP message may cause the Junos OS routing protocol daemon (rpd) process to crash and restart. While rpd restarts after a crash, repeated crashes can result in an extended DoS condition. Affected releases are Juniper Networks Junos OS: 16.1 versions prior to 16.1R7-S4, 16.1R7-S5; 16.2 versions prior to 16.2R2-S9, 16.2R3; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R3-S1; 17.3 versions prior to 17.3R3-S3, 17.3R3-S4, 17.3R4; 17.4 versions prior to 17.4R1-S7, 17.4R2-S3, 17.4R2-S4, 17.4R3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S4, 18.1R4; 18.2 versions prior to 18.2R2-S2, 18.2R2-S3, 18.2R3; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3, 18.3R2; 18.4 versions prior to 18.4R1-S2, 18.4R2. This issue does not affect Junos releases prior to 16.1R1. | [] | null | 7.5 | null | null |
|
RHSA-2022:5061 | Red Hat Security Advisory: .NET Core 3.1 security and bugfix update | dotnet: NuGet Credential leak due to loss of control of third party symbol server domain | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 5 | null | null |
CVE-2017-7303 | The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read (of size 4) because of missing a check (in the find_link function) for null headers before attempting to match them. This vulnerability causes Binutils utilities like strip to crash. | [
"cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
GHSA-p8gq-8q2m-429c | The MinervaNeue Skin in MediaWiki from 2019-11-05 to 2019-12-13 (1.35 and/or 1.34) mishandles certain HTML attributes, as demonstrated by IMG onmouseover= (impact is XSS) and IMG src=http (impact is disclosing the client's IP address). This can occur within a talk page topical header that is viewed within a mobile (MobileFrontend) context. | [] | null | null | null | null |
|
CVE-2018-9430 | In prop2cfg of btif_storage.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. | [
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
GHSA-6mhc-fh6c-jgqx | An SQL Injection vulnerability exists in Sourcecodester Customer Relationship Management System (CRM) 1.0 via the username parameter in customer/login.php. | [] | null | null | null | null |
|
CVE-2011-2203 | The hfs_find_init function in the Linux kernel 2.6 allows local users to cause a denial of service (NULL pointer dereference and Oops) by mounting an HFS file system with a malformed MDB extent record. | [
"cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*"
] | null | null | null | 2.1 |
|
CVE-2013-1687 | The System Only Wrapper (SOW) and Chrome Object Wrapper (COW) implementations in Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 do not properly restrict XBL user-defined functions, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges, or conduct cross-site scripting (XSS) attacks, via a crafted web site. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:20.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.6:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
CVE-2015-6380 | An unspecified script in the web interface in Cisco Firepower Extensible Operating System 1.1(1.160) on Firepower 9000 devices allows remote authenticated users to execute arbitrary OS commands via crafted parameters, aka Bug ID CSCux10622. | [
"cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1\\(1.160\\):*:*:*:*:*:*:*"
] | null | null | null | 6.5 |
|
CVE-2024-6538 | Openshift-console: openshift console: server-side request forgery | A flaw was found in OpenShift Console. A Server Side Request Forgery (SSRF) attack can happen if an attacker supplies all or part of a URL to the server to query. The server is considered to be in a privileged network position and can often reach exposed services that aren't readily available to clients due to network filtering. Leveraging such an attack vector, the attacker can have an impact on other services and potentially disclose information or have other nefarious effects on the system.
The /api/dev-console/proxy/internet endpoint on the OpenShit Console allows authenticated users to have the console's pod perform arbitrary and fully controlled HTTP(s) requests. The full response to these requests is returned by the endpoint.
While the name of this endpoint suggests the requests are only bound to the internet, no such checks are in place. An authenticated user can therefore ask the console to perform arbitrary HTTP requests from outside the cluster to a service inside the cluster. | [
"cpe:/a:redhat:openshift:4"
] | null | 5.3 | null | null |
RHSA-2023:2023 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.7 Bug Fix and security update | vault: Vault Entity Alias Metadata May Leak Between Aliases With The Same Name Assigned To The Same Entity | [
"cpe:/a:redhat:openshift_data_foundation:4.11::el8"
] | null | 9.1 | null | null |
CVE-2023-46082 | WordPress Broken Link Checker | Finder plugin <= 2.4.2 - Broken Access Control vulnerability | Missing Authorization vulnerability in Cyberlord92 Broken Link Checker | Finder allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Broken Link Checker | Finder: from n/a through 2.4.2. | [] | null | 5.3 | null | null |
GHSA-p3q9-7h5h-f97q | Cross-site scripting (XSS) vulnerability in index.php in phpGreetCards 3.7 allows remote attackers to inject arbitrary web script or HTML via the category parameter in a select action. | [] | null | null | null | null |
|
CVE-2019-2103 | In Google Assistant in Android 9, there is a possible permissions bypass that allows the Assistant to take a screenshot of apps with FLAG_SECURE. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | [
"cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*"
] | null | null | 5.5 | 2.1 |
|
GHSA-399v-98pj-vhpp | Stack-based buffer overflow in PicoWebServer 1.0 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long URL. | [] | null | null | null | null |
|
GHSA-3jrq-4wj8-868w | Roaming Security Rights Management Services Remote Code Execution Vulnerability. | [] | null | 7.8 | null | null |
|
GHSA-3286-fpf7-fgxx | Vulnerability in the Automatic Service Request (ASR) component of Oracle Support Tools (subcomponent: ASR Manager). The supported version that is affected is Prior to 5.7. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via SFT to compromise Automatic Service Request (ASR). Successful attacks of this vulnerability can result in takeover of Automatic Service Request (ASR). CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). | [] | null | null | 9.8 | null |
|
GHSA-grcg-mvxj-m89r | Server-side JavaScript injection in Appsmith through 1.7.14 allows remote attackers to execute arbitrary JavaScript code from the server via the currentItem property of the list widget, e.g., to perform DoS attacks or achieve an information leak. | [] | null | 8.9 | null | null |
|
GHSA-7j8m-m84p-44fq | The No Future Posts WordPress plugin through 1.4 does not escape its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks when unfiltered_html is disallowed | [] | null | 4.8 | null | null |
|
CVE-2021-46679 | Vulnerability XSS in service elements | A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via service elements. | [
"cpe:2.3:a:pandorafms:pandora_fms:*:*:*:*:*:*:*:*"
] | null | 4 | null | null |
GHSA-qw3j-j5h8-x72h | In TestLink 1.9.20, the lib/cfields/cfieldsExport.php goback_url parameter causes a security risk because it depends on client input and is not constrained to lib/cfields/cfieldsView.php at the web site associated with the session. | [] | null | 9.8 | null | null |
|
CVE-2024-56241 | WordPress WPKoi Templates for Elementor plugin <= 3.1.3 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPKoi WPKoi Templates for Elementor allows Stored XSS.This issue affects WPKoi Templates for Elementor: from n/a through 3.1.3. | [] | null | 6.5 | null | null |
CVE-2020-13430 | Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource. | [
"cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 |
|
GHSA-768m-86pq-jxm6 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | [] | null | 9.8 | null | null |
|
CVE-2024-43624 | Windows Hyper-V Shared Virtual Disk Elevation of Privilege Vulnerability | Windows Hyper-V Shared Virtual Disk Elevation of Privilege Vulnerability | [
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
GHSA-c8jv-73wp-x489 | The Serious engine, as used in (1) Alpha Black Zero Intrepid Protocol 1.04 and earlier, (2) Nitro family, and (3) Serious Sam Second Encounter 1.07 allows remote attackers to cause a denial of service (server crash) via a large number of UDP join requests that exceeds the maximum player limit, as originally reported for Alpha Black Zero. | [] | null | null | null | null |
|
GHSA-47mx-6c68-86jm | Microsoft Office 2007 SP3 and Word 2007 SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3854. | [] | null | null | null | null |
|
RHSA-2024:0200 | Red Hat Security Advisory: OpenShift Container Platform 4.12.47 security update | haproxy: Proxy forwards malformed empty Content-Length headers | [
"cpe:/a:redhat:openshift:4.12::el8",
"cpe:/a:redhat:openshift:4.12::el9"
] | null | 7.5 | null | null |
GHSA-r7gq-frjq-rqr4 | In FM service, there is a possible missing params check. This could lead to local denial of service with System execution privileges needed. | [] | null | 4.4 | null | null |
|
CVE-2012-6657 | The sock_setsockopt function in net/core/sock.c in the Linux kernel before 3.5.7 does not ensure that a keepalive action is associated with a stream socket, which allows local users to cause a denial of service (system crash) by leveraging the ability to create a raw socket. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:*",
"cpe:2.3:o:novell:suse_linux_enterprise_server:10.0:sp4:*:*:ltss:*:*:*",
"cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp1:*:*:ltss:*:*:*"
] | null | null | null | 4.9 |
|
CVE-2019-11807 | The WooCommerce Checkout Manager plugin before 4.3 for WordPress allows media deletion via the wp-admin/admin-ajax.php?action=update_attachment_wccm wccm_default_keys_load parameter because of a nopriv_ registration and a lack of capabilities checks. | [
"cpe:2.3:a:visser:woocommerce_checkout_manager:*:*:*:*:*:wordpress:*:*"
] | null | null | 7.5 | 6.4 |
|
CVE-2010-2602 | Multiple buffer overflows in the PDF distiller component in the BlackBerry Attachment Service in BlackBerry Enterprise Server 5.0.0 through 5.0.2, 4.1.6, and 4.1.7 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PDF document. | [
"cpe:2.3:a:rim:blackberry_enterprise_server:4.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:rim:blackberry_enterprise_server:4.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:rim:blackberry_enterprise_server:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:rim:blackberry_enterprise_server:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:rim:blackberry_enterprise_server:5.0.2:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
CVE-2012-1415 | Cross-site request forgery (CSRF) vulnerability in lib/logout.php in DFLabs PTK 1.0.5 and earlier allows remote attackers to hijack the authentication of administrators or investigators for requests that trigger a logout. | [
"cpe:2.3:a:dflabs:ptk:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
GHSA-8gq4-x72r-6xcr | Jenkins Google Calendar Plugin has Insufficiently Protected Credentials | Google Calendar Plugin stores a calendar password unencrypted in job `config.xml` files on the Jenkins controller. This password can be viewed by users with Extended Read permission, or access to the Jenkins controller file system.As of publication of this advisory, there is no fix. | [] | null | null | 4.3 | null |
CVE-2008-1206 | Format string vulnerability in the log_message function in lks.c in Linux Kiss Server 1.2, when background (daemon) mode is disabled, allows remote attackers to cause a denial of service (crash) or execute arbitrary code via format string specifiers in an invalid command. | [
"cpe:2.3:a:linux_kiss_server:linux_kiss_server:1.2:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
GHSA-6gr4-p52c-wwrr | SQL injection vulnerability in index.php in the wfquotes 1.0 0 module for XOOPS allows remote attackers to execute arbitrary SQL commands via the c parameter in a cat action. | [] | null | null | null | null |
|
GHSA-p4qv-8hmq-3v3w | Dell GeoDrive, versions 2.1 - 2.2, contains an information disclosure vulnerability in GUI. An authenticated non-admin user could potentially exploit this vulnerability and view sensitive information. | [] | null | 7.8 | null | null |
|
CVE-2019-5967 | Cross-site scripting vulnerability in Joruri CMS 2017 Release2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:joruri:joruri_cms_2017:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 |
|
CVE-2007-6594 | IBM Lotus Notes 8 for Linux before 8.0.1 uses (1) unspecified weak permissions for the installation kit obtained through a Notes 8 download and (2) 0777 permissions for the installdata file that is created by setup.sh, which allows local users to gain privileges via a Trojan horse file. | [
"cpe:2.3:a:ibm:lotus_notes:*:*:linux:*:*:*:*:*"
] | null | null | null | 6.9 |
|
CVE-2015-3779 | QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3788, CVE-2015-3789, CVE-2015-3790, CVE-2015-3791, CVE-2015-3792, CVE-2015-5751, CVE-2015-5753, and CVE-2015-5779. | [
"cpe:2.3:a:apple:quicktime:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
GHSA-rx9g-4r6p-jpgq | A vulnerability classified as problematic was found in LabVantage LIMS 2017. Affected by this vulnerability is an unknown functionality of the file /labvantage/rc?command=file&file=WEB-OPAL/pagetypes/bulletins/sendbulletin.jsp of the component POST Request Handler. The manipulation of the argument bulletinbody leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269803. | [] | 5.3 | 3.5 | null | null |
|
GHSA-rwxx-p542-9g8c | The issue was addressed with improved bounds checks. This issue is fixed in iOS 17.7 and iPadOS 17.7, iOS 18 and iPadOS 18. An attacker may be able to cause unexpected app termination. | [] | null | 7.5 | null | null |
|
CVE-2021-37219 | HashiCorp Consul and Consul Enterprise 1.10.1 Raft RPC layer allows non-server agents with a valid certificate signed by the same CA to access server-only functionality, enabling privilege escalation. Fixed in 1.8.15, 1.9.9 and 1.10.2. | [
"cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:*",
"cpe:2.3:a:hashicorp:consul:*:*:*:*:enterprise:*:*:*"
] | null | 8.8 | null | 6.5 |
|
GHSA-w4h7-3hcx-qgv6 | Keystone Engine 0.9.2 has an invalid free in llvm_ks::SmallVectorImpl<llvm_ks::MCFixup>::~SmallVectorImpl. | [] | null | null | null | null |
|
RHSA-2024:6611 | Red Hat Security Advisory: fence-agents security update | pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools | [
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::highavailability",
"cpe:/a:redhat:rhel_eus:9.2::resilientstorage"
] | null | 8.8 | null | null |
CVE-2022-34609 | H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the INTF parameter at /doping.asp. | [
"cpe:2.3:o:h3c:magic_r200_firmware:r200v200r004l02:*:*:*:*:*:*:*",
"cpe:2.3:h:h3c:magic_r200:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
CVE-2022-45370 | WordPress WordPress Comments Import & Export Plugin <= 2.3.1 is vulnerable to CSV Injection | Improper Neutralization of Formula Elements in a CSV File vulnerability in WebToffee WordPress Comments Import & Export.This issue affects WordPress Comments Import & Export: from n/a through 2.3.1.
| [
"cpe:2.3:a:webtoffee:wordpress_comments_import_and_export:*:*:*:*:*:wordpress:*:*"
] | null | 9.8 | null | null |
GHSA-v8cr-qvjm-g7vh | Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 3.0.7 and earlier allow remote attackers to inject arbitrary web script or HTML via the loc parameter to (1) modcp/index.php or (2) admincp/index.php, or the ip parameter to (3) modcp/user.php or (4) admincp/usertitle.php. | [] | null | null | null | null |
|
CVE-2024-43087 | In getInstalledAccessibilityPreferences of AccessibilitySettings.java, there is a possible way to hide an enabled accessibility service in the accessibility service settings due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. | [
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12l:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:15.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*"
] | null | 8.4 | null | null |
|
GHSA-3qh4-83p4-2w86 | In FreeBSD 12.0-STABLE before r347474, 12.0-RELEASE before 12.0-RELEASE-p7, 11.2-STABLE before r347475, and 11.2-RELEASE before 11.2-RELEASE-p11, a bug in the FFS implementation causes up to three bytes of kernel stack memory to be written to disk as uninitialized directory entry padding. | [] | null | null | 6.5 | null |
|
CVE-2004-1515 | SQL injection vulnerability in (1) ttlast.php and (2) last10.php in vBulletin 3.0.x allows remote attackers to execute arbitrary SQL statements via the fsel parameter, as demonstrated using last.php. | [
"cpe:2.3:a:jelsoft:vbulletin:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:jelsoft:vbulletin:3.0.0_beta_2:*:*:*:*:*:*:*",
"cpe:2.3:a:jelsoft:vbulletin:3.0.0_can4:*:*:*:*:*:*:*",
"cpe:2.3:a:jelsoft:vbulletin:3.0.0_rc4:*:*:*:*:*:*:*",
"cpe:2.3:a:jelsoft:vbulletin:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:jelsoft:vbulletin:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:jelsoft:vbulletin:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:jelsoft:vbulletin:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:jelsoft:vbulletin:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:jelsoft:vbulletin:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:jelsoft:vbulletin:3.0_beta_2:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-56mx-v8hf-v789 | Multiple open redirect vulnerabilities in Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.6.30 and 1.7.x before 1.7.8 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors. | [] | null | null | 7.4 | null |
|
GHSA-9m5v-w59r-w83p | Marval MSM through 14.19.0.12476 uses a static encryption key for secrets. An attacker that gains access to encrypted secrets can decrypt them by using this key. | [] | null | 5.5 | null | null |
|
CVE-2009-5005 | The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data. | [
"cpe:2.3:a:apache:qpid:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_mrg:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_mrg:1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_mrg:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_mrg:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_mrg:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_mrg:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_mrg:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_mrg:1.2:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-4556-g6cg-wjfp | Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. | [] | null | 8.8 | null | null |
|
CVE-2019-12274 | In Rancher 1 and 2 through 2.2.3, unprivileged users (if allowed to deploy nodes) can gain admin access to the Rancher management plane because node driver options intentionally allow posting certain data to the cloud. The problem is that a user could choose to post a sensitive file such as /root/.kube/config or /var/lib/rancher/management-state/cred/kubeconfig-system.yaml. | [
"cpe:2.3:a:suse:rancher:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 4 |
|
RHSA-2016:0127 | Red Hat Security Advisory: openstack-swift security update | openstack-swift: Client to proxy DoS through Large Objects openstack-swift: Proxy to server DoS through Large Objects | [
"cpe:/a:redhat:openstack:5::el7"
] | null | null | null | null |
CVE-2014-5420 | CareFusion Pyxis SupplyStation 8.1 with hardware test tool before 1.0.16 has a hardcoded application password, which makes it easier for remote authenticated users to obtain application-file access via unspecified vectors. | [
"cpe:2.3:h:carefusion:pyxis_supplystation:8.1:*:*:*:*:*:*:*"
] | null | null | null | 3.5 |
|
GHSA-cr2w-jqc8-qg2m | chkstat in SuSE Linux 9.0 through 10.0 allows local users to modify permissions of files by creating a hardlink to a file from a world-writable directory, which can cause the link count to drop to 1 when the file is deleted or replaced, which is then modified by chkstat to use weaker permissions. | [] | null | null | null | null |
|
GHSA-vv78-wwrv-7mgx | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in JobScore Job Manager allows Stored XSS. This issue affects Job Manager: from n/a through 2.2. | [] | null | 6.5 | null | null |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.