id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
57.2k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-9468-gqgp-5w48 | The rohitnayak/movie-review-sentiment-analysis repository through 2017-05-07 on GitHub allows absolute path traversal because the Flask send_file function is used unsafely. | [] | null | 9.3 | null | null |
|
CVE-2018-2954 | Vulnerability in the Oracle Order Management component of Oracle E-Business Suite (subcomponent: Product Diagnostic Tools). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Order Management executes to compromise Oracle Order Management. Successful attacks of this vulnerability can result in takeover of Oracle Order Management. CVSS 3.0 Base Score 7.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H). | [
"cpe:2.3:a:oracle:order_management:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:order_management:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:order_management:12.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:order_management:12.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:order_management:12.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:order_management:12.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:order_management:12.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:order_management:12.2.7:*:*:*:*:*:*:*"
] | null | null | 7 | 4.4 |
|
GHSA-mpmv-49pr-6hch | Comodo Antivirus versions 11.0.0.6582 and below are vulnerable to Denial of Service affecting CmdGuard.sys via its filter port "cmdServicePort". A low privileged process can crash CmdVirth.exe to decrease the port's connection count followed by process hollowing a CmdVirth.exe instance with malicious code to obtain a handle to "cmdServicePort". Once this occurs, a specially crafted message can be sent to "cmdServicePort" using "FilterSendMessage" API. This can trigger an out-of-bounds write if lpOutBuffer parameter in FilterSendMessage API is near the end of specified buffer bounds. The crash occurs when the driver performs a memset operation which uses a size beyond the size of buffer specified, causing kernel crash. | [] | null | null | 5.5 | null |
|
CVE-2024-11607 | GTPayment Donations <= 1.0.0 - Stored XSS via CSRF | The GTPayment Donations WordPress plugin through 1.0.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack. | [] | null | 6.1 | null | null |
GHSA-j8v2-m2f3-8jgf | Kaifa Technology WebITR is an online attendance system, its file uploading function does not restrict upload of file with dangerous type. A remote attacker with regular user privilege can exploit this vulnerability to upload arbitrary files to perform arbitrary command or disrupt service. | [] | null | 8.8 | null | null |
|
CVE-2023-46316 | In buc Traceroute 2.0.12 through 2.1.2 before 2.1.3, the wrapper scripts do not properly parse command lines. | [
"cpe:2.3:a:buc:traceroute:*:*:*:*:*:linux:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
|
CVE-2023-23830 | WordPress ProfilePress Plugin <= 4.5.4 is vulnerable to Cross Site Scripting (XSS) | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ProfilePress Membership Team ProfilePress plugin <= 4.5.4 versions. | [
"cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:*"
] | null | 7.1 | null | null |
CVE-2017-12252 | A vulnerability in the Cisco FindIT Network Discovery Utility could allow an authenticated, local attacker to perform a DLL preloading attack, potentially causing a partial impact to device availability, confidentiality, and integrity. The vulnerability is due to the application loading a malicious copy of a specific, nondefined DLL file instead of the DLL file it was expecting. An attacker could exploit this vulnerability by placing an affected DLL within the search path of the host system. An exploit could allow the attacker to load a malicious DLL file into the system, thus partially compromising confidentiality, integrity, and availability on the device. Cisco Bug IDs: CSCve89785. | [
"cpe:2.3:a:cisco:findit_network_discovery_utility:2.0.3:*:*:*:*:*:*:*"
] | null | null | 7.8 | 4.6 |
|
GHSA-hg69-x38h-39g2 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.7.1. This is due to missing or incorrect nonce validation on the uucss_update_rule function. This makes it possible for unauthenticated attackers to modify the plugin's cache via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | [] | null | 4.3 | null | null |
|
GHSA-65jr-7cr9-6c43 | Buffer overflow in FrontBase Relational Database Server 4.2.7 and earlier allows remote authenticated users, with privileges for creating a stored procedure, to execute arbitrary code via a CREATE PROCEDURE request with a long procedure name. | [] | null | null | null | null |
|
CVE-2020-2767 | Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.6 and 14. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data as well as unauthorized read access to a subset of Java SE accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N). | [
"cpe:2.3:a:oracle:jdk:11.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:11.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*",
"cpe:2.3:a:oracle:openjdk:14:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*",
"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*",
"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
"cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*",
"cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*"
] | null | null | 4.8 | null |
|
GHSA-8xc2-rv49-c3h6 | WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-05-16-1. | [] | null | null | null | null |
|
CVE-2025-22761 | WordPress Ajax Contact Form plugin <= 1.2.5.1 - Stored Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Olaf Lederer Ajax Contact Form allows Stored XSS.This issue affects Ajax Contact Form: from n/a through 1.2.5.1. | [] | null | 6.5 | null | null |
CVE-2022-33082 | An issue in the AST parser (ast/compile.go) of Open Policy Agent v0.10.2 allows attackers to cause a Denial of Service (DoS) via a crafted input. | [
"cpe:2.3:a:openpolicyagent:open_policy_agent:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
GHSA-8hqj-7rmc-v58x | Multiple buffer overflows in Options Parsing Tool (OPT) shared library 3.18 and earlier, when used in setuid programs, may allow local users to execute arbitrary code via long command line options that are fed into macros such as opt_warn_2, as used in functions such as opt_atoi. | [] | null | null | null | null |
|
CVE-2006-5917 | Multiple SQL injection vulnerabilities in OmniStar Article Manager allow remote attackers to execute arbitrary SQL commands via the (1) article_id parameter in (a) articles/comments.php and (b) articles/article.php, and the (2) page_id parameter in (c) articles/pages.php. | [
"cpe:2.3:a:omnistar_interactive:omnistar_article_manager:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2022-22083 | Denial of service due to memory corruption while extracting ape header from clips in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables | [
"cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8009w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9626_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9626:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4020_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9367_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9367:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs603_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd680_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd680:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdw2500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdw2500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx65_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx65:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8475_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8475p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8475p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn7850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn7850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn7851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn7851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
CVE-2005-3031 | Buffer overflow in vxFtpSrv 0.9.7 allows remote attackers to execute arbitrary code via a long USER name. | [
"cpe:2.3:a:cambridge_computer_corporation:vxftpsrv:0.9.7:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2023-25562 | Failure to Invalidate Session on Logout in DataHub | DataHub is an open-source metadata platform. In versions of DataHub prior to 0.8.45 Session cookies are only cleared on new sign-in events and not on logout events. Any authentication checks using the `AuthUtils.hasValidSessionCookie()` method could be bypassed by using a cookie from a logged out session, as a result any logged out session cookie may be accepted as valid and therefore lead to an authentication bypass to the system. Users are advised to upgrade. There are no known workarounds for this issue. This vulnerability was discovered and reported by the GitHub Security lab and is tracked as GHSL-2022-083. | [
"cpe:2.3:a:datahub_project:datahub:*:*:*:*:*:*:*:*"
] | null | 6.9 | null | null |
CVE-2024-39272 | A cross-site scripting (xss) vulnerability exists in the dataset upload functionality of ClearML Enterprise Server 3.22.5-1533. A specially crafted HTTP request can lead to an arbitrary html code. An attacker can send a series of HTTP requests to trigger this vulnerability. | [] | null | 9 | null | null |
|
CVE-2021-37848 | common/password.c in Pengutronix barebox through 2021.07.0 leaks timing information because strncmp is used during hash comparison. | [
"cpe:2.3:a:pengutronix:barebox:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
CVE-2012-5409 | AscoServer.exe in the server in Siemens SiPass integrated MP2.6 and earlier does not properly handle IOCP RPC messages received over an Ethernet network, which allows remote attackers to write data to any memory location and consequently execute arbitrary code via crafted messages, as demonstrated by an arbitrary pointer dereference attack or a buffer overflow attack. | [
"cpe:2.3:a:siemens:sipass_integrated:*:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
GHSA-v4x7-98xc-8fp6 | A SQL Injection issue was discovered in SageCRM 7.x before 7.3 SP3. The AP_DocumentUI.asp web resource includes Utilityfuncs.js when the file is opened or viewed. This file crafts a SQL statement to identify the database that is to be in use with the current user's session. The database variable can be populated from the URL, and when supplied non-expected characters, can be manipulated to obtain access to the underlying database. The /CRM/CustomPages/ACCPAC/AP_DocumentUI.asp?SID=<VALID-SID>&database=1';WAITFOR DELAY '0:0:5'-- URI is a Proof of Concept. | [] | null | null | 8.8 | null |
|
GHSA-jh9h-25h7-28gq | Mikrotik RouterOs 6.44.5 (long-term tree) suffers from a memory corruption vulnerability in the /nova/bin/console process. An authenticated remote attacker can cause a Denial of Service (NULL pointer dereference). | [] | null | null | null | null |
|
CVE-2005-0884 | DigitalHive 2.0 allows remote attackers to re-install the product by directly accessing the install script. | [
"cpe:2.3:a:digitalhive:digitalhive:2.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-35hj-g5rm-v2ch | Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory. | [] | null | null | null | null |
|
CVE-2023-22485 | cmark-gfm out-of-bounds read in validate_protocol | cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and rendering library and program in C. In versions prior 0.29.0.gfm.7, a crafted markdown document can trigger an out-of-bounds read in the `validate_protocol` function. We believe this bug is harmless in practice, because the out-of-bounds read accesses `malloc` metadata without causing any visible damage.This vulnerability has been patched in 0.29.0.gfm.7. | [
"cpe:2.3:a:github:cmark-gfm:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | null |
CVE-2022-38329 | A CSRF vulnerability in Shopxian CMS 3.0.0 could allow an unauthenticated, remote attacker to craft a malicious link, potentially causing the administrator to perform unintended actions on an affected system. The vulnerability could allow attackers to modify or delete specific content through crafted requests, potentially leading to data loss and system integrity issues. | [
"cpe:2.3:a:shopxian:shopxian_cms:3.0.0:*:*:*:*:*:*:*"
] | null | 4.3 | null | null |
|
GHSA-j3qr-gw2j-fj2r | Missing Authorization vulnerability in Codents Simple Googlebot Visit allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Simple Googlebot Visit: from n/a through 1.2.4. | [] | null | 5.3 | null | null |
|
GHSA-j23q-3ph7-r326 | Race condition in the CIFS implementation in the rewriter module in the Clientless SSL VPN component on Cisco Adaptive Security Appliances (ASA) devices allows remote authenticated users to cause a denial of service (device reload) by accessing resources within multiple sessions, aka Bug ID CSCub58996. | [] | null | null | null | null |
|
GHSA-55jh-8m8r-6mch | Cross-site scripting (XSS) vulnerability in index.php in CyrixMED 1.4 allows remote attackers to inject arbitrary web script or HTML via the msg_erreur parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [] | null | null | null | null |
|
GHSA-4cmc-6r4j-g9p3 | The "AI Power: Complete AI Pack" plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 1.8.96 via deserialization of untrusted input from the $form['post_content'] variable through the wpaicg_export_prompts function. This allows authenticated attackers, with administrative privileges, to inject a PHP Object. No POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code. | [] | null | 7.2 | null | null |
|
CVE-2020-16861 | Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability | <p>A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Dynamics server.</p>
<p>The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current authenticated user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions within Dynamics Server on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.</p>
<p>The security update addresses the vulnerability by helping to ensure that Dynamics Server properly sanitizes web requests.</p>
| [
"cpe:2.3:a:microsoft:dynamics_365:8.2:*:*:*:on-premises:*:*:*",
"cpe:2.3:a:microsoft:dynamics_365:9.0:*:*:*:on-premises:*:*:*"
] | null | 5.4 | null | null |
RHSA-2010:0628 | Red Hat Security Advisory: vdsm22 security and bug fix update | vdsm: SSL accept() blocks on a non-blocking Connection | [
"cpe:/a:redhat:enterprise_linux:5::hypervisor"
] | null | null | null | null |
GHSA-gjx6-q229-6m6v | A command injection vulnerability exists in Wyze V4 Pro firmware versions before 4.50.4.9222, which allows attackers to execute arbitrary commands over Bluetooth as root during the camera setup process. | [] | null | 6.8 | null | null |
|
CVE-2022-21275 | Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communications Applications (component: Connection Manager). Supported versions that are affected are 12.0.0.3 and 12.0.0.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Communications Billing and Revenue Management. While the vulnerability is in Oracle Communications Billing and Revenue Management, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Communications Billing and Revenue Management. CVSS 3.1 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). | [
"cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4.0:*:*:*:*:*:*:*"
] | null | 10 | null | null |
|
GHSA-jxvq-67hx-ghg3 | An out-of-bounds read in the SNMP stack in Contiki-NG 4.4 and earlier allows an attacker to cause a denial of service and potentially disclose information via crafted SNMP packets to snmp_ber_decode_string_len_buffer in os/net/app-layer/snmp/snmp-ber.c. | [] | null | null | null | null |
|
CVE-2023-3309 | SourceCodester Resort Reservation System Manage Room Page ?page=rooms cross site scripting | A vulnerability classified as problematic was found in SourceCodester Resort Reservation System 1.0. Affected by this vulnerability is an unknown functionality of the file ?page=rooms of the component Manage Room Page. The manipulation of the argument Cottage Number leads to cross site scripting. The attack can be launched remotely. The identifier VDB-231805 was assigned to this vulnerability. | [
"cpe:2.3:a:resort_reservation_system_project:resort_reservation_system:1.0:*:*:*:*:*:*:*"
] | null | 3.5 | 3.5 | 4 |
CVE-2018-0909 | Microsoft Project Server 2013 SP1 and Microsoft SharePoint Enterprise Server 2016 allow an elevation of privilege vulnerability to due how specially crafted web requests are sanitized, aka "Microsoft SharePoint Elevation of Privilege Vulnerability". This CVE is unique from CVE-2018-0910, CVE-2018-0911, CVE-2018-0912, CVE-2018-0913, CVE-2018-0914, CVE-2018-0915, CVE-2018-0916, CVE-2018-0917, CVE-2018-0921, CVE-2018-0923, CVE-2018-0944 and CVE-2018-0947. | [
"cpe:2.3:a:microsoft:project_server:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.5 |
|
GHSA-3php-qpv3-6pw7 | Multiple SQL injection vulnerabilities in Copernicus Europa allow remote attackers to execute arbitrary SQL commands via unknown vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [] | null | null | null | null |
|
RHSA-2022:6381 | Red Hat Security Advisory: open-vm-tools security update | open-vm-tools: local root privilege escalation in the virtual machine | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7 | null | null |
GHSA-qm5m-qmr4-7xjp | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in sonalsinha21 SKT Addons for Elementor allows Stored XSS. This issue affects SKT Addons for Elementor: from n/a through 3.5. | [] | null | 6.5 | null | null |
|
CVE-2024-26157 | ETIC Telecom Remote Access Server (RAS) Cross-site Scripting | All versions of ETIC Telecom Remote Access Server (RAS) prior to 4.5.0
are vulnerable to reflected cross site scripting (XSS) attacks in get
view method under view parameter. The ETIC RAS web server uses dynamic
pages that get their input from the client side and reflect the input in
their response to the client. | [] | 5.3 | 6.1 | null | null |
GHSA-8w68-pj8g-wwx7 | SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to cause a denial of service (memory corruption and indexserver crash) via unspecified vectors to the EXECUTE_SEARCH_RULE_SET stored procedure, aka SAP Security Note 2175928. | [] | null | null | null | null |
|
GHSA-5wp8-cmr8-3522 | Cobham Sea Tel 121 build 222701 devices allow remote attackers to obtain potentially sensitive information about valid usernames by reading the loginName lines at the js/userLogin.js URI. NOTE: default passwords for the standard usernames are listed in the product's documentation: Dealer with password seatel3, SysAdmin with password seatel2, and User with password seatel1. | [] | null | null | 7.5 | null |
|
GHSA-qwph-4952-7xr6 | jsonwebtoken vulnerable to signature validation bypass due to insecure default algorithm in jwt.verify() | OverviewIn versions <=8.5.1 of jsonwebtoken library, lack of algorithm definition and a falsy secret or key in the `jwt.verify()` function can lead to signature validation bypass due to defaulting to the `none` algorithm for signature verification.Am I affected?You will be affected if all the following are true in the `jwt.verify()` function:a token with no signature is receivedno algorithms are specifieda falsy (e.g. null, false, undefined) secret or key is passedHow do I fix it?Update to version 9.0.0 which removes the default support for the none algorithm in the `jwt.verify()` method.Will the fix impact my users?There will be no impact, if you update to version 9.0.0 and you don’t need to allow for the `none` algorithm. If you need 'none' algorithm, you have to explicitly specify that in `jwt.verify()` options. | [] | null | 6.4 | null | null |
GHSA-6fc8-4gx4-v693 | ReDoS in Sec-Websocket-Protocol header | ImpactA specially crafted value of the `Sec-Websocket-Protocol` header can be used to significantly slow down a ws server.Proof of conceptPatchesThe vulnerability was fixed in [email protected] (https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff) and backported to [email protected] (https://github.com/websockets/ws/commit/78c676d2a1acefbc05292e9f7ea0a9457704bf1b) and [email protected] (https://github.com/websockets/ws/commit/76d47c1479002022a3e4357b3c9f0e23a68d4cd2).WorkaroundsIn vulnerable versions of ws, the issue can be mitigated by reducing the maximum allowed length of the request headers using the [`--max-http-header-size=size`](https://nodejs.org/api/cli.html#cli_max_http_header_size_size) and/or the [`maxHeaderSize`](https://nodejs.org/api/http.html#http_http_createserver_options_requestlistener) options.CreditsThe vulnerability was responsibly disclosed along with a fix in private by [Robert McLaughlin](https://github.com/robmcl4) from University of California, Santa Barbara. | [] | null | 5.3 | null | null |
CVE-2021-24317 | Listeo < 1.6.11 - Multiple XSS & XFS vulnerabilities | The Listeo WordPress theme before 1.6.11 did not properly sanitise some parameters in its Search, Booking Confirmation and Personal Message pages, leading to Cross-Site Scripting issues | [
"cpe:2.3:a:purethemes:listeo:*:*:*:*:*:wordpress:*:*"
] | null | 6.1 | null | 4.3 |
GHSA-v8g7-64m9-f7wf | Improper conditions check in the Intel(R) IPP Crypto library before version 2021.2 may allow an authenticated user to potentially enable information disclosure via local access. | [] | null | null | null | null |
|
CVE-2022-28857 | Adobe InDesign 2022 Out-of-Bound Read Memory leak | Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
CVE-2018-7725 | An issue was discovered in ZZIPlib 0.13.68. An invalid memory address dereference was discovered in zzip_disk_fread in mmapped.c. The vulnerability causes an application crash, which leads to denial of service. | [
"cpe:2.3:a:zziplib_project:zziplib:0.13.68:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 |
|
CVE-2022-20530 | In strings.xml, there is a possible permission bypass due to a misleading string. This could lead to remote information disclosure of call logs with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-231585645 | [
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] | null | 5.3 | null | null |
|
GHSA-fgm2-v896-xm59 | asn1/lpp/lpp.cnf in the LPP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 does not validate a certain index value, which allows remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted packet. | [] | null | null | null | null |
|
CVE-1999-0860 | Solaris chkperm allows local users to read files owned by bin via the VMSYS environmental variable and a symlink attack. | [
"cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*"
] | null | null | null | 2.1 |
|
GHSA-gp52-jhv2-m5vx | Password recovery vulnerability in SICK SIM1000 FX Partnumber 1097816 and 1097817 with firmware version < 1.6.0 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. The recommended solution is to update the firmware to a version >= 1.6.0 as soon as possible. (available in SICK Support Portal) | [] | null | 9.8 | null | null |
|
GHSA-q2p6-q4x9-rcrf | The affected product may allow an attacker with access to the Ignition web configuration to run arbitrary code. | [] | null | 8.8 | null | null |
|
GHSA-h934-f4m4-wc8x | Typo3 Information Disclosure in Page Tree | It has been discovered backend users not having read access to specific pages still could see them in the page tree which actually should be disallowed. A valid backend user account is needed in order to exploit this vulnerability. | [] | null | null | null | null |
CVE-2012-4867 | Directory traversal vulnerability in modules/com_vtiger_workflow/sortfieldsjson.php in vtiger CRM 5.1.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the module_name parameter. | [
"cpe:2.3:a:vtiger:vtiger_crm:5.1.0:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-fgw7-57x6-mfq9 | In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. | [] | null | 3.3 | null | null |
|
RHSA-2014:0463 | Red Hat Security Advisory: Red Hat Enterprise Linux OpenStack Platform 3.0 - 90 Day Retirement Notice | This is the 90 day notification for the retirement of Red Hat Enterprise
Linux OpenStack Platform 3.0. | [] | null | null | null | null |
GHSA-hjff-56wf-4v5f | In the Linux kernel, the following vulnerability has been resolved:perf/x86/amd: fix potential integer overflow on shift of a intThe left shift of int 32 bit integer constant 1 is evaluated using 32 bit
arithmetic and then passed as a 64 bit function argument. In the case where
i is 32 or more this can lead to an overflow. Avoid this by shifting
using the BIT_ULL macro instead. | [] | null | 5.5 | null | null |
|
CVE-2023-49143 | Denial-of-service (DoS) vulnerability exists in rfe service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may occur. | [
"cpe:2.3:o:jtekt:gc-a22w-cw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:jtekt:gc-a22w-cw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:jtekt:gc-a24w-c\\(w\\)_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:jtekt:gc-a24w-c\\(w\\):-:*:*:*:*:*:*:*",
"cpe:2.3:o:jtekt:gc-a26w-c\\(w\\)_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:jtekt:gc-a26w-c\\(w\\):-:*:*:*:*:*:*:*",
"cpe:2.3:o:jtekt:gc-a24_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:jtekt:gc-a24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:jtekt:gc-a24-m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:jtekt:gc-a24-m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:jtekt:gc-a25_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:jtekt:gc-a25:-:*:*:*:*:*:*:*",
"cpe:2.3:o:jtekt:gc-a26_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:jtekt:gc-a26:-:*:*:*:*:*:*:*",
"cpe:2.3:o:jtekt:gc-a26-j2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:jtekt:gc-a26-j2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:jtekt:gc-a27-c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:jtekt:gc-a27-c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:jtekt:gc-a28-c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:jtekt:gc-a28-c:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
GHSA-x8j8-538p-x6xv | A vulnerability, which was classified as problematic, has been found in libretro RetroArch up to 1.19.1 on Windows. Affected by this issue is some unknown functionality in the library profapi.dll of the component Startup. The manipulation leads to untrusted search path. An attack has to be approached locally. The vendor was contacted early about this disclosure but did not respond in any way. | [] | 4.8 | 5.3 | null | null |
|
GHSA-hxcq-fj5p-qg8j | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Cristián Lávaque s2Member Pro allows Reflected XSS. This issue affects s2Member Pro: from n/a through 241216. | [] | null | 7.1 | null | null |
|
CVE-2009-4473 | Multiple cross-site scripting (XSS) vulnerabilities in WorkArea/ContentDesigner/ekformsiframe.aspx in Ektron CMS400.NET 7.6.1.53 and 7.6.6.47, and possibly 7.52 through 7.66sp2, allow remote attackers to inject arbitrary web script or HTML via the (1) css, (2) eca, (3) id, and (4) skin parameters. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:ektron:cms4000.net:7.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.6.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.6.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.6.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.6.1:sp2:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.6.1:sp3:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.6.1:sp4:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.6.1.53:*:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.6.5:sp1:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.6.5:sp2:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.6.5:sp3:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.6.6:sp1:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.6.6:sp2:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.6.6.47:*:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.52:*:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.53:*:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.53:sp2:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.54:*:*:*:*:*:*:*",
"cpe:2.3:a:ektron:cms4000.net:7.54:sp2:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-2jc5-gq79-mgfc | An information disclosure vulnerability in Audioserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1. Android IDs: A-32438594, A-32635664. | [] | null | null | 5.5 | null |
|
GHSA-xv3q-rp6x-hwhw | An issue was discovered in channels/chan_sip.c in Sangoma Asterisk 13.x, 16.x, and 17.x, and Certified Asterisk 13.21, because of an incomplete fix for CVE-2019-18351. A SIP request can be sent to Asterisk that can change a SIP peer's IP address. A REGISTER does not need to occur, and calls can be hijacked as a result. The only thing that needs to be known is the peer's name; authentication details such as passwords do not need to be known. This vulnerability is only exploitable when the nat option is set to the default, or auto_force_rport. | [] | null | 6.5 | null | null |
|
GHSA-2qfm-rj23-qxqj | The webserver in Delta DX-3021 versions prior to 1.24 is vulnerable to command injection through the network diagnosis page. This vulnerability could allow a remote unauthenticated user to add files, delete files, and change file permissions. | [] | null | 9.1 | null | null |
|
CVE-2009-2913 | Cross-site scripting (XSS) vulnerability in index.php in XZero Community Classifieds 4.97.8 allows remote attackers to inject arbitrary web script or HTML via the URI. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [
"cpe:2.3:a:xzeroscripts:xzero_community_classifieds:4.97.8:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-58g2-q7jf-hhpw | IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162886. | [] | null | null | null | null |
|
cisco-sa-webex-nbr-NOS6FQ24 | Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code Execution Vulnerabilities | Multiple vulnerabilities in Cisco Webex Network Recording Player for Windows and Cisco Webex Player for Windows could allow an attacker to execute arbitrary code on an affected system.
The vulnerabilities are due to insufficient validation of certain elements of a Webex recording that is stored in the Advanced Recording Format (ARF) or Webex Recording Format (WRF). An attacker could exploit these vulnerabilities by sending a user a malicious ARF or WRF file through a link or email attachment and persuading the user to open the file with the affected software on the local system. A successful exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of the targeted user.
Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-nbr-NOS6FQ24 ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-nbr-NOS6FQ24"] | [] | null | 7.8 | null | null |
GHSA-q9fg-rvgp-p6jg | Bentley View SKP File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Bentley View. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-18981. | [] | null | null | 3.3 | null |
|
CVE-2023-38143 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | Windows Common Log File System Driver Elevation of Privilege Vulnerability | [
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
CVE-2022-35798 | Azure Arc Jumpstart Information Disclosure Vulnerability | Azure Arc Jumpstart Information Disclosure Vulnerability | [
"cpe:2.3:a:microsoft:azure_arc_jumpstart:-:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:azure_arc_jumpstart:*:*:*:*:*:*:*:*"
] | null | 3.3 | null | null |
GHSA-66g6-48gr-pwpc | Dell PowerEdge Server BIOS and select Dell Precision Rack BIOS contain an out-of-bounds array access vulnerability. A local malicious user with high privileges may potentially exploit this vulnerability, leading to a denial of service, arbitrary code execution, or information disclosure in System Management Mode. | [] | null | 6.7 | null | null |
|
RHSA-2014:1268 | Red Hat Security Advisory: qemu-kvm-rhev security update | qemu: virtio-net: buffer overflow on invalid state load qemu: virtio-net: out-of-bounds buffer write on load qemu: virtio-net: out-of-bounds buffer write on invalid state load qemu: virtio: out-of-bounds buffer write on invalid state load qemu: hpet: buffer overrun on invalid state load qemu: hw/pci/pcie_aer.c: buffer overrun on invalid state load qemu: virtio: insufficient validation of num_sg when mapping qemu: virtio: insufficient validation of num_sg when mapping qemu: usb: insufficient sanity checking of setup_index+setup_len in post_load qemu: virtio-scsi: buffer overrun on invalid state load qemu: virtio: buffer overrun on incoming migration qemu: virtio: out-of-bounds buffer write on state load with invalid config_len Qemu: qcow1: validate L2 table size to avoid integer overflows Qemu: qcow1: validate image size to avoid out-of-bounds memory access Qemu: usb: fix up post load checks | [
"cpe:/a:redhat:openstack:5::el7"
] | null | null | null | null |
GHSA-vpcp-6873-3cx5 | Delta Electronics TPEditor Versions 1.97 and prior. A write-what-where condition may be exploited by processing a specially crafted project file. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute arbitrary code, and/or crash the application. | [] | null | 7.8 | null | null |
|
GHSA-h35h-4f93-342q | SQL injection vulnerability found in PHPMyWind v.5.6 allows a remote attacker to gain privileges via the delete function of the administrator management page. | [] | null | 8.8 | null | null |
|
GHSA-vh98-48jw-fxwj | A privilege escalation (PE) vulnerability in the Palo Alto Networks Cortex XDR agent on Windows devices enables a local user to execute programs with elevated privileges. However, execution does require the local user to successfully exploit a race condition, which makes this vulnerability difficult to exploit. | [] | 5.2 | 7 | null | null |
|
CVE-2022-0165 | Page Builder KingComposer <= 2.9.6 - Open Redirect | The Page Builder KingComposer WordPress plugin through 2.9.6 does not validate the id parameter before redirecting the user to it via the kc_get_thumbn AJAX action available to both unauthenticated and authenticated users | [
"cpe:2.3:a:king-theme:kingcomposer:*:*:*:*:*:wordpress:*:*"
] | null | 6.1 | null | 5.8 |
GHSA-8x2p-m64p-q55q | A vulnerability has been found in wp-file-upload Plugin up to 2.4.3 on WordPress and classified as problematic. Affected by this vulnerability is the function wfu_ajax_action_callback of the file lib/wfu_ajaxactions.php. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 2.4.4 is able to address this issue. The identifier of the patch is c846327df030a0a97da036a2f07c769ab9284ddb. It is recommended to upgrade the affected component. The identifier VDB-258781 was assigned to this vulnerability. | [] | null | 3.5 | null | null |
|
GHSA-grqw-xmjr-864j | The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/sitemap-generator.php by adding a question mark (?) followed by the payload. | [] | null | 4.8 | null | null |
|
RHSA-2023:0662 | Red Hat Security Advisory: tigervnc security update | xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.8 | null | null |
CVE-2023-44289 |
Dell Command | Configure versions prior to 4.11.0, contain an improper access control vulnerability. A local malicious standard user could potentially exploit this vulnerability while repairing/changing installation, leading to privilege escalation.
| [
"cpe:2.3:a:dell:command\\|configure:*:*:*:*:*:*:*:*"
] | null | 7.3 | null | null |
|
CVE-2024-3271 | Command Injection in run-llama/llama_index | A command injection vulnerability exists in the run-llama/llama_index repository, specifically within the safe_eval function. Attackers can bypass the intended security mechanism, which checks for the presence of underscores in code generated by LLM, to execute arbitrary code. This is achieved by crafting input that does not contain an underscore but still results in the execution of OS commands. The vulnerability allows for remote code execution (RCE) on the server hosting the application. | [
"cpe:2.3:a:run-llama:llama_index:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | null |
CVE-2013-2447 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to obtain a socket's local address via vectors involving inconsistencies between Socket.getLocalAddress and InetAddress.getLocalHost. | [
"cpe:2.3:a:oracle:jre:*:update21:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:*:update21:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:*:update45:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:*:update45:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.5.0:update39:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.5.0:update39:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-vw3g-79h8-v7f8 | In the Linux kernel, the following vulnerability has been resolved:soc/tegra: regulators: Fix locking up when voltage-spread is out of rangeFix voltage coupler lockup which happens when voltage-spread is out
of range due to a bug in the code. The max-spread requirement shall be
accounted when CPU regulator doesn't have consumers. This problem is
observed on Tegra30 Ouya game console once system-wide DVFS is enabled
in a device-tree. | [] | null | 5.5 | null | null |
|
CVE-2024-2258 | The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a user's display name autofilled into forms in all versions up to, and including, 1.15.24 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [
"cpe:2.3:a:wordpress:form_maker_by_10web:-:*:*:*:*:*:*:*"
] | null | 4.4 | null | null |
|
CVE-2005-2299 | Multiple cross-site scripting (XSS) vulnerabilities in Simple Message Board Version 2.0 Beta 1 allow remote attackers to inject arbitrary web script or HTML via the (1) FID parameter to forum.cfm, (2) UID parameter to user.cfm, (3) TID parameter to thread.cfm, or (4) PostDate parameter to search.cfm. | [
"cpe:2.3:a:man_and_machine_ltd.:simple_message_board:2.0_beta1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2022-34813 | A missing permission check in Jenkins XPath Configuration Viewer Plugin 1.1.1 and earlier allows attackers with Overall/Read permission to create and delete XPath expressions. | [
"cpe:2.3:a:jenkins:xpath_configuration_viewer:*:*:*:*:*:jenkins:*:*"
] | null | 4.3 | null | 4 |
|
GHSA-9f4g-pfx6-5g99 | Stack-based buffer overflow vulnerability in the SonicOS HTTP server allows an authenticated remote attacker to cause Denial of Service (DoS) via sscanf function. | [] | null | 7.5 | null | null |
|
CVE-2015-1067 | Secure Transport in Apple iOS before 8.2, Apple OS X through 10.10.2, and Apple TV before 7.1 does not properly restrict TLS state transitions, which makes it easier for remote attackers to conduct cipher-downgrade attacks to EXPORT_RSA ciphers via crafted TLS traffic, related to the "FREAK" issue, a different vulnerability than CVE-2015-0204 and CVE-2015-1637. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2020-6109 | An exploitable path traversal vulnerability exists in the Zoom client, version 4.6.10 processes messages including animated GIFs. A specially crafted chat message can cause an arbitrary file write, which could potentially be abused to achieve arbitrary code execution. An attacker needs to send a specially crafted message to a target user or a group to exploit this vulnerability. | [
"cpe:2.3:a:zoom:zoom:4.6.10:*:*:*:*:*:*:*"
] | null | null | 8.5 | null |
|
CVE-2025-21715 | net: davicom: fix UAF in dm9000_drv_remove | In the Linux kernel, the following vulnerability has been resolved:
net: davicom: fix UAF in dm9000_drv_remove
dm is netdev private data and it cannot be
used after free_netdev() call. Using dm after free_netdev()
can cause UAF bug. Fix it by moving free_netdev() at the end of the
function.
This is similar to the issue fixed in commit
ad297cd2db89 ("net: qcom/emac: fix UAF in emac_remove").
This bug is detected by our static analysis tool. | [] | null | 7.8 | null | null |
CVE-2019-7365 | DLL preloading vulnerability in Autodesk Desktop Application versions 7.0.16.29 and earlier. An attacker may trick a user into downloading a malicious DLL file into the working directory, which may then leverage a DLL preloading vulnerability and execute code on the system. | [
"cpe:2.3:a:autodesk:autodesk_desktop:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 4.4 |
|
GHSA-f672-mxfg-3p82 | This Gallery from files WordPress plugin through 1.6.0 gives the functionality of uploading images to the server. But filenames are not properly sanitized before being output in an error message when they have an invalid extension, leading to a reflected Cross-Site Scripting issue. Due to the lack of CSRF check, the attack could also be performed via such vector. | [] | null | 6.1 | null | null |
|
CVE-2019-19036 | btrfs_root_node in fs/btrfs/ctree.c in the Linux kernel through 5.3.12 allows a NULL pointer dereference because rcu_dereference(root->node) can be zero. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | 4.3 |
|
GHSA-65ff-m9vq-xhvj | mail and mailx in AIX 4.3.3 core dump when called with a very long argument, an indication of a buffer overflow. | [] | null | null | null | null |
|
CVE-2009-0778 | The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of an ICMP Host Unreachable message, which allows remote attackers to cause a denial of service (connectivity outage) by sending a large series of packets to many destination IP addresses within this REJECT route, related to an "rt_cache leak." | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.15.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.42:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.54:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.55:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.56:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.57:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.58:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.59:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.60:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.61:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.16.62:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:git1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:git2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:git3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:git4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:git5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:git6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:git7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21:rc7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22:rc6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:virtualcenter:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:virtualcenter:2.5:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:server:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:vmware:esx:2.5.5:*:*:*:*:*:*:*",
"cpe:2.3:o:vmware:esx:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*"
] | null | null | null | 7.1 |
|
CVE-2010-1473 | Directory traversal vulnerability in the Advertising (com_advertising) component 0.25 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. | [
"cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.