id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-mpx4-2h8q-35cj | Adobe Photoshop versions 22.5.7 (and earlier) and 23.3.2 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [] | null | 7.8 | null | null |
|
CVE-2023-2687 | Buffer overflow in Platform CLI component in Silicon Labs Gecko SDK v4.2.1 and earlier allows user to overwrite limited structures on the heap. | [
"cpe:2.3:a:silabs:gecko_software_development_kit:*:*:*:*:*:*:*:*"
] | null | 2.9 | null | null |
|
CVE-2024-5378 | SourceCodester School Intramurals Student Attendance Management System manage_sy.php sql injection | A vulnerability was found in SourceCodester School Intramurals Student Attendance Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /manage_sy.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-266290 is the identifier assigned to this vulnerability. | [
"cpe:2.3:a:sourcecodester:school_instramurals:1.0:*:*:*:*:*:*:*"
] | 5.3 | 6.3 | 6.3 | 6.5 |
CVE-2006-2592 | Unspecified vulnerability in DSChat 1.0 allows remote attackers to execute arbitrary PHP code via the Nickname field, which is not sanitized before creating a file in a user directory. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [
"cpe:2.3:a:dschat:dschat:1.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-9pcx-8wcv-8m4v | The 140+ Widgets | Xpro Addons For Elementor – FREE plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.4.6.2 via the 'duplicate' function. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract potentially sensitive data from draft, scheduled (future), private, and password protected posts. | [] | null | 4.3 | null | null |
|
GHSA-94hx-9jmq-hhfq | Cross-zone scripting vulnerability in the RealPlayer ActiveX control in RealNetworks RealPlayer 11.0 through 11.1 and 14.0.0 through 14.0.5, RealPlayer SP 1.0 through 1.1.5, and RealPlayer Enterprise 2.0 through 2.1.5 allows remote attackers to inject arbitrary web script or HTML in the Local Zone via a local HTML document, a different vulnerability than CVE-2011-2947. | [] | null | null | null | null |
|
GHSA-cm5v-3xc8-j5w5 | Unspecified vulnerability in multiple versions of Hitachi JP1/Automatic Job Management System 2 - View, JP1/Integrated Management - View, and JP1/Cm2/SNMP System Observer, allows remote attackers to cause a denial of service ("abnormal" termination) via vectors related to the display of an "invalid GIF file." | [] | null | null | null | null |
|
CVE-2022-0248 | Contact Form Submissions < 1.7.3 - Unauthenticated Stored XSS | The Contact Form Submissions WordPress plugin before 1.7.3 does not sanitise and escape additional fields in contact form requests before outputting them in the related submission. As a result, unauthenticated attacker could perform Cross-Site Scripting attacks against admins viewing the malicious submission | [
"cpe:2.3:a:contact_form_submissions_project:contact_form_submissions:*:*:*:*:*:wordpress:*:*"
] | null | 6.1 | null | 4.3 |
GHSA-26hq-7286-mg8f | Magento Patch SUPEE-9652 - Remote Code Execution using mail vulnerability | Zend Framework 1 vulnerability can be remotely exploited to execute code in Magento 1. While the issue is not reproducible in Magento 2, the library code is the same so it was fixed as well.Note: while the vulnerability is scored as critical, few systems are affected. To be affected by the vulnerability the installation has to:use sendmail as the mail transport agenthave specific, non-default configuration settings as described [here](https://magento.com/security/patches/supee-9652#:~:text=settings%20as%20described-,here,-.). | [] | null | null | null | null |
CVE-2022-41005 | Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer overflow is in the function that manages the 'ip static route destination A.B.C.D gateway A.B.C.D mask A.B.C.D metric <0-10> interface (lan|wan|vpn) description WORD' command template. | [
"cpe:2.3:o:siretta:quartz-gold_firmware:g5.0.1.5-210720-141020:*:*:*:*:*:*:*",
"cpe:2.3:h:siretta:quartz-gold:-:*:*:*:*:*:*:*"
] | null | null | 7.2 | null |
|
GHSA-6vwp-rj25-7r73 | Rejected reason: To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. | [] | null | null | null | null |
|
CVE-2019-4713 | IBM Security Guardium Data Encryption (GDE) 3.0.0.2 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID: 172084. | [
"cpe:2.3:a:ibm:guardium_data_encryption:3.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:guardium_for_cloud_key_management:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | null |
|
GHSA-27mm-4p4v-5qpj | D-Link DIR-865L has SMB Symlink Traversal due to misconfiguration in the SMB service allowing symbolic links to be created to locations outside of the Samba share. | [] | null | 8.8 | null | null |
|
CVE-2017-10896 | Cross-site scripting vulnerability in Buffalo BBR-4HG and and BBR-4MG broadband routers with firmware 1.00 to 1.48 and 2.00 to 2.07 allows an attacker to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:o:buffalo:bbr-4mg_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:bbr-4mg:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:bbr-4hg_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:bbr-4hg:-:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 |
|
GHSA-m984-c49v-3884 | A vulnerability in the web-based management interface of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. This vulnerability is due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit this vulnerability by persuading a user to retrieve a crafted file that contains malicious payload and upload it to the affected device. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. | [] | null | null | null | null |
|
CVE-2022-48363 | In MPD before 0.23.8, as used on Automotive Grade Linux and other platforms, the PipeWire output plugin mishandles a Drain call in certain situations involving truncated files. Eventually there is an assertion failure in libmpdclient because libqtappfw passes in a NULL pointer. | [
"cpe:2.3:a:linuxfoundation:automotive_grade_linux:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
GHSA-7f7r-ffv7-v52r | Ability to enumerate the Oracle LDAP attributes for the current user by modifying the query used by the application | [] | null | 6.1 | null | null |
|
CVE-2025-3275 | Themesflat Addons For Elementor <= 2.2.5 - Authenticated (Contributor+) Stored Cross-Site Scripting | The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the TF E Slider widget in all versions up to, and including, 2.2.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] | null | 6.4 | null | null |
CVE-2015-3125 | Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allow remote attackers to bypass the Same Origin Policy via unspecified vectors, a different vulnerability than CVE-2014-0578, CVE-2015-3115, CVE-2015-3116, and CVE-2015-5116. | [
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:17.0.0.169:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:17.0.0.188:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:17.0.0.190:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:18.0.0.160:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:18.0.0.194:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-8qpf-hj9q-p3rg | This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, macOS Ventura 13.6.3, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3. An app may be able to disclose kernel memory. | [] | null | 5.5 | null | null |
|
GHSA-q2rf-82ch-fpf3 | Accessing functionality not properly constrained by ACLs vulnerability in the autorun start-up protection in McAfee Endpoint Security (ENS) for Windows Prior to 10.7.0 April 2020 Update allows local users to delete or rename programs in the autorun key via manipulation of some parameters. | [] | null | null | null | null |
|
GHSA-jxr5-x54c-4445 | Cross-site Scripting (XSS) in the spreadshirt-rss-3d-cube-flash-gallery plugin 2014 for WordPress allows remote attackers to execute arbitrary web script or HTML via unspecified parameters. | [] | null | null | null | null |
|
CVE-2017-0802 | A elevation of privilege vulnerability in the MediaTek kernel. Product: Android. Versions: Android kernel. Android ID: A-36232120. References: M-ALPS03384818. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 |
|
CVE-2020-2120 | Jenkins FitNesse Plugin 1.30 and earlier does not configure the XML parser to prevent XML external entity (XXE) attacks. | [
"cpe:2.3:a:jenkins:fitnesse:*:*:*:*:*:jenkins:*:*"
] | null | 8.8 | null | 6.5 |
|
CVE-2010-3210 | Multiple PHP remote file inclusion vulnerabilities in Multi-lingual E-Commerce System 0.2 allow remote attackers to execute arbitrary PHP code via a URL in the include_path parameter to (1) checkout2-CYM.php, (2) checkout2-EN.php, (3) checkout2-FR.php, (4) cat-FR.php, (5) cat-EN.php, (6) cat-CYM.php, (7) checkout1-CYM.php, (8) checkout1-EN.php, (9) checkout1-FR.php, (10) prod-CYM.php, (11) prod-EN.php, and (12) prod-FR.php in inc/. | [
"cpe:2.3:a:martin_lee:multi-lingual_e-commerce_system:0.2:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2019-8293 | Due to a logic error in the code, upload-image-with-ajax v1.0 allows arbitrary files to be uploaded to the web root allowing code execution. | [
"cpe:2.3:a:abcprintf:upload-image-with-ajax:1.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
GHSA-5qx2-85hg-v5cr | The Linux Kernel version 3.18 contains a dangerous feature vulnerability in modify_user_hw_breakpoint() that can result in crash and possibly memory corruption. This attack appear to be exploitable via local code execution and the ability to use ptrace. This vulnerability appears to have been fixed in git commit f67b15037a7a50c57f72e69a6d59941ad90a0f0f. | [] | null | null | 5.5 | null |
|
CVE-2024-6130 | Form Maker by 10Web < 1.15.26 - Admin+ Stored XSS | The Form Maker by 10Web WordPress plugin before 1.15.26 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) | [] | null | 4.8 | null | null |
CVE-2019-5694 | NVIDIA Windows GPU Display Driver, R390 driver version, contains a vulnerability in NVIDIA Control Panel in which it incorrectly loads Windows system DLLs without validating the path or signature (also known as a binary planting or DLL preloading attack), which may lead to denial of service or information disclosure through code execution. The attacker requires local system access. | [
"cpe:2.3:a:nvidia:gpu_driver:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4.4 |
|
CVE-2024-5094 | SourceCodester Best House Rental Management System view_payment.php sql injection | A vulnerability was found in SourceCodester Best House Rental Management System 1.0 and classified as critical. This issue affects some unknown processing of the file view_payment.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-265073 was assigned to this vulnerability. | [] | 6.9 | 7.3 | 7.3 | 7.5 |
CVE-2019-10370 | Jenkins Mask Passwords Plugin 2.12.0 and earlier transmits globally configured passwords in plain text as part of the configuration form, potentially resulting in their exposure. | [
"cpe:2.3:a:jenkins:mask_passwords:*:*:*:*:*:jenkins:*:*"
] | null | 6.5 | null | 4.3 |
|
GHSA-7m35-vw2c-696v | GoBGP panics due to a zero value for softwareVersionLen | An issue was discovered in GoBGP before 3.35.0. pkg/packet/bgp/bgp.go allows attackers to cause a panic via a zero value for softwareVersionLen. | [] | null | 8.6 | null | null |
CVE-2024-41551 | CampCodes Supplier Management System v1.0 is vulnerable to SQL injection via Supply_Management_System/admin/view_order_items.php?id= . | [
"cpe:2.3:a:campcodes:supplier_management_system:1.0:*:*:*:*:*:*:*"
] | null | 7.3 | null | null |
|
RHSA-2017:1372 | Red Hat Security Advisory: kernel security and bug fix update | kernel: ipv4/tcp: Infinite loop in tcp_splice_read() | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 6.5 | null |
GHSA-98cw-7rjm-39gc | In the Titan-M chip firmware, there is a possible disclosure of stack memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-175117199 | [] | null | null | null | null |
|
RHSA-2021:0428 | Red Hat Security Advisory: OpenShift Container Platform 4.5.33 bug fix and security update | openshift/builder: privilege escalation during container image builds via mounted secrets | [
"cpe:/a:redhat:openshift:4.5::el7",
"cpe:/a:redhat:openshift:4.5::el8"
] | null | 8.8 | null | null |
CVE-2016-8347 | An issue was discovered in Kabona AB WebDatorCentral (WDC) application prior to Version 3.4.0. WDC does not limit authentication attempts that may allow a brute force attack method. | [
"cpe:2.3:a:kabona_ab:webdatorcentral:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | 5 |
|
CVE-2024-47660 | fsnotify: clear PARENT_WATCHED flags lazily | In the Linux kernel, the following vulnerability has been resolved:
fsnotify: clear PARENT_WATCHED flags lazily
In some setups directories can have many (usually negative) dentries.
Hence __fsnotify_update_child_dentry_flags() function can take a
significant amount of time. Since the bulk of this function happens
under inode->i_lock this causes a significant contention on the lock
when we remove the watch from the directory as the
__fsnotify_update_child_dentry_flags() call from fsnotify_recalc_mask()
races with __fsnotify_update_child_dentry_flags() calls from
__fsnotify_parent() happening on children. This can lead upto softlockup
reports reported by users.
Fix the problem by calling fsnotify_update_children_dentry_flags() to
set PARENT_WATCHED flags only when parent starts watching children.
When parent stops watching children, clear false positive PARENT_WATCHED
flags lazily in __fsnotify_parent() for each accessed child. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | 4.7 | null | null |
CVE-2024-50215 | nvmet-auth: assign dh_key to NULL after kfree_sensitive | In the Linux kernel, the following vulnerability has been resolved:
nvmet-auth: assign dh_key to NULL after kfree_sensitive
ctrl->dh_key might be used across multiple calls to nvmet_setup_dhgroup()
for the same controller. So it's better to nullify it after release on
error path in order to avoid double free later in nvmet_destroy_auth().
Found by Linux Verification Center (linuxtesting.org) with Svace. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*"
] | null | 7.8 | null | null |
CVE-2016-6898 | XML external entity (XXE) vulnerability in the Hyper Management Module (HMM) in Huawei E9000 rack servers with software before V100R001C00SPC296 allows remote authenticated users to read arbitrary files or cause a denial of service (web service outage) via a crafted XML document. | [
"cpe:2.3:a:huawei:e9000_chassis:*:*:*:*:*:*:*:*"
] | null | null | 6.6 | 4.9 |
|
GHSA-6rwm-qc5f-6qgc | XML external entity (XXE) vulnerability in SAP Mobile Platform allows remote attackers to send requests to intranet servers via crafted XML, aka SAP Security Note 2125358. | [] | null | null | null | null |
|
GHSA-hvxm-j3vp-wx4q | VMware vRealize Automation (vRA) prior to 7.3.1 contains a vulnerability that may allow for a DOM-based cross-site scripting (XSS) attack. Exploitation of this issue may lead to the compromise of the vRA user's workstation. | [] | null | null | 6.1 | null |
|
GHSA-999g-r275-5mjf | Premisys Identicard version 3.1.190 database uses default credentials. Users are unable to change the credentials without vendor intervention. | [] | null | null | 9.8 | null |
|
CVE-2024-25431 | An issue in bytecodealliance wasm-micro-runtime before v.b3f728c and fixed in commit 06df58f allows a remote attacker to escalate privileges via a crafted file to the check_was_abi_compatibility function. | [
"cpe:2.3:a:bytecodealliance:webassembly_micro_runtime:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
GHSA-w688-vpw2-mqfg | MRCMS 3.1.2 contains a SQL injection vulnerability via the RID parameter in /admin/article/delete.do. | [] | null | 8.8 | null | null |
|
CVE-2001-1019 | Directory traversal vulnerability in view_item CGI program in sglMerchant 1.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the HTML_FILE parameter. | [
"cpe:2.3:a:seaglass_technologies_inc.:sglmerchant:1.0:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-w785-mqqm-9895 | In getCellLocation of PhoneInterfaceManager.java, there is a possible permission bypass due to a missing SDK version check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-148414207 | [] | null | null | null | null |
|
CVE-2017-6164 | In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator and WebSafe software version 13.0.0, 12.0.0 - 12.1.2, 11.6.0 - 11.6.1 and 11.5.0 - 11.5.4, in some circumstances, Traffic Management Microkernel (TMM) does not properly handle certain malformed TLS1.2 records, which allows remote attackers to cause a denial-of-service (DoS) or possible remote command execution on the BIG-IP system. | [
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_dns:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:11.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:11.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:11.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:11.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:13.0.0:*:*:*:*:*:*:*"
] | null | null | 8.1 | 6.8 |
|
GHSA-hmrq-3hg5-2m7x | An issue in OS4ED openSIS v8.0 through v9.1 allows attackers to execute a directory traversal by sending a crafted POST request to /Modules.php?modname=messaging/Inbox.php&modfunc=save&filename. | [] | null | 9.1 | null | null |
|
CVE-2022-31009 | DoS vulnerability: Invalid Accent Colors | wire-ios is an iOS client for the Wire secure messaging application. Invalid accent colors of Wire communication partners may render the iOS Wire Client partially unusable by causing it to crash multiple times on launch. These invalid accent colors can be used by and sent between Wire users. The root cause was an unnecessary assert statement when converting an integer value into the corresponding enum value, causing an exception instead of a fallback to a default value. This issue is fixed in [wire-ios](https://github.com/wireapp/wire-ios/commit/caa0e27dbe51f9edfda8c7a9f017d93b8cfddefb) and in Wire for iOS 3.100. There is no workaround available, but users may use other Wire clients (such as the [web app](https://app.wire.com)) to continue using Wire, or upgrade their client. | [
"cpe:2.3:a:wire:wire:*:*:*:*:*:iphone_os:*:*"
] | null | 5.7 | null | null |
GHSA-x58g-pgf5-4jp7 | In the Linux kernel, the following vulnerability has been resolved:of: dynamic: Synchronize of_changeset_destroy() with the devlink removalsIn the following sequence:of_platform_depopulate()of_overlay_remove()During the step 1, devices are destroyed and devlinks are removed.
During the step 2, OF nodes are destroyed but
__of_changeset_entry_destroy() can raise warnings related to missing
of_node_put():
ERROR: memory leak, expected refcount 1 instead of 2 ...Indeed, during the devlink removals performed at step 1, the removal
itself releasing the device (and the attached of_node) is done by a job
queued in a workqueue and so, it is done asynchronously with respect to
function calls.
When the warning is present, of_node_put() will be called but wrongly
too late from the workqueue job.In order to be sure that any ongoing devlink removals are done before
the of_node destruction, synchronize the of_changeset_destroy() with the
devlink removals. | [] | null | null | null | null |
|
RHSA-2020:2112 | Red Hat Security Advisory: Red Hat Single Sign-On 7.3.8 security update | jackson-mapper-asl: XML external entity similar to CVE-2016-3720 hibernate: SQL injection issue in Hibernate ORM cxf: reflected XSS in the services listing page resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class keycloak: security issue on reset credential flow Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain keycloak: problem with privacy after user logout undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass keycloak: improper verification of certificate with host mismatch could result in information disclosure cryptacular: excessive memory allocation during a decode operation | [
"cpe:/a:redhat:jboss_single_sign_on:7.3"
] | null | 7.5 | 8.1 | null |
CVE-2024-47005 | Sharp and Toshiba Tec MFPs provide configuration related APIs. They are expected to be called by administrative users only, but insufficiently restricted.
A non-administrative user may execute some configuration APIs. | [
"cpe:2.3:o:toshibatec:e-studio-1058_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-90c70_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-90c80_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-50c26_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-50c31_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-50c36_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-50c45_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-50c55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-50c65_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-55c26_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-60c31_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-60c36_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-60c45_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-70c31_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-70c36_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-70c45_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-70c55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-70c65_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-7081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-8081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2651_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3051_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3061_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3061s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3071_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3071s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3551_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3561_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3561s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3571_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3571s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4051_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4061_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4061s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4071_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4071s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-5051_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-5071_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-5071s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-6051_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-6071_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-6071s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-30c25t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-30c25y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-30c25z_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-30c25_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-6580n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-7580n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-7090n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-8090n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2630n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3050n_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3050n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3050v_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3050v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3550n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3550v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4050n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4050v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-5050n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-5050v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-6050n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-6050v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3060n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3060v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3070n_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3070n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3070v_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3070v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3560n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3560v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3570n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3570v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4060n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4060v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4070n_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4070n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4070v_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4070v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-5070n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-5070v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-6070n_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-6070n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-6070v_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-6070v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:toshibatec:e-studio-1208_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-c533wd_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-c533wr_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-c535wd_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-c535wr_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-c542wd_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-c545wd_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c303_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c303w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c303wh_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c304_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c304w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c304wh_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-70m75_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-70m90_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-50m26_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-50m31_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-50m36_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-50m45_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-50m50_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-50m55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-70m31_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-70m36_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-70m45_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-70m55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-70m65_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m1056_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m1206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m6570_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m7570_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m5051_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m4051_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m2651_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m3051_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m3071_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m3071s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m3551_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m3571_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m3571s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m4071_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m4071s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m5071_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m5071s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m6051_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m6071_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m6071s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-30m28_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-30m28t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-30m31_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-30m31t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-30m35_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-30m35t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b356w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b356wh_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b376w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b376wh_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b456w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b456wh_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b476w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b476wh_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m905_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m3550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m2630_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m2630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m3050_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m3050_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m3070_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m3070_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m3570_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m4050_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m4070_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m4070_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m5050_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m5070_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m6050_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m6070_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m6070_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-b537wr_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-b540wr_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-b547wd_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-b550wd_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b355w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b355wt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b355wz_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b455w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b455wt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b455wz_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:toshibatec:e-studio-908_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:toshibatec:e-studio1058_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio1058:-:*:*:*:*:*:*:*",
"cpe:2.3:o:toshibatec:e-studio1208_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio1208:-:*:*:*:*:*:*:*",
"cpe:2.3:o:toshibatec:e-studio908_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:toshibatec:e-studio908:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-90c70_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-90c70:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-90c80_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-90c80:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-70c65:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-70c55:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-70c45:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-70c36:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-70c31:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-60c45:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-60c36:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-60c31:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-50c65:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-50c55:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-50c45:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-50c36:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-50c31:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-50c26:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-55c26:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-8081:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-7081:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-6071:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-5071:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4071:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3571:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3071:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4061:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3561:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3061:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-6051:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-5051:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4051:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3551:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3051:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2651:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-6071s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-5071s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4071s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3571s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3071s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4061s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3561s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3061s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-30c25:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-30c25y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-30c25z:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-30c25t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-7580n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-6580n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-8090n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-7090n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-6070n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-5070n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4070n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3570n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3070n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4060n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3560n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3060n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-6070v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-5070v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4070v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3570v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3070v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4060v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3560v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3060v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-6070n_a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4070n_a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3070n_a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-6070v_a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4070v_a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3070v_a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-6050n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-5050n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4050n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3550n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3050n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-6050v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-5050v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4050v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3550v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3050v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2630n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3050n_a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3050v_a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-c545wd_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-c545wd:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-c542wd_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-c542wd:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-c535wd_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-c535wd:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-c533wd_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-c533wd:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-c535wr_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-c535wr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-c533wr_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-c533wr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c304w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c303w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c304:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c303:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c304wh:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c303wh:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-70m90:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-70m75:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-70m65:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-70m55:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-70m45:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-70m36:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-70m31:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-50m55:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-50m50:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-50m45:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-50m36:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-50m31:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-50m26:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m1206:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m1056:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m7570:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m6570:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m6071:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m5071:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m4071:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m3571:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m3071:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m6051:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m5051:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m4051:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m3551:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m3051:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m2651:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m3571s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m3071s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m6071s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m5071s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m4071s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-30m35:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-30m31:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-30m28:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-30m35t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-30m31t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-30m28t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b476w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b376w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b456w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b356w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b476wh:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b376wh:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b456wh:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b356wh:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m905:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m6070:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m5070:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m4070:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m3570:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m3070:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m6050:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m5050:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m4050:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m3550:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m3050:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m2630:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m6070_a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m4070_a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m3070_a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m3050_a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m2630_a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-b550wd_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-b550wd:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-b540wr_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-b540wr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-b547wd_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-b547wd:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:bp-b537wr_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:bp-b537wr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b455w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b355w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b455wz:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b355wz:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b455wt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b355wt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-7500n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-7500n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-6500n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-6500n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-7040n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-7040n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-6240n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-6240n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-5141n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-5141n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-5140n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-5140n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4141n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4141n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4140n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4140n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-5141n_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-5141n_a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4140n_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4140n_a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3640n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3640n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3140n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3140n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2640n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2640n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3140n_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3140n_a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3640nr_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3640nr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3140nr_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3140nr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2640nr_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2640nr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3116n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3116n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2616n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2616n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3115n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3115n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2615n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2615n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2615_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2615_a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-5112n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-5112n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-5111n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-5111n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-5110n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-5110n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4112n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4112n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4111n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4111n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4110n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4110n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3610n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3610n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3110n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3110n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2610n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2610n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3110n_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3110n_a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3610nr_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3610nr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c301w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c301w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c301_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3114n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3114n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2614n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2614n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2314n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2314n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2314nr_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2314nr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3111u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3111u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2310u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2310u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2310r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2310r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2010u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2010u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-1810u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-1810u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c401_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:dx-c401_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:dx-c401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:dx-c401_j_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:dx-c401_j:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:dx-c400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:dx-c400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c381_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c381:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:dx-c381_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:dx-c381:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c381b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c381b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c312_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c312:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c311_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c311:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:dx-c311_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:dx-c311:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:dx-c311j_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:dx-c311j:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:dx-c310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:dx-c310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c400p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c400p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c380p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c380p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c402sc_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c402sc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c382sc_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c382sc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-c382scb_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-c382scb:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-5001n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-5001n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-5000n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-5000n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4101n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4101n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-4100n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-4100n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3100n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3100n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3100g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3100g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2600n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2600n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2600g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2600g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-3101n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-3101n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2601n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2601n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-2301n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-2301n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:dx-2500n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:dx-2500n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:dx-2000u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:dx-2000u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m1205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m1205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m1055_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m1055:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m1204_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m1204:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m1054_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m1054:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m904_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m904:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m754n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m754n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m654n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m654n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m754n_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m754n_a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m654n_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m654n_a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m565n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m565n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m465n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m465n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m365n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m365n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m465n_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m465n_a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m365n_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m365n_a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m564n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m564n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m464n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m464n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m364n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m364n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m564n_a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m564n_a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m356n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m356n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m316n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m316n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m315n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m315n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m356u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m356u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m315u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m315u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m266n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m266n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m265n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m265n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m265u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m265u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m315ne_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m315ne:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m265ne_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m265ne:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m356nv_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m356nv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m316nv_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m316nv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m315nv_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m315nv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m356uv_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m356uv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m315uv_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m315uv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m266nv_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m266nv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m265nv_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m265nv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m265uv_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m265uv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m315v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m315v:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m265v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m265v:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m354n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m354n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m314n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m314n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m264n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m264n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m354u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m354u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m314u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m314u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m264u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m264u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m314nv_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m314nv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m264nv_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m264nv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m354nr_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m354nr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m314nr_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m314nr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m264nr_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m264nr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b402_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b402:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b382_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b382:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b402p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b402p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b382p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b382p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b402sc_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b402sc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b382sc_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b382sc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b401_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b381_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b381:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b400p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b400p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-b380p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-b380p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m753n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m753n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m753u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m753u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m623n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m623n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m623u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m623u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m503n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m503n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m453n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m453n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m363n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m363n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m283n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m283n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m503u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m503u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m453u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m453u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sharp:mx-m363u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sharp:mx-m363u:-:*:*:*:*:*:*:*"
] | null | 8.1 | null | null |
|
CVE-2023-25517 |
NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where a guest OS may be able to control resources for which it is not authorized, which may lead to information disclosure and data tampering.
| [
"cpe:2.3:a:nvidia:gpu_display_driver:*:*:*:*:*:*:*:*",
"cpe:2.3:o:citrix:hypervisor:-:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_kernel-based_virtual_machine:-:*:*:*:*:*:*:*",
"cpe:2.3:o:vmware:vsphere:-:*:*:*:*:*:*:*"
] | null | 7.1 | null | null |
|
GHSA-x624-7h2h-m4ph | Unspecified vulnerability in Novell Vibe OnPrem 3.0 before Hot Patch 1 allows remote attackers to execute arbitrary code via unknown vectors. | [] | null | null | null | null |
|
GHSA-cj7w-f46q-rmp6 | Unauthorised access to the call forwarding service system in MeetMe products in versions prior to 2024-09 allows an attacker to identify multiple users and perform brute force attacks via extensions. | [] | 5.3 | null | null | null |
|
CVE-2023-37500 | A Persistent Cross-site Scripting (XSS) vulnerability affects HCL Unica Platform | A Persistent Cross-site Scripting (XSS) vulnerability can be carried out on certain pages of Unica Platform. An attacker could hijack a user's session and perform other attacks.
| [
"cpe:2.3:a:hcltech:unica:*:*:*:*:*:*:*:*"
] | null | 8.1 | null | null |
GHSA-gvxf-84jp-9m3q | SmartAgent 3.1.0 allows a ViewOnly attacker to create a SuperUser account via the /#/CampaignManager/users URI. | [] | null | null | null | null |
|
GHSA-hjjv-mh56-25f6 | Buffer overflow in the whois client, which is not setuid but is sometimes called from within CGI programs, may allow remote attackers to execute arbitrary code via a long command line option. | [] | null | null | null | null |
|
GHSA-9w97-vf3x-phwc | PHP remote file inclusion vulnerability in includes/functions.visohotlink.php in VisoHotlink 1.01 and possibly earlier allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. | [] | null | null | null | null |
|
CVE-2023-49981 | A directory listing vulnerability in School Fees Management System v1.0 allows attackers to list directories and sensitive files within the application without requiring authorization. | [
"cpe:2.3:a:sourcecodester:school_fees_management_system:1.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
CVE-2015-4329 | The administrator web interface in Cisco TelePresence Video Communication Server (VCS) X8.5.2 allows remote authenticated users to execute arbitrary OS commands via crafted HTTP requests, aka Bug ID CSCuv11796. | [
"cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.5.2:*:*:*:*:*:*:*"
] | null | null | null | 6.5 |
|
CVE-2025-1154 | xxyopen Novel books sql injection | A vulnerability, which was classified as critical, has been found in xxyopen Novel up to 3.4.1. Affected by this issue is some unknown functionality of the file /api/front/search/books. The manipulation of the argument sort leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well. | [] | 5.3 | 6.3 | 6.3 | 6.5 |
CVE-2019-9925 | S-CMS PHP v1.0 has XSS in 4.edu.php via the S_id parameter. | [
"cpe:2.3:a:s-cms:s-cms:1.0:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 |
|
CVE-2022-45501 | Tenda W6-S v1.0.0.4(510) was discovered to contain a stack overflow via the wl_radio parameter at /goform/wifiSSIDset. | [
"cpe:2.3:o:tenda:w6-s_firmware:1.0.0.4\\(510\\):*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:w6-s:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
RHSA-2023:1931 | Red Hat Security Advisory: emacs security update | emacs: command injection vulnerability in org-mode | [
"cpe:/a:redhat:rhel_eus:8.6::appstream",
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 7.8 | null | null |
CVE-2018-20431 | GNU Libextractor through 1.8 has a NULL Pointer Dereference vulnerability in the function process_metadata() in plugins/ole2_extractor.c. | [
"cpe:2.3:a:gnu:libextractor:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 |
|
CVE-2017-15597 | An issue was discovered in Xen through 4.9.x. Grant copying code made an implication that any grant pin would be accompanied by a suitable page reference. Other portions of code, however, did not match up with that assumption. When such a grant copy operation is being done on a grant of a dying domain, the assumption turns out wrong. A malicious guest administrator can cause hypervisor memory corruption, most likely resulting in host crash and a Denial of Service. Privilege escalation and information leaks cannot be ruled out. | [
"cpe:2.3:o:xen:xen:*:rc7:*:*:*:*:*:*"
] | null | null | 9.1 | 9 |
|
CVE-2025-2710 | Yonyou UFIDA ERP-NC menu.jsp cross site scripting | A vulnerability was found in Yonyou UFIDA ERP-NC 5.0 and classified as problematic. This issue affects some unknown processing of the file /menu.jsp. The manipulation of the argument flag leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | [] | 5.3 | 4.3 | 4.3 | 5 |
RHSA-2010:0793 | Red Hat Security Advisory: glibc security update | glibc: ld.so arbitrary DSO loading via LD_AUDIT in setuid/setgid programs | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
GHSA-wg35-4wvh-6g56 | wp-login.php in WordPress 1.5.1.2 and earlier allows remote attackers to change the content of the forgotten password e-mail message via the message variable, which is not initialized before use. | [] | null | null | null | null |
|
GHSA-pq4p-r5xh-r7fm | A directory traversal vulnerability exists in the log files download functionality of Veertu Anka Build 1.42.0. A specially crafted HTTP request can result in a disclosure of arbitrary files. An attacker can make an unauthenticated HTTP request to trigger this vulnerability. | [] | null | 7.5 | null | null |
|
GHSA-h3rc-wrmf-3v4p | A vulnerability classified as problematic was found in studygolang. This vulnerability affects the function Search of the file http/controller/search.go. The manipulation of the argument q leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 97ba556d42fa89dfaa7737e9cd3a8ddaf670bb23. It is recommended to apply a patch to fix this issue. VDB-216478 is the identifier assigned to this vulnerability. | [] | null | 6.1 | null | null |
|
CVE-2020-24439 | Acrobat Reader DC for macOS Signature Validation Bypass | Acrobat Reader DC for macOS versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a security feature bypass. While the practical security impact is minimal, a defense-in-depth fix has been implemented to further harden the Adobe Reader update process. | [
"cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 2.8 | null | null |
GHSA-m9vj-ppj3-2628 | The Telnet service for Polycom ViewStation before 7.2.4 allows remote attackers to cause a denial of service (crash) via multiple connections to the server. | [] | null | null | null | null |
|
CVE-2010-0133 | Multiple stack-based buffer overflows in the SpreadSheet Lotus 123 reader (wkssr.dll) in Autonomy KeyView 10.4 and 10.9, as used in multiple IBM, Symantec, and other products, allow remote attackers to execute arbitrary code via unspecified vectors related to "certain records." | [
"cpe:2.3:a:autonomy:keyview_export_sdk:10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:autonomy:keyview_export_sdk:10.9:*:*:*:*:*:*:*",
"cpe:2.3:a:autonomy:keyview_filter_sdk:10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:autonomy:keyview_filter_sdk:10.9:*:*:*:*:*:*:*",
"cpe:2.3:a:autonomy:keyview_viewer_sdk:10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:autonomy:keyview_viewer_sdk:10.9:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
CVE-2009-0012 | Heap-based buffer overflow in CoreText in Apple Mac OS X 10.5.6 allows remote attackers to execute arbitrary code via a crafted Unicode string. | [
"cpe:2.3:o:apple:mac_os_x:10.5.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.6:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
GHSA-q8pm-hj3w-pm64 | Missing validation in Mojo in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. | [] | null | null | 9.6 | null |
|
GHSA-h3r2-9qhv-2vw2 | SQL injection vulnerability in the miq_policy controller in Red Hat CloudForms 2.0 Management Engine (CFME) 5.1 and ManageIQ Enterprise Virtualization Manager 5.0 and earlier allows remote authenticated users to execute arbitrary SQL commands via the profile[] parameter in an explorer action. | [] | null | null | null | null |
|
GHSA-qmg7-32mc-92p9 | A vulnerability in the Bidirectional Forwarding Detection (BFD) offload implementation of Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to cause a crash of the iosd process, causing a denial of service (DoS) condition. The vulnerability is due to insufficient error handling when the BFD header in a BFD packet is incomplete. An attacker could exploit this vulnerability by sending a crafted BFD message to or across an affected switch. A successful exploit could allow the attacker to trigger a reload of the system. This vulnerability affects Catalyst 4500 Supervisor Engine 6-E (K5), Catalyst 4500 Supervisor Engine 6L-E (K10), Catalyst 4500 Supervisor Engine 7-E (K10), Catalyst 4500 Supervisor Engine 7L-E (K10), Catalyst 4500E Supervisor Engine 8-E (K10), Catalyst 4500E Supervisor Engine 8L-E (K10), Catalyst 4500E Supervisor Engine 9-E (K10), Catalyst 4500-X Series Switches (K10), Catalyst 4900M Switch (K5), Catalyst 4948E Ethernet Switch (K5). Cisco Bug IDs: CSCvc40729. | [] | null | 8.6 | null | null |
|
CVE-2024-32122 | A storing passwords in a recoverable format in Fortinet FortiOS versions 7.2.0 through 7.2.1 allows attacker to information disclosure via modification of LDAP server IP to point to a malicious server. | [
"cpe:2.3:o:fortinet:fortios:7.4.7:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.4.6:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.4.5:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.11:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.10:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.9:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.8:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.7:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.6:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.5:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.4:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.3:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.17:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.16:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.15:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.14:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.13:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.12:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.11:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.10:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.9:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.8:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.7:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.6:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.4.16:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.4.15:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.4.14:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.4.13:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.4.12:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.4.11:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.4.10:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.4.9:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.4.8:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.4.7:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.4.5:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*"
] | null | 2.1 | null | null |
|
GHSA-85gj-4ph5-254g | IBM Cognos Business Intelligence and IBM Cognos Analytics are vulnerable to stored cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim's Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials. | [] | null | null | 5.4 | null |
|
CVE-2024-4184 | Multiple XXE sinks in ALM archive post-build step in OpenText Application Automation Tools | Improper Restriction of XML External Entity Reference vulnerability in OpenText Application Automation Tools allows DTD Injection.This issue affects OpenText Application Automation Tools: 24.1.0 and below. | [
"cpe:2.3:a:microfocus:application_automation_tools:*:*:*:*:*:jenkins:*:*"
] | 5.9 | null | null | null |
CVE-2024-45104 | A valid, authenticated LXCA user without sufficient privileges may be able to use the device identifier to modify an LXCA managed device through a specially crafted web API call. | [
"cpe:2.3:a:lenovo:xclarity_administrator:*:*:*:*:*:*:*:*"
] | null | 6.3 | null | null |
|
CVE-2018-15331 | On BIG-IP AAM 13.0.0 or 12.1.0-12.1.3.7, the dcdb_convert utility used by BIG-IP AAM fails to drop group permissions when executing helper scripts, which could be used to leverage attacks against the BIG-IP system. | [
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.0.0:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 |
|
CVE-2012-0817 | Memory leak in smbd in Samba 3.6.x before 3.6.3 allows remote attackers to cause a denial of service (memory and CPU consumption) by making many connection requests. | [
"cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2023-53071 | wifi: mt76: do not run mt76_unregister_device() on unregistered hw | In the Linux kernel, the following vulnerability has been resolved:
wifi: mt76: do not run mt76_unregister_device() on unregistered hw
Trying to probe a mt7921e pci card without firmware results in a
successful probe where ieee80211_register_hw hasn't been called. When
removing the driver, ieee802111_unregister_hw is called unconditionally
leading to a kernel NULL pointer dereference.
Fix the issue running mt76_unregister_device routine just for registered
hw. | [] | null | null | null | null |
CVE-2018-13202 | The sell function of a smart contract implementation for MyBO, an Ethereum token, has an integer overflow in which "amount * sellPrice" can be zero, consequently reducing a seller's assets. | [
"cpe:2.3:a:mybo_project:mybo:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
CVE-2020-7010 | Elastic Cloud on Kubernetes (ECK) versions prior to 1.1.0 generate passwords using a weak random number generator. If an attacker is able to determine when the current Elastic Stack cluster was deployed they may be able to more easily brute force the Elasticsearch credentials generated by ECK. | [
"cpe:2.3:a:elastic:elastic_cloud_on_kubernetes:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
GHSA-v784-rfch-9wq8 | Information disclosure due to buffer over-read in modem while reading configuration parameters. | [] | null | 7.5 | null | null |
|
GHSA-248r-745f-7p46 | Cross-site scripting (XSS) vulnerability in the themes_links function in template.php in the Amadou theme module 6.x-1.x before 6.x-1.3 for Drupal allows remote attackers to inject arbitrary web script or HTML via vectors related to class attributes in a list of links. | [] | null | null | null | null |
|
CVE-2013-3539 | Cross-site request forgery (CSRF) vulnerability in the command/user.cgi in Sony SNC CH140, SNC CH180, SNC CH240, SNC CH280, SNC DH140, SNC DH140T, SNC DH180, SNC DH240, SNC DH240T, SNC DH280, and possibly other camera models allows remote attackers to hijack the authentication of administrators for requests that add users. | [
"cpe:2.3:h:ovislink:airlive_wl2600cam:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sony:snc_ch140:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sony:snc_ch180:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sony:snc_ch240:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sony:snc_ch280:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sony:snc_dh140:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sony:snc_dh140t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sony:snc_dh180:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sony:snc_dh240:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sony:snc_dh240t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sony:snc_dh280:-:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
GHSA-xvx7-78wp-jmp4 | The BAIR program does not properly restrict access to the Internet Explorer Internet options menu, which allows local users to obtain access to the menu by modifying the registry key that starts BAIR. | [] | null | null | null | null |
|
RHSA-2011:1459 | Red Hat Security Advisory: bind97 security update | bind: Remote denial of service against recursive servers via logging negative cache entry | [
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
GHSA-mmx8-rpcx-mqx8 | Linksys E7350 1.1.00.032 was discovered to contain a command injection vulnerability via the ifname parameter in the apcli_do_enr_pbc_wps function. | [] | null | 8 | null | null |
|
GHSA-99c2-83v2-365x | Android 3.0 through 4.1.x on Disney Mobile, eAccess, KDDI, NTT DOCOMO, SoftBank, and other devices does not properly implement the WebView class, which allows remote attackers to execute arbitrary methods of Java objects or cause a denial of service (reboot) via a crafted web page, as demonstrated by use of the WebView.addJavascriptInterface method, a related issue to CVE-2012-6636. | [] | null | null | null | null |
|
CVE-2014-0090 | Session fixation vulnerability in Foreman before 1.4.2 allows remote attackers to hijack web sessions via the session id cookie. | [
"cpe:2.3:a:theforeman:foreman:*:*:*:*:*:*:*:*",
"cpe:2.3:a:theforeman:foreman:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:theforeman:foreman:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:theforeman:foreman:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:theforeman:foreman:1.2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:theforeman:foreman:1.2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:theforeman:foreman:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:theforeman:foreman:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:theforeman:foreman:1.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:theforeman:foreman:1.4.0:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
CVE-2018-16958 | An issue was discovered in Oracle WebCenter Interaction Portal 10.3.3. The ASP.NET_SessionID primary session cookie, when Internet Information Services (IIS) with ASP.NET is used, is not protected with the HttpOnly attribute. The attribute cannot be enabled by customers. Consequently, this cookie is exposed to session hijacking attacks should an adversary be able to execute JavaScript in the origin of the portal installation. NOTE: this CVE is assigned by MITRE and isn't validated by Oracle because Oracle WebCenter Interaction Portal is out of support. | [
"cpe:2.3:a:oracle:webcenter_interaction:10.3.3:*:*:*:*:*:*:*"
] | null | null | 5.4 | 5.8 |
|
CVE-2006-2706 | Secure Elements Class 5 AVR server (aka C5 EVM) before 2.8.1 allows remote attackers to cause a denial of service via forged "session start" messages that cause AVR to connect to arbitrary hosts. | [
"cpe:2.3:a:secure_elements:class_5_enterprise_vulnerability_management:*:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-j5gx-g2hf-5rv5 | The LadiApp plugn for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the init_endpoint() function hooked via 'init' in versions up to, and including, 4.4. This makes it possible for unauthenticated attackers to modify a variety of settings, via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. An attacker can directly modify the 'ladipage_key' which enables them to create new posts on the website and inject malicious web scripts, | [] | null | 4.3 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.