id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
CVE-2022-46401
The Microchip RN4870 module firmware 1.43 (and the Microchip PIC LightBlue Explorer Demo 4.2 DT100112) accepts PauseEncReqPlainText before pairing is complete.
[ "cpe:2.3:o:microchip:bm78_firmware:1.43:*:*:*:*:*:*:*", "cpe:2.3:h:microchip:bm78:-:*:*:*:*:*:*:*", "cpe:2.3:o:microchip:bm83_firmware:1.43:*:*:*:*:*:*:*", "cpe:2.3:h:microchip:bm83:-:*:*:*:*:*:*:*", "cpe:2.3:o:microchip:rn4870_firmware:1.43:*:*:*:*:*:*:*", "cpe:2.3:h:microchip:rn4870:-:*:*:*:*:*:*:*", "cpe:2.3:o:microchip:rn4871_firmware:1.43:*:*:*:*:*:*:*", "cpe:2.3:h:microchip:rn4871:-:*:*:*:*:*:*:*", "cpe:2.3:o:microchip:bm70_firmware:1.43:*:*:*:*:*:*:*", "cpe:2.3:h:microchip:bm70:-:*:*:*:*:*:*:*", "cpe:2.3:o:microchip:bm71_firmware:1.43:*:*:*:*:*:*:*", "cpe:2.3:h:microchip:bm71:-:*:*:*:*:*:*:*", "cpe:2.3:o:microchip:pic_lightblue_explorer_demo_firmware:4.2_dt100112:*:*:*:*:*:*:*", "cpe:2.3:h:microchip:pic_lightblue_explorer_demo:-:*:*:*:*:*:*:*", "cpe:2.3:o:microchip:pic32cx1012bz25048_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:microchip:pic32cx1012bz25048:-:*:*:*:*:*:*:*", "cpe:2.3:o:microchip:wbz451_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:microchip:wbz451:-:*:*:*:*:*:*:*", "cpe:2.3:o:microchip:rn4678_firmware:1.43:*:*:*:*:*:*:*", "cpe:2.3:h:microchip:rn4678:-:*:*:*:*:*:*:*", "cpe:2.3:o:microchip:bm77_firmware:1.43:*:*:*:*:*:*:*", "cpe:2.3:h:microchip:bm77:-:*:*:*:*:*:*:*", "cpe:2.3:o:microchip:bm64_firmware:1.43:*:*:*:*:*:*:*", "cpe:2.3:h:microchip:bm64:-:*:*:*:*:*:*:*" ]
null
5.4
null
null
null
GHSA-6qr5-8633-2jmp
OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) "public exponent" or (2) "public modulus" values in X.509 certificates that require extra time to process when using RSA signature verification.
[]
null
null
null
null
null
CVE-2024-20965
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*" ]
null
4.9
null
null
null
CVE-2022-20913
Cisco Nexus Dashboard Arbitrary File Write Vulnerability
A vulnerability in Cisco Nexus Dashboard could allow an authenticated, remote attacker to write arbitrary files on an affected device. This vulnerability is due to insufficient input validation in the web-based management interface of Cisco Nexus Dashboard. An attacker with Administrator credentials could exploit this vulnerability by uploading a crafted file. A successful exploit could allow the attacker to overwrite arbitrary files on an affected device.
[ "cpe:2.3:a:cisco:nexus_dashboard:*:*:*:*:*:*:*:*" ]
null
4.9
null
null
null
CVE-2025-4193
itsourcecode Restaurant Management System category_update.php sql injection
A vulnerability was found in itsourcecode Restaurant Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/category_update.php. The manipulation of the argument Category leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
7.3
7.5
null
CVE-2005-2464
login.php in PCXP/TOPPE CMS allows remote attackers to bypass authentication and gain privileges by modifying the cookie to match the target userid.
[ "cpe:2.3:a:pcxp_toppe_cms:pcxp_toppe_cms:1.15:*:*:*:*:*:*:*", "cpe:2.3:a:pcxp_toppe_cms:pcxp_toppe_cms:2:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-x47x-66rm-4956
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile SD 400 and SD 800, an integer overflow to buffer overflow can occur in a DRM API.
[]
null
null
9.8
null
null
CVE-2025-39599
WordPress Listdom <= 4.0.0 - Open Redirection Vulnerability
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Webilia Inc. Listdom allows Phishing. This issue affects Listdom: from n/a through 4.0.0.
[]
null
4.7
null
null
null
GHSA-fwmx-58pw-7jj2
IBM Business Process Manager (BPM) 8.5 through 8.5.5 allows remote attackers to obtain potentially sensitive information by visiting an unspecified JSP diagnostic page.
[]
null
null
null
null
null
CVE-2021-36701
In htmly version 2.8.1, is vulnerable to an Arbitrary File Deletion on the local host when delete backup files. The vulnerability may allow a remote attacker to delete arbitrary know files on the host.
[ "cpe:2.3:a:htmly:htmly:2.8.1:*:*:*:*:*:*:*" ]
null
9.1
null
6.4
null
CVE-2018-1253
Stored cross-site scripting vulnerability
RSA Authentication Manager Operation Console, versions 8.3 P1 and earlier, contains a stored cross-site scripting vulnerability. A malicious Operations Console administrator could potentially exploit this vulnerability to store arbitrary HTML or JavaScript code through the web interface. When other Operations Console administrators open the affected page, the injected scripts could potentially be executed in their browser.
[ "cpe:2.3:a:emc:rsa_authentication_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_authentication_manager:7.1:-:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_authentication_manager:7.1:sp2:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_authentication_manager:7.1:sp3:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_authentication_manager:7.1:sp4:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_authentication_manager:8.0:-:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_authentication_manager:8.0:p1:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_authentication_manager:8.1:-:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_authentication_manager:8.1:sp1:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_authentication_manager:8.2:-:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_authentication_manager:8.2:sp1:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_authentication_manager:8.3:-:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_authentication_manager:8.3:p1:*:*:*:*:*:*" ]
null
null
6.5
null
null
CVE-2022-1930
ReDoS in eth-account encode_structured_data function
An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the eth-account PyPI package, when an attacker is able to supply arbitrary input to the encode_structured_data method
[ "cpe:2.3:a:ethereum:eth-account:*:*:*:*:*:python:*:*" ]
null
5.9
null
null
null
GHSA-w465-w98x-75j2
A vulnerability was found in SourceCodester Gym Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /signup.php. The manipulation of the argument user_name leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
null
null
null
GHSA-mfhj-c6fm-f4m2
Windows Hyper-V Remote Code Execution Vulnerability.
[]
null
7.8
null
null
null
GHSA-vqqj-fmwh-x69q
All versions up to V1.0.0B05 of ZTE MF65 and all versions up to V1.0.0B02 of ZTE MF65M1 are impacted by cross-site scripting vulnerability. Due to improper neutralization of input during web page generation, an attacker could exploit this vulnerability to conduct reflected XSS or HTML injection attacks on the devices.
[]
null
null
6.1
null
null
GHSA-f8cw-q938-qj7r
Some Huawei smart phones with software of Leland-AL00 8.0.0.114(C636), Leland-AL00A 8.0.0.171(C00) have a denial of service (DoS) vulnerability. An attacker can trick a user to install a malicious application to exploit this vulnerability. Due to insufficient verification of the parameter, successful exploitation can cause the smartphone black screen until restarting the phone.
[]
null
null
5.5
null
null
GHSA-8p99-9wv6-j35h
The System Snapshot feature in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.1 allows remote authenticated users to obtain sensitive password-hash information by reading the snapshot file, aka Bug ID CSCuv40422.
[]
null
null
null
null
null
CVE-2008-0222
Unrestricted file upload vulnerability in ajaxfilemanager.php in the Wp-FileManager 1.2 plugin for WordPress allows remote attackers to upload and execute arbitrary PHP code via unspecified vectors.
[ "cpe:2.3:a:wordpress:filemanager:1.2:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
ICSA-23-320-08
Siemens SCALANCE Family Products
A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. The read buffer overrun might result in a crash which could lead to a denial of service attack. In theory it could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext) although we are not aware of any working exploit leading to memory contents disclosure as of the time of release of this advisory. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. The unavailability of an algorithm can be caused by using FIPS enabled configuration of providers or more commonly by not loading the legacy provider. PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. Issue summary: Processing some specially crafted ASN.1 object identifiers or data containing them may be very slow. Impact summary: Applications that use OBJ_obj2txt() directly, or use any of the OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message size limit may experience notable to very long delays when processing those messages, which may lead to a Denial of Service. An OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers - most of which have no size limit. OBJ_obj2txt() may be used to translate an ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL type ASN1_OBJECT) to its canonical numeric text form, which are the sub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by periods. When one of the sub-identifiers in the OBJECT IDENTIFIER is very large (these are sizes that are seen as absurdly large, taking up tens or hundreds of KiBs), the translation to a decimal number in text may take a very long time. The time complexity is O(square(n)) with 'n' being the size of the sub-identifiers in bytes (*). With OpenSSL 3.0, support to fetch cryptographic algorithms using names / identifiers in string form was introduced. This includes using OBJECT IDENTIFIERs in canonical numeric text form as identifiers for fetching algorithms. Such OBJECT IDENTIFIERs may be received through the ASN.1 structure AlgorithmIdentifier, which is commonly used in multiple protocols to specify what cryptographic algorithm should be used to sign or verify, encrypt or decrypt, or digest passed data. Applications that call OBJ_obj2txt() directly with untrusted data are affected, with any version of OpenSSL. If the use is for the mere purpose of display, the severity is considered low. In OpenSSL 3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS. It also impacts anything that processes X.509 certificates, including simple things like verifying its signature. The impact on TLS is relatively low, because all versions of OpenSSL have a 100KiB limit on the peer's certificate chain. Additionally, this only impacts clients, or servers that have explicitly enabled client authentication. In OpenSSL 1.1.1 and 1.0.2, this only affects displaying diverse objects, such as X.509 certificates. This is assumed to not happen in such a way that it would cause a Denial of Service, so these versions are considered not affected by this issue in such a way that it would be cause for concern, and the severity is therefore considered low. Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the device. Affected devices use a weak checksum algorithm to protect the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that tricks a legitimate administrator to upload a modified configuration file to change the configuration of an affected device. Affected devices do not properly validate the authentication when performing certain modifications in the web interface allowing an authenticated attacker to influence the user interface configured by an administrator. Affected devices can be configured to send emails when certain events occur on the device. When presented with an invalid response from the SMTP server, the device triggers an error that disrupts email sending. An attacker with access to the network can use this to do disable notification of users when certain events occur. Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell. Follow-up of CVE-2022-36323. Affected devices allow to change the password, but insufficiently check which password is to be changed. With this an authenticated attacker could, under certain conditions, be able to change the password of another, potential admin user allowing her to escalate her privileges.
[]
null
6.5
null
null
null
GHSA-jqpc-7929-rqmr
NetSaro Enterprise Messenger Server 2.0 allows local users to discover cleartext server credentials by reading the NetSaro.fdb file.
[]
null
null
null
null
null
GHSA-8xgg-3858-cfqw
Unspecified vulnerability in the Administration server in BEA WebLogic Server and WebLogic Express 8.1 SP3 and earlier allows remote authenticated Admin users to read arbitrary files via unknown attack vectors related to an "internal servlet" accessed through HTTP.
[]
null
null
null
null
null
GHSA-22px-9px7-pc64
The SMS Alert Order Notifications WordPress plugin before 3.4.7 is affected by a cross site scripting (XSS) vulnerability in the plugin's setting page.
[]
null
null
null
null
null
CVE-2022-33271
Buffer over-read in WLAN
Information disclosure due to buffer over-read in WLAN while parsing NMF frame.
[ "cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq5018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq5028_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8065_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8068_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8070_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq9008_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq9574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmp8074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca1062_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca1064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca2062_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca2064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca2065_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca2066_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6554a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8072_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8082_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8084_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8085_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8386_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9367_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9886_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9985_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9986_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9992_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9994_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcc5100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5021_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5054_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6102_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6112_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6122_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6132_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn7605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn7606_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9001_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9002_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9003_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9011_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9274_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs603_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qrb5165_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qrb5165m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_455_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8cx_gen2_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8cx_gen3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd680_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd695_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd712_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd7c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd820_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd821_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx20m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx65_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdxr1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:snapdragon_4_gen_1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9330_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn7850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn7851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar9380:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5010:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5018:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5028:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8065:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8068:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8070:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8078:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq9008:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq9574:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmp8074:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca1062:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca1064:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca2062:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca2064:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca2065:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca2066:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6554a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6678aq:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8072:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8082:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8084:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8085:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8386:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9367:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9886:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9985:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9986:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9990:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9992:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9994:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcc5100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4325:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5021:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5054:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5124:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5154:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5164:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6102:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6112:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6122:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6132:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn7605:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn7606:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9001:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9002:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9003:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9011:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9274:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qrb5165:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qrb5165m:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsm8350:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa4150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_455:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_8cx_gen2:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_8cx_gen3:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd680:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd695:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd712:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd7c:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd820:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd821:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd850:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx20m:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx65:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:snapdragon_4_gen_1:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn7850:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn7851:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*" ]
null
8.2
null
null
null
CVE-2014-4826
IBM Security QRadar SIEM 7.2 before 7.2.3 Patch 1 does not properly handle SSH connections, which allows remote attackers to obtain sensitive cleartext information by sniffing the network.
[ "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2021-27915
XSS Cross-site Scripting Stored (XSS) - Description field
Prior to the patched version, there is an XSS vulnerability in the description fields within the Mautic application which could be exploited by a logged in user of Mautic with the appropriate permissions. This could lead to the user having elevated access to the system.
[ "cpe:2.3:a:mautic:mautic:-:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:*:*:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:1.0.0:-:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:1.0.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:1.0.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:1.0.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:1.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:1.0.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:1.0.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:acquia:mautic:1.0.0:rc4:*:*:*:*:*:*" ]
null
7.6
null
null
null
RHSA-2014:0826
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2 httpd security update
httpd: mod_dav denial of service via crafted DAV WRITE request httpd: mod_log_config does not properly handle logging certain cookies resulting in DoS
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5", "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" ]
null
null
null
null
null
GHSA-jv3h-vgc4-3286
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within readycloud_control.cgi. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15762.
[]
null
8.8
null
null
null
RHSA-2025:3128
Red Hat Security Advisory: kernel security update
kernel: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array
[ "cpe:/a:redhat:rhel_e4s:9.0::appstream", "cpe:/o:redhat:rhel_e4s:9.0::baseos" ]
null
7
null
null
null
CVE-2025-5131
Tmall Demo uploadCategoryImage unrestricted upload
A vulnerability was found in Tmall Demo up to 20250505. It has been declared as critical. This vulnerability affects the function uploadCategoryImage of the file tmall/admin/uploadCategoryImage. The manipulation of the argument File leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. The vendor was contacted early about this disclosure but did not respond in any way.
[]
5.1
4.7
4.7
5.8
null
CVE-2015-0812
Mozilla Firefox before 37.0 does not require an HTTPS session for lightweight theme add-on installations, which allows man-in-the-middle attackers to bypass an intended user-confirmation requirement by deploying a crafted web site and conducting a DNS spoofing attack against a mozilla.org subdomain.
[ "cpe:2.3:a:mozilla:firefox:36.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2018-12925
Baseon Lantronix MSS devices do not require a password for TELNET access.
[ "cpe:2.3:o:lantronix:mss_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:lantronix:mss:-:*:*:*:*:*:*:*" ]
null
null
9.8
10
null
GHSA-pwrm-mrwq-3rrj
DIAEnergie - Reflected Cross-site Scripting
[]
5.9
null
null
null
null
GHSA-qcp6-r6j2-hx5r
Cross-Site Request Forgery (CSRF) vulnerability in Simple Calendar – Google Calendar Plugin <= 3.2.5 versions.
[]
null
4.3
null
null
null
CVE-2022-43632
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-1935 1.03 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of SetQoSSettings requests to the web management portal. When parsing subelements within the QoSInfo element, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-16153.
[ "cpe:2.3:o:dlink:dir-1935_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dir-1935_firmware:1.03:b1:*:*:*:*:*:*", "cpe:2.3:o:dlink:dir-1935_firmware:1.03:b2:*:*:*:*:*:*", "cpe:2.3:h:dlink:dir-1935:-:*:*:*:*:*:*:*" ]
null
null
6.8
null
null
GHSA-pwv9-2w3m-5m4w
An exploitable code execution vulnerability exists in the SavePatientMontage functionality of Natus Xltek NeuroWorks 8. A specially crafted network packet can cause a stack buffer overflow resulting in code execution. An attacker can a malicious packet to trigger this vulnerability.
[]
null
null
9.8
null
null
GHSA-67wj-6mjf-7pcq
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Crocoblock JetReviews allows PHP Local File Inclusion.This issue affects JetReviews: from n/a through 2.3.6.
[]
null
7.5
null
null
null
CVE-2024-8965
Absolute Reviews <= 1.1.3 - Authenticated (Contributor+) Stored DOM-Based Cross-Site Scripting via Criteria Name
The Absolute Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Name' field of a custom post criteria in all versions up to, and including, 1.1.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:codesupply:absolute_reviews:*:*:*:*:*:wordpress:*:*" ]
null
6.4
null
null
null
GHSA-jq7c-356h-gj6r
eZ publish 3.5 through 3.7 before 20050608 requires both edit and create permissions in order to submit data, which allows remote attackers to edit data submitted by arbitrary anonymous users.
[]
null
null
null
null
null
CVE-2022-41583
The storage maintenance and debugging module has an array out-of-bounds read vulnerability.Successful exploitation of this vulnerability will cause incorrect statistics of this module.
[ "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-33c5-j9v5-cwqf
Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[]
null
5.4
null
null
null
RHSA-2020:4257
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3 security update
wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.3" ]
null
7.5
null
null
null
CVE-2014-6681
The Mahabharata Audiocast (aka com.wordbox.mahabharataAudiocast) application 1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:wordbox:mahabharata_audiocast:1.0:*:*:*:*:android:*:*" ]
null
null
null
5.4
null
GHSA-c52c-f59x-vqwj
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.
[]
null
7.8
null
null
null
GHSA-xqw2-xw3g-cpj5
Tenda AC5 V15.03.06.28 is vulnerable to Buffer Overflow via the initWebs function.
[]
null
9.8
null
null
null
CVE-2002-0349
Tiny Personal Firewall (TPF) 2.0.15, under certain configurations, will pop up an alert to the system even when the screen is locked, which could allow an attacker with physical access to the machine to hide activities or bypass access restrictions.
[ "cpe:2.3:a:tiny_software:tiny_personal_firewall:2.0.15:*:*:*:*:*:*:*" ]
null
null
null
4.6
null
CVE-2025-25387
A SQL Injection vulnerability was found in /admin/manage-propertytype.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the propertytype POST request parameter.
[]
null
7.2
null
null
null
GHSA-qxhp-mp7h-vg86
The biometric lock in Devolutions Password Hub for iOS before 2021.3.4 allows attackers to access the application because of authentication bypass. An attacker must rapidly make failed biometric authentication attempts.
[]
null
6.6
null
null
null
GHSA-98gg-p6fj-wqhm
eliteCMS v1.0 was discovered to contain a SQL injection vulnerability via /admin/edit_post.php.
[]
null
null
null
null
null
GHSA-3r5f-3w86-fgf8
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.
[]
null
4.8
null
null
null
cisco-sa-sec-work-xss-t6SYtu8Q
Cisco Tetration Stored Cross-Site Scripting Vulnerability
A vulnerability in the web-based management interface of Cisco Tetration could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack on an affected system. This vulnerability exists because the web-based management interface does not sufficiently validate user-supplied input. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker would need valid administrative credentials. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
[]
null
4.8
null
null
null
GHSA-3vx6-g786-2jpv
Bromium client version 4.0.3.2060 and prior to 4.1.7 Update 1 has an out of bound read results in race condition causing Kernel memory leaks or denial of service. Versions prior to
[]
null
null
null
null
null
GHSA-qmw2-rrv5-2qxg
Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway (formerly Access Gateway Enterprise Edition) before 9.3-62.4 and 10.x before 10.1-126.12 allows attackers to obtain sensitive information via vectors related to a cookie.
[]
null
null
null
null
null
CVE-2013-2243
mod/lesson/pagetypes/matching.php in Moodle through 2.2.11, 2.3.x before 2.3.8, 2.4.x before 2.4.5, and 2.5.x before 2.5.1 allows remote authenticated users to obtain sensitive answer information by reading the HTML source code of a document.
[ "cpe:2.3:a:moodle:moodle:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:*" ]
null
null
null
4
null
RHSA-2020:2415
Red Hat Security Advisory: freerdp security update
freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c
[ "cpe:/a:redhat:rhel_eus:8.1::appstream", "cpe:/a:redhat:rhel_eus:8.1::crb" ]
null
8.3
null
null
null
GHSA-6p64-gpr7-7mjm
In the Linux kernel, the following vulnerability has been resolved:ipmr: fix kernel panic when forwarding mcast packetsThe stacktrace was: [ 86.305548] BUG: kernel NULL pointer dereference, address: 0000000000000092 [ 86.306815] #PF: supervisor read access in kernel mode [ 86.307717] #PF: error_code(0x0000) - not-present page [ 86.308624] PGD 0 P4D 0 [ 86.309091] Oops: 0000 [#1] PREEMPT SMP NOPTI [ 86.309883] CPU: 2 PID: 3139 Comm: pimd Tainted: G U 6.8.0-6wind-knet #1 [ 86.311027] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.11.1-0-g0551a4be2c-prebuilt.qemu-project.org 04/01/2014 [ 86.312728] RIP: 0010:ip_mr_forward (/build/work/knet/net/ipv4/ipmr.c:1985) [ 86.313399] Code: f9 1f 0f 87 85 03 00 00 48 8d 04 5b 48 8d 04 83 49 8d 44 c5 00 48 8b 40 70 48 39 c2 0f 84 d9 00 00 00 49 8b 46 58 48 83 e0 fe <80> b8 92 00 00 00 00 0f 84 55 ff ff ff 49 83 47 38 01 45 85 e4 0f [ 86.316565] RSP: 0018:ffffad21c0583ae0 EFLAGS: 00010246 [ 86.317497] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 86.318596] RDX: ffff9559cb46c000 RSI: 0000000000000000 RDI: 0000000000000000 [ 86.319627] RBP: ffffad21c0583b30 R08: 0000000000000000 R09: 0000000000000000 [ 86.320650] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 86.321672] R13: ffff9559c093a000 R14: ffff9559cc00b800 R15: ffff9559c09c1d80 [ 86.322873] FS: 00007f85db661980(0000) GS:ffff955a79d00000(0000) knlGS:0000000000000000 [ 86.324291] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 86.325314] CR2: 0000000000000092 CR3: 000000002f13a000 CR4: 0000000000350ef0 [ 86.326589] Call Trace: [ 86.327036] <TASK> [ 86.327434] ? show_regs (/build/work/knet/arch/x86/kernel/dumpstack.c:479) [ 86.328049] ? __die (/build/work/knet/arch/x86/kernel/dumpstack.c:421 /build/work/knet/arch/x86/kernel/dumpstack.c:434) [ 86.328508] ? page_fault_oops (/build/work/knet/arch/x86/mm/fault.c:707) [ 86.329107] ? do_user_addr_fault (/build/work/knet/arch/x86/mm/fault.c:1264) [ 86.329756] ? srso_return_thunk (/build/work/knet/arch/x86/lib/retpoline.S:223) [ 86.330350] ? __irq_work_queue_local (/build/work/knet/kernel/irq_work.c:111 (discriminator 1)) [ 86.331013] ? exc_page_fault (/build/work/knet/./arch/x86/include/asm/paravirt.h:693 /build/work/knet/arch/x86/mm/fault.c:1515 /build/work/knet/arch/x86/mm/fault.c:1563) [ 86.331702] ? asm_exc_page_fault (/build/work/knet/./arch/x86/include/asm/idtentry.h:570) [ 86.332468] ? ip_mr_forward (/build/work/knet/net/ipv4/ipmr.c:1985) [ 86.333183] ? srso_return_thunk (/build/work/knet/arch/x86/lib/retpoline.S:223) [ 86.333920] ipmr_mfc_add (/build/work/knet/./include/linux/rcupdate.h:782 /build/work/knet/net/ipv4/ipmr.c:1009 /build/work/knet/net/ipv4/ipmr.c:1273) [ 86.334583] ? __pfx_ipmr_hash_cmp (/build/work/knet/net/ipv4/ipmr.c:363) [ 86.335357] ip_mroute_setsockopt (/build/work/knet/net/ipv4/ipmr.c:1470) [ 86.336135] ? srso_return_thunk (/build/work/knet/arch/x86/lib/retpoline.S:223) [ 86.336854] ? ip_mroute_setsockopt (/build/work/knet/net/ipv4/ipmr.c:1470) [ 86.337679] do_ip_setsockopt (/build/work/knet/net/ipv4/ip_sockglue.c:944) [ 86.338408] ? __pfx_unix_stream_read_actor (/build/work/knet/net/unix/af_unix.c:2862) [ 86.339232] ? srso_return_thunk (/build/work/knet/arch/x86/lib/retpoline.S:223) [ 86.339809] ? aa_sk_perm (/build/work/knet/security/apparmor/include/cred.h:153 /build/work/knet/security/apparmor/net.c:181) [ 86.340342] ip_setsockopt (/build/work/knet/net/ipv4/ip_sockglue.c:1415) [ 86.340859] raw_setsockopt (/build/work/knet/net/ipv4/raw.c:836) [ 86.341408] ? security_socket_setsockopt (/build/work/knet/security/security.c:4561 (discriminator 13)) [ 86.342116] sock_common_setsockopt (/build/work/knet/net/core/sock.c:3716) [ 86.342747] do_sock_setsockopt (/build/work/knet/net/socket.c:2313) [ 86.343363] __sys_setsockopt (/build/work/knet/./include/linux/file.h:32 /build/work/kn ---truncated---
[]
null
5.5
null
null
null
CVE-2021-46820
Arbitrary File Deletion vulnerability in XOS-Shop xos_shop_system 1.0.9 via current_manufacturer_image parameter to /shop/admin/categories.php
[ "cpe:2.3:a:xos-shop:xos_shop_system:1.0.9:*:*:*:*:*:*:*" ]
null
8.1
null
5.5
null
GHSA-p28r-f42x-qmm2
In the GrowthExperiments extension for MediaWiki through 1.39, the growthmanagementorlist API allows blocked users (blocked in ApiManageMentorList) to enroll as mentors or edit any of their mentorship-related properties.
[]
null
4.3
null
null
null
CVE-2016-0396
IBM Tivoli Endpoint Manager could allow a user under special circumstances to inject commands that would be executed with unnecessary higher privileges than expected.
[ "cpe:2.3:a:ibm:bigfix_platform:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:bigfix_platform:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:bigfix_platform:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:bigfix_platform:9.5:*:*:*:*:*:*:*" ]
null
null
8.1
6.8
null
GHSA-hm39-4923-4crx
CMSuno 1.7 is vulnerable to an authenticated stored cross site scripting in modifying the filename parameter (tgo) while updating the theme.
[]
null
null
null
null
null
GHSA-qr8g-6983-rmpw
Tufin SecureChange prior to R19.3 HF3 and R20-1 HF1 are vulnerable to stored XSS. The successful exploitation requires admin privileges (for storing the XSS payload itself), and can exploit (be triggered by) admin users. All TOS versions with SecureChange deployments prior to R19.3 HF3 and R20-1 HF1 are affected. Vulnerabilities were fixed in R19.3 HF3 and R20-1 HF1.
[]
null
null
null
null
null
GHSA-23vg-hxh3-rg5v
Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Portal Framework, a different vulnerability than CVE-2013-1510.
[]
null
null
null
null
null
GHSA-4r75-3cj5-x52w
Incorrect object lifecycle in Extensions in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
[]
null
null
8.8
null
null
GHSA-vg7q-437w-gm7q
Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered to contain a stack overflow via the formSetFirewallCfg function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.
[]
null
9.8
null
null
null
GHSA-qvf8-q6pw-g6gx
Cross-site scripting (XSS) vulnerability in the show_recent_searches function in cgi-lib/user-lib/search.pl in web-app.net WebAPP before 20060909 allows remote attackers to inject arbitrary web script or HTML via the srch variable.
[]
null
null
null
null
null
GHSA-c9fr-v3cp-6wrm
Buffer overflow in the Speex resampler in the Web Audio subsystem in Mozilla Firefox before 30.0 allows remote attackers to execute arbitrary code via vectors related to a crafted AudioBuffer channel count and sample rate.
[]
null
null
null
null
null
CVE-2011-5094
Mozilla Network Security Services (NSS) 3.x, with certain settings of the SSL_ENABLE_RENEGOTIATION option, does not properly restrict client-initiated renegotiation within the SSL and TLS protocols, which might make it easier for remote attackers to cause a denial of service (CPU consumption) by performing many renegotiations within a single connection, a different vulnerability than CVE-2011-1473. NOTE: it can also be argued that it is the responsibility of server deployments, not a security library, to prevent or limit renegotiation when it is inappropriate within a specific environment
[ "cpe:2.3:a:mozilla:network_security_services:3.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.11.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.11.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.11.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:3.11.5:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2014-100003
SQL injection vulnerability in includes/ym-download_functions.include.php in the Code Futures YourMembers plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the ym_download_id parameter to the default URI.
[ "cpe:2.3:a:yourmembers_project:yourmembers:-:*:*:*:*:wordpress:*:*" ]
null
null
null
7.5
null
GHSA-594q-rvf2-x42j
Moodle 2.1.x before 2.1.6 and 2.2.x before 2.2.3 allows remote authenticated users to bypass the moodle/site:readallmessages capability requirement and read arbitrary messages by using the "Recent conversations" feature with a modified parameter in a URL.
[]
null
null
null
null
null
CVE-2013-3158
Microsoft Excel 2003 SP3 and 2007 SP3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
[ "cpe:2.3:a:microsoft:excel:2003:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2007:sp3:*:*:*:*:*:*" ]
null
null
null
9.3
null
GHSA-m772-f9r2-vv89
A vulnerability in NuPoint Messenger (NPM) of Mitel MiCollab through 9.8.0.33 allows an unauthenticated attacker to conduct a command injection attack due to insufficient parameter sanitization.
[]
null
9.8
null
null
null
CVE-2015-8272
RTMPDump 2.4 allows remote attackers to trigger a denial of service (NULL pointer dereference and process crash).
[ "cpe:2.3:a:rtmpdump_project:rtmpdump:2.4:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
null
GHSA-4j6m-cxx4-9x6q
A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak problem.
[]
null
6.3
null
null
null
GHSA-4wjh-xmxc-5vrf
TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMapDelDevice.
[]
null
9.8
null
null
null
GHSA-7qjh-m8m2-899r
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ReichertBrothers SimplyRETS Real Estate IDX allows Reflected XSS. This issue affects SimplyRETS Real Estate IDX: from n/a through 3.0.3.
[]
null
7.1
null
null
null
RHSA-2019:3925
Red Hat Security Advisory: ansible security update
Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs
[ "cpe:/a:redhat:ansible_engine:2.7::el7" ]
null
null
5.7
null
null
CVE-2022-36079
Parse Server vulnerable to brute force guessing of user sensitive data via search patterns
Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. Internal fields (keys used internally by Parse Server, prefixed by `_`) and protected fields (user defined) can be used as query constraints. Internal and protected fields are removed by Parse Server and are only returned to the client using a valid master key. However, using query constraints, these fields can be guessed by enumerating until Parse Server, prior to versions 4.10.14 or 5.2.5, returns a response object. The patch available in versions 4.10.14 and 5.2.5 requires the maser key to use internal and protected fields as query constraints. As a workaround, implement a Parse Cloud Trigger `beforeFind` and manually remove the query constraints.
[ "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*" ]
null
8.6
null
null
null
GHSA-8jp3-8rhj-499h
The server in LiteSpeed OpenLiteSpeed before 1.5.0 RC6 allows local users to cause a denial of service (buffer overflow) or possibly have unspecified other impact by creating a symlink through which the openlitespeed program can be invoked with a long command name (involving ../ characters), which is mishandled in the LshttpdMain::getServerRootFromExecutablePath function.
[]
null
null
6.7
null
null
GHSA-fqgw-29m3-pwh5
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0144, CVE-2017-0145, CVE-2017-0146, and CVE-2017-0148.
[]
null
null
8.1
null
null
CVE-2023-21930
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).
[ "cpe:2.3:a:oracle:graalvm:21.3.5:*:*:*:enterprise:*:*:*", "cpe:2.3:a:oracle:graalvm:22.3.1:*:*:*:enterprise:*:*:*", "cpe:2.3:a:oracle:jdk:11.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:17.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.8.0:update361:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:20:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:11.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:17.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update361:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:20:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:graalvm:20.3.9:*:*:*:enterprise:*:*:*", "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:brocade_san_navigator:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:cloud_insights_storage_workload_security_agent:-:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:milestone1:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:milestone2:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:milestone3:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:milestone4:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:milestone5:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:milestone6:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:milestone7:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:milestone8:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:milestone9:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update242:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update252:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update262:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update271:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update281:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update282:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update291:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update302:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update312:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update322:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update332:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update342:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update352:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update362:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:20:*:*:*:*:*:*:*" ]
null
7.4
null
null
null
CVE-2023-6617
SourceCodester Simple Student Attendance System attendance.php sql injection
A vulnerability was found in SourceCodester Simple Student Attendance System 1.0. It has been classified as critical. Affected is an unknown function of the file attendance.php. The manipulation of the argument class_id leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-247254 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:oretnom23:simple_student_attendance_system:1.0:*:*:*:*:*:*:*" ]
null
5.5
5.5
5.2
null
GHSA-c5rc-w46c-83hh
IBM Robotic Process Automation for Cloud Pak 21.0.0 through 21.0.7.4 and 23.0.0 through 23.0.5 is vulnerable to disclosing server version information which may be used to determine software vulnerabilities at the operating system level. IBM X-Force ID: 259368.
[]
null
4.3
null
null
null
GHSA-h2wf-696m-6fj8
phpIPAM version 1.5.1 contains a vulnerability where an attacker can bypass the IP block mechanism to brute force passwords for users by using the 'X-Forwarded-For' header. The issue lies in the 'get_user_ip()' function in 'class.Common.php' at lines 1044 and 1045, where the presence of the 'X-Forwarded-For' header is checked and used instead of 'REMOTE_ADDR'. This vulnerability allows attackers to perform brute force attacks on user accounts, including the admin account. The issue is fixed in version 1.7.0.
[]
null
null
5.3
null
null
GHSA-p7v5-h443-4jcw
A Use After Free: CWE-416 vulnerability exists in Zelio Soft 2, V5.2 and earlier, which could cause remote code execution when opening a specially crafted Zelio Soft 2 project file.
[]
null
7.8
null
null
null
GHSA-5m36-66x4-phpf
In the Linux kernel, the following vulnerability has been resolved:spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()pm_runtime_get_sync will increment pm usage counter even it failed. Forgetting to putting operation will result in reference leak here. Fix it by replacing it with pm_runtime_resume_and_get to keep usage counter balanced.
[]
null
5.5
null
null
null
GHSA-gr4h-g2ph-j8j2
The AI Engine WordPress plugin before 2.4.8 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by admin users when viewing chatbot discussions.
[]
null
4.7
null
null
null
CVE-2002-1308
Heap-based buffer overflow in Netscape and Mozilla allows remote attackers to execute arbitrary code via a jar: URL that references a malformed .jar file, which overflows a buffer during decompression.
[ "cpe:2.3:a:mozilla:mozilla:0.9.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:0.9.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:0.9.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:0.9.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:navigator:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:navigator:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:navigator:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:navigator:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:navigator:7.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-7j3q-gx7v-9pjc
login.php in Interact 2.1.1 generates different responses depending on whether or not a username is valid, which allows remote attackers to determine valid usernames. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
null
null
null
null
null
CVE-2022-41225
Jenkins Anchore Container Image Scanner Plugin 1.0.24 and earlier does not escape content provided by the Anchore engine API, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control API responses by Anchore engine.
[ "cpe:2.3:a:jenkins:anchore_container_image_scanner:*:*:*:*:*:jenkins:*:*" ]
null
5.4
null
null
null
CVE-2006-3934
Absolute path traversal vulnerability in downloadTrigger.jsp in Alkacon OpenCms before 6.2.2 allows remote authenticated users to download arbitrary files via an absolute pathname in the filePath parameter.
[ "cpe:2.3:a:alkacon:opencms:*:*:*:*:*:*:*:*", "cpe:2.3:a:alkacon:opencms:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:alkacon:opencms:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:alkacon:opencms:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:alkacon:opencms:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:alkacon:opencms:6.2:*:*:*:*:*:*:*" ]
null
null
null
4
null
GHSA-xvqm-w94f-83x2
An issue was discovered in CImg v.220. A heap-based buffer over-read in load_bmp in CImg.h occurs when loading a crafted bmp image, a different vulnerability than CVE-2018-7588. This is in a "16 bits colors" case, aka case 16.
[]
null
null
7.8
null
null
CVE-2024-39920
The TCP protocol in RFC 9293 has a timing side channel that makes it easier for remote attackers to infer the content of one TCP connection from a client system (to any server), when that client system is concurrently obtaining TCP data at a slow rate from an attacker-controlled server, aka the "SnailLoad" issue. For example, the attack can begin by measuring RTTs via the TCP segments whose role is to provide an ACK control bit and an Acknowledgment Number.
[ "cpe:2.3:a:ietf:tcp:9293:*:*:*:*:*:*:*" ]
null
4.3
null
null
null
GHSA-qw3f-w4pf-jh5f
Regular expression denial of service in apache tika
We failed to apply the fix for CVE-2022-30126 to the 1.x branch in the 1.28.2 release. In Apache Tika, a regular expression in the StandardsText class, used by the StandardsExtractingContentHandler could lead to a denial of service caused by backtracking on a specially crafted file. This only affects users who are running the StandardsExtractingContentHandler, which is a non-standard handler. This is fixed in 1.28.3.
[]
null
5.5
null
null
null
CVE-2016-1384
The NTP implementation in Cisco IOS 15.1 and 15.5 and IOS XE 3.2 through 3.17 allows remote attackers to modify the system time via crafted packets, aka Bug ID CSCux46898.
[ "cpe:2.3:o:cisco:ios:15.1\\(1\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.1\\(1\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.1\\(1\\)s2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.1\\(2\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.1\\(2\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.1\\(2\\)s2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.1\\(3\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.1\\(3\\)s0a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.1\\(3\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.1\\(3\\)s2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.1\\(3\\)s3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.1\\(3\\)s4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.1\\(3\\)s5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.1\\(3\\)s5a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.1\\(3\\)s6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(1\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(1\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(1\\)s2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(1\\)s3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(1\\)s4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(2\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(2\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(2\\)s2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(2\\)s3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(2\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m0a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)m1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)s0a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.5\\(3\\)sn:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.0ja:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.0se:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.0sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.0xo:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.1se:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.1sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.1xo:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.2se:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.2sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.3s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.3se:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.3sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.4sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.5sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.6sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.7sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.8sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.9sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.2.10sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.3.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.3.0se:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.3.0sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.3.0sq:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.3.0xo:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.3.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.3.1se:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.3.1sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.3.1sq:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.3.1xo:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.3.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.3.2se:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.3.2sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.3.2xo:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.3.3se:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.3.4se:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.3.5se:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.0as:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.0sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.0sq:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.1sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.1sq:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.2sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.3s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.3sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.4s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.4sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.5s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.5sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.6s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.6sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.4.7sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.5.0e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.5.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.5.0sq:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.5.1e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.5.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.5.1sq:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.5.2e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.5.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.5.2sq:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.5.3e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.6.0e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.6.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.6.1e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.6.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.6.2ae:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.6.2e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.6.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.6.3e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.6.4e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.7.0bs:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.7.0e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.7.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.7.0xas:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.7.1as:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.7.1e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.7.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.7.2e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.7.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.7.2ts:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.7.3e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.7.3s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.7.4as:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.7.4s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.7.5s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.7.6s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.7.7s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.8.0e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.8.0ex:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.8.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.8.1e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.8.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.8.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.9.0as:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.9.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.9.1as:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.9.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.9.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.10.0as:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.10.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.10.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.10.01s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.10.1xbs:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.10.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.10.2ts:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.10.3s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.10.4s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.10.5s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.10.6s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.10.7s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.11.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.11.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.11.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.11.3s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.11.4s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.12.0as:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.12.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.12.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.12.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.12.3s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.12.4s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.13.0as:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.13.2as:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.13.3s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.14.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.14.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.14.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.14.3s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.14.4s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.15.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.15.1cs:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.15.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.15.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.15.3s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.16.0cs:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.16.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.16.1as:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.16.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.16.2as:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.16.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.16.3s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
GHSA-88gh-6wmq-6vrx
SQL injection vulnerability in board/board.php in APBoard Developers APBoard 2.1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2006-3078.
[]
null
null
null
null
null
CVE-2007-4236
Buffer overflow in lpd in bos.rte.printers in AIX 5.2 and 5.3 allows local users with printq group privileges to gain root privileges.
[ "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*" ]
null
null
null
6.9
null
CVE-2017-3038
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when parsing TTF (TrueType font format) stream data. Successful exploitation could lead to arbitrary code execution.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
null
GHSA-5q57-j272-7x8p
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash.
[]
null
null
null
null
null
CVE-2011-5144
Open Business Management (OBM) 2.4.0-rc13 and earlier allows remote attackers to obtain configuration information via a direct request to test.php, which calls the phpinfo function.
[ "cpe:2.3:a:obm:open_business_management:*:rc13:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-9p97-qj3g-q7m8
Graphics in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows improper disclosure of memory contents, aka "Windows Graphics Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-0287, CVE-2017-0288, CVE-2017-0289, CVE-2017-8531, CVE-2017-8532, and CVE-2017-8533.
[]
null
null
5
null
null
CVE-2024-45068
Authentication credentials leakage vulnerability in Hitachi Ops Center Common Services within Hitachi Ops Center OVA
Authentication credentials leakage vulnerability in Hitachi Ops Center Common Services within Hitachi Ops Center OVA. This issue affects Hitachi Ops Center Common Services: from 10.9.3-00 before 11.0.3-00; Hitachi Ops Center OVA: from 10.9.3-00 before 11.0.2-01.
[ "cpe:2.3:a:hitachi:ops_center_ova:*:*:*:*:*:*:*:*", "cpe:2.3:a:hitachi:ops_center_common_services:-:*:*:*:*:*:*:*" ]
null
7.1
null
null
null