id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
CVE-2018-5466
Philips IntelliSpace Portal all versions of 8.0.x, and 7.0.x have a self-signed SSL certificate vulnerability this could allow an attacker to gain unauthorized access to resources and information.
[ "cpe:2.3:a:philips:intellispace_portal:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:philips:intellispace_portal:9.0:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
GHSA-3982-3v7r-fj8g
The Email Security Gateway in Websense TRITON AP-EMAIL before 8.0.0 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
[]
null
null
null
null
null
CVE-2017-14818
This vulnerability allows remote attackers to disclose sensitive on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JPEG2000 images embedded in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-4982.
[ "cpe:2.3:a:foxitsoftware:foxit_reader:8.3.1.21155:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
null
GHSA-58fm-m7hr-hvwc
PHP remote file inclusion vulnerability in social_game_play.php in Social Site Generator (SSG) 2.0 allows remote attackers to execute arbitrary PHP code via a URL in the path parameter.
[]
null
null
null
null
null
GHSA-38mm-h2h2-77mm
An exploitable SQL injection vulnerability exists in ‘getAssets.jsp’ page of OpenClinic GA 5.173.3. The serialnumber parameter in the getAssets.jsp page is vulnerable to unauthenticated SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
[]
null
9.8
null
null
null
RHSA-2003:088
Red Hat Security Advisory: : New kernel 2.2 packages fix vulnerabilities
security flaw cisco: information leak in ethernet frames. security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0" ]
null
5.3
null
null
null
CVE-2025-52808
WordPress RealtyElite theme <= 1.0.0 - Local File Inclusion Vulnerability
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in real-web RealtyElite allows PHP Local File Inclusion. This issue affects RealtyElite: from n/a through 1.0.0.
[]
null
8.1
null
null
null
GHSA-fh4x-w635-c436
The TIFFFetchNormalTag function in LibTiff 4.0.6 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) by setting the tags TIFF_SETGET_C16ASCII or TIFF_SETGET_C32_ASCII to values that access 0-byte arrays. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9297.
[]
null
null
7.5
null
null
CVE-2010-1107
Cross-site scripting (XSS) vulnerability in the Recent Comments module 5.x through 5.x-1.2 and 6.x through 6.x-1.0 for Drupal allows remote authenticated users to inject arbitrary web script or HTML via a "custom block title interface."
[ "cpe:2.3:a:fourkitchens:recent_comments:5.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fourkitchens:recent_comments:5.x-1.1:*:*:*:*:*:*:*", "cpe:2.3:a:fourkitchens:recent_comments:5.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:fourkitchens:recent_comments:6.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fourkitchens:recent_comments:6.x-1.1:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*" ]
null
null
null
3.5
null
GHSA-j4mr-vc54-h5pc
Moodle cross-site scripting (XSS) vulnerability
Cross-site scripting (XSS) vulnerability in mod/feedback/mapcourse.php in the Feedback module in Moodle through 2.4.11, 2.5.x before 2.5.9, 2.6.x before 2.6.6, and 2.7.x before 2.7.3 allows remote authenticated users to inject arbitrary web script or HTML by leveraging the mod/feedback:mapcourse capability to provide a searchcourse parameter.
[]
null
null
null
null
null
CVE-2021-45793
Slims9 Bulian 9.4.2 is affected by SQL injection in lib/comment.inc.php. User data can be obtained.
[ "cpe:2.3:a:slims:senayan_library_management_system:9.4.2:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
CVE-2019-7020
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution .
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
9.8
10
null
CVE-2019-20826
An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader for Mac before 3.3. It has a NULL pointer dereference.
[ "cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:mac:*:*", "cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:mac:*:*" ]
null
7.5
null
5
null
CVE-2025-30575
WordPress Login Redirect - <= <= 1.0.5 Cross Site Scripting (XSS) Vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Arefly Login Redirect allows Stored XSS. This issue affects Login Redirect: from n/a through 1.0.5.
[]
null
5.9
null
null
null
CVE-2020-26267
Lack of validation in data format attributes in TensorFlow
In affected versions of TensorFlow the tf.raw_ops.DataFormatVecPermute API does not validate the src_format and dst_format attributes. The code assumes that these two arguments define a permutation of NHWC. This can result in uninitialized memory accesses, read outside of bounds and even crashes. This is fixed in versions 1.15.5, 2.0.4, 2.1.3, 2.2.2, 2.3.2, and 2.4.0.
[ "cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*" ]
null
4.4
null
null
null
GHSA-q35p-f3w6-f3f7
Missing Authorization vulnerability in MainWP MainWP Wordfence Extension.This issue affects MainWP Wordfence Extension: from n/a through 4.0.7.
[]
null
5.4
null
null
null
RHSA-2021:3205
Red Hat Security Advisory: Red Hat Integration Camel-K 1.4 release and security update
activemq: improper authentication allows MITM attack cxf: XSS via the styleSheetPath apache-flink: directory traversal attack allows remote file writing through the REST API groovy: OS temporary directory leads to information disclosure XStream: remote code execution due to insecure XML deserialization when relying on blocklists cron-utils: template injection allows attackers to inject arbitrary Java EL expressions leading to remote code execution XStream: Server-Side Forgery Request vulnerability can be activated when unmarshalling XStream: arbitrary file deletion on the local host when unmarshalling californium-core: DTLS - DoS vulnerability for certificate based handshakes undertow: special character in query results in server errors bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure fabric8-kubernetes-client: vulnerable to a path traversal leading to integrity and availability compromise spring-web: (re)creating the temporary storage directory could result in a privilege escalation within WebFlux application pdfbox: infinite loop while loading a crafted PDF file pdfbox: OutOfMemory-Exception while loading a crafted PDF file CXF: Denial of service vulnerability in parsing JSON via JsonMapObjectReaderWriter pdfbox: OutOfMemory-Exception while loading a crafted PDF file
[ "cpe:/a:redhat:integration:1" ]
null
3.7
null
null
null
RHSA-2024:2160
Red Hat Security Advisory: toolbox security update
golang: html/template: improper handling of HTML-like comments within script contexts golang: html/template: improper handling of special tags within script contexts golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.3
null
null
null
GHSA-2c8q-6p99-6rj3
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in realmag777 BEAR – Bulk Editor and Products Manager Professional for WooCommerce by Pluginus.Net allows Stored XSS.This issue affects BEAR – Bulk Editor and Products Manager Professional for WooCommerce by Pluginus.Net: from n/a through 1.1.4.
[]
null
5.9
null
null
null
GHSA-gm84-fcw4-4gm9
Orca HCM from LEARNING DIGITA does not properly restrict a specific parameter of the file download functionality, allowing a remote attacker with regular privileges to download arbitrary system files.
[]
null
6.5
null
null
null
GHSA-f294-27fc-wgj7
Malicious Package in buffer-zor
Version 2.0.2 contained malicious code. The package targeted the Ethereum cryptocurrency and performed transactions to wallets not controlled by the user.RecommendationRemove the package from your environment. Ensure no Ethereum funds were compromised.
[]
null
9.8
null
null
null
CVE-2022-30213
Windows GDI+ Information Disclosure Vulnerability
Windows GDI+ Information Disclosure Vulnerability
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
GHSA-8vr4-mq3c-qmc2
SQL injection vulnerability in the category file in modules.php in the Emporium 2.3.0 and earlier module for PHP-Nuke allows remote attackers to execute arbitrary SQL commands via the category_id parameter.
[]
null
null
null
null
null
RHBA-2021:2955
Red Hat Bug Fix Advisory: Red Hat Automation Platform 1.2.4
nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name
[ "cpe:/a:redhat:ansible_automation_platform:4.2::el7", "cpe:/a:redhat:ansible_automation_platform:4.2::el8" ]
null
8.1
null
null
null
CVE-2015-1999
IBM Security QRadar Incident Forensics 7.2.x before 7.2.5 Patch 5 places session IDs in https URLs, which allows remote attackers to obtain sensitive information by reading (1) web-server access logs, (2) web-server Referer logs, or (3) the browser history.
[ "cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.5:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-xx4r-5265-48j6
silverstripe/framework SQL injection in full text search
When performing a fulltext search in SilverStripe 4.0.0 the 'start' querystring parameter is never escaped safely. This exposes a possible SQL injection vulnerability.The issue exists in 3.5 and 3.6 but is less vulnerable, as SearchForm sanitises these variables prior to passing to mysql.
[]
null
8.8
null
null
null
CVE-2023-45649
WordPress Appointment Hour Booking plugin <= 1.4.23 - Broken Access Control vulnerability
Missing Authorization vulnerability in CodePeople Appointment Hour Booking allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Appointment Hour Booking: from n/a through 1.4.23.
[]
null
5.3
null
null
null
GHSA-vv3f-2v3m-g822
TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered to contain a remote command execution (RCE) vulnerability via the setOpModeCfg function.
[]
null
9.8
null
null
null
GHSA-4jq7-gcx7-hm85
The Fill PDF module 7.x-1.x before 7.x-1.2 for Drupal allows remote attackers to write to arbitrary PDF files via unspecified vectors related to the fillpdf_merge_pdf function and incorrect arguments, a different vulnerability than CVE-2012-1625. NOTE: some of these details are obtained from third party information.
[]
null
null
null
null
null
GHSA-qvhw-mh55-g29p
Due to lack of proper memory management, when a victim opens a manipulated Portable Document Format (.pdf, PDFPublishing.dll) file received from untrusted sources in SAP 3D Visual Enterprise Author - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based overflow or a re-use of dangling pointer which refers to overwritten space in memory.
[]
null
7.8
null
null
null
CVE-2004-1577
index.php in PHP Links allows remote attackers to gain sensitive information via an invalid show parameter, which reveals the full path in an error message.
[ "cpe:2.3:a:greg_donald:phplinks:*:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2022-43363
Telegram Web 15.3.1 allows XSS via a certain payload derived from a Target Corporation website. NOTE: some third parties have been unable to discern any relationship between the Pastebin information and a possible XSS finding.
[ "cpe:2.3:a:telegram:telegram:15.3.1:*:*:*:*:-:*:*" ]
null
6.1
null
null
null
CVE-2021-35220
EmailWebPage Command Injection RCE
Command Injection vulnerability in EmailWebPage API which can lead to a Remote Code Execution (RCE) from the Alerts Settings page.
[ "cpe:2.3:a:solarwinds:orion_platform:*:*:*:*:*:*:*:*" ]
null
8.1
null
null
null
CVE-2024-1953
Mattermost versions 8.1.x before 8.1.9, 9.2.x before 9.2.5, 9.3.0, and 9.4.x before 9.4.2 fail to limit the number of role names requested from the API, allowing an authenticated attacker to cause the server to run out of memory and crash by issuing an unusually large HTTP request.
[ "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:mattermost:mattermost_server:9.3.0:*:*:*:*:*:*:*" ]
null
4.3
null
null
null
GHSA-7vvx-33g6-75x5
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the tile index of the SOT marker in JPEG2000 images. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-5012.
[]
null
null
6.5
null
null
GHSA-pr6x-p264-jrpq
There is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature." RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public key, RPM could wrongly trust a malicious signature. The greatest impact of this flaw is to data integrity. To exploit this flaw, an attacker must either compromise an RPM repository or convince an administrator to install an untrusted RPM or public key. It is strongly recommended to only use RPMs and public keys from trusted sources.
[]
null
4.7
null
null
null
CVE-2020-17428
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Studio Photo 3.6.6.922. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of CMP files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-11336.
[ "cpe:2.3:a:foxitsoftware:foxit_studio_photo:3.6.6.922:*:*:*:*:*:*:*" ]
null
null
3.3
null
null
GHSA-vrmr-fjxh-fm4g
Faulkner Wildlife Issues in the New Millennium 18.0.160 on Windows allows local, low-privileged users to gain privileges by creating a malicious "%SYSTEMDRIVE%\Course Software Material 18.0.1.9\cmd.exe" file.
[]
null
null
null
null
null
CVE-2018-13338
System command injection in ajaxdata.php in TerraMaster TOS version 3.1.03 allows attackers to execute system commands via the "username" parameter during user creation.
[ "cpe:2.3:o:terra-master:terramaster_operating_system:3.1.03:*:*:*:*:*:*:*" ]
null
null
9.8
10
null
GHSA-9gp8-6cg8-7h34
Spring Security's spring-security.xsd file is world writable
The spring-security.xsd file inside the spring-security-config jar is world writable which means that if it were extracted it could be written by anyone with access to the file system.While there are no known exploits, this is an example of “CWE-732: Incorrect Permission Assignment for Critical Resource” and could result in an exploit. Users should update to the latest version of Spring Security to mitigate any future exploits found around this issue.
[]
null
5.5
null
null
null
CVE-2025-32012
Jellyfin Vulnerable to Denial of Service (DoS) via IP Spoofing
Jellyfin is an open source self hosted media server. In versions 10.9.0 to before 10.10.7, the /System/Restart endpoint provides administrators the ability to restart their Jellyfin server. This endpoint is intended to be admins-only, but it also authorizes requests from any device in the same local network as the Jellyfin server. Due to the method Jellyfin uses to determine the source IP of a request, an unauthenticated attacker is able to spoof their IP to appear as a LAN IP, allowing them to restart the Jellyfin server process without authentication. This means that an unauthenticated attacker could mount a denial-of-service attack on any default-configured Jellyfin server by simply sending the same spoofed request every few seconds to restart the server over and over. This method of IP spoofing also bypasses some security mechanisms, cause a denial-of-service attack, and possible bypass the admin restart requirement if combined with remote code execution. This issue is patched in version 10.10.7.
[]
4.6
null
null
null
null
GHSA-cfpf-6674-h88v
IBM Cloud Pak for Applications 4.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. X-Force ID: 196309.
[]
null
null
null
null
null
GHSA-cj2j-jvqc-2vrv
The fullscreen notification is prematurely hidden when fullscreen is re-requested quickly by the user. This could have been leveraged to perform a potential spoofing attack. This vulnerability affects Firefox < 135 and Thunderbird < 135.
[]
null
7.3
null
null
null
CVE-2014-2216
The FortiManager protocol service in Fortinet FortiOS before 4.3.16 and 5.0.0 before 5.0.8 on FortiGate devices allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted request.
[ "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:4.3.10:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:4.3.12:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:4.3.13:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:4.3.14:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.0.7:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-3vp4-9jc4-q799
An issue has been discovered in GitLab CE/EE affecting all versions from 16.3 before 16.4.4, all versions starting from 16.5 before 16.5.4, all versions starting from 16.6 before 16.6.2. File integrity may be compromised when specific HTML encoding is used for file names leading for incorrect representation in the UI.
[]
null
4.8
null
null
null
CVE-2022-40217
WordPress WPide plugin <= 2.6 - Authenticated Arbitrary File Edit/Upload vulnerability
Authenticated (admin+) Arbitrary File Edit/Upload vulnerability in XplodedThemes WPide plugin <= 2.6 at WordPress.
[ "cpe:2.3:a:xplodedthemes:wpide:*:*:*:*:*:wordpress:*:*" ]
null
6.5
null
null
null
GHSA-xvpg-w2c9-f32f
The OSPFv3 functionality in Cisco IOS XR 5.1 allows remote attackers to cause a denial of service (process crash) via a malformed LSA Type-1 packet, aka Bug ID CSCuj82176.
[]
null
null
null
null
null
CVE-2013-5311
Multiple SQL injection vulnerabilities in Vastal I-Tech phpVID 1.2.3 allow remote attackers to execute arbitrary SQL commands via the "n" parameter to (1) browse_videos.php or (2) members.php. NOTE: the cat parameter is already covered by CVE-2008-4157.
[ "cpe:2.3:a:vastal:phpvid:1.2.3:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-6wfh-2cg6-c5wc
A vulnerability was found in Hospital Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file patientforgotpassword.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-235076.
[]
null
null
6.3
null
null
CVE-2025-0900
PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-25368.
[]
null
null
3.3
null
null
GHSA-m3gw-pxj4-v7p8
A use after free vulnerability in ip_reass() in ip_input.c of libslirp 4.2.0 and prior releases allows crafted packets to cause a denial of service.
[]
null
6.5
null
null
null
CVE-2014-4284
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect confidentiality, integrity, and availability via vectors related to IPS transfer module, a different vulnerability than CVE-2014-4280.
[ "cpe:2.3:o:sun:sunos:5.11:*:*:*:*:*:*:*" ]
null
null
null
4.4
null
GHSA-qj5w-qghv-rh24
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0282, CVE-2014-1779, CVE-2014-1799, CVE-2014-1803, and CVE-2014-2757.
[]
null
null
null
null
null
CVE-2018-6690
McAfee Application Control (MAC) - Whitelist bypass using a hard drive solidified by MACC
Accessing, modifying, or executing executable files vulnerability in Microsoft Windows client in McAfee Application and Change Control (MACC) 8.0.0 Hotfix 4 and earlier allows authenticated users to execute arbitrary code via file transfer from external system.
[ "cpe:2.3:a:mcafee:application_change_control:*:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:application_change_control:8.0.0:-:*:*:*:*:*:*", "cpe:2.3:a:mcafee:application_change_control:8.0.0:hotfix1:*:*:*:*:*:*", "cpe:2.3:a:mcafee:application_change_control:8.0.0:hotfix2:*:*:*:*:*:*", "cpe:2.3:a:mcafee:application_change_control:8.0.0:hotfix3:*:*:*:*:*:*", "cpe:2.3:a:mcafee:application_change_control:8.0.0:hotfix4:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
6.1
null
null
GHSA-44m4-9cjp-j587
IBX-1392: Image filenames sanitization
ezsystems/ezpublish-kernel versions 7.5.* before 7.5.26 are vulnerable to certain injection attacks and unauthorized access to some image files.
[]
null
null
null
null
null
CVE-2022-2190
Envira Gallery Lite < 1.8.4.7 - Reflected Cross-Site Scripting
The Gallery Plugin for WordPress plugin before 1.8.4.7 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web browsers
[ "cpe:2.3:a:enviragallery:envira_gallery:*:*:*:*:lite:wordpress:*:*" ]
null
6.1
null
null
null
GHSA-vc6m-jhq8-gmhj
An issue was discovered in OpenVPN Access Server before 2.7.0 and 2.8.x before 2.8.3. With the full featured RPC2 interface enabled, it is possible to achieve a temporary DoS state of the management interface when sending an XML Entity Expansion (XEE) payload to the XMLRPC based RPC2 interface. The duration of the DoS state depends on available memory and CPU speed. The default restricted mode of the RPC2 interface is NOT vulnerable.
[]
null
null
null
null
null
CVE-2001-1482
SQL injection vulnerability in bb_memberlist.php for phpBB 1.4.2 allows remote attackers to execute arbitrary SQL queries via the $sortby variable.
[ "cpe:2.3:a:phpbb_group:phpbb:1.4.2:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-7g3j-9549-q4ph
The BufStream::lookChar function in Stream.cc in xpdf 4.00 allows attackers to launch denial of service (heap-based buffer over-read and application crash) via a specific pdf file, as demonstrated by pdftohtml.
[]
null
null
5.5
null
null
GHSA-5wfx-x267-4p7r
Argument injection vulnerability in WinSCP 3.8.1 build 328 allows remote attackers to upload or download arbitrary files via encoded spaces and double-quote characters in a scp or sftp URI.
[]
null
null
null
null
null
GHSA-jx5r-cxfc-c638
Sitecore Experience Manager (XM) and Experience Platform (XP) 10.4 before KB1002844 allow remote code execution through insecure deserialization.
[]
null
5.3
null
null
null
RHSA-2024:6642
Red Hat Security Advisory: OpenShift Container Platform 4.12.65 bug fix and security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam bind9: bind: SIG(0) can be used to exhaust CPU resources go-retryablehttp: url might write sensitive information to log file
[ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9" ]
null
6
null
null
null
GHSA-mc58-7vj9-xp2m
Unspecified vulnerability in the ff_rv34_decode_frame function in libavcodec/rv34.c in FFmpeg before 0.11, and Libav 0.7.x before 0.7.7 and 0.8.x before 0.8.4, has unknown impact and attack vectors, related to "width/height changing with frame threading."
[]
null
null
null
null
null
CVE-2002-0857
Format string vulnerabilities in Oracle Listener Control utility (lsnrctl) for Oracle 9.2 and 9.0, 8.1, and 7.3.4, allow remote attackers to execute arbitrary code on the Oracle DBA system by placing format strings into certain entries in the listener.ora configuration file.
[ "cpe:2.3:a:oracle:database_server:7.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:oracle8i:8.1:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-45m3-v8w2-94m4
A Cross-Site Request Forgery (CSRF) in Online Banquet Booking System v1.0 allows attackers to change admin credentials via a crafted POST request.
[]
null
8.8
null
null
null
CVE-2017-8825
A null dereference vulnerability has been found in the MIME handling component of LibEtPan before 1.8, as used in MailCore and MailCore 2. A crash can occur in low-level/imf/mailimf.c during a failed parse of a Cc header containing multiple e-mail addresses.
[ "cpe:2.3:a:libetpan_project:libetpan:*:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
GHSA-g36v-w2xm-r289
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is Unused
[]
null
null
null
null
null
CVE-2013-4233
Integer overflow in the abc_set_parts function in load_abc.cpp in libmodplug 0.8.8.4 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted P header in an ABC file, which triggers a heap-based buffer overflow.
[ "cpe:2.3:a:konstanty_bialkowski:libmodplug:*:*:*:*:*:*:*:*", "cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8.7:*:*:*:*:*:*:*", "cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8.8:*:*:*:*:*:*:*", "cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8.8.3:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
GHSA-pwr4-4q52-jj45
Certain NETGEAR devices are affected by CSRF and authentication bypass. This affects R7300DST before 1.0.0.54, R8300 before 1.0.2.100_1.0.82, R8500 before 1.0.2.100_1.0.82, and WNDR3400v3 before 1.0.1.14.
[]
null
null
null
null
null
CVE-1999-1154
LakeWeb Filemail CGI script allows remote attackers to execute arbitrary commands via shell metacharacters in the recipient email address.
[ "cpe:2.3:a:lakeweb:filemail_cgi_script:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-g2q2-hc9j-9hjg
The newstatpress plugin before 1.2.5 for WordPress has multiple stored XSS issues.
[]
null
null
6.1
null
null
GHSA-76h6-r4wp-35gw
The NinjaTeam Chat for Telegram plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘username’ parameter in all versions up to, and including, 1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
CVE-2018-11161
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 19 of 46).
[ "cpe:2.3:a:quest:disk_backup:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.5
null
CVE-2020-9840
In SwiftNIO Extras before 1.4.1, a logic issue was addressed with improved restrictions.
[ "cpe:2.3:a:apple:nioextras:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
CVE-2021-39880
A Denial Of Service vulnerability in the apollo_upload_server Ruby gem in GitLab CE/EE all versions starting from 11.9 before 14.0.9, all versions starting from 14.1 before 14.1.4, and all versions starting from 14.2 before 14.2.2 allows an attacker to deny access to all users via specially crafted requests to the apollo_upload_server middleware.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
null
6.5
null
null
null
CVE-2024-39817
Insertion of sensitive information into sent data issue exists in Cybozu Office 10.0.0 to 10.8.6, which may allow a user who can login to the product to view data that the user does not have access by conducting 'search' under certain conditions in Custom App.
[ "cpe:2.3:a:cybozu:office:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
GHSA-x3rw-f6gx-r4vr
PHP remote file inclusion vulnerability in subscp.php in Fully Modded phpBB2 allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter.
[]
null
null
null
null
null
GHSA-8rr8-9498-4v45
Multiple cross-site scripting (XSS) vulnerabilities in WordPress before 3.5.2 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) uploads of media files, (2) editing of media files, (3) installation of plugins, (4) updates to plugins, (5) installation of themes, or (6) updates to themes.
[]
null
null
null
null
null
GHSA-p93j-xfx7-j57v
In onTransact of ParcelableListBinder.java , there is a possible way to steal mAllowlistToken to launch an app from background due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
null
5.3
null
null
null
GHSA-w5hq-hm5m-4548
Cross Site Scripting vulnerability in store2
Cross Site Scripting vulnerability in nbubna store v.2.14.2 and before allows a remote attacker to execute arbitrary code via the store.deep.js component
[]
null
6.1
null
null
null
CVE-2024-5243
TP-Link Omada ER605 Buffer Overflow Remote Code Execution Vulnerability
TP-Link Omada ER605 Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Omada ER605 routers. Authentication is not required to exploit this vulnerability. However, devices are vulnerable only if configured to use the Comexe DDNS service. The specific flaw exists within the handling of DNS names. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-22523.
[ "cpe:2.3:a:tp_link:omada_er605:2.6_2.2.2_build_20231017:*:*:*:*:*:*:*" ]
null
null
7.5
null
null
GHSA-cx77-g38g-m56c
Online Diagnostic Lab Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_reservation.
[]
null
7.2
null
null
null
GHSA-47h6-r92h-qgwj
Cross-site scripting (XSS) vulnerability in PmWiki before 2.1.18 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving "table markups".
[]
null
null
null
null
null
GHSA-rhrq-jx2f-79g7
The pg_ctlcluster script in postgresql-common in versions prior to 210 didn't drop privileges when creating socket/statistics temporary directories, which could result in local privilege escalation.
[]
null
null
null
null
null
GHSA-pm99-m8ww-5fw3
Interpretation conflict in the MagicHTML filter in SquirrelMail 1.4.0 to 1.4.5 allows remote attackers to conduct cross-site scripting (XSS) attacks via style sheet specifiers with invalid (1) "/*" and "*/" comments, or (2) a newline in a "url" specifier, which is processed by certain web browsers including Internet Explorer.
[]
null
null
null
null
null
GHSA-9279-xrgq-m4hp
An unrestricted upload of file with dangerous type vulnerability in the course management function of Wisdom Master Pro versions 5.0 through 5.2 allows remote authenticated users to craft a malicious file.
[]
5.3
null
null
null
null
RHSA-2016:1650
Red Hat Security Advisory: Red Hat JBoss Web Server 2.1.1 security update
openssl: Bignum squaring may produce incorrect results openssl: only allow ephemeral RSA keys in export ciphersuites (FREAK) openssl: EVP_EncodeUpdate overflow openssl: EVP_EncryptUpdate overflow mod_cluster: remotely Segfault Apache http server HTTPD: sets environmental variable based on user supplied Proxy request header
[ "cpe:/a:redhat:jboss_enterprise_web_server:2.1" ]
null
null
5
null
null
GHSA-73j2-3g85-c585
An out-of-bound read vulnerability in mapToBuffer function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR JAN-2023 Release 1 allows attacker to cause memory access fault.
[]
null
7.8
null
null
null
GHSA-9vwc-6w53-v9f8
A stack buffer overflow vulnerability in MP3Gain v1.6.2 allows an attacker to cause a denial of service via the WriteMP3GainAPETag function at apetag.c:592.
[]
null
7.5
null
null
null
CVE-2024-4482
The Plus Addons for Elementor <= 5.6.1 - Authenticated (Contributor+) Stored Cross-Site Scripting via Countdown Widget
The The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Countdown' widget in all versions up to, and including, 5.6.1 due to insufficient input sanitization and output escaping on user supplied 'text_days' attribute. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*" ]
null
6.4
null
null
null
GHSA-5fqc-c355-c6jg
Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (component: Core). Supported versions that are affected are Prior to 6.3.1.3 and Prior to 7.0.0.1. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle Health Sciences InForm executes to compromise Oracle Health Sciences InForm. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Health Sciences InForm accessible data. CVSS 3.1 Base Score 5.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N).
[]
null
5.5
null
null
null
CVE-2002-0238
Cross-site scripting vulnerability in web administration interface for NetGear RT314 and RT311 Gateway Routers allows remote attackers to execute arbitrary script on another client via a URL that contains the script.
[ "cpe:2.3:h:netgear:rt314:3.22:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rt314:3.24:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rt314:3.25:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2006-0207
Multiple HTTP response splitting vulnerabilities in PHP 5.1.1 allow remote attackers to inject arbitrary HTTP headers via a crafted Set-Cookie header, related to the (1) session extension (aka ext/session) and the (2) header function.
[ "cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-v9xh-8hqx-4mm6
A denial of service vulnerability in the Android framework. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36104177.
[]
null
null
5.5
null
null
GHSA-fq33-497v-4h5x
Elastic Enterprise Search App Search versions before 7.14.0 are vulnerable to an issue where API keys were missing authorization via an alternate route. Using this vulnerability, an authenticated attacker could utilize API keys belonging to higher privileged users.
[]
null
8.8
null
null
null
CVE-2023-25823
Gradio contains Use of Hard-coded Credentials
Gradio is an open-source Python library to build machine learning and data science demos and web applications. Versions prior to 3.13.1 contain Use of Hard-coded Credentials. When using Gradio's share links (i.e. creating a Gradio app and then setting `share=True`), a private SSH key is sent to any user that connects to the Gradio machine, which means that a user could access other users' shared Gradio demos. From there, other exploits are possible depending on the level of access/exposure the Gradio app provides. This issue is patched in version 3.13.1, however, users are recommended to update to 3.19.1 or later where the FRP solution has been properly tested.
[ "cpe:2.3:a:gradio_project:gradio:*:*:*:*:*:python:*:*" ]
null
5.4
null
null
null
GHSA-wq4v-hm3c-w6rg
A vulnerability in the ability for guest users to join meetings via a hyperlink with Cisco Meeting Server could allow an authenticated, remote attacker to enter a meeting with a hyperlink URL, even though access should be denied. The vulnerability is due to the incorrect implementation of the configuration setting Guest access via hyperlinks, which should allow the administrative user to prevent guest users from using hyperlinks to connect to meetings. An attacker could exploit this vulnerability by using a crafted hyperlink to connect to a meeting. An exploit could allow the attacker to connect directly to the meeting with a hyperlink, even though access should be denied. The attacker would still require a valid hyperlink and encoded secret identifier to be connected. Cisco Bug IDs: CSCve20873.
[]
null
null
6.5
null
null
ICSA-22-333-02
Hitachi Energy IED Connectivity Packages and PCM600 Products (Update A)
A vulnerability exists in the Intelligent Electronic Device (IED) Connectivity Package (ConnPack) credential storage function in Hitachi Energy's PCM600 product included in the versions listed below, where IEDs credentials are stored in a cleartext format in the PCM600 database and logs files. An attacker having get access to the exported backup file can exploit the vulnerability and obtain user credentials of the IEDs. Additionally, an attacker with administrator access to the PCM600 host machine can obtain other user credentials by analyzing database log files. The credentials may be used to perform unauthorized modifications such as loading incorrect configurations, reboot the IEDs or cause a denial-of-service on the IEDs.
[]
null
null
7.1
null
null
CVE-2012-1809
The web server in the ECOM Ethernet module in Koyo H0-ECOM, H0-ECOM100, H2-ECOM, H2-ECOM-F, H2-ECOM100, H4-ECOM, H4-ECOM-F, and H4-ECOM100 allows remote attackers to cause a denial of service (resource consumption) via unspecified vectors.
[ "cpe:2.3:a:koyo:h0-ecom:*:*:*:*:*:*:*:*", "cpe:2.3:a:koyo:h0-ecom100:*:*:*:*:*:*:*:*", "cpe:2.3:a:koyo:h2-ecom:*:*:*:*:*:*:*:*", "cpe:2.3:a:koyo:h2-ecom-f:*:*:*:*:*:*:*:*", "cpe:2.3:a:koyo:h2-ecom100:*:*:*:*:*:*:*:*", "cpe:2.3:a:koyo:h4-ecom:*:*:*:*:*:*:*:*", "cpe:2.3:a:koyo:h4-ecom-f:*:*:*:*:*:*:*:*", "cpe:2.3:a:koyo:h4-ecom100:*:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2018-7949
The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a privilege escalation vulnerability. A remote attacker may send some specially crafted login messages to the affected products. Due to improper authentication design, successful exploit enables low privileged users to get or modify passwords of highly privileged users.
[ "cpe:2.3:o:huawei:1288h_v5_firmware:100r005c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:1288h_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:2288h_v5_firmware:100r005c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:2288h_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:2488_v5_firmware:100r005c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:2488_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:ch121_v3_firmware:100r001c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:ch121_v3:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:ch121l_v3_firmware:100r001c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:ch121l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:ch121l_v5_firmware:100r001c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:ch121l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:ch121_v5_firmware:100r001c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:ch121_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:ch140_v3_firmware:100r001c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:ch140_v3:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:ch140l_v3_firmware:100r001c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:ch140l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:ch220_v3_firmware:100r001c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:ch220_v3:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:ch222_v3_firmware:100r001c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:ch222_v3:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:ch242_v3_firmware:100r001c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:ch242_v3:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:ch242_v5_firmware:100r001c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:ch242_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:rh1288_v3_firmware:100r003c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:rh1288_v3:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:rh2288_v3_firmware:100r003c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:rh2288_v3:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:xh310_v3_firmware:100r003c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:xh310_v3:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:xh321_v3_firmware:100r003c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:xh321_v3:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:xh321_v5_firmware:100r005c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:xh321_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:rh2288h_v3_firmware:100r003c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:rh2288h_v3:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:xh620_v3_firmware:100r003c00:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:xh620_v3:-:*:*:*:*:*:*:*" ]
null
null
8.8
4
null