id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
5.42k
|
---|---|---|---|
CVE-2022-28670
|
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of AcroForms. Crafted data in an AcroForm can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16523.
|
[
"cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
CVE-2017-15266
|
In GNU Libextractor 1.4, there is a Divide-By-Zero in EXTRACTOR_wav_extract_method in wav_extractor.c via a zero sample rate.
|
[
"cpe:2.3:a:gnu:libextractor:1.4:*:*:*:*:*:*:*"
] |
|
CVE-2012-6140
|
pam_google_authenticator.c in the PAM module in Google Authenticator before 1.0 requires user-readable permissions for the secret file, which allows local users to bypass intended access restrictions and discover a shared secret via standard filesystem operations, a different vulnerability than CVE-2013-0258.
|
[
"cpe:2.3:a:google:authenticator:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:authenticator:0.86:*:*:*:*:*:*:*",
"cpe:2.3:a:google:authenticator:0.87:*:*:*:*:*:*:*"
] |
|
CVE-2018-3201
|
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). The supported version that is affected is 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
|
[
"cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*"
] |
|
CVE-2010-3757
|
Format string vulnerability in the _Eventlog function in FastBackServer.exe in the Server in IBM Tivoli Storage Manager (TSM) FastBack 5.5.0.0 through 5.5.6.0 and 6.1.0.0 through 6.1.0.1 allows remote attackers to execute arbitrary code via format string specifiers located after a | (pipe) character in a string. NOTE: this might overlap CVE-2010-3059.
|
[
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:5.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:5.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:5.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:5.5.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:5.5.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:5.5.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:5.5.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:5.5.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.0.1:*:*:*:*:*:*:*"
] |
|
CVE-2010-4547
|
IBM Lotus Notes Traveler before 8.5.1.3, when a multidomain environment is used, does not properly apply policy documents to mobile users from a different Domino domain than the Traveler server, which allows remote authenticated users to bypass intended access restrictions by using credentials from a different domain.
|
[
"cpe:2.3:a:ibm:lotus_notes_traveler:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_notes_traveler:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.1.1:*:*:*:*:*:*:*"
] |
|
GHSA-45fc-mr5g-5947
|
Buffer overflow in prot_get_ring_space in the bcmdhd4358 Wi-Fi driver on the Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 allows an attacker (who has obtained code execution on the Wi-Fi chip) to overwrite kernel memory due to improper validation of the ring buffer read pointer. The Samsung ID is SVE-2018-12029.
|
[] |
|
GHSA-22r9-5j98-76h8
|
Missing Authorization vulnerability in Themefic Ultimate Addons for Contact Form 7 allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Ultimate Addons for Contact Form 7: from n/a through 3.2.6.
|
[] |
|
CVE-2024-4295
|
Email Subscribers by Icegram Express <= 5.7.20 - Unauthenticated SQL Injection via hash
|
The Email Subscribers by Icegram Express plugin for WordPress is vulnerable to SQL Injection via the ‘hash’ parameter in all versions up to, and including, 5.7.20 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
|
[
"cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*"
] |
CVE-2025-23591
|
WordPress blu Logistics plugin <= 1.0.0 - Reflected Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Blu Logistics Pte. Ltd. blu Logistics allows Reflected XSS. This issue affects blu Logistics: from n/a through 1.0.0.
|
[] |
CVE-2016-2454
|
The Qualcomm hardware video codec in Android before 2016-05-01 on Nexus 5 devices allows remote attackers to cause a denial of service (reboot) via a crafted file, aka internal bug 26221024.
|
[
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
"cpe:2.3:h:google:nexus_5:-:*:*:*:*:*:*:*"
] |
|
CVE-2021-43628
|
Projectworlds Hospital Management System v1.0 is vulnerable to SQL injection via the email parameter in hms-staff.php.
|
[
"cpe:2.3:a:projectworlds:hospital_management_system_in_php:1.0:*:*:*:*:*:*:*"
] |
|
GHSA-pvg7-86fr-gvjh
|
In DevmemXIntMapPages of devicemem_server.c, there is a possible use-after-free due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[] |
|
GHSA-qwr8-7rmj-xq9j
|
A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. A local attacker may be able to view contacts from the lock screen.
|
[] |
|
GHSA-j5q4-h79w-mh86
|
A S+ Operations and S+ Historian service is subject to a DoS by special crafted messages. An attacker might use this flaw to make it crash or even execute arbitrary code on the machine where the service is hosted.
|
[] |
|
CVE-2020-25622
|
An issue was discovered in SolarWinds N-Central 12.3.0.670. The AdvancedScripts HTTP endpoint allows CSRF.
|
[
"cpe:2.3:a:solarwinds:n-central:12.3.0.670:*:*:*:*:*:*:*"
] |
|
CVE-2013-5212
|
Cross-site Scripting (XSS) in EasyXDM before 2.4.18 allows remote attackers to inject arbitrary web script or html via the easyxdm.swf file.
|
[
"cpe:2.3:a:easyxdm:easyxdm:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-24379
|
WordPress Landing Page Builder – Free Landing Page Templates plugin <= 3.1.9.9 - Local File Inclusion vulnerability
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Web-Settler Landing Page Builder – Free Landing Page Templates allows Path Traversal.This issue affects Landing Page Builder – Free Landing Page Templates: from n/a through 3.1.9.9.
|
[] |
CVE-2020-19118
|
Cross Site Scripting (XSS) vulnerabiity in YzmCMS 5.2 via the site_code parameter in admin/index/init.html.
|
[
"cpe:2.3:a:yzmcms:yzmcms:5.2:*:*:*:*:*:*:*"
] |
|
GHSA-4p38-rc98-cr39
|
Zenario CMS is vulnerable to Remote Code Execution (RCE).
|
Zenario CMS 9.3.57186 is vulnerable to RCE.
|
[] |
GHSA-78xf-x743-mmc6
|
In the Linux kernel, the following vulnerability has been resolved:media: s5p-jpeg: prevent buffer overflowsThe current logic allows word to be less than 2. If this happens,
there will be buffer overflows, as reported by smatch. Add extra
checks to prevent it.While here, remove an unused word = 0 assignment.
|
[] |
|
GHSA-jx9x-cr8x-3c92
|
Uapplication Ublog Reload stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for mdb-database/blog.mdb (aka mdb-database/blog.msb).
|
[] |
|
GHSA-277x-frmf-w2gm
|
The WP Lightbox 2 WordPress plugin before 3.0.6.8 does not correctly sanitize the value of the title attribute of links before using them, which may allow malicious users to conduct XSS attacks.
|
[] |
|
GHSA-mh9r-mh3m-pcgq
|
Multiple MachineSense devices have credentials unable to be changed by the user or administrator.
|
[] |
|
CVE-2024-47001
|
Hidden functionality issue in multiple digital video recorders provided by TAKENAKA ENGINEERING CO., LTD. allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter the device settings.
|
[
"cpe:2.3:o:takenaka_engineering:hdvr-400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:takenaka_engineering:hdvr-800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:takenaka_engineering:hdvr-1600_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:takenaka_engineering:ahd04t-a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:takenaka_engineering:ahd08t-a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:takenaka_engineering:ahd16t-a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:takenaka_engineering:nvr04t-a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:takenaka_engineering:nvr08t-a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:takenaka_engineering:nvr16t-a_firmware:*:*:*:*:*:*:*:*"
] |
|
GHSA-ff8w-pfwh-x57c
|
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is Unused
|
[] |
|
CVE-2020-7464
|
In FreeBSD 12.2-STABLE before r365730, 11.4-STABLE before r365738, 12.1-RELEASE before p10, 11.4-RELEASE before p4, and 11.3-RELEASE before p14, a programming error in the ure(4) device driver caused some Realtek USB Ethernet interfaces to incorrectly report packets with more than 2048 bytes in a single USB transfer as having a length of only 2048 bytes. An adversary can exploit this to cause the driver to misinterpret part of the payload of a large packet as a separate packet, and thereby inject packets across security boundaries such as VLANs.
|
[
"cpe:2.3:o:freebsd:freebsd:11.3:-:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.3:p1:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.3:p10:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.3:p11:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.3:p12:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.3:p13:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.3:p2:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.3:p3:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.3:p4:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.3:p5:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.3:p6:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.3:p7:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.3:p8:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.3:p9:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.4:-:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.4:p1:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.4:p2:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.4:p3:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:12.1:-:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:12.1:p1:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:12.1:p2:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:12.1:p3:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:12.1:p4:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:12.1:p5:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:12.1:p6:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:12.1:p7:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:12.1:p8:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:12.1:p9:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:12.2:-:*:*:*:*:*:*"
] |
|
GHSA-4j6w-9rf8-hg7r
|
Magento 2 Community Edition SQLi Vulnerability
|
An unauthenticated user can execute SQL statements that allow arbitrary read access to the underlying database, which causes sensitive data leakage. This issue is fixed in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2.
|
[] |
CVE-2016-8967
|
IBM BigFix Inventory v9 9.2 stores user credentials in plain in clear text which can be read by a local user.
|
[
"cpe:2.3:a:ibm:license_metric_tool:9.2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:solaris:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:bigfix_inventory:9.2:*:*:*:*:*:*:*"
] |
|
GHSA-r89h-7xqr-h8wg
|
Adobe Framemaker versions 2020.8, 2022.6 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could lead to disclosure of sensitive memory. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[] |
|
GHSA-xm9r-hq6w-wmg8
|
An out-of-bounds read vulnerability was discovered in linux kernel in the smc protocol stack, causing remote dos.
|
[] |
|
GHSA-pp7c-w62w-w9jq
|
Code-projects Simple School Managment System 1.0 allows Authentication Bypass via the username and password parameters at School/index.php.
|
[] |
|
CVE-2022-21144
|
Denial of Service (DoS)
|
This affects all versions of package libxmljs. When invoking the libxmljs.parseXml function with a non-buffer argument the V8 code will attempt invoking the .toString method of the argument. If the argument's toString value is not a Function object V8 will crash.
|
[
"cpe:2.3:a:libxmljs_project:libxmljs:*:*:*:*:*:node.js:*:*"
] |
CVE-2022-31911
|
Online Discussion Forum Site v1.0 is vulnerable to SQL Injection via /odfs/classes/Master.php?f=delete_team.
|
[
"cpe:2.3:a:online_discussion_forum_site_project:online_discussion_forum_site:1.0:*:*:*:*:*:*:*"
] |
|
CVE-2022-29578
|
Meridian Cooperative Utility Software versions 22.02 and 22.03 allows remote attackers to obtain sensitive information such as name, address, and daily energy usage.
|
[
"cpe:2.3:a:meridian:meridian:22.02:*:*:*:*:*:*:*",
"cpe:2.3:a:meridian:meridian:22.03:*:*:*:*:*:*:*"
] |
|
GHSA-rcg9-2427-92x3
|
Directory traversal vulnerability in normal_html.cgi in Happycgi.com Happymall 4.3 and 4.4 allows remote attackers to read arbitrary files via .. (dot dot) sequences in the file parameter.
|
[] |
|
GHSA-2p2m-395c-w8p7
|
Unspecified vulnerability in GraphicsMagick before 1.2.3 allows remote attackers to cause a denial of service (crash) via unspecified vectors in DPX images. NOTE: some of these details are obtained from third party information.
|
[] |
|
GHSA-m6cx-g6qm-p2cx
|
Arbitrary File Write in npm
|
Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write. It fails to prevent access to folders outside of the intended node_modules folder through the bin field. A properly constructed entry in the package.json bin field would allow a package publisher to create files on a user's system when the package is installed. It is only possible to affect files that the user running `npm install` has access to and it is not possible to over write files that already exist on disk.This behavior is still possible through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.RecommendationUpgrade to version 6.13.3 or later.
|
[] |
GHSA-58mc-qvmr-7m6v
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in expresstechsoftware MemberPress Discord Addon allows Reflected XSS. This issue affects MemberPress Discord Addon: from n/a through 1.1.1.
|
[] |
|
GHSA-78gq-q74g-w632
|
In Ubuntu, gnome-control-center did not properly reflect SSH remote login status when the system was configured to use systemd socket activation for openssh-server. This could unknowingly leave the local machine exposed to remote SSH access contrary to expectation of the user.
|
[] |
|
GHSA-7fx2-6x89-r7jc
|
Improper exception handling in McAfee Security: Antivirus VPN for Android before 8.3.0 could allow an attacker to cause a denial of service through the use of a malformed deep link.
|
[] |
|
CVE-2024-33669
|
An issue was discovered in Passbolt Browser Extension before 4.6.2. It can send multiple requests to HaveIBeenPwned while a password is being typed, which results in an information leak. This allows an attacker capable of observing Passbolt's HTTPS queries to the Pwned Password API to more easily brute force passwords that are manually typed by the user.
|
[
"cpe:2.3:a:passbolt:passbolt_api:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-15900
|
An issue was discovered in slicer69 doas before 6.2 on certain platforms other than OpenBSD. On platforms without strtonum(3), sscanf was used without checking for error cases. Instead, the uninitialized variable errstr was checked and in some cases returned success even if sscanf failed. The result was that, instead of reporting that the supplied username or group name did not exist, it would execute the command as root.
|
[
"cpe:2.3:a:doas_project:doas:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-30639
|
Tenda F1202 v1.2.0.20(408) has a stack overflow vulnerability in the page parameter of fromAddressNat function.
|
[
"cpe:2.3:o:tenda:f1202_firmware:*:*:*:*:*:*:*:*"
] |
|
GHSA-c7p8-5wh3-55vc
|
RealNetworks RealPlayer 10.1.0.3114 and earlier, and Helix Player 1.0.6.778 on Fedora Core 6 (FC6) and possibly other platforms, allow user-assisted remote attackers to cause a denial of service (application crash) via a malformed .au file that triggers a divide-by-zero error.
|
[] |
|
CVE-2016-2485
|
libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 does not validate OMX buffer sizes for the GSM and G711 codecs, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 27793367.
|
[
"cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*"
] |
|
GHSA-mw3g-h592-jp7p
|
The TIFFWriteDirectoryTagLongLong8Array function in tif_dirwrite.c in the tiffset tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors involving the ma variable.
|
[] |
|
GHSA-cwxp-jfgc-33px
|
The Otter Blocks – Gutenberg Blocks, Page Builder for Gutenberg Editor & FSE plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 3.0.6 via the get_image function. This makes it possible for unauthenticated attackers to view arbitrary images on the server, which can contain sensitive information.
|
[] |
|
CVE-2014-0542
|
Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0543, CVE-2014-0544, and CVE-2014-0545.
|
[
"cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-42020
|
A vulnerability has been identified in RUGGEDCOM i800, RUGGEDCOM i800NC, RUGGEDCOM i801, RUGGEDCOM i801NC, RUGGEDCOM i802, RUGGEDCOM i802NC, RUGGEDCOM i803, RUGGEDCOM i803NC, RUGGEDCOM M2100, RUGGEDCOM M2100NC, RUGGEDCOM M2200, RUGGEDCOM M2200NC, RUGGEDCOM M969, RUGGEDCOM M969NC, RUGGEDCOM RMC30, RUGGEDCOM RMC30NC, RUGGEDCOM RMC8388 V4.X, RUGGEDCOM RMC8388 V5.X, RUGGEDCOM RMC8388NC V4.X, RUGGEDCOM RMC8388NC V5.X, RUGGEDCOM RP110, RUGGEDCOM RP110NC, RUGGEDCOM RS1600, RUGGEDCOM RS1600F, RUGGEDCOM RS1600FNC, RUGGEDCOM RS1600NC, RUGGEDCOM RS1600T, RUGGEDCOM RS1600TNC, RUGGEDCOM RS400, RUGGEDCOM RS400NC, RUGGEDCOM RS401, RUGGEDCOM RS401NC, RUGGEDCOM RS416, RUGGEDCOM RS416NC, RUGGEDCOM RS416NCv2 V4.X, RUGGEDCOM RS416NCv2 V5.X, RUGGEDCOM RS416P, RUGGEDCOM RS416PNC, RUGGEDCOM RS416PNCv2 V4.X, RUGGEDCOM RS416PNCv2 V5.X, RUGGEDCOM RS416Pv2 V4.X, RUGGEDCOM RS416Pv2 V5.X, RUGGEDCOM RS416v2 V4.X, RUGGEDCOM RS416v2 V5.X, RUGGEDCOM RS8000, RUGGEDCOM RS8000A, RUGGEDCOM RS8000ANC, RUGGEDCOM RS8000H, RUGGEDCOM RS8000HNC, RUGGEDCOM RS8000NC, RUGGEDCOM RS8000T, RUGGEDCOM RS8000TNC, RUGGEDCOM RS900, RUGGEDCOM RS900 (32M) V4.X, RUGGEDCOM RS900 (32M) V5.X, RUGGEDCOM RS900G, RUGGEDCOM RS900G (32M) V4.X, RUGGEDCOM RS900G (32M) V5.X, RUGGEDCOM RS900GNC, RUGGEDCOM RS900GNC(32M) V4.X, RUGGEDCOM RS900GNC(32M) V5.X, RUGGEDCOM RS900GP, RUGGEDCOM RS900GPNC, RUGGEDCOM RS900L, RUGGEDCOM RS900LNC, RUGGEDCOM RS900M-GETS-C01, RUGGEDCOM RS900M-GETS-XX, RUGGEDCOM RS900M-STND-C01, RUGGEDCOM RS900M-STND-XX, RUGGEDCOM RS900MNC-GETS-C01, RUGGEDCOM RS900MNC-GETS-XX, RUGGEDCOM RS900MNC-STND-XX, RUGGEDCOM RS900MNC-STND-XX-C01, RUGGEDCOM RS900NC, RUGGEDCOM RS900NC(32M) V4.X, RUGGEDCOM RS900NC(32M) V5.X, RUGGEDCOM RS900W, RUGGEDCOM RS910, RUGGEDCOM RS910L, RUGGEDCOM RS910LNC, RUGGEDCOM RS910NC, RUGGEDCOM RS910W, RUGGEDCOM RS920L, RUGGEDCOM RS920LNC, RUGGEDCOM RS920W, RUGGEDCOM RS930L, RUGGEDCOM RS930LNC, RUGGEDCOM RS930W, RUGGEDCOM RS940G, RUGGEDCOM RS940GNC, RUGGEDCOM RS969, RUGGEDCOM RS969NC, RUGGEDCOM RSG2100, RUGGEDCOM RSG2100 (32M) V4.X, RUGGEDCOM RSG2100 (32M) V5.X, RUGGEDCOM RSG2100NC, RUGGEDCOM RSG2100NC(32M) V4.X, RUGGEDCOM RSG2100NC(32M) V5.X, RUGGEDCOM RSG2100P, RUGGEDCOM RSG2100PNC, RUGGEDCOM RSG2200, RUGGEDCOM RSG2200NC, RUGGEDCOM RSG2288 V4.X, RUGGEDCOM RSG2288 V5.X, RUGGEDCOM RSG2288NC V4.X, RUGGEDCOM RSG2288NC V5.X, RUGGEDCOM RSG2300 V4.X, RUGGEDCOM RSG2300 V5.X, RUGGEDCOM RSG2300NC V4.X, RUGGEDCOM RSG2300NC V5.X, RUGGEDCOM RSG2300P V4.X, RUGGEDCOM RSG2300P V5.X, RUGGEDCOM RSG2300PNC V4.X, RUGGEDCOM RSG2300PNC V5.X, RUGGEDCOM RSG2488 V4.X, RUGGEDCOM RSG2488 V5.X, RUGGEDCOM RSG2488NC V4.X, RUGGEDCOM RSG2488NC V5.X, RUGGEDCOM RSG907R, RUGGEDCOM RSG908C, RUGGEDCOM RSG909R, RUGGEDCOM RSG910C, RUGGEDCOM RSG920P V4.X, RUGGEDCOM RSG920P V5.X, RUGGEDCOM RSG920PNC V4.X, RUGGEDCOM RSG920PNC V5.X, RUGGEDCOM RSL910, RUGGEDCOM RSL910NC, RUGGEDCOM RST2228, RUGGEDCOM RST2228P, RUGGEDCOM RST916C, RUGGEDCOM RST916P. The third-party component, in its TFTP functionality fails to check for null terminations in file names.
If an attacker were to exploit this, it could result in data corruption, and possibly a hard-fault of the application.
|
[
"cpe:2.3:o:siemens:ruggedcom_ros:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_i800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_i801:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_i802:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_i803:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_m2100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_m2200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_m969:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc20:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc30:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc40:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc41:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rp110:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs401:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs416:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs8000a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs8000h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs8000t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs900gp:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs900l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs900w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs910:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs910l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs910w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs920l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs920w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs930l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs930w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs940g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs969:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2100p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rmc8388:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs416v2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs900:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rs900g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2288:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2300p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg2488:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg907r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg908c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg909r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg910c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsg920p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rsl910:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rst2228:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rst2228p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rst916c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:ruggedcom_rst916p:-:*:*:*:*:*:*:*"
] |
|
GHSA-342g-v7v4-frh7
|
A Reflected Cross-site scripting (XSS) vulnerability in the file manager tab in Usermin 2.000 allows remote attackers to inject arbitrary web script or HTML via the file mask field while searching under the tools drop down.
|
[] |
|
GHSA-7h6h-hrf8-cc7v
|
Incorrect handling of input data in changeAttribute function in the libmysofa library 0.5 - 1.1 will lead to NULL pointer dereference and segmentation fault error in case of restrictive memory protection or near NULL pointer overwrite in case of no memory restrictions (e.g. in embedded environments).
|
[] |
|
CVE-2022-28283
|
The sourceMapURL feature in devtools was missing security checks that would have allowed a webpage to attempt to include local files or other files that should have been inaccessible. This vulnerability affects Firefox < 99.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
] |
|
CVE-2010-1134
|
SQL injection vulnerability in the _find function in searchlib.php in TikiWiki CMS/Groupware 3.x before 3.5 allows remote attackers to execute arbitrary SQL commands via the $searchDate variable.
|
[
"cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:3.4:*:*:*:*:*:*:*"
] |
|
CVE-2020-15111
|
CRLF vulnerability in Fiber
|
In Fiber before version 1.12.6, the filename that is given in c.Attachment() (https://docs.gofiber.io/ctx#attachment) is not escaped, and therefore vulnerable for a CRLF injection attack. I.e. an attacker could upload a custom filename and then give the link to the victim. With this filename, the attacker can change the name of the downloaded file, redirect to another site, change the authorization header, etc. A possible workaround is to serialize the input before passing it to ctx.Attachment().
|
[
"cpe:2.3:a:gofiber:fiber:*:*:*:*:*:*:*:*"
] |
CVE-2025-41232
|
CVE-2025-41232: Spring Security authorization bypass for method security annotations on private methods
|
Spring Security Aspects may not correctly locate method security annotations on private methods. This can cause an authorization bypass.
Your application may be affected by this if the following are true:
* You are using @EnableMethodSecurity(mode=ASPECTJ) and spring-security-aspects, and
* You have Spring Security method annotations on a private method
In that case, the target method may be able to be invoked without proper authorization.
You are not affected if:
* You are not using @EnableMethodSecurity(mode=ASPECTJ) or spring-security-aspects, or
* You have no Spring Security-annotated private methods
|
[] |
GHSA-f42x-8h9m-rqq6
|
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8379.
|
[] |
|
CVE-2024-12102
|
Typer Core <= 1.9.6 - Authenticated (Contributor+) Post Disclosure
|
The Typer Core plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.9.6 via the 'elementor-template' shortcode due to insufficient restrictions on which posts can be included. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract data from private or draft posts created by Elementor that they should not have access to.
|
[] |
GHSA-f238-mg8w-5483
|
Information exposure vulnerability in MESbook 20221021.03 version, the exploitation of which could allow a local attacker, with user privileges, to access different resources by changing the API value of the application.
|
[] |
|
GHSA-3r7r-25x9-hq63
|
The management implementation on Cisco ONS 15454 controller cards with software 9.8 and earlier allows remote attackers to cause a denial of service (card reset) via crafted packets, aka Bug ID CSCtz50902.
|
[] |
|
GHSA-xg3g-f9vj-3chq
|
In Zillya! Antivirus 3.0.2230.0, the driver file (zef.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9C40242C.
|
[] |
|
GHSA-wqrh-97mf-pxr3
|
There is a Key Management Errors Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may lead to authentication bypass.
|
[] |
|
CVE-2025-4975
|
Tapo privilege escalation on shared devices using notifications
|
When a notification relating to low battery appears for a user with whom the device has been shared, tapping the notification grants full access to the power settings of that device.
|
[] |
CVE-2010-1231
|
Google Chrome before 4.1.249.1036 processes HTTP headers before invoking the SafeBrowsing feature, which allows remote attackers to have an unspecified impact via crafted headers.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:3.0.195.21:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:3.0.195.24:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:3.0.195.32:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:3.0.195.33:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.0.244.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.0.249.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.0.249.78:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.0.249.78:beta:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.0.249.89:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1:beta:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1001:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1004:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1006:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1007:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1008:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1009:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1010:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1011:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1012:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1013:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1014:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1015:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1016:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1017:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1018:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1019:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1020:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1021:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1022:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1023:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1024:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1025:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1026:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1027:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1028:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1029:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1030:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1031:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1032:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1033:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:4.1.249.1034:*:*:*:*:*:*:*"
] |
|
CVE-2005-1362
|
Multiple SQL injection vulnerabilities in MetaCart 2.0 for Paypal allow remote attackers to execute arbitrary SQL commands via the (1) intProdID parameter to product.asp, (2) intCatalogID or (3) strSubCatalogID parameters to productsByCategory.asp, (4) chkText, (5) strText, (6) chkPrice, (7) intPrice, (8) chkCat, or (9) strCat parameters to searchAction.asp.
|
[
"cpe:2.3:a:metalinks:metacart2:paypal:*:*:*:*:*:*:*"
] |
|
CVE-2022-20098
|
In aee daemon, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06419017; Issue ID: ALPS06419017.
|
[
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6580:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6762:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6769:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6771:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8163:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8173:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8735:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8735b:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*"
] |
|
CVE-2018-18649
|
An issue was discovered in the wiki API in GitLab Community and Enterprise Edition before 11.2.7, 11.3.x before 11.3.8, and 11.4.x before 11.4.3. It allows for remote code execution.
|
[
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
] |
|
CVE-2006-2835
|
SQL injection vulnerability in saphplesson 2.0 allows remote attackers to execute arbitrary SQL commands via the (1) forumid parameter in add.php and (2) lessid parameter in show.php.
|
[
"cpe:2.3:a:arabless:saphplesson:2.0:*:*:*:*:*:*:*"
] |
|
CVE-2019-2041
|
In the configuration of NFC modules on certain devices, there is a possible failure to distinguish individual devices due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-8.1 Android-9. Android ID: A-122034690.
|
[
"cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*"
] |
|
GHSA-cr9x-qjfp-hqhg
|
Unspecified vulnerability in PHPDevShell before 0.7.0 has unknown impact and attack vectors, involving a "minor security bug in repair & optimize database."
|
[] |
|
CVE-2008-1394
|
Plone CMS before 3 places a base64 encoded form of the username and password in the __ac cookie for all user accounts, which makes it easier for remote attackers to obtain access by sniffing the network.
|
[
"cpe:2.3:a:plone:plone_cms:*:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone_cms:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone_cms:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone_cms:2.1.3:rc1:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone_cms:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone_cms:2.5:beta1:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone_cms:2.5:beta2:*:*:*:*:*:*"
] |
|
GHSA-59qq-h9qc-fpvf
|
The Simplenews module 6.x-1.x before 6.x-1.4, 6.x-2.x before 6.x-2.0-alpha4, and 7.x-1.x before 7.x-1.0-rc1 for Drupal reveals the email addresses of new mailing list subscribers when confirmation is required, which allows remote attackers to obtain sensitive information via the confirmation page.
|
[] |
|
CVE-2021-22683
|
Fatek FvDesigner Version 1.5.76 and prior is vulnerable to an out-of-bounds write while processing project files, allowing an attacker to craft a special project file that may permit arbitrary code execution.
|
[
"cpe:2.3:a:fatek:fvdesigner:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-42095
|
Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Page content.
|
[
"cpe:2.3:a:backdropcms:backdrop_cms:1.23.0:*:*:*:*:*:*:*"
] |
|
GHSA-369w-jch7-c8m6
|
Integer underflow in Windows HTTP Services (aka WinHTTP) in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 allows remote HTTP servers to execute arbitrary code via crafted parameter values in a response, related to error handling, aka "Windows HTTP Services Integer Underflow Vulnerability."
|
[] |
|
CVE-2020-35931
|
An issue was discovered in Foxit Reader before 10.1.1 (and before 4.1.1 on macOS) and PhantomPDF before 9.7.5 and 10.x before 10.1.1 (and before 4.1.1 on macOS). An attacker can spoof a certified PDF document via an Evil Annotation Attack because the products fail to consider a null value for a Subtype entry of the Annotation dictionary, in an incremental update.
|
[
"cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*"
] |
|
CVE-2010-1706
|
Multiple SQL injection vulnerabilities in login.php in 2daybiz Auction Script allow remote attackers to execute arbitrary SQL commands via (1) the login field (aka the username parameter), and possibly (2) the password field, to index.php. NOTE: some of these details are obtained from third party information.
|
[
"cpe:2.3:a:2daybiz:auction_script:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-0127
|
Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a denial of service via local access.
|
[
"cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:celeron_g1610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:celeron_g1610t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:celeron_g1620:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:celeron_g1620t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:celeron_g1630:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:celeron_g1820:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:celeron_g1820t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:celeron_g1820te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:celeron_g1830:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:celeron_g3930e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:celeron_g3930te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1000g1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1000g4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10105:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10105f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10105t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10110y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10300t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10305:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10305t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10320:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10325:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-11100he:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1110g4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1115g4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1115g4e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1115gre:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1120g4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1125g4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6006u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6098p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6102e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6157u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6167u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6300t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6320:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7020u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7100e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7100t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7101e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7101te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7102e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7130u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7167u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7300t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7320:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7350k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8100b:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8100h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8130u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8140u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8145ue:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100hl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9300t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9320:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9350k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9350kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10200h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10300h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1030g4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1030g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10310u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1038ng7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10400f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10400h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10400t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10500e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10500h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10500t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10500te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10505:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10600k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10600kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10600t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11260h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11300h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1130g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11320h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1135g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11400f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11400h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11400t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1140g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1145g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1145g7e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1145gre:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11500h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11500he:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11500t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1155g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11600k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11600kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11600t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6200u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6260u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6267u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6287u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6300hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6300u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6350hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6360u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6400t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6402p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6440eq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6440hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6442eq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6500t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6500te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6585r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6600k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6600t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6685r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7300u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7440eq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7442eq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7640x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7y57:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8600k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9300hf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9400t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9500e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9500f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9500t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9500te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9600t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1060g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10610u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1068ng7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10750h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10810u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10850h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10870h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10875h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11370h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11375h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11390h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11600h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1160g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1165g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11700f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11700k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11700kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11700t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11800h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1180g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11850h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11850he:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1185g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1185g7e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1185gre:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1195g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3820:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3920xm:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3930k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3940xm:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3960x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3970x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-4820k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-4930k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-4930mx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-4940mx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-4960x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-5820k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-5930k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-5960x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6500u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6560u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6567u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6600u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6650u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6660u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6700hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6700k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6700t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6700te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6770hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6785r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6800k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6820eq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6820hk:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6820hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6822eq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6850k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6870hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6900k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6920hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6950x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6970hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7600u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7740x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7800x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7820eq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7820x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7y75:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8557u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8569u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8665ue:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8706g_:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9750h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9750hf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9800x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9850he:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9850hl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10850k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10885h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10920x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10940x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10980hk:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11950h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11980hk:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-7900x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-7920x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-7940x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-7960x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-7980xe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9820x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900ks:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9920x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9940x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9960x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9980xe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_4410y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_4415u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_4415y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_4417u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_4425y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_5405u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_6405u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_6500y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_7505:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g5400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g5400t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g5420:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g5420t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g5500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g5500t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g5600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g5600t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g5620:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g6400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g6400e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g6400t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g6400te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g6405:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g6405t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g6500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g6500t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g6505:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g6505t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g6600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g6605:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g7400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g7400e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g7400t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:pentium_gold_g7400te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_bronze_3206r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1513n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1518:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1520:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1521:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1523n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1527:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1528:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1529:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1531:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1533n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1537:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1539:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1540:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1541:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1543n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1548:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1553n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1557:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1559:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1567:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1571:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1577:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1602:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1622:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1623n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1627:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1633n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1637:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1649n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1653n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2123it:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2141i:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2142it:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2143it:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2145nt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2146nt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2161i:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2163it:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2166nt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2173it:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2177nt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2183it:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2187nt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2186m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2224:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2224g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2226g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2226ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2234:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2236:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2244g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2246g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2254me:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2254ml:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2274g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2276g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2276m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2276me:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2276ml:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2286g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2314:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2324g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2334:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2336:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2356g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2374g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2378:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2378g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2386g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2388g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1220_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1225_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1230_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1235l_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1240_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1240l_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1245_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1260l_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1268l_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1270_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1275_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1280_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1501l_v6:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1501m_v6:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1505l_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1505m_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1515m_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1535m_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1545m_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1558l_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1565l_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1575m_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1578l_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1585_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1585l_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5115:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5118:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5119t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5120:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5120t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5122:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5220r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5220t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5315y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5317:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5318h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5318n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5318s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5318y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5320h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5320t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6126:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6126f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6126t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6128:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6130:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6130f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6130t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6132:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6134:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6136:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6138:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6138f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6138p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6138t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6140:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6142:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6142f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6144:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6146:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6148:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6148f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6150:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6152:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6154:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6208u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6209u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6210u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6212u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6226r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6230r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6238r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6240:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6240l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6240r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6240y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6242:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6242r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6244:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6246:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6246r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6248:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6248r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6250:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6250l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6252:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6252n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6254:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6256:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6258r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6262v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6312u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6314u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6326:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6328h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6328hl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6330:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6330h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6330n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6334:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6336y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6338:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6338n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6338t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6342:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6346:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6348:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6348h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6354:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8153:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8156:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8158:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8160:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8160f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8160t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8164:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8168:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8170:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8176:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8176f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8180:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8253:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8256:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8260:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8260l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8260y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8268:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8270:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8276:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8276l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8280:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8280l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8351n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8352m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8352s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8352v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8352y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8353h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8354h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8356h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8358:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8358p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8360h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8360hl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8360y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8362:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8368:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8368q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8376h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8376hl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8380:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8380h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8380hl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_9221:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_9222:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_9242:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_9282:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4108:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4109t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4110:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4112:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4114:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4114t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4116:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4116t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4210r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4210t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4214r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4215r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4309y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4310t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4314:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4316:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-10855m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-10885m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11155mle:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11155mre:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11555mle:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11555mre:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11855m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11865mle:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11865mre:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11955m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1250:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1250e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1250p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1250te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1270:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1270e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1270p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1270te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1290:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1290e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1290p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1290t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1290te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1350:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1350p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1370:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1370p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1390:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1390p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1390t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2123:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2125:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2133:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2135:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2145:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2155:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2175:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2195:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3175x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3235:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3323:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3335:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3345:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3365:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3375:-:*:*:*:*:*:*:*"
] |
|
GHSA-6hgc-35ch-2q56
|
Microsoft OneDrive for Android Information Disclosure Vulnerability
|
[] |
|
GHSA-vrfc-79g7-7m66
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Squirrly SEO Plugin by Squirrly SEO.This issue affects SEO Plugin by Squirrly SEO: from n/a through 12.3.19.
|
[] |
|
GHSA-67w6-36rp-6g7c
|
dhcms v20170919 was discovered to contain an arbitrary folder deletion vulnerability via /admin.php?r=admin/AdminBackup/del.
|
[] |
|
GHSA-6vhp-hp77-6w52
|
Trac HTML WikiProcessor cross-site scripting (XSS) vulnerability
|
Cross-site scripting (XSS) vulnerability in the HTML WikiProcessor in Edgewall Trac 0.9.2 allows remote attackers to inject arbitrary web script or HTML via javascript in the SRC attribute of an IMG tag.
|
[] |
GHSA-qfx3-m2xp-3pcp
|
Deserialization of untrusted data in the agent portal of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to achieve remote code execution.
|
[] |
|
GHSA-qm89-39pm-99vj
|
crontab.c in crontab in FreeBSD allows local users to determine the existence of arbitrary directories via a command-line argument composed of a directory name concatenated with a directory traversal sequence that leads to the /etc/crontab pathname.
|
[] |
|
CVE-2024-30441
|
WordPress Combo Blocks plugin <= 2.2.74 - Reflected Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PickPlugins Post Grid allows Reflected XSS.This issue affects Post Grid: from n/a through 2.2.74.
|
[] |
GHSA-2j8v-wf82-m8qv
|
ISC BIND 9.8.x before 9.8.0-P1, when Response Policy Zones (RPZ) RRset replacement is enabled, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an RRSIG query.
|
[] |
|
CVE-2011-2780
|
Directory traversal vulnerability in includes/lib/gz.php in Chyrp 2.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter, a different vulnerability than CVE-2011-2744.
|
[
"cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-41395
|
Webapp DoS via malicious retrospective post in Playbooks
|
Mattermost versions 10.4.x <= 10.4.2, 10.5.x <= 10.5.0, 9.11.x <= 9.11.10 fail to properly validate the props used by the RetrospectivePost custom post type in the Playbooks plugin, which allows an attacker to create a specially crafted post with maliciously crafted props and cause a denial of service (DoS) of the web app for all users.
|
[] |
CVE-2016-6951
|
Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-6940, CVE-2016-6941, CVE-2016-6942, CVE-2016-6943, CVE-2016-6947, CVE-2016-6948, CVE-2016-6950, CVE-2016-6954, CVE-2016-6955, CVE-2016-6956, CVE-2016-6959, CVE-2016-6960, CVE-2016-6966, CVE-2016-6970, CVE-2016-6972, CVE-2016-6973, CVE-2016-6974, CVE-2016-6975, CVE-2016-6976, CVE-2016-6977, CVE-2016-6978, CVE-2016-6995, CVE-2016-6996, CVE-2016-6997, CVE-2016-6998, CVE-2016-7000, CVE-2016-7001, CVE-2016-7002, CVE-2016-7003, CVE-2016-7004, CVE-2016-7005, CVE-2016-7006, CVE-2016-7007, CVE-2016-7008, CVE-2016-7009, CVE-2016-7010, CVE-2016-7011, CVE-2016-7012, CVE-2016-7013, CVE-2016-7014, CVE-2016-7015, CVE-2016-7016, CVE-2016-7017, CVE-2016-7018, and CVE-2016-7019.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-22526
|
Missing authentication for API in Carlo Gavazzi UWP 3.0 Car Park Server
|
In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a missing authentication allows for full access via API.
|
[
"cpe:2.3:a:gavazziautomation:cpy_car_park_server:*:*:*:*:*:*:*:*",
"cpe:2.3:o:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller:-:*:*:*:*:*:*:*",
"cpe:2.3:o:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller_firmware:*:*:edp:*:*:*:*:*",
"cpe:2.3:h:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller:-:*:edp:*:*:*:*:*",
"cpe:2.3:o:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller_firmware:*:*:security_enhanced:*:*:*:*:*",
"cpe:2.3:h:gavazziautomation:uwp_3.0_monitoring_gateway_and_controller:-:*:security_enhanced:*:*:*:*:*"
] |
CVE-2012-4848
|
Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Foundations Start before 1.2.2c allow remote authenticated users to inject arbitrary web script or HTML via a Webconfig Users user-attribute field, as demonstrated by the (1) First Name or (2) Last Name field.
|
[
"cpe:2.3:a:ibm:lotus_foundations_start:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_foundations_start:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_foundations_start:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_foundations_start:1.2:*:*:*:*:*:*:*"
] |
|
GHSA-rwrv-fxxr-7f3g
|
lib/engine/components/opal/opal-call.cpp in ekiga before 4.0.0 allows remote attackers to cause a denial of service (crash) via an OPAL connection with a party name that contains invalid UTF-8 strings.
|
[] |
|
GHSA-fjcv-hq7v-8jmr
|
Directory traversal vulnerability in FTPx Corp FTP Explorer 10.5.19.1 for Windows, and probably earlier versions, allows remote FTP servers to write arbitrary files via a "..\" (dot dot backslash) in a filename.
|
[] |
|
GHSA-mq5m-xcvm-7fmj
|
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in nxt_utf8_encode in nxt_utf8.c.
|
[] |
|
GHSA-j86v-p27c-73fm
|
Unitialized access in `EinsumHelper::ParseEquation`
|
ImpactDuring execution, [`EinsumHelper::ParseEquation()`](https://github.com/tensorflow/tensorflow/blob/e0b6e58c328059829c3eb968136f17aa72b6c876/tensorflow/core/kernels/linalg/einsum_op_impl.h#L126-L181) is supposed to set the flags in `input_has_ellipsis` vector and `*output_has_ellipsis` boolean to indicate whether there is ellipsis in the corresponding inputs and output.However, the code only changes these flags to `true` and never assigns `false`.This results in unitialized variable access if callers assume that `EinsumHelper::ParseEquation()` always sets these flags.PatchesWe have patched the issue in GitHub commit [f09caa532b6e1ac8d2aa61b7832c78c5b79300c6](https://github.com/tensorflow/tensorflow/commit/f09caa532b6e1ac8d2aa61b7832c78c5b79300c6).The fix will be included in TensorFlow 2.7.0. We will also cherrypick this commit on TensorFlow 2.6.1, TensorFlow 2.5.2, and TensorFlow 2.4.4, as these are also affected and still in supported range.For more informationPlease consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.
|
[] |
CVE-2017-6549
|
Session hijack vulnerability in httpd on ASUS RT-N56U, RT-N66U, RT-AC66U, RT-N66R, RT-AC66R, RT-AC68U, RT-AC68R, RT-N66W, RT-AC66W, RT-AC87R, RT-AC87U, RT-AC51U, RT-AC68P, RT-N11P, RT-N12+, RT-N12E B1, RT-AC3200, RT-AC53U, RT-AC1750, RT-AC1900P, RT-N300, and RT-AC750 routers with firmware before 3.0.0.4.380.7378; RT-AC68W routers with firmware before 3.0.0.4.380.7266; and RT-N600, RT-N12+ B1, RT-N11P B1, RT-N12VP B1, RT-N12E C1, RT-N300 B1, and RT-N12+ Pro routers with firmware before 3.0.0.4.380.9488; and Asuswrt-Merlin firmware before 380.65_2 allows remote attackers to steal any active admin session by sending cgi_logout and asusrouter-Windows-IFTTT-1.0 in certain HTTP headers.
|
[
"cpe:2.3:o:asus:rt-ac53_firmware:3.0.0.4.380.6038:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rt-ac53:-:*:*:*:*:*:*:*"
] |
|
CVE-2015-7486
|
Cross-site scripting (XSS) vulnerability in IBM Rational Engineering Lifecycle Manager 3.0 before 3.0.1.6 iFix7 Interim Fix 1, 4.0 before 4.0.7 iFix10, 5.0 before 5.0.2 iFix15, and 6.0 before 6.0.1 iFix4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 108633.
|
[
"cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-46566
|
Buffer Overflow vulnerability in msoulier tftpy commit 467017b844bf6e31745138a30e2509145b0c529c allows a remote attacker to cause a denial of service via the parse function in the TftpPacketFactory class.
|
[
"cpe:2.3:a:msoulier:tftpy:-:*:*:*:*:*:*:*"
] |
|
GHSA-fchq-4vh7-vrjv
|
Foxit PDF Reader AcroForm User-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22821.
|
[] |
|
GHSA-p72f-5p6w-9jjp
|
SAML 2.0 functionality in SAP NetWeaver AS Java, does not sufficiently validate XML documents received from an untrusted source. This is fixed in versions 7.2, 7.30, 7.31, 7.40 and 7.50.
|
[] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.