id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
5.42k
|
---|---|---|---|
GHSA-5jpr-cwj3-v74m
|
An authorization issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.7.5, iOS 18.4 and iPadOS 18.4, iPadOS 17.7.6, macOS Sequoia 15.4, macOS Sonoma 14.7.5. An app may be able to access user-sensitive data.
|
[] |
|
GHSA-v322-3g64-3xrf
|
Connected User Experiences and Telemetry Elevation of Privilege Vulnerability
|
[] |
|
GHSA-8rhh-c55j-xmhh
|
Cisco IOS before 15.2(2)E1 on Catalyst switches allows remote attackers to obtain potentially sensitive software-version information via a request to the Network Mobility Services Protocol (NMSP) port, aka Bug ID CSCum62591.
|
[] |
|
CVE-2020-12054
|
The Catch Breadcrumb plugin before 1.5.4 for WordPress allows Reflected XSS via the s parameter (a search query). Also affected are 16 themes (if the plugin is enabled) by the same author: Alchemist and Alchemist PRO, Izabel and Izabel PRO, Chique and Chique PRO, Clean Enterprise and Clean Enterprise PRO, Bold Photography PRO, Intuitive PRO, Devotepress PRO, Clean Blocks PRO, Foodoholic PRO, Catch Mag PRO, Catch Wedding PRO, and Higher Education PRO.
|
[
"cpe:2.3:a:catchplugins:catch_breadcrumb:*:*:*:*:*:wordpress:*:*"
] |
|
GHSA-xjxr-x4h8-946x
|
In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.4 (Affected 3.0.0,3.0.1,3.0.2,3.0.3). Fixed in OpenSSL 1.1.1p (Affected 1.1.1-1.1.1o). Fixed in OpenSSL 1.0.2zf (Affected 1.0.2-1.0.2ze).
|
[] |
|
GHSA-qh3h-3m3c-wrh8
|
IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX perfstat kernel extension to cause a denial of service. IBM X-Force ID: 239169.
|
[] |
|
GHSA-44h4-8p63-w343
|
Cross-site request forgery (CSRF) vulnerability in the ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
|
[] |
|
CVE-2023-28332
|
Moodle: algebra filter xss when filter is misconfigured
|
If the algebra filter was enabled but not functional (eg the necessary binaries were missing from the server), it presented an XSS risk.
|
[
"cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:3.9.0:-:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:3.11.0:-:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:4.0.0:-:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:4.1.0:-:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:4.1.1:*:*:*:*:*:*:*"
] |
GHSA-x786-9669-6rv6
|
Cross-site scripting (XSS) vulnerability in Mahara 1.2.x before 1.2.7 and 1.3.x before 1.3.4 allows remote attackers to inject arbitrary web script or HTML via the Pieforms select box.
|
[] |
|
GHSA-ggc4-9j9q-pqcp
|
The sunxi-debug driver in Allwinner 3.4 legacy kernel for H3, A83T and H8 devices allows local users to gain root privileges by sending "rootmydevice" to /proc/sunxi_debug/sunxi_debug.
|
[] |
|
CVE-2014-6116
|
The Telemetry Component in WebSphere MQ 8.0.0.1 before p000-001-L140910 allows remote attackers to bypass authentication by setting the JAASConfig property in an MQTT client configuration.
|
[
"cpe:2.3:a:ibm:websphere_mq:8.0.0.1:*:*:*:*:*:*:*"
] |
|
GHSA-5r8q-9fwv-2gpr
|
Jenkins Slack Notification Plugin CSRF vulnerability and missing permission checks
|
A cross-site request forgery vulnerability in Jenkins Slack Notification Plugin 2.19 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
|
[] |
GHSA-xwx6-vmj4-5rv8
|
Denial of service via deserialization attack in nifi
|
A vulnerability found in Apache NIFI before 1.5.0-RC1. Attacker can perform XXE attacks through JAXB.
|
[] |
GHSA-6g88-r7m8-r2w3
|
IDM 4.6 Identity Applications prior to 4.6.2.1 may expose sensitive information.
|
[] |
|
GHSA-j7wr-633c-vhmr
|
In the Linux kernel, the following vulnerability has been resolved:KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin()Use {READ,WRITE}_ONCE() to access kvm->last_boosted_vcpu to ensure the
loads and stores are atomic. In the extremely unlikely scenario the
compiler tears the stores, it's theoretically possible for KVM to attempt
to get a vCPU using an out-of-bounds index, e.g. if the write is split
into multiple 8-bit stores, and is paired with a 32-bit load on a VM with
257 vCPUs:CPU0 CPU1
last_boosted_vcpu = 0xff;i = (last_boosted_vcpu = 0x1ff)
last_boosted_vcpu[7:0] = 0x00;vcpu = kvm->vcpu_array[0x1ff];As detected by KCSAN:BUG: KCSAN: data-race in kvm_vcpu_on_spin [kvm] / kvm_vcpu_on_spin [kvm]write to 0xffffc90025a92344 of 4 bytes by task 4340 on cpu 16:
kvm_vcpu_on_spin (arch/x86/kvm/../../../virt/kvm/kvm_main.c:4112) kvm
handle_pause (arch/x86/kvm/vmx/vmx.c:5929) kvm_intel
vmx_handle_exit (arch/x86/kvm/vmx/vmx.c:?
arch/x86/kvm/vmx/vmx.c:6606) kvm_intel
vcpu_run (arch/x86/kvm/x86.c:11107 arch/x86/kvm/x86.c:11211) kvm
kvm_arch_vcpu_ioctl_run (arch/x86/kvm/x86.c:?) kvm
kvm_vcpu_ioctl (arch/x86/kvm/../../../virt/kvm/kvm_main.c:?) kvm
__se_sys_ioctl (fs/ioctl.c:52 fs/ioctl.c:904 fs/ioctl.c:890)
__x64_sys_ioctl (fs/ioctl.c:890)
x64_sys_call (arch/x86/entry/syscall_64.c:33)
do_syscall_64 (arch/x86/entry/common.c:?)
entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)read to 0xffffc90025a92344 of 4 bytes by task 4342 on cpu 4:
kvm_vcpu_on_spin (arch/x86/kvm/../../../virt/kvm/kvm_main.c:4069) kvm
handle_pause (arch/x86/kvm/vmx/vmx.c:5929) kvm_intel
vmx_handle_exit (arch/x86/kvm/vmx/vmx.c:?
arch/x86/kvm/vmx/vmx.c:6606) kvm_intel
vcpu_run (arch/x86/kvm/x86.c:11107 arch/x86/kvm/x86.c:11211) kvm
kvm_arch_vcpu_ioctl_run (arch/x86/kvm/x86.c:?) kvm
kvm_vcpu_ioctl (arch/x86/kvm/../../../virt/kvm/kvm_main.c:?) kvm
__se_sys_ioctl (fs/ioctl.c:52 fs/ioctl.c:904 fs/ioctl.c:890)
__x64_sys_ioctl (fs/ioctl.c:890)
x64_sys_call (arch/x86/entry/syscall_64.c:33)
do_syscall_64 (arch/x86/entry/common.c:?)
entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130)value changed: 0x00000012 -> 0x00000000
|
[] |
|
GHSA-cvcv-669g-4hcw
|
Cross-site scripting vulnerability in a-blog cms Ver.2.8.x series versions prior to Ver.2.8.75, Ver.2.9.x series versions prior to Ver.2.9.40, Ver.2.10.x series versions prior to Ver.2.10.44, Ver.2.11.x series versions prior to Ver.2.11.42, and Ver.3.0.x series versions prior to Ver.3.0.1 allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors. This vulnerability is different from CVE-2022-24374.
|
[] |
|
GHSA-hpg6-j356-pfwf
|
The /json/profile/removeStarAjax.do resource in Atlassian Fisheye and Crucible before version 4.8.0 allows remote attackers to remove another user's favourite setting for a project via an improper authorization vulnerability.
|
[] |
|
GHSA-pj3m-rwm9-qgph
|
Cross-site scripting (XSS) vulnerability in index.php in fileNice 1.1 allows remote attackers to inject arbitrary web script or HTML via the sstring parameter (aka the Search Box). NOTE: some of these details are obtained from third party information.
|
[] |
|
GHSA-4hfp-q9wp-2m98
|
Stored cross-site scripting vulnerability in View setting page of VI Web Client prior to 7.9.6 allows a remote authenticated attacker to inject an arbitrary script.
|
[] |
|
GHSA-h3c6-99vq-gp4j
|
TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the update_file_name parameter in the auto_up_fw (sub_420A04) function.
|
[] |
|
CVE-2021-38339
|
Simple Matted Thumbnails <= 1.01 Reflected Cross-Site Scripting
|
The Simple Matted Thumbnails WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/simple-matted-thumbnail.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.01.
|
[
"cpe:2.3:a:devondev:simple_matted_thumbnails:*:*:*:*:*:wordpress:*:*"
] |
GHSA-f562-34hv-qg95
|
Mahara 1.4.x before 1.4.5 and 1.5.x before 1.5.4 allows remote attackers to conduct clickjacking attacks to delete arbitrary users and bypass CSRF protection via account/delete.php.
|
[] |
|
GHSA-mwmg-h4j2-456g
|
Multiple PHP remote file inclusion vulnerabilities in IDMOS 1.0 Alpha (aka Phoenix) allow remote attackers to execute arbitrary PHP code via a URL in the site_absolute_path parameter to (1) admin.php, (2) menu_add.php, and (3) menu_operation.php in administrator/, different vectors than CVE-2007-5294.
|
[] |
|
GHSA-vw27-fwjf-5qxm
|
Arbitrary command execution on Windows via qutebrowserurl: URL handler
|
ImpactStarting with qutebrowser v1.7.0, the Windows installer for qutebrowser registers it as a handler for certain URL schemes. With some applications such as Outlook Desktop, opening a specially crafted URL can lead to argument injection, allowing execution of qutebrowser commands, which in turn allows arbitrary code execution via commands such as `:spawn` or `:debug-pyeval`.Only Windows installs where qutebrowser is registered as URL handler are affected. It does *not* have to be set as default browser for the exploit to work.PatchesThe issue has been fixed in [qutebrowser v2.4.0](https://github.com/qutebrowser/qutebrowser/releases/tag/v2.4.0) in commit 8f46ba3f6dc7b18375f7aa63c48a1fe461190430.The fix also adds additional hardening for potential similar issues on Linux (by adding the new `--untrusted-args` flag to the `.desktop` file), though no such vulnerabilities are known.Backported patches for older versions are available, but no further releases are planned:v1.7.x: d1ceaabv1.8.x: ca7155dv1.9.x: 157d871v1.10.x: 94a6125v1.11.x: 10acfbbv1.12.x: 363a18fv1.13.x: 410f262v1.14.x: e4f4d93v2.0.x: 15a1654v2.1.x: 509ddf2v2.2.x: 03dcba5v2.3.x: 00a694c(commits are referring to qutebrowser/qutebrowser on GitHub)WorkaroundsRemove qutebrowser from the default browser settings entirely, so that it does not handle any kind of URLs. Make sure to remove *all* handlers, including an (accidental) `qutebrowserURL` handler, e.g. using [NirSoft URLProtocolView](https://www.nirsoft.net/utils/url_protocol_view.html).Timeline2021-10-15: Issue reported via [email protected] by Ping Fan (Zetta) Ke of [Valkyrie-X Security Research Group (VXRL)](https://www.vxrl.hk/)
2021-10-15: Issue confirmed by @The-Compiler (lead developer), author of installer (@bitraid) contacted for help/review
2021-10-15: CVE assigned by GitHub
2021-10-15 to 2021-10-17: Fix developed
2021-10-17: Additional core developer (@toofar) contacted for help/review
2021-10-21: v2.4.0 released containing the fix
2021-10-21: Advisory and fix publishedReferencesSee the [commit message](https://github.com/qutebrowser/qutebrowser/commit/8f46ba3f6dc7b18375f7aa63c48a1fe461190430) for additional information and references to various similar issues in other projects.AcknowledgementsThanks to Ping Fan (Zetta) Ke of [Valkyrie-X Security Research Group](https://www.vxrl.hk/) (VXRL/@vxresearch) for finding and responsibly disclosing this issue.ContactIf you have any questions or comments about this advisory, please email [[email protected]](mailto:[email protected]).
|
[] |
GHSA-j795-f6h7-fcw8
|
FlatFrag 0.3 and earlier allows remote attackers to cause a denial of service (crash) by sending an NT_CONN_OK command from a client that is not connected, which triggers a null dereference.
|
[] |
|
GHSA-6824-47qf-3pvf
|
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1494, CVE-2020-1496, CVE-2020-1498, CVE-2020-1504.
|
[] |
|
CVE-2025-28996
|
WordPress GPP Slideshow <= 1.3.5 - Broken Access Control Vulnerability
|
Missing Authorization vulnerability in Thad Allender GPP Slideshow allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects GPP Slideshow: from n/a through 1.3.5.
|
[] |
CVE-2025-40726
|
Cross-Site Scripting (XSS) reflected in Nosto
|
Reflected Cross-Site Scripting (XSS) vulnerability in /pages/search-results-page in Nosto, which allows remote attackers to execute arbitrary code via the q GET request parameter.
|
[] |
CVE-2020-11245
|
Unintended reads and writes by NS EL2 in access control driver due to lack of check of input validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
|
[
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm3003a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm3003a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm4250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm4250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7150a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7150a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7150l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7150l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7250b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7250b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8004_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8004:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8005_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8005:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8008_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8008:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmd9655_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmd9655:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi8998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi8998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8002_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8002:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8003_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8003:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm8195au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm8195au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm855au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm855au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmr525_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmr525:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmr735a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmr735a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmr735b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmr735b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3516_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3516:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3518_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3518:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3519_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3519:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3522_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3522:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3555_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3555:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5515_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5515:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5516_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5516:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5522_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5522:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5533_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5533:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qbt1500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qbt1500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qbt2000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qbt2000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2301_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2305_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2305:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2307_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2307:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2308_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2308:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm3301_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm3301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5671_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5671:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5677_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5677:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5679_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5679:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet4101_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet4101:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet5100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet6100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet6100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet6105_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet6105:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet6110_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet6110:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2530_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2580_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln4642_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln4642:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln4650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln4650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln5020_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln5020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln5030_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln5030:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln5040_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln5040:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa2625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa2625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa4360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa4360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5580_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5581_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa6560_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa6560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8673_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8673:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8686_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8686:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8801_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8801:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8802_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8802:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8803_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8803:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8821_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8821:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8842_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8842:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5657_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5657:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5658_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5658:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5677_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5677:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5679_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5679:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6582_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6582:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6585_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6585:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8895_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8895:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm7250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm7250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw8574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw8574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc410s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc410s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc800h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc800h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc800s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc800s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc801s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc801s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtm525_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtm525:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd8c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd8c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd8cx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd8cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd6905g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd6905g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd8655g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd8655g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd8885g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd8885g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr660g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr660g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr735_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr735:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr735g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr735g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr8150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr865_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr865:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr25g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr25g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1351_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1351:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1354_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1354:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1355_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1355:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1395_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1395:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1396_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1396:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr525_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr525:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr526_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr526:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr545_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr545:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr546_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr546:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wgr7640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wgr7640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:whs9410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:whs9410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr2965_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr2965:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr3925_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr3925:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr5975_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr5975:-:*:*:*:*:*:*:*"
] |
|
CVE-2011-4115
|
Parallel::ForkManager module before 1.0.0 for Perl does not properly handle temporary files.
|
[
"cpe:2.3:a:cpan:parallel\\:\\:forkmanager:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-39560
|
WordPress Live Forms plugin <= 4.8.4 - Broken Access Control vulnerability
|
Missing Authorization vulnerability in Shahjada Live Forms allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Live Forms: from n/a through 4.8.4.
|
[] |
CVE-2007-4138
|
The Winbind nss_info extension (nsswitch/idmap_ad.c) in idmap_ad.so in Samba 3.0.25 through 3.0.25c, when the "winbind nss info" option is set to rfc2307 or sfu, grants all local users the privileges of gid 0 when the (1) RFC2307 or (2) Services for UNIX (SFU) primary group attribute is not defined.
|
[
"cpe:2.3:a:samba:samba:3.0.25:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.0.25a:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.0.25b:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.0.25c:*:*:*:*:*:*:*"
] |
|
CVE-2021-33532
|
WEIDMUELLER: WLAN devices affected by OS Command Injection vulnerability
|
In Weidmueller Industrial WLAN devices in multiple versions an exploitable command injection vulnerability exists in the iw_webs functionality. A specially crafted diagnostic script file name can cause user input to be reflected in a subsequent iw_system call, resulting in remote control over the device. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
|
[
"cpe:2.3:o:weidmueller:ie-wl-bl-ap-cl-eu_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weidmueller:ie-wl-bl-ap-cl-eu:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weidmueller:ie-wlt-bl-ap-cl-eu_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weidmueller:ie-wlt-bl-ap-cl-eu:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weidmueller:ie-wl-bl-ap-cl-us_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weidmueller:ie-wl-bl-ap-cl-us:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weidmueller:ie-wlt-bl-ap-cl-us_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weidmueller:ie-wlt-bl-ap-cl-us:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weidmueller:ie-wl-vl-ap-br-cl-eu_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weidmueller:ie-wl-vl-ap-br-cl-eu:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weidmueller:ie-wlt-vl-ap-br-cl-eu_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weidmueller:ie-wlt-vl-ap-br-cl-eu:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weidmueller:ie-wl-vl-ap-br-cl-us_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weidmueller:ie-wl-vl-ap-br-cl-us:-:*:*:*:*:*:*:*",
"cpe:2.3:o:weidmueller:ie-wlt-vl-ap-br-cl-us_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:weidmueller:ie-wlt-vl-ap-br-cl-us:-:*:*:*:*:*:*:*"
] |
GHSA-qg79-8fm6-f6qw
|
The specific APIs of Parking Management System from ZONG YU has a Missing Authentication vulnerability, allowing unauthenticated remote attackers to access specific APIs and operate system functions. These functions include opening gates and restarting the system.
|
[] |
|
CVE-2024-13607
|
JS Help Desk – The Ultimate Help Desk & Support Plugin <= 2.8.8 - Authenticated (Subscriber+) Insecure Direct Object Reference
|
The JS Help Desk – The Ultimate Help Desk & Support Plugin plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.8.8 via the 'exportusereraserequest' due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with Subscriber-level permissions and above, to export ticket data for any user.
|
[] |
GHSA-239f-4376-67r8
|
Cross-Site Request Forgery (CSRF) vulnerability in Seerox WP Dynamic Keywords Injector plugin <= 2.3.15 versions.
|
[] |
|
CVE-2015-5787
|
The kernel in Apple iOS before 8.4.1 does not properly restrict debugging features, which allows attackers to bypass background-execution limitations via a crafted app.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] |
|
GHSA-q7h5-gg5c-c3pj
|
In onOpActiveChanged and related methods of AppOpsControllerImpl.java, there is a possible way to display an app overlaying other apps without the notification icon that it's overlaying. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-144092031
|
[] |
|
GHSA-v7w8-65gc-378f
|
In Reader View SameSite cookie protections are not checked on exiting. This allows for a payload to be triggered when Reader View is exited if loaded by a malicious site while Reader mode is active, bypassing CSRF protections. This vulnerability affects Firefox < 61.
|
[] |
|
GHSA-ghgm-j4vc-66gp
|
Multiple unspecified vulnerabilities in Cisco VPN 3000 series concentrators before 4.1, 4.1.x up to 4.1(7)L, and 4.7.x up to 4.7(2)F allow attackers to execute the (1) CWD, (2) MKD, (3) CDUP, (4) RNFR, (5) SIZE, and (6) RMD FTP commands to modify files or create and delete directories via unknown vectors.
|
[] |
|
CVE-2012-3729
|
The Berkeley Packet Filter (BPF) interpreter implementation in the kernel in Apple iOS before 6 accesses uninitialized memory locations, which allows local users to obtain sensitive information about the layout of kernel memory via a crafted program that uses a BPF interface.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:5.0.1:*:*:*:*:*:*:*"
] |
|
CVE-2020-3553
|
Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities
|
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.
|
[
"cpe:2.3:a:cisco:secure_firewall_management_center:*:*:*:*:*:*:*:*"
] |
GHSA-rcxf-5x4h-g5xp
|
Nokia Electronic Documentation (NED) 5.0 allows remote attackers to obtain a directory listing of the WebLogic web root, and the physical path of the NED server, via a "retrieve" action with a location parameter of . (dot).
|
[] |
|
CVE-2007-4553
|
The Thomson ST 2030 SIP phone with software 1.52.1 allows remote attackers to cause a denial of service (device hang) via an INVITE message with a Via header that contains a '/' (slash) instead of the required space following the SIP version number.
|
[
"cpe:2.3:h:thomson:st_2030_sip_phone:1:1.52.1_firmware:*:*:*:*:*:*"
] |
|
GHSA-3vv5-773m-mqg8
|
Insufficient target checks on the chrome.debugger API in DevTools in Google Chrome prior to 67.0.3396.62 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension.
|
[] |
|
GHSA-835c-5hqw-748h
|
Memory overflow in Xiaomi AI speaker Rom version <1.59.6 can happen when the speaker verifying a malicious firmware during OTA process.
|
[] |
|
GHSA-3864-rp2m-2qfj
|
libre-chat Path Traversal vulnerability
|
An issue in the upload_documents method of libre-chat v0.0.6 allows attackers to execute a path traversal via supplying a crafted filename in an uploaded file.
|
[] |
CVE-2021-31839
|
Incorrect permissions on McAfee Agent for Windows event folder
|
Improper privilege management vulnerability in McAfee Agent for Windows prior to 5.7.3 allows a local user to modify event information in the MA event folder. This allows a local user to either add false events or remove events from the event logs prior to them being sent to the ePO server.
|
[
"cpe:2.3:a:mcafee:agent:*:*:*:*:*:windows:*:*"
] |
CVE-2022-4483
|
Insert Pages < 3.7.5 - Contributor+ Stored XSS
|
The Insert Pages WordPress plugin before 3.7.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
|
[
"cpe:2.3:a:insert_pages_project:insert_pages:*:*:*:*:*:wordpress:*:*"
] |
CVE-2020-1903
|
An issue when unzipping docx, pptx, and xlsx documents in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have resulted in an out-of-memory denial of service. This issue would have required the receiver to explicitly open the attachment if it was received from a number not in the receiver's WhatsApp contacts.
|
[
"cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:iphone_os:*:*",
"cpe:2.3:a:whatsapp:whatsapp_business:*:*:*:*:*:iphone_os:*:*"
] |
|
CVE-2024-42124
|
scsi: qedf: Make qedf_execute_tmf() non-preemptible
|
In the Linux kernel, the following vulnerability has been resolved:
scsi: qedf: Make qedf_execute_tmf() non-preemptible
Stop calling smp_processor_id() from preemptible code in
qedf_execute_tmf90. This results in BUG_ON() when running an RT kernel.
[ 659.343280] BUG: using smp_processor_id() in preemptible [00000000] code: sg_reset/3646
[ 659.343282] caller is qedf_execute_tmf+0x8b/0x360 [qedf]
|
[] |
CVE-2017-15247
|
IrfanView version 4.44 (32bit) with PDF plugin version 4.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .pdf file, related to "Data from Faulting Address controls Branch Selection starting at PDF!xmlParserInputRead+0x00000000001168a1."
|
[
"cpe:2.3:a:irfanview:irfanview:4.44:*:*:*:*:*:x86:*",
"cpe:2.3:a:irfanview:pdf:4.43:*:*:*:*:*:*:*"
] |
|
CVE-2023-25509
|
NVIDIA DGX-1 SBIOS contains a vulnerability in Bds, which may lead to code execution, denial of service, and escalation of privileges.
|
[
"cpe:2.3:o:nvidia:sbios:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:dgx-1:-:*:*:*:*:*:*:*"
] |
|
CVE-2009-0373
|
SQL injection vulnerability in the ElearningForce Flash Magazine Deluxe (com_flashmagazinedeluxe) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the mag_id parameter in a magazine action to index.php.
|
[
"cpe:2.3:a:elearningforce:flash_magazine_deluxe:_nil_:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*"
] |
|
GHSA-f585-9fw3-rj2m
|
Arbitrary file existence check in file fingerprints in Jenkins
|
Jenkins provides a feature for jobs to store and track fingerprints of files used during a build. Jenkins 2.274 and earlier, LTS 2.263.1 and earlier provides a REST API to check where a given fingerprint was used by which builds. This endpoint does not fully validate that the provided fingerprint ID is properly formatted before checking for the XML metadata for that fingerprint on the controller file system.This allows attackers with Overall/Read permission to check for the existence of XML files on the controller file system where the relative path can be constructed as 32 characters.Jenkins 2.275, LTS 2.263.2 validates that a fingerprint ID is properly formatted before checking for its existence.
|
[] |
CVE-2020-0631
|
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka 'Windows Search Indexer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0613, CVE-2020-0614, CVE-2020-0623, CVE-2020-0625, CVE-2020-0626, CVE-2020-0627, CVE-2020-0628, CVE-2020-0629, CVE-2020-0630, CVE-2020-0632, CVE-2020-0633.
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] |
|
GHSA-q9v9-56wp-f76g
|
In Firejail before 0.9.60, seccomp filters are writable inside the jail, leading to a lack of intended seccomp restrictions for a process that is joined to the jail after a filter has been modified by an attacker.
|
[] |
|
GHSA-7875-6pq2-g48j
|
Vulnerability in the Oracle Advanced Outbound Telephony component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Advanced Outbound Telephony. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Advanced Outbound Telephony, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Advanced Outbound Telephony accessible data as well as unauthorized update, insert or delete access to some of Oracle Advanced Outbound Telephony accessible data. CVSS v3.0 Base Score 8.2 (Confidentiality and Integrity impacts).
|
[] |
|
CVE-2025-32796
|
Dify Allows Unauthorized APP Enable/Disable via API
|
Dify is an open-source LLM app development platform. Prior to version 0.6.12, a vulnerability was identified in the DIFY where normal users can enable or disable apps through the API, even though the web UI button for this action is disabled and normal users are not permitted to make such changes. This access control flaw allows non-admin users to make unauthorized changes, which can disrupt the functionality and availability of the APPS. This issue has been patched in version 0.6.12. A workaround for this vulnerability involves updating the API access control mechanisms to enforce stricter user role permissions and implementing role-based access controls (RBAC) to ensure that only users with admin privileges can send enable or disable requests for apps.
|
[] |
GHSA-vm2v-9gwc-qh4r
|
JetBrains PyCharm before 2019.2 was allocating a buffer of unknown size for one of the connection processes. In a very specific situation, it could lead to a remote invocation of an OOM error message because of Uncontrolled Memory Allocation.
|
[] |
|
GHSA-q8pp-mmm3-9j9w
|
A vulnerability in the Dockerized version of mintplex-labs/anything-llm (latest, digest 1d9452da2b92) allows for a denial of service. Uploading an audio file with a very low sample rate causes the functionality responsible for transcribing it to crash the entire site instance. The issue arises from the localWhisper implementation, where resampling the audio file from 1 Hz to 16000 Hz quickly exceeds available memory, leading to the Docker instance being killed by the instance manager.
|
[] |
|
GHSA-rxq5-5w2f-g92r
|
An Improper Handling of Exceptional Conditions vulnerability in the command-line processing of Juniper Networks Junos OS on SRX1500, SRX4100, and SRX4200 devices allows a local, low-privileged authenticated attacker executing the 'show chassis environment pem' command to cause the chassis daemon (chassisd) to crash and restart, resulting in a temporary Denial of Service (DoS). However, repeated execution of this command will eventually cause the chassisd process to fail to restart, impacting packet processing on the system.This issue affects Junos OS on SRX1500, SRX4100, SRX4200:All versions before 21.4R3-S9,from 22.2 before 22.2R3-S5,from 22.3 before 22.3R3-S4,from 22.4 before 22.4R3-S4,from 23.2 before 23.2R2-S3,from 23.4 before 23.4R2-S1.
|
[] |
|
GHSA-m9wg-w5mf-5pw9
|
Pentaminds CuroVMS v2.0.1 was discovered to contain exposed sensitive information.
|
[] |
|
GHSA-w67x-c7w9-jw4q
|
index.php in Aardvark Topsites PHP 5.2.1 and earlier allows remote attackers to obtain sensitive information via a negative integer value for the start parameter in a search action, which reveals the installation path in an error message.
|
[] |
|
CVE-2023-28039
|
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable.
|
[
"cpe:2.3:o:dell:alienware_area_51m_r1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_area_51m_r1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_area_51m_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_area_51m_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r11_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r11:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r12_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r13_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r13:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r15_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r15:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m16_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m16:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m17_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m17_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m17_r3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m17_r3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m17_r4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m17_r4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x14_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x14:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x15_r1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x15_r1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x15_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x15_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x17_r1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x17_r1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x17_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x17_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3901_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3901:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3910_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3911_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3911:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3980_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3988_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3990_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3991_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g16_7620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g16_7620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_15_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_15_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3579_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3579:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3779_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3779:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_15_5500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_15_5500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_15_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_15_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_5090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_5090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_15_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_15_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_15_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_15_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_17_7700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_17_7700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_17_7790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_17_7790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5820_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5820_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7820_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7820_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7920_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7920_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:embedded_box_pc_5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:embedded_box_pc_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_13_5330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_13_5330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5418_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5418:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_7430_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_7430_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_plus_7420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_plus_7420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_15_3511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_15_3511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_15_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_15_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_15_5518_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_15_5518:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_5630_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_5630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_7620_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_7620_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_7630_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_7630_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_plus_7620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_plus_7620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_24_5410_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_24_5410_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_24_5420_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_24_5420_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_24_5421_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_24_5421_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_27_7720_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_27_7720_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3020_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3020s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3020s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3280_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3471_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3471:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3481_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3481:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3482_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3482:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3493_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3493:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3521_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3521:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3581_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3582_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3582:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3583_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3583:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3584_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3593_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3593:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3670_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3671_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3671:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3780_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3780:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3781_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3781:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3782_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3782:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3793_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3793:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3880_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3880:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3881_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3881:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3891_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3891:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3910_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5400_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5400_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5401_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5401_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5402_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5402:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5406_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5406_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5408_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5408:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5409_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5409:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5481_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5481_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5490_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5490_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5491_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5491_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5493_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5493:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5494_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5494:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5498_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5498:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5508_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5508:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5509_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5509:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5591_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5591_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5593_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5593:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5594_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5594:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5598_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5598:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5770_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5770:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7300_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7300_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7306_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7306_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_2-in-1_black_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500_2-in-1_black:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_2-in-1_silver_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500_2-in-1_silver:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7506_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7506_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7610_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7700_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7700_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7706_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7706_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7791_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7791:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5491_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5491_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_12_rugged_extreme_7214_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_12_rugged_extreme_7214:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_13_3380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_13_3380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_14_rugged_5414_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_14_rugged_5414:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3120_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3120:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3140_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3140:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3180_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3180:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3189_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3189:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3190_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3190:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3190_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3190_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3390_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3390_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5280_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5285_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5285_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5288_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5288:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5289_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5289:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5290_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5290_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5290_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5300_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5300_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5411_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5411:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5420_rugged_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5420_rugged:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5424_rugged_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5424_rugged:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5488_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5488:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5491_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5491:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5521_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5521:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5531_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5531:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7200_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7200_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7210_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7210_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7212_rugged_extreme_tablet_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7212_rugged_extreme_tablet:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7230_rugged_extreme_tablet_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7230_rugged_extreme_tablet:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7280_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7285_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7285_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7290_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7320_detachable_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7320_detachable:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7389_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7389:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7390_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7390_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7400_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7400_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7414_rugged_extreme_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7414_rugged_extreme:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7424_rugged_extreme_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7424_rugged_extreme:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_5430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7220ex_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7220ex:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5421_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3000_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3000_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3050_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3050_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3060_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3060:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3090_ultra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3090_ultra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3280_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3280_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5060_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5060:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5250_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5260_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5260_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5270_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5270_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5480_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5480_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5490_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5490_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7000_oem_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7000_oem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7060_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7060:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7070_ultra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7070_ultra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7071_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7071:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7090_ultra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7090_ultra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7450_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7460_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7460_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7470_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7470_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7480_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7480_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7490_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7490_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7760_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7760_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7770_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7770_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7780_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7780_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7410_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7410_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_small_form_factor_plus_7010_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_small_form_factor_plus_7010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_tower_plus_7010_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_tower_plus_7010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_xe3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_xe3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3240_compact_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3240_compact:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3420_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3420_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3430_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3430_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3431_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3431_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3440_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3440:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3450_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3460_small_form_factor_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3460_small_form_factor:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3541_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3541:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3550_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3551_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3551:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3561_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3561:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3571_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3571:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3620_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3620_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3630_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3630_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3640_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3640_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3650_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3650_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3660_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3930_rack_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3930_rack:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5530_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5530_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5550_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5720_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5720_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5750_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5760_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5760:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5770_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5770:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7670_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7720_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7720:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7730_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7740_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7760_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7760:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7770_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7770:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7865_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7865_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_16_5630_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_16_5630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3020_sff_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3020_sff:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3020_t_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3020_t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3267_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3267:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3268_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3268:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3471_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3471:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3481_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3481:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3581_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3582_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3582:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3583_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3583:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3584_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3667_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3667:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3668_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3668:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3669_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3669:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3670_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3671_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3671:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3681_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3681:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3690_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3690:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3881_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3881:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3888_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3890_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3890:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3910_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5402_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5402:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5491_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5491:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5880_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5880:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5890_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5890:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_5070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_5070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_5470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_5470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_5470_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_5470_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_7040_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_7040_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9305_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9305:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_7390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_7390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_7390_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_7390_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9315_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9315_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9315_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9575_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9575_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9720_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9720:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9730_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_8940_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_8940:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_8950_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_8950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_8960_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_8960:-:*:*:*:*:*:*:*"
] |
|
GHSA-qw95-4jrg-j479
|
In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the CIP Safety dissector could crash. This was addressed in epan/dissectors/packet-cipsafety.c by validating the packet length.
|
[] |
|
CVE-2008-3047
|
Incomplete blacklist vulnerability in the KB Unpack (kb_unpack) extension 0.1.0 and earlier for TYPO3 has unknown impact and attack vectors.
|
[
"cpe:2.3:a:typo3:kb_unpack_extension:*:*:*:*:*:*:*:*"
] |
|
GHSA-2jxh-3cx8-xw65
|
Apache Geronimo console 1.0 vulnerable to cross-site scripting
|
Multiple cross-site scripting (XSS) vulnerabilities in Apache Geronimo 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) time parameter to cal2.jsp and (2) any invalid parameter, which causes an XSS when the log file is viewed by the Web-Access-Log viewer. Version 1.1 contains fixes for these issues.
|
[] |
GHSA-3cgp-hvw6-ghr7
|
gd_tga.c in the GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA file.
|
[] |
|
CVE-2012-4263
|
Cross-site scripting (XSS) vulnerability in inc/admin/content.php in the Better WP Security (better_wp_security) plugin before 3.2.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the HTTP_USER_AGENT header.
|
[
"cpe:2.3:a:bit51:better-wp-security:*:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:-:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:-:alpha10:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:-:alpha11:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:-:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:-:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:-:alpha4:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:-:alpha5:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:-:alpha6:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:-:alpha7:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:-:alpha8:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:-:alpha9:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:0.1:alpha:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:0.1:beta:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:0.2:beta:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:0.3:beta:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:0.4:beta:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:0.5:beta:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:0.6:beta:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:0.7:beta:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:0.8:beta:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:0.9:beta:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:0.10:beta:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:0.11:beta:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:0.13:beta:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:0.14:beta:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:0.15:beta:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:0.16:beta:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:1.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.15:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.16:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.17:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:2.18:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:bit51:better-wp-security:3.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*"
] |
|
GHSA-9v74-rf7p-6r45
|
Samsung SCX-824 printers allow a reflected Cross-Site-Scripting (XSS) vulnerability that can be triggered by using the "print from file" feature, as demonstrated by the sws/swsAlert.sws?popupid=successMsg msg parameter.
|
[] |
|
CVE-2016-8921
|
IBM FileNet WorkPlace XT could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable server.
|
[
"cpe:2.3:a:ibm:filenet_workplace_xt:1.1.5:*:*:*:*:*:*:*"
] |
|
GHSA-x8c9-qq6g-6cf4
|
Directory traversal vulnerability in SpoonFTP 1.1 allows local and sometimes remote attackers to access files outside of the FTP root via a ... (modified dot dot) in the CD (CWD) command.
|
[] |
|
GHSA-7ghq-fvr3-pj2x
|
Incomplete validation in `MaxPoolGrad`
|
ImpactAn attacker can trigger a denial of service via a segmentation fault in `tf.raw_ops.MaxPoolGrad` caused by missing validation:The [implementation](https://github.com/tensorflow/tensorflow/blob/460e000de3a83278fb00b61a16d161b1964f15f4/tensorflow/core/kernels/maxpooling_op.cc) misses some validation for the `orig_input` and `orig_output` tensors.The fixes for [CVE-2021-29579](https://github.com/tensorflow/tensorflow/blob/master/tensorflow/security/advisory/tfsa-2021-068.md) were incomplete.PatchesWe have patched the issue in GitHub commit [136b51f10903e044308cf77117c0ed9871350475](https://github.com/tensorflow/tensorflow/commit/136b51f10903e044308cf77117c0ed9871350475).The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1, TensorFlow 2.4.3, and TensorFlow 2.3.4, as these are also affected and still in supported range.For more informationPlease consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.AttributionThis vulnerability has been reported by Yakun Zhang of Baidu Security.
|
[] |
GHSA-7c7g-xhm3-m57r
|
The Wi-Fi module has an event notification vulnerability.Successful exploitation of this vulnerability may allow third-party applications to intercept event notifications and add information and result in elevation-of-privilege.
|
[] |
|
GHSA-x8qg-mm8q-695q
|
A remote code execution vulnerability in the Android media framework (libhevc). Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-62534693.
|
[] |
|
GHSA-4fm5-m9f3-gmwm
|
Cross-site scripting vulnerability in Custom Body Class 0.6.0 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
[] |
|
CVE-2025-5314
|
Dear Flipbook – PDF Flipbook, 3D Flipbook, PDF embed, PDF viewer <= 2.3.65 - DOM-Based Reflected Cross-Site Scripting via 'pdf-source'
|
The Dear Flipbook – PDF Flipbook, 3D Flipbook, PDF embed, PDF viewer plugin for WordPress is vulnerable to DOM-Based Reflected Cross-Site Scripting via the ‘pdf-source’ parameter in all versions up to, and including, 2.3.65 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
|
[] |
GHSA-rfq6-68cg-96fq
|
SQL injection vulnerability in include/class.staff.php in osTicket before 1.6 RC5 allows remote attackers to execute arbitrary SQL commands via the staff username parameter.
|
[] |
|
GHSA-vh2g-wrh9-fr5p
|
Azure CycleCloud Remote Code Execution Vulnerability
|
[] |
|
CVE-2013-0786
|
The Bugzilla::Search::build_subselect function in Bugzilla 2.x and 3.x before 3.6.13 and 3.7.x and 4.0.x before 4.0.10 generates different error messages for invalid product queries depending on whether a product exists, which allows remote attackers to discover private product names by using debug mode for a query.
|
[
"cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*"
] |
|
GHSA-gmgh-mrc4-vrr5
|
A remote buffer overflow vulnerability was discovered in HPE Aruba Instant (IAP) version(s): Aruba Instant 8.7.x.x: 8.7.0.0 through 8.7.1.2. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability.
|
[] |
|
GHSA-ccq2-pw4v-mwxx
|
IBM Rational AppScan Source 8.0 through 8.0.0.2 and 8.5 through 8.5.0.1 and Security AppScan Source 8.6 through 8.6.0.2, 8.7 through 8.7.0.1, 8.8, 9.0 through 9.0.0.1, and 9.0.1 allow remote attackers to execute arbitrary commands on the installation server via unspecified vectors. IBM X-Force ID: 96721.
|
[] |
|
GHSA-gx2j-3fvm-rqj3
|
In the Linux kernel, the following vulnerability has been resolved:drm/amdkfd: fix a potential ttm->sg memory leakMemory is allocated for ttm->sg by kmalloc in kfd_mem_dmamap_userptr,
but isn't freed by kfree in kfd_mem_dmaunmap_userptr. Free it!
|
[] |
|
CVE-2018-9366
|
In IMSA_Recv_Thread and VT_IMCB_Thread of ImsaClient.cpp and VideoTelephony.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
] |
|
CVE-2025-30762
|
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.4.0, 14.1.1.0.0 and 14.1.2.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
|
[] |
|
CVE-2015-2704
|
realmd allows remote attackers to inject arbitrary configurations in to sssd.conf and smb.conf via a newline character in an LDAP response.
|
[
"cpe:2.3:a:realmd_project:realmd:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-50008
|
wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_cmd_802_11_scan_ext()
|
In the Linux kernel, the following vulnerability has been resolved:
wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_cmd_802_11_scan_ext()
Replace one-element array with a flexible-array member in
`struct host_cmd_ds_802_11_scan_ext`.
With this, fix the following warning:
elo 16 17:51:58 surfacebook kernel: ------------[ cut here ]------------
elo 16 17:51:58 surfacebook kernel: memcpy: detected field-spanning write (size 243) of single field "ext_scan->tlv_buffer" at drivers/net/wireless/marvell/mwifiex/scan.c:2239 (size 1)
elo 16 17:51:58 surfacebook kernel: WARNING: CPU: 0 PID: 498 at drivers/net/wireless/marvell/mwifiex/scan.c:2239 mwifiex_cmd_802_11_scan_ext+0x83/0x90 [mwifiex]
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
CVE-2021-25974
|
Publify - Stored Cross-Site Scripting (XSS) in Editor
|
In Publify, versions v8.0 to v9.2.4 are vulnerable to stored XSS. A user with a “publisher” role is able to inject and execute arbitrary JavaScript code while creating a page/article.
|
[
"cpe:2.3:a:publify_project:publify:*:*:*:*:*:*:*:*"
] |
GHSA-hgcx-765f-h3fh
|
A vulnerability has been identified in JT2Go (All versions < V14.2.0.5), Teamcenter Visualization V13.2 (All versions < V13.2.0.14), Teamcenter Visualization V14.1 (All versions < V14.1.0.10), Teamcenter Visualization V14.2 (All versions < V14.2.0.5). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted TIFF file. This could allow an attacker to execute code in the context of the current process.
|
[] |
|
CVE-2020-21819
|
A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10.2641via htmlescape ../../programs/escape.c:51.
|
[
"cpe:2.3:a:gnu:libredwg:0.10.2641:*:*:*:*:*:*:*"
] |
|
GHSA-7g9q-ww3r-j77g
|
In JetBrains RubyMine before 2025.1 remote Interpreter overwrote ports to listen on all interfaces
|
[] |
|
GHSA-8r46-6p4v-4rq3
|
A vulnerability has been identified in SIMATIC IT UADM (All versions < V1.3). An authenticated remote attacker with network access to port 1434/tcp of SIMATIC IT UADM could potentially recover a password that can be used to gain read and write access to the related TeamCenter station. The security vulnerability could be exploited only if the attacker is authenticated. No user interaction is required to exploit this security vulnerability. Successful exploitation of the security vulnerability compromises the confidentiality of the targeted system. At the time of advisory publication no public exploitation of this security vulnerability was known.
|
[] |
|
GHSA-3654-94f7-vj6m
|
Improper access control in Intel(R) Graphics Drivers before version 26.20.100.6912 may allow an authenticated user to potentially enable escalation of privilege via local access.
|
[] |
|
GHSA-h29m-v9g7-4vg2
|
** DISPUTED ** cryptlib through 3.4.4 allows a memory-cache side-channel attack on DSA and ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP. To discover a key, the attacker needs access to either the local machine or a different virtual machine on the same physical host. NOTE: the vendor does not include side-channel attacks within its threat model.
|
[] |
|
GHSA-qj29-9598-wmgp
|
Cross-site scripting (XSS) vulnerability in Kai Blankenhorn Bitfolge simple and nice index file (aka snif) before 1.2.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
[] |
|
CVE-2023-21745
|
Microsoft Exchange Server Spoofing Vulnerability
|
Microsoft Exchange Server Spoofing Vulnerability
|
[
"cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_23:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_11:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_12:*:*:*:*:*:*"
] |
CVE-2024-33632
|
WordPress Piotnet Addons For Elementor Pro plugin <= 7.1.17 - Cross Site Request Forgery (CSRF) vulnerability
|
Cross-Site Request Forgery (CSRF) vulnerability in Piotnet Piotnet Addons For Elementor Pro.This issue affects Piotnet Addons For Elementor Pro: from n/a through 7.1.17.
|
[] |
CVE-2014-7481
|
The ETG Hosting (aka com.etg.web.hosting) application 2.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[
"cpe:2.3:a:etghosting:etg_hosting:2:*:*:*:*:android:*:*"
] |
|
CVE-2025-32754
|
In jenkins/ssh-agent Docker images 6.11.1 and earlier, SSH host keys are generated on image creation for images based on Debian, causing all containers based on images of the same version use the same SSH host keys, allowing attackers able to insert themselves into the network path between the SSH client (typically the Jenkins controller) and SSH build agent to impersonate the latter.
|
[] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.