id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
5.42k
|
---|---|---|---|
GHSA-9v3m-8fp8-mj99
|
Bootstrap Vulnerable to Cross-Site Scripting
|
Versions of `bootstrap` prior to 3.4.1 for 3.x and 4.3.1 for 4.x are vulnerable to Cross-Site Scripting (XSS). The `data-template` attribute of the tooltip and popover plugins lacks input sanitization and may allow attacker to execute arbitrary JavaScript.RecommendationFor `bootstrap` 4.x upgrade to 4.3.1 or later.
For `bootstrap` 3.x upgrade to 3.4.1 or later.
|
[] |
GHSA-693w-9mm2-8px6
|
Apple iCal 3.0.1 on Mac OS X allows remote CalDAV servers, and user-assisted remote attackers, to cause a denial of service (NULL pointer dereference and application crash) or possibly execute arbitrary code via a .ics file containing (1) a large 16-bit integer on a TRIGGER line, or (2) a large integer in a COUNT field on an RRULE line.
|
[] |
|
CVE-2006-0129
|
Mail Management Agent (MAILMA) (aka Mail Management Server) in Rockliffe MailSite 7.0.3.1 and earlier generates different responses depending on whether or not a username is valid, which allows remote attackers to enumerate valid usernames via user requests to TCP port 106.
|
[
"cpe:2.3:a:rockliffe:mailsite:*:*:*:*:*:*:*:*"
] |
|
GHSA-8p92-j3v9-x8mr
|
A global buffer overflow in the set_color component in genge.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into ge format.
|
[] |
|
CVE-2018-18489
|
The ping feature in the Diagnostic functionality on TP-LINK WR840N v2 Firmware 3.16.9 Build 150701 Rel.51516n devices allows remote attackers to cause a denial of service (HTTP service termination) by modifying the packet size to be higher than the UI limit of 1472.
|
[
"cpe:2.3:o:tp-link:wr840n_firmware:3.16.9:*:*:*:*:*:*:*",
"cpe:2.3:h:tp-link:wr840n:2:*:*:*:*:*:*:*"
] |
|
CVE-2015-2883
|
Philips In.Sight B120/37 has XSS, related to the Weaved cloud web service, as demonstrated by the name parameter to deviceSettings.php or shareDevice.php.
|
[
"cpe:2.3:h:philips:in.sight_b120\\\\37:-:*:*:*:*:*:*:*"
] |
|
GHSA-q5wp-hv3f-jvh6
|
Multiple cross-site request forgery (CSRF) vulnerabilities in Subrion CMS before 2.2.3 allow remote attackers to hijack the authentication of administrators for requests that add, delete, or modify sensitive information, as demonstrated by adding an administrator account via an add action to admin/accounts/add/.
|
[] |
|
GHSA-w8x8-mwpx-xxw6
|
HP Print and Scan Doctor, an application within the HP Smart App for Windows, is potentially vulnerable to local elevation of privilege.
|
[] |
|
GHSA-6hmw-2vcp-mxf9
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Stylemix uListing allows Blind SQL Injection. This issue affects uListing: from n/a through 2.1.6.
|
[] |
|
CVE-2025-5323
|
fossasia open-event-server Mail Verification mail.py send_email_change_user_email reliance on obfuscation or encryption of security-relevant inputs without integrity checking
|
A vulnerability, which was classified as problematic, has been found in fossasia open-event-server 1.19.1. This issue affects the function send_email_change_user_email of the file /fossasia/open-event-server/blob/development/app/api/helpers/mail.py of the component Mail Verification Handler. The manipulation leads to reliance on obfuscation or encryption of security-relevant inputs without integrity checking. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] |
CVE-2025-53895
|
ZITADEL has broken authN and authZ in session API and resulting session tokens
|
ZITADEL is an open source identity management system. Starting in version 2.53.0 and prior to versions 4.0.0-rc.2, 3.3.2, 2.71.13, and 2.70.14, vulnerability in ZITADEL's session management API allows any authenticated user to update a session if they know its ID, due to a missing permission check. This flaw enables session hijacking, allowing an attacker to impersonate another user and access sensitive resources. Versions prior to `2.53.0` are not affected, as they required the session token for updates. Versions 4.0.0-rc.2, 3.3.2, 2.71.13, and 2.70.14 fix the issue.
|
[] |
CVE-2023-23568
|
Improper privilege validation in Command Centre Server allows authenticated unprivileged operators to modify and view Personal Data Fields.
This issue affects Command Centre: vEL
8.90 prior to vEL8.90.1318 (MR1), vEL8.80 prior to vEL8.80.1192 (MR2),
vEL8.70 prior to
vEL8.70.2185 (MR4),
vEL8.60 prior to
vEL8.60.2347 (MR6),
vEL8.50 prior to
vEL8.50.2831 (MR8), all versions
vEL8.40 and prior
|
[
"cpe:2.3:a:gallagher:command_centre:*:*:*:*:*:*:*:*"
] |
|
GHSA-vfr2-32g8-v9jf
|
Microsoft Word 2003 SP3 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Memory Corruption Vulnerability."
|
[] |
|
CVE-2020-15186
|
Improper sanitization of plugin names in Helm
|
In Helm before versions 2.16.11 and 3.3.2 plugin names are not sanitized properly. As a result, a malicious plugin author could use characters in a plugin name that would result in unexpected behavior, such as duplicating the name of another plugin or spoofing the output to `helm --help`. This issue has been patched in Helm 3.3.2. A possible workaround is to not install untrusted Helm plugins. Examine the `name` field in the `plugin.yaml` file for a plugin, looking for characters outside of the [a-zA-Z0-9._-] range.
|
[
"cpe:2.3:a:helm:helm:*:*:*:*:*:*:*:*"
] |
GHSA-675w-v7h4-pr55
|
In all Qualcomm products with Android releases from CAF using the Linux kernel, a variable is uninitialized in a TrustZone system call potentially leading to the compromise of secure memory.
|
[] |
|
CVE-2024-37540
|
WordPress Leaky Paywall plugin <= 4.21.2 - Cross Site Request Forgery (CSRF) vulnerability
|
Cross-Site Request Forgery (CSRF) vulnerability in Leaky Paywall Leaky Paywall allows Cross Site Request Forgery.This issue affects Leaky Paywall: from n/a through 4.21.2.
|
[] |
GHSA-8248-p6ph-v7qm
|
Cross-site scripting (XSS) vulnerability in image_desc.php in Softbiz Image Gallery allows remote attackers to inject arbitrary web script or HTML via msg parameter. NOTE: the provenance of this information is unknown; the details are obtained from third party information.
|
[] |
|
CVE-2022-42188
|
In Lavalite 9.0.0, the XSRF-TOKEN cookie is vulnerable to path traversal attacks, enabling read access to arbitrary files on the server.
|
[
"cpe:2.3:a:lavalite:lavalite:9.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-39c2-x5w3-56xm
|
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Senstar Symphony 7.3.2.2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SSOAuth process. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-10980.
|
[] |
|
GHSA-q44p-q588-242q
|
jQuery 1.4.2 allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to use of the text method inside after.
|
[] |
|
GHSA-5f23-fjp4-22q7
|
The create method in app/controllers/users_controller.rb in Foreman before 1.2.0-RC2 allows remote authenticated users with permissions to create or edit other users to gain privileges by (1) changing the admin flag or (2) assigning an arbitrary role.
|
[] |
|
GHSA-6jpg-mqw3-px4p
|
PMB v7.4.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the query parameter at /admin/convert/export_z3950_new.php.
|
[] |
|
GHSA-x5qg-pw5v-r37v
|
musl libc through 1.1.23 has an x87 floating-point stack adjustment imbalance, related to the math/i386/ directory. In some cases, use of this library could introduce out-of-bounds writes that are not present in an application's source code.
|
[] |
|
GHSA-p5j4-6jm5-6fj9
|
Microsoft SQL Server Native Scoring Information Disclosure Vulnerability
|
[] |
|
GHSA-q8x8-66wx-qj9m
|
Improper Input Validation vulnerability in Mitsubishi Electric MELSEC iQ-F series FX5U-xMy/z(x=32,64,80, y=T,R, z=ES,DS,ESS,DSS) versions prior to 1.270, Mitsubishi Electric MELSEC iQ-F series FX5UC-xMy/z(x=32,64,96, y=T,R, z=D,DSS) versions prior to 1.270, Mitsubishi Electric MELSEC iQ-F series FX5UC-32MT/DS-TS versions prior to 1.270, Mitsubishi Electric MELSEC iQ-F series FX5UC-32MT/DSS-TS versions prior to 1.270, Mitsubishi Electric MELSEC iQ-F series FX5UC-32MR/DS-TS versions prior to 1.270 and Mitsubishi Electric MELSEC iQ-F series FX5UJ-xMy/z(x=24,40,60, y=T,R, z=ES,ESS) versions prior to 1.030 allows a remote unauthenticated attacker to cause a temporary DoS condition for the product's communication by sending specially crafted packets.
|
[] |
|
GHSA-8fm9-fr2m-7q98
|
A reachable assertion in the ogs_nas_emm_decode function of Open5GS v2.7.0 allows attackers to cause a Denial of Service (DoS) via a crafted NAS packet with a zero-length EMM message length.
|
[] |
|
CVE-2017-9414
|
Cross-site request forgery (CSRF) vulnerability in the Subscribe to Podcast feature in Subsonic 6.1.1 allows remote attackers to hijack the authentication of unspecified victims for requests that conduct cross-site scripting (XSS) attacks or possibly have unspecified other impact via the name parameter to playerSettings.view.
|
[
"cpe:2.3:a:subsonic:subsonic:6.1.1:*:*:*:*:*:*:*"
] |
|
CVE-2018-7058
|
Aruba ClearPass, all versions of 6.6.x prior to 6.6.9 are affected by an authentication bypass vulnerability, an attacker can leverage this vulnerability to gain administrator privileges on the system. The vulnerability is exposed only on ClearPass web interfaces, including administrative, guest captive portal, and API. Customers who do not expose ClearPass web interfaces to untrusted users are impacted to a lesser extent.
|
[
"cpe:2.3:a:hp:aruba_clearpass_policy_manager:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-51398
|
WordPress Ultimate Addons for Beaver Builder Premium plugin <= 1.35.14 - Privilege Escalation vulnerability
|
Improper Privilege Management vulnerability in Brainstorm Force Ultimate Addons for Beaver Builder allows Privilege Escalation.This issue affects Ultimate Addons for Beaver Builder: from n/a through 1.35.14.
|
[] |
CVE-2022-33233
|
Configuration weakness in modem
|
Memory corruption due to configuration weakness in modem wile sending command to write protected files.
|
[
"cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8009w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8037_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8037:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8052_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8052:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8056_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8056:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8076_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8076:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fsm10055_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fsm10055:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm8207_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm8207:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9207_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9207:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9230_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9230:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8108_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8108:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8208_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8208:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8209_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8209:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8608_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8608:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8920_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8952_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8952:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8956_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8956:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8976_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8976:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8976sg_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8976sg:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4004_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4004:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9367_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9367:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcc5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcc5100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4325:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs603_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcx315_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcx315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet4101_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet4101:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw8573_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw8573:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qts110_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qts110:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_455_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_455:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_gen2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx_gen2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd626_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd626:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd680_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd680:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd695_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd695:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd712_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd712:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd7c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd7c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd821_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd821:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdw2500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdw2500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx12_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx57m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx57m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx65_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx65:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx70m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx70m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_4_gen_1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_4_gen_1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9306_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9306:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn7850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn7850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn7851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn7851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*"
] |
GHSA-2gcw-vfw4-7268
|
A buffer overflow was reported in the LemSecureBootForceKey module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.
|
[] |
|
GHSA-h4qv-2mm7-9gwm
|
Command Injection in Minidlna version v1.3.3 and before allows an attacker to execute arbitrary OS commands via a specially crafted minidlna.conf configuration file.
|
[] |
|
GHSA-q479-f6q7-24rp
|
An array overflow was discovered in mt76_add_fragment in drivers/net/wireless/mediatek/mt76/dma.c in the Linux kernel before 5.5.10, aka CID-b102f0c522cf. An oversized packet with too many rx fragments can corrupt memory of adjacent pages.
|
[] |
|
CVE-2022-2721
|
In affected versions of Octopus Server it is possible for target discovery to print certain values marked as sensitive to log files in plaint-text in when verbose logging is enabled.
|
[
"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*"
] |
|
GHSA-f5qx-gvvc-f78m
|
An issue was discovered in Fatek Automation PM Designer V3 Version 2.1.2.2, and Automation FV Designer Version 1.2.8.0. By sending additional valid packets, an attacker could trigger a stack-based buffer overflow and cause a crash. Also, a malicious attacker can trigger a remote buffer overflow on the Fatek Communication Server.
|
[] |
|
CVE-2005-2778
|
SQL injection vulnerability in member.php in MyBulletinBoard (MyBB) allows remote attackers to execute arbitrary SQL statements via the fid parameter.
|
[
"cpe:2.3:a:mybulletinboard:mybulletinboard:rc1:*:*:*:*:*:*:*",
"cpe:2.3:a:mybulletinboard:mybulletinboard:rc2:*:*:*:*:*:*:*",
"cpe:2.3:a:mybulletinboard:mybulletinboard:rc3:*:*:*:*:*:*:*",
"cpe:2.3:a:mybulletinboard:mybulletinboard:rc4:*:*:*:*:*:*:*"
] |
|
GHSA-m296-j53x-xv95
|
Data races in tiny_future
|
`tiny_future` contains a light-weight implementation of `Future`s. The `Future` type it has lacked bound on its `Send` and `Sync` traits. This allows for a bug where non-thread safe types such as `Cell` can be used in `Future`s and cause data races in concurrent programs. The flaw was corrected in commit `c791919` by adding trait bounds to `Future`'s `Send` and `Sync`.
|
[] |
CVE-2024-42950
|
Tenda FH1201 v1.2.0.14 (408) was discovered to contain a stack overflow via the Go parameter in the fromSafeClientFilter function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
|
[
"cpe:2.3:o:tenda:fh1201_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:tenda:fh1201_firmware:1.2.0.14\\(408\\):*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:fh1201:-:*:*:*:*:*:*:*"
] |
|
CVE-2024-38858
|
Cross-site scripting in Robotmk logs view
|
Improper neutralization of input in Checkmk before version 2.3.0p14 allows attackers to inject and run malicious scripts in the Robotmk logs view.
|
[
"cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p10:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p11:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p12:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p13:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p8:*:*:*:*:*:*",
"cpe:2.3:a:checkmk:checkmk:2.3.0:p9:*:*:*:*:*:*"
] |
GHSA-hw43-vchf-c8qg
|
Unspecified vulnerability in Cisco IOS XR 4.1.x before 4.1.1 on Cisco Aggregation Services Routers (ASR) 9000 series devices allows remote attackers to cause a denial of service (line-card reload) via an IPv4 packet, aka Bug ID CSCtr26695.
|
[] |
|
CVE-2021-42233
|
The Simple Blog plugin in Wondercms 3.4.1 is vulnerable to stored cross-site scripting (XSS) vulnerability. When any user opens a particular blog hosted on an attackers' site, XSS may occur.
|
[
"cpe:2.3:a:simple_blog_project:simple_blog:-:*:*:*:*:*:*:*",
"cpe:2.3:a:wondercms:wondercms:3.4.1:*:*:*:*:*:*:*"
] |
|
CVE-2022-44634
|
WordPress S2W – Import Shopify to WooCommerce plugin <= 1.1.12 - Auth. Arbitrary File Read vulnerability
|
Auth. (admin+) Arbitrary File Read vulnerability in S2W – Import Shopify to WooCommerce plugin <= 1.1.12 on WordPress.
|
[
"cpe:2.3:a:villatheme:s2w_-_import_shopify_to_woocommerce:*:*:*:*:*:wordpress:*:*"
] |
GHSA-7hm7-x364-qr2m
|
In the Linux kernel, the following vulnerability has been resolved:nilfs2: add missing check for inode numbers on directory entriesSyzbot reported that mounting and unmounting a specific pattern of
corrupted nilfs2 filesystem images causes a use-after-free of metadata
file inodes, which triggers a kernel bug in lru_add_fn().As Jan Kara pointed out, this is because the link count of a metadata file
gets corrupted to 0, and nilfs_evict_inode(), which is called from iput(),
tries to delete that inode (ifile inode in this case).The inconsistency occurs because directories containing the inode numbers
of these metadata files that should not be visible in the namespace are
read without checking.Fix this issue by treating the inode numbers of these internal files as
errors in the sanity check helper when reading directory folios/pages.Also thanks to Hillf Danton and Matthew Wilcox for their initial mm-layer
analysis.
|
[] |
|
GHSA-4jfq-wxfj-827m
|
Multiple cross-site scripting (XSS) vulnerabilities in Merak Mail Server 8.0.3 with Icewarp Web Mail 5.4.2 allow remote authenticated users to inject arbitrary web script or HTML via (1) the E-mail address, Note, or Public Certificate fields to address.html, (2) addressaction.html, (3) the Signature field to settings.html, or (4) the Shared calendars to calendarsettings.html.
|
[] |
|
GHSA-2jq7-pgqq-gqqj
|
TYPO3 powermail extension allows remote attackers to bypass CAPTCHA protection mechanism
|
The powermail extension 2.x before 2.0.11 for TYPO3 allows remote attackers to bypass the CAPTCHA protection mechanism via unspecified vectors.
|
[] |
GHSA-wqf5-v6gx-7c9x
|
IBM Sametime 8.5.2 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 113935.
|
[] |
|
CVE-2019-8647
|
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.4, tvOS 12.4, watchOS 5.3. A remote attacker may be able to cause arbitrary code execution.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-49270
|
WordPress Smart Blocks plugin <= 2.0 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in HashThemes Smart Blocks allows Stored XSS.This issue affects Smart Blocks: from n/a through 2.0.
|
[] |
GHSA-hq8c-9c7w-qmgh
|
Vulnerability in the Unified Audit component of Oracle Database Server. Supported versions that are affected are 19.3-19.22 and 21.3-21.13. Easily exploitable vulnerability allows high privileged attacker having SYSDBA privilege with network access via Oracle Net to compromise Unified Audit. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Unified Audit accessible data. CVSS 3.1 Base Score 4.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N).
|
[] |
|
GHSA-mx2p-x42h-mmf6
|
In the Linux kernel, the following vulnerability has been resolved:ACPI: extlog: fix NULL pointer dereference checkThe gcc plugin -fanalyzer [1] tries to detect various
patterns of incorrect behaviour. The tool reports:drivers/acpi/acpi_extlog.c: In function ‘extlog_exit’:
drivers/acpi/acpi_extlog.c:307:12: warning: check of ‘extlog_l1_addr’ for NULL after already dereferencing it [-Wanalyzer-deref-before-check]
|
| 306 | ((struct extlog_l1_head *)extlog_l1_addr)->flags &= ~FLAG_OS_OPTIN;
| | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~
| | |
| | (1) pointer ‘extlog_l1_addr’ is dereferenced here
| 307 | if (extlog_l1_addr)
| | ~
| | |
| | (2) pointer ‘extlog_l1_addr’ is checked for NULL here but it was already dereferenced at (1)
|Fix the NULL pointer dereference check in extlog_exit().
|
[] |
|
GHSA-f35f-m57h-gmh5
|
Uncontrolled search path for some Intel(R) Quartus(R) Prime Software before version 23.1.1 Patch 1.01std may allow an authenticated user to potentially enable escalation of privilege via local access.
|
[] |
|
GHSA-h6v4-9c8c-hxcj
|
Smart eVision has an improper privilege management vulnerability. A remote attacker with general user privilege can exploit this vulnerability to escalate to administrator privilege, and then perform arbitrary system command or disrupt service.
|
[] |
|
CVE-2024-23880
|
Cross-Site Scripting (XSS) vulnerability in Cups Easy
|
A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/taxcodelist.php, in the description parameter. Exploitation of this vulnerability could allow a remote attacker to send a specially crafted URL to an authenticated user and steal their session cookie credentials.
|
[
"cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*"
] |
GHSA-3r9x-rvv2-cq7m
|
Embedthis Appweb before 4.6.6 and 5.x before 5.2.1 allows remote attackers to cause a denial of service (NULL pointer dereference) via a Range header with an empty value, as demonstrated by "Range: x=,".
|
[] |
|
CVE-2021-36933
|
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
|
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2114:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2114:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2114:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2114:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:10.0.18363.1734:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1909:10.0.18363.1734:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.18363.1734:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1165:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1165:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1165:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.19041.1165:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2004:10.0.19041.1165:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.1165:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.1165:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_20h2:10.0.19042.1165:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19022:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19022:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4583:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4583:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4583:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20094:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20094:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20094:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23435:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012_r2:6.3.9600.20094:*:*:*:*:*:x64:*"
] |
CVE-2008-4525
|
SQL injection vulnerability in index.php in AmpJuke 0.7.5 allows remote attackers to execute arbitrary SQL commands via the special parameter in a performerid action.
|
[
"cpe:2.3:a:ampjuke:ampjuke:0.7.5:*:*:*:*:*:*:*"
] |
|
CVE-2021-40447
|
Windows Print Spooler Elevation of Privilege Vulnerability
|
Windows Print Spooler Elevation of Privilege Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:-:*:-:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:-:*:-:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2183:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2183:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2183:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2183:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:10.0.18363.1801:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1909:10.0.18363.1801:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.18363.1801:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1237:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1237:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1237:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.230:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.19041.1237:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2004:10.0.19041.1237:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.1237:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.1237:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_20h2:10.0.19042.1237:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19060:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19060:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4651:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4651:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4651:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:6.1.7601.25712:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_7:6.1.7601.25712:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20120:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20120:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20120:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21218:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21218:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008_r2:6.1.7601.25712:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23462:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012_r2:6.3.9600.20120:*:*:*:*:*:x64:*"
] |
GHSA-f9xr-r9gv-jc8r
|
An issue was discovered in Mahavitaran android application 7.50 and below, allows local attackers to read cleartext username and password while the user is logged into the application.
|
[] |
|
GHSA-3vc7-3jff-2j8g
|
FreeRADIUS before 1.0.1 allows remote attackers to cause a denial of service (server crash) by sending an Ascend-Send-Secret attribute without the required leading packet.
|
[] |
|
GHSA-pwfj-gc87-c7xv
|
A vulnerability in the user management functions of Cisco Registered Envelope Service could allow an unauthenticated, remote attacker to discover sensitive user information. The attacker could use this information to conduct additional reconnaissance attacks. The vulnerability is due to an insecure configuration that allows improper indexing. An attacker could exploit this vulnerability by using a search engine to look for specific data strings. A successful exploit could allow the attacker to discover certain sensitive information about the application, including usernames.
|
[] |
|
CVE-2014-5436
|
A directory traversal vulnerability exists in the confd.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, which could lead to possible information disclosure. Honeywell strongly encourages and recommends all customers running unsupported versions of EKPS prior to R400 to upgrade to a supported version.
|
[
"cpe:2.3:a:honeywell:experion_process_knowledge_system:*:*:*:*:*:*:*:*"
] |
|
CVE-2005-1911
|
The fetchnews NNTP client in leafnode 1.11.2 and earlier can hang while waiting for input that never arrives, which allows remote NNTP servers to cause a denial of service (news loss).
|
[
"cpe:2.3:a:leafnode:leafnode:1.9.19:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.20:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.21:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.22:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.23:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.24:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.25:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.26:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.27:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.28:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.29:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.30:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.31:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.32:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.33:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.34:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.35:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.36:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.37:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.38:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.39:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.40:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.41:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.42:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.43:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.44:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.45:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.46:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.47:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.48:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.52:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.9.53:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:leafnode:leafnode:1.11.1:*:*:*:*:*:*:*"
] |
|
GHSA-97x4-g54c-4pvm
|
hostapd fails to process crafted RADIUS packets properly. When hostapd authenticates wi-fi devices with RADIUS authentication, an attacker in the position between the hostapd and the RADIUS server may inject crafted RADIUS packets and force RADIUS authentications to fail.
|
[] |
|
CVE-2017-12413
|
AXIS 2100 devices 2.43 have XSS via the URI, possibly related to admin/admin.shtml.
|
[
"cpe:2.3:o:axis:2100_network_camera_firmware:2.43:*:*:*:*:*:*:*",
"cpe:2.3:h:axis:2100_network_camera:-:*:*:*:*:*:*:*"
] |
|
GHSA-c79v-2rjq-965m
|
ChakraCore vulnerable to privilege escalation
|
ChakraCore allows an attacker to gain the same user rights as the current user, due to the way that the ChakraCore scripting engine handles objects in memory. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
|
[] |
CVE-2017-12474
|
The AP4_AtomSampleTable::GetSample function in Core/Ap4AtomSampleTable.cpp in Bento4 mp42ts before 1.5.0-616 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted mp4 file.
|
[
"cpe:2.3:a:bento4:bento4:*:*:*:*:*:*:*:*"
] |
|
CVE-1999-1116
|
Vulnerability in runpriv in Indigo Magic System Administration subsystem of SGI IRIX 6.3 and 6.4 allows local users to gain root privileges.
|
[
"cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*"
] |
|
GHSA-p7qp-6j49-x7mq
|
Insufficient control flow management in Intel(R) DSA before version 20.11.50.9 may allow an authenticated user to potentially enable escalation of privilege via local access.
|
[] |
|
CVE-2021-36764
|
In CODESYS Gateway V3 before 3.5.17.10, there is a NULL Pointer Dereference. Crafted communication requests may cause a Null pointer dereference in the affected CODESYS products and may result in a denial-of-service condition.
|
[
"cpe:2.3:a:codesys:gateway:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-22353
|
WordPress BVD Easy Gallery Manager plugin <= 1.0.6 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Balcom-Vetillo Design, Inc. BVD Easy Gallery Manager allows Reflected XSS.This issue affects BVD Easy Gallery Manager: from n/a through 1.0.6.
|
[] |
GHSA-xfh8-7hcx-ppfp
|
This vulnerability exists in the Shilpi Client Dashboard due to improper validation of files being uploaded other than the specified extension. An authenticated remote attacker could exploit this vulnerability by uploading malicious file, which could lead to remote code execution on targeted application.
|
[] |
|
GHSA-c8pc-6jw9-5hwj
|
Multiple cross-site scripting (XSS) vulnerabilities in phpBB 2.0.19 allow remote attackers to inject arbitrary web script or HTML via the (1) Site Description field in (a) admin_board.php, the (2) Group name and (3) Group description fields in (b) admin_groups.php and (c) groupcp.php, the (4) Theme Name field in (d) admin_styles.php, and the (5) Rank Title field in (e) admin_ranks.php. NOTE: the profile.php/Current password vector is already covered by CVE-2006-1603.
|
[] |
|
GHSA-vjvh-5339-rrxg
|
Use-after-free vulnerability in Microsoft Internet Explorer allows remote attackers to execute arbitrary code via a crafted HTML document in conjunction with a Cascading Style Sheets (CSS) token sequence specifying the run-in value for the display property, leading to improper CElement reference counting.
|
[] |
|
GHSA-xmgr-q253-67mp
|
An exploitable arbitrary heap-overwrite vulnerability exists within Iceni Argus. When it attempts to convert a malformed PDF to XML, it will explicitly trust an index within the specific font object and use it to write the font's name to a single object within an array of objects.
|
[] |
|
GHSA-x47x-66rm-4956
|
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile SD 400 and SD 800, an integer overflow to buffer overflow can occur in a DRM API.
|
[] |
|
GHSA-v4cm-27v4-325m
|
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect integrity via vectors related to NDMP Backup Service.
|
[] |
|
GHSA-mw8x-c5g9-cpcg
|
Buffer Overflow vulnerability in FFmpeg 4.2 at filter_edges function in libavfilter/vf_yadif.c, which could let a remote malicious user cause a Denial of Service.
|
[] |
|
CVE-2025-44844
|
TOTOLINK CA600-PoE V5.3c.6665_B20180820 was found to contain a command injection vulnerability in the setUpgradeFW function via the FileName parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted request.
|
[] |
|
GHSA-qqj3-x66m-g7hf
|
Improper export of android application components vulnerability in WifiApAutoHotspotEnablingActivity prior to SMR Sep-2023 Release 1 allows local attacker to change a Auto Hotspot setting.
|
[] |
|
CVE-2023-50903
|
WordPress Metform Elementor Contact Form Builder plugin <= 3.4.0 - Broken Access Control vulnerability
|
Missing Authorization vulnerability in Wpmet Metform Elementor Contact Form Builder allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Metform Elementor Contact Form Builder: from n/a through 3.4.0.
|
[
"cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:*"
] |
CVE-2023-20007
|
A vulnerability in the web-based management interface of Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute arbitrary code or cause the web-based management process on the device to restart unexpectedly, resulting in a denial of service (DoS) condition. The attacker must have valid administrator credentials.
This vulnerability is due to insufficient validation of user-supplied input to the web-based management interface. An attacker could exploit this vulnerability by sending crafted HTTP input to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the web-based management process to restart, resulting in a DoS condition.
|
[
"cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv340w_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv340w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv345_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv345:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv345p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv345p:-:*:*:*:*:*:*:*"
] |
|
CVE-2025-52711
|
WordPress Post and Page Builder by BoldGrid – Visual Drag and Drop Editor plugin <= 1.27.8 - Cross Site Request Forgery (CSRF) Vulnerability
|
Cross-Site Request Forgery (CSRF) vulnerability in BoldGrid Post and Page Builder by BoldGrid – Visual Drag and Drop Editor allows Cross Site Request Forgery.This issue affects Post and Page Builder by BoldGrid – Visual Drag and Drop Editor: from n/a through 1.27.8.
|
[] |
CVE-2024-7326
|
IObit DualSafe Password Manager BPL RTL120.BPL uncontrolled search path
|
A vulnerability classified as critical has been found in IObit DualSafe Password Manager 1.4.0.3. This affects an unknown part in the library RTL120.BPL of the component BPL Handler. The manipulation leads to uncontrolled search path. It is possible to launch the attack on the local host. The identifier VDB-273249 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[
"cpe:2.3:a:iobit:dualsafe_password_manager:1.4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:itopvpn:dualsafe_password_manager:1.4.0.3:*:*:*:*:*:*:*"
] |
CVE-2007-0883
|
Directory traversal vulnerability in portalgroups/portalgroups/getfile.cgi in IP3 NetAccess before firmware 4.1.9.6 allows remote attackers to read arbitrary files via a .. (dot dot) in the filename parameter.
|
[
"cpe:2.3:h:second_rule_llc:ip3_netaccess:*:*:*:*:*:*:*:*"
] |
|
GHSA-rxq4-2x44-7fjp
|
A SQL injection vulnerability was found in 'ajax.php' of Sourcecodester Simple Library Management System 1.0. This vulnerability stems from insufficient user input validation of the 'username' parameter, allowing attackers to inject malicious SQL queries.
|
[] |
|
GHSA-66jp-wmmq-3w9m
|
Multiple SQL injection vulnerabilities in index.php in FreeWebshop 2.2.1 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) password and (2) prod parameter.
|
[] |
|
CVE-2024-52864
|
Adobe Experience Manager | Cross-site Scripting (Stored XSS) (CWE-79)
|
Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
[
"cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*",
"cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*"
] |
GHSA-fmrf-p77g-vv5c
|
MediaWiki Cross-site Scripting vulnerability
|
An issue was discovered in SiteLinksView.php in Wikibase in MediaWiki through 1.39.3. There is XSS via a crafted badge title attribute. This is also related to lack of escaping in wbTemplate (from resources/wikibase/templates.js) for quotes (which can be in a title attribute).
|
[] |
CVE-2020-15947
|
A SQL injection vulnerability in the qm_adm/qm_export_stats_run.do endpoint of Loway QueueMetrics before 19.10.21 allows remote authenticated users to execute arbitrary SQL commands via the exportId parameter.
|
[
"cpe:2.3:a:loway:queuemetrics:*:*:*:*:*:*:*:*"
] |
|
GHSA-g7m4-8h9g-f86c
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CridioStudio ListingPro allows SQL Injection.This issue affects ListingPro: from n/a through 2.9.4.
|
[] |
|
GHSA-6j4v-w58q-pm82
|
In the Parallax Scroll (aka adamrob-parallax-scroll) plugin before 2.1 for WordPress, includes/adamrob-parralax-shortcode.php allows XSS via the title text. ("parallax" has a spelling change within the PHP filename.)
|
[] |
|
CVE-2023-23460
|
Priority Web – Authentication bypass
|
Priority Web version 19.1.0.68, parameter manipulation on an unspecified end-point may allow authentication bypass.
|
[
"cpe:2.3:a:priority-software:priority:19.1.0.68:*:*:*:*:*:*:*"
] |
GHSA-3w55-xwjg-qq8w
|
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Services). Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
|
[] |
|
CVE-2018-1000833
|
ZoneMinder version <= 1.32.2 contains a Other/Unknown vulnerability in User-controlled parameter that can result in Disclosure of confidential data, denial of service, SSRF, remote code execution.
|
[
"cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*"
] |
|
CVE-2012-4391
|
Cross-site request forgery (CSRF) vulnerability in core/ajax/appconfig.php in ownCloud before 4.0.7 allows remote attackers to hijack the authentication of administrators for requests that edit the app configurations.
|
[
"cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*"
] |
|
CVE-2021-20393
|
IBM QRadar User Behavior Analytics 1.0.0 through 4.1.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 196001.
|
[
"cpe:2.3:a:ibm:qradar_user_behavior_analytics:*:*:*:*:*:*:*:*"
] |
|
GHSA-5mg4-2qwq-q543
|
XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to a "User Mode Write AV starting at Xfpx!gffGetFormatInfo+0x0000000000029272."
|
[] |
|
GHSA-cgxq-vv5m-p85q
|
A vulnerability has been identified in SIMATIC NET PC Software V14 (All versions), SIMATIC NET PC Software V15 (All versions), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC WinCC (All versions < V8.0), SINAUT Software ST7sc (All versions). Before SIMATIC WinCC V8, legacy OPC services (OPC DA (Data Access), OPC HDA (Historical Data Access), and OPC AE (Alarms & Events)) were used per default. These
services were designed on top of the Windows ActiveX and DCOM mechanisms and do not implement state-of-the-art security mechanisms for authentication and encryption of contents.
|
[] |
|
GHSA-3xwc-546j-255h
|
The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0143 and CVE-2016-0165.
|
[] |
|
GHSA-xfv3-c2fr-gqcq
|
A vulnerability was found in SourceCodester Inventory Management System 1.0 and classified as critical. This issue affects some unknown processing of the file ex_catagory_data.php. The manipulation of the argument columns[1][data] leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-236291.
|
[] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.