id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
4.89k
|
---|---|---|---|
CVE-2013-2258 | Cryptocat before 2.0.22 has Nickname User Impersonation | [
"cpe:2.3:a:cryptocat_project:cryptocat:*:*:*:*:*:*:*:*"
] |
|
GHSA-qxhm-5vqv-9j5q | The issue was addressed with improved restriction of data container access. This issue is fixed in iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4. An app may be able to access sensitive user data. | [] |
|
GHSA-cf4p-4gq4-6v2f | PhpBB 2.0.8 allows remote attackers to gain sensitive information via an invalid (1) category_rows parameter to index.php, (2) faq parameter to faq.php, or (3) ranksrow parameter to profile.php, which reveal the full path in an error message. | [] |
|
CVE-2020-1947 | In Apache ShardingSphere(incubator) 4.0.0-RC3 and 4.0.0, the ShardingSphere's web console uses the SnakeYAML library for parsing YAML inputs to load datasource configuration. SnakeYAML allows to unmarshal data to a Java type By using the YAML tag. Unmarshalling untrusted data can lead to security flaws of RCE. | [
"cpe:2.3:a:apache:shardingsphere:4.0.0:-:*:*:*:*:*:*",
"cpe:2.3:a:apache:shardingsphere:4.0.0:rc3:*:*:*:*:*:*"
] |
|
CVE-2025-6470 | code-projects Online Bidding System bidlog.php sql injection | A vulnerability classified as critical has been found in code-projects Online Bidding System 1.0. Affected is an unknown function of the file /bidlog.php. The manipulation of the argument ID leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. | [] |
GHSA-mxfw-ggfq-h96h | In F5 BIG-IP 12.1.0 through 12.1.2, permissions enforced by iControl can lag behind the actual permissions assigned to a user if the role_map is not reloaded between the time the permissions are changed and the time of the user's next request. This is a race condition that occurs rarely in normal usage; the typical period in which this is possible is limited to at most a few seconds after the permission change. | [] |
|
GHSA-3g56-2hh3-35ph | SoSReport Predictable Tmp File Names | sosreport in SoS 3.x allows local users to obtain sensitive information from sosreport files or gain privileges via a symlink attack on an archive file in a temporary directory, as demonstrated by `sosreport-$hostname-$date.tar` in `/tmp/sosreport-$hostname-$date`. | [] |
CVE-2022-34295 | totd before 1.5.3 does not properly randomize mesg IDs. | [
"cpe:2.3:a:totd_project:totd:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-24377 | An issue in idocv v.14.1.3_20231228 allows a remote attacker to execute arbitrary code and obtain sensitive information via a crafted script. | [
"cpe:2.3:o:crestron:idocv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:a:idocv:idocview:*:*:*:*:*:*:*:*"
] |
|
GHSA-mjww-wwfv-999v | The Speed Booster Pack âš¡ PageSpeed Optimization Suite WordPress plugin before 4.3.3.1 does not escape the sbp_convert_table_name parameter before using it in a SQL statement to convert the related table, leading to an SQL injection | [] |
|
GHSA-qffj-hqp2-qrxm | Insertion of Sensitive Information Into Sent Data vulnerability in Drupal Image Sizes allows Forceful Browsing.This issue affects Image Sizes: from 0.0.0 before 3.0.2. | [] |
|
GHSA-xfrf-736f-2g8p | CRLF injection vulnerability in Mambo before 4.6.4 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors. | [] |
|
GHSA-4rxr-9956-j9gp | AGPS session failure in GNSS module due to cyphersuites are hardcoded and needed manual update everytime in snapdragon mobile and snapdragon wear in versions MDM9635M, MDM9645, MDM9650, MDM9655, MSM8909W, SD 835, SD 845, SD 850 | [] |
|
GHSA-5864-jf4m-4g6j | Simple Cold Storage Management System v1.0 is vulnerable to SQL injection via /csms/admin/storages/view_storage.php?id=. | [] |
|
GHSA-hg8j-9w2x-wj66 | Friendica 2021.01 allows SSRF via parse_url?binurl= for DNS lookups or HTTP requests to arbitrary domain names. | [] |
|
GHSA-mxcq-585m-9x85 | Cross-site scripting (XSS) vulnerability in VideoWhisper PHP 2 Way Video Chat component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the r parameter to index.php. | [] |
|
GHSA-wpmr-prm6-682h | Multiple cross-site scripting (XSS) vulnerabilities in HP Power Manager (HPPM) 4.3.2 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the logType parameter to Contents/exportlogs.asp, (2) the Id parameter to Contents/pagehelp.asp, or the (3) SORTORD or (4) SORTCOL parameter to Contents/applicationlogs.asp. NOTE: some of these details are obtained from third party information. | [] |
|
GHSA-x36p-pf6h-mvhv | DCME-320 <=7.4.12.90, DCME-520 <=9.25.5.11, DCME-320-L <=9.3.5.26, and DCME-720 <=9.1.5.11 are vulnerable to Remote Code Execution via /function/audit/newstatistics/mon_stat_hist_new.php. | [] |
|
CVE-2023-47584 | Out-of-bounds write vulnerability exists in V-Server V4.0.18.0 and earlier and V-Server Lite V4.0.18.0 and earlier. If a user opens a specially crafted VPR file, information may be disclosed and/or arbitrary code may be executed.
| [
"cpe:2.3:a:fujielectric:v-server_lite:*:*:*:*:*:*:*:*",
"cpe:2.3:a:fujielectric:v-server:*:*:*:*:-:*:*:*",
"cpe:2.3:a:fujielectric:v-server:*:*:*:*:lite:*:*:*"
] |
|
CVE-2020-9463 | Centreon 19.10 allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the server_ip field in JSON data in an api/internal.php?object=centreon_configuration_remote request. | [
"cpe:2.3:a:centreon:centreon:19.10:*:*:*:*:*:*:*"
] |
|
GHSA-hcr2-3pxr-vv8v | Incorrect serialization in IPC in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to leak the value of a pointer via a crafted HTML page. | [] |
|
GHSA-rmh4-q56p-p5w5 | In dhd_prot_txstatus_process of dhd_msgbuf.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. | [] |
|
CVE-2015-9234 | The cp-contact-form-with-paypal (aka CP Contact Form with PayPal) plugin before 1.1.6 for WordPress has SQL injection via the cp_contactformpp_id parameter to cp_contactformpp.php. | [
"cpe:2.3:a:cfpaypal:cp_contact_form_with_paypal:*:*:*:*:*:wordpress:*:*"
] |
|
CVE-2024-21198 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | [
"cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:9.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:9.0.1:*:*:*:*:*:*:*"
] |
|
GHSA-qjx3-mhpq-j6q3 | Multiple SQL injection vulnerabilities in Ocean12 Calendar Manager Pro 1.00 allow remote attackers to execute arbitrary SQL commands via the (1) date parameter to admin/main.asp, (2) SearchFor parameter to admin/view.asp, or (3) ID parameter to admin/edit.asp. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [] |
|
CVE-2023-25169 | Yearly Review Plugin leaking anonymised users data in discourse-yearly-review | discourse-yearly-review is a discourse plugin which publishes an automated Year in Review topic. In affected versions a user present in a yearly review topic that is then anonymised will still have some data linked to its original account. This issue has been patched in commit `b3ab33bbf7` which is included in the latest version of the Discourse Yearly Review plugin. Users are advised to upgrade. Users unable to upgrade may disable the `yearly_review_enabled` setting to fully mitigate the issue. Also, it's possible to edit the anonymised user's old data in the yearly review topics manually. | [
"cpe:2.3:a:discourse:discourse_yearly_review:*:*:*:*:*:discourse:*:*"
] |
CVE-2024-40648 | `UserIdentity::is_verified` not checking verification status of own user identity while performing the check in matrix-rust-sdk | matrix-rust-sdk is an implementation of a Matrix client-server library in Rust. The `UserIdentity::is_verified()` method in the matrix-sdk-crypto crate before version 0.7.2 doesn't take into account the verification status of the user's own identity while performing the check and may as a result return a value contrary to what is implied by its name and documentation. If the method is used to decide whether to perform sensitive operations towards a user identity, a malicious homeserver could manipulate the outcome in order to make the identity appear trusted. This is not a typical usage of the method, which lowers the impact. The method itself is not used inside the `matrix-sdk-crypto` crate. The 0.7.2 release of the `matrix-sdk-crypto` crate includes a fix. All users are advised to upgrade. There are no known workarounds for this vulnerability. | [] |
GHSA-qq5f-qp66-6v4x | In the Linux kernel, the following vulnerability has been resolved:drm/amdkfd: Use dynamic allocation for CU occupancy array in 'kfd_get_cu_occupancy()'The `kfd_get_cu_occupancy` function previously declared a large
`cu_occupancy` array as a local variable, which could lead to stack
overflows due to excessive stack usage. This commit replaces the static
array allocation with dynamic memory allocation using `kcalloc`,
thereby reducing the stack size.This change avoids the risk of stack overflows in kernel space, in
scenarios where `AMDGPU_MAX_QUEUES` is large. The allocated memory is
freed using `kfree` before the function returns to prevent memory
leaks.Fixes the below with gcc W=1:
drivers/gpu/drm/amd/amdgpu/../amdkfd/kfd_process.c: In function ‘kfd_get_cu_occupancy’:
drivers/gpu/drm/amd/amdgpu/../amdkfd/kfd_process.c:322:1: warning: the frame size of 1056 bytes is larger than 1024 bytes [-Wframe-larger-than=]
322 | }
| ^ | [] |
|
CVE-2016-1568 | Use-after-free vulnerability in hw/ide/ahci.c in QEMU, when built with IDE AHCI Emulation support, allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via an invalid AHCI Native Command Queuing (NCQ) AIO command. | [
"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] |
|
GHSA-vmx2-832h-32mq | Uncontrolled search path in some Intel(R) High Level Synthesis Compiler software before version 23.4 may allow an authenticated user to potentially enable escalation of privilege via local access. | [] |
|
CVE-2015-8596 | In all Qualcomm products with Android releases from CAF using the Linux kernel, validation of buffer lengths is missing in malware protection. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] |
|
GHSA-h4mf-p43f-8979 | An issue was discovered in uIP through 1.0, as used in Contiki and Contiki-NG. Domain name parsing lacks bounds checks, allowing an attacker to corrupt memory with crafted DNS packets. | [] |
|
CVE-2021-37477 | In NavigateCMS version 2.9.4 and below, function in `structure.php` is vulnerable to sql injection on parameter `children_order`, which results in arbitrary sql query execution in the backend database. | [
"cpe:2.3:a:naviwebs:navigatecms:*:*:*:*:*:*:*:*"
] |
|
GHSA-8868-h956-r68g | In the Linux kernel, the following vulnerability has been resolved:HID: hid-thrustmaster: fix stack-out-of-bounds read in usb_check_int_endpoints()Syzbot[1] has detected a stack-out-of-bounds read of the ep_addr array from
hid-thrustmaster driver. This array is passed to usb_check_int_endpoints
function from usb.c core driver, which executes a for loop that iterates
over the elements of the passed array. Not finding a null element at the end of
the array, it tries to read the next, non-existent element, crashing the kernel.To fix this, a 0 element was added at the end of the array to break the for
loop.[1] https://syzkaller.appspot.com/bug?extid=9c9179ac46169c56c1ad | [] |
|
CVE-2024-36284 | Improper input validation in some Intel(R) Neural Compressor software before version v3.0 may allow an authenticated user to potentially enable escalation of privilege via adjacent access. | [] |
|
CVE-2013-5475 | Cisco IOS 12.2 through 12.4 and 15.0 through 15.3, and IOS XE 2.1 through 3.9, allows remote attackers to cause a denial of service (device reload) via crafted DHCP packets that are processed locally by a (1) server or (2) relay agent, aka Bug ID CSCug31561. | [
"cpe:2.3:o:cisco:ios_xe:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.2.3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.3.1t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:2.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.1.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.1.0sg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.1.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.1.1sg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.1.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.1.3s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.1.4s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.2.00.xo.15.0\\(2\\)xo:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.2.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.2.0sg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.2.0xo:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.2.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.2.1sg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.2.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.2.2sg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.2.3sg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.2.4sg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.3.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.3.0sg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.3.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.3.1sg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.3.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.3.3s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.4.0as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.4.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.4.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.4.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.4.3s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.4.4s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.4.5s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.4.xs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.5.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.5.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.5.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.5.xs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.6.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.6.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.6.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.7.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.7.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3:*:*:*:*:*:*:*"
] |
|
GHSA-gv2m-4p48-px86 | Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0.x through 6.1.0.6 CF27, 6.1.5.x through 6.1.5.3 CF27, 7.0.0.x through 7.0.0.2 CF29, 8.0.0.x before 8.0.0.1 CF15, and 8.5.0 before CF05 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL. | [] |
|
GHSA-jrpj-m8v6-wg4x | Cross-site scripting (XSS) vulnerability in search.php in Scripts4Profit DXShopCart 4.30mc allows remote attackers to inject arbitrary web script or HTML via the keyword parameter. | [] |
|
CVE-2021-1905 | Possible use after free due to improper handling of memory mapping of multiple processes simultaneously. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables | [
"cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8009w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8064au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8064au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ar8151_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ar8151:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fsm10055_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fsm10055:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fsm10056_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fsm10056:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9626_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9626:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm3003a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm3003a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm4250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm4250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm456_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm456:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6150l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6150l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm6350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm6350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm640p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm640p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm660a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm660a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm660l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm660l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm670a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm670a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm670l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm670l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7150a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7150a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7150l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7150l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm7250b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm7250b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8004_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8004:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8005_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8005:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8008_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8008:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8150l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8150l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350bh_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350bh:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8350c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8350c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm855p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm855p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8909_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8909:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8916_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8916:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pm8998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pm8998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmc1000h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmc1000h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmd9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmd9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmd9655_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmd9655:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pme605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pme605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi8952_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi8952:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmi8998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmi8998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8002_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8002:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8003_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8003:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmk8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmk8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm6155au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm6155au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm8155au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm8155au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm8195au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm8195au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm855au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm855au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm8920au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm8920au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmr525_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmr525:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmr735a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmr735a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmr735b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmr735b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmw3100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmw3100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx50_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:pmx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:pmx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3514_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3514:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3516_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3516:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3518_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3518:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3519_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3519:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3522_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3522:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat3555_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat3555:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5515_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5515:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5516_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5516:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5522_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5522:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5533_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5533:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qat5568_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qat5568:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qbt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qbt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qbt1500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qbt1500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qbt2000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qbt2000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4020_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9367_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9367:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcc1110_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcc1110:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs603_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2301_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2302_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2302:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2305_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2305:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2307_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2307:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2308_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2308:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm2310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm2310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm3301_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm3301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm4643_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm4643:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm4650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm4650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5671_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5671:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5677_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5677:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qdm5679_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qdm5679:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet4100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet4100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet4101_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet4101:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet5100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet5100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet5100m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet5100m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet6100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet6100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet6105_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet6105:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qet6110_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qet6110:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe2101_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe2101:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe2520_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe2520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe2550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe2550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe3100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe3100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe3340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe3340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4301_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4302_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4302:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4303_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4303:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4305_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4305:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4308_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4308:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4309_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4309:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfe4373fc_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfe4373fc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2530_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2580_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2608_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2608:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qfs2630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qfs2630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln1020_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln1020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln1030_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln1030:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln4640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln4640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln4642_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln4642:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln4650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln4650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln5020_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln5020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln5030_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln5030:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qln5040_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qln5040:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa2625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa2625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa4340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa4340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa4360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa4360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa4361_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa4361:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5373_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5373:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5461_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5461:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5580_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa5581_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa5581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa6560_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa6560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8673_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8673:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8686_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8686:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8801_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8801:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8802_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8802:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8803_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8803:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8821_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8821:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpa8842_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpa8842:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm2630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm2630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4641_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4641:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm4650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm4650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5541_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5541:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5577_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5577:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5579_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5579:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5641_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5641:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5657_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5657:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5658_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5658:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5677_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5677:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5679_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5679:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm5875_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm5875:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6325_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6325:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6582_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6582:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6585_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6585:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6621_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6621:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm6670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm6670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qpm8895_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qpm8895:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm7250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm7250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw6310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw6310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw8573_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw8573:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsw8574_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsw8574:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc410s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc410s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc800h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc800h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc800s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc800s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc800t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc800t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtc801s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtc801s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtm525_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtm525:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qtm527_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qtm527:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:rgr7640au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:rgr7640au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:rsw8577_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:rsw8577:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa2150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa2150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd455_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd455:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd8c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd8c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd8cx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd8cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd6905g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd6905g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd8655g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd8655g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd8885g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd8885g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr051_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr051:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr052_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr052:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr660g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr660g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr735_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr735:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr735g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr735g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr8150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdr865_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdr865:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdw2500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdw2500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdw3100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdw3100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1351_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1351:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1354_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1354:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1355_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1355:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1357_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1357:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1358_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1358:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1381_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1381:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1395_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1395:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1396_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1396:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb1398_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb1398:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb231_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb231:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb2351_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb2351:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smb358s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smb358s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr525_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr525:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr526_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr526:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr545_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr545:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:smr546_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:smr546:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wgr7640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wgr7640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr2955_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr2955:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr2965_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr2965:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr3925_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr3925:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr4905_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr4905:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr5975_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr5975:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wtr6955_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wtr6955:-:*:*:*:*:*:*:*"
] |
|
CVE-2014-7551 | The Noticias Bebes Beybies (aka com.beybies) application 1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:avexim:noticias_bebes_beybies:1:*:*:*:*:android:*:*"
] |
|
GHSA-g32f-fjgr-p4p6 | Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | [] |
|
CVE-2001-0930 | Sendpage.pl allows remote attackers to execute arbitrary commands via a message containing shell metacharacters. | [
"cpe:2.3:a:sendpage:sendpage.pl:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-31509 | This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop 16.6.3.84. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-13309. | [
"cpe:2.3:a:opentext:brava\\!_desktop:16.6.3.84:*:*:*:*:*:*:*"
] |
|
GHSA-4gc7-5j7h-4qph | Spring Framework DataBinder Case Sensitive Match Exception | The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected. | [] |
CVE-2022-34909 | An issue was discovered in the A4N (Aremis 4 Nomad) application 1.5.0 for Android. It allows SQL Injection, by which an attacker can bypass authentication and retrieve data that is stored in the database. | [
"cpe:2.3:a:aremis:aremis_4_nomads:*:*:*:*:*:android:*:*"
] |
|
CVE-2023-4900 | Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate a permission prompt via a crafted HTML page. (Chromium security severity: Medium) | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*"
] |
|
GHSA-5xq7-vchr-gq3r | Unspecified vulnerability in the Oracle Warehouse Builder component in Oracle Database Server 10.2.0.5 (OWB), 11.1.0.7, and 11.2.0.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Oracle Warehouse Builder User Account. | [] |
|
CVE-2024-2572 | SourceCodester Employee Task Management System task-details.php redirect | A vulnerability was found in SourceCodester Employee Task Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /task-details.php. The manipulation leads to execution after redirect. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257075. | [] |
GHSA-x973-x4cc-rjgv | Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Authentication vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to gain unauthorized access without proper credentials. Exploitation of this issue does not require user interaction. | [] |
|
CVE-2011-1877 | Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, aka "Win32k Use After Free Vulnerability." | [
"cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:x86:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:*:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*"
] |
|
GHSA-x8fh-p4ff-68cv | The Shortcodes and extra features for Phlox theme plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Staff widget in all versions up to, and including, 2.16.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
|
GHSA-rpr6-945p-jm7x | Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | [] |
|
CVE-2018-8461 | A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-8447. | [
"cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*"
] |
|
CVE-2023-36217 | Cross Site Scripting vulnerability in Xoops CMS v.2.5.10 allows a remote attacker to execute arbitrary code via the category name field of the image manager function. | [
"cpe:2.3:a:xoops:xoops:2.5.10:*:*:*:*:*:*:*"
] |
|
GHSA-mjc7-82x6-3544 | A heap memory corruption problem (use after free) can be triggered in libgetdata v0.10.0 when processing maliciously crafted dirfile databases. This degrades the confidentiality, integrity and availability of third-party software that uses libgetdata as a library. This vulnerability may lead to arbitrary code execution or privilege escalation depending on input/skills of attacker. | [] |
|
GHSA-pwf9-q62p-v7wc | Wire has Uncontrolled Recursion on Nested Groups | Square Wire before 5.2.0 does not enforce a recursion limit on nested groups in ByteArrayProtoReader32.kt and ProtoReader.kt. | [] |
GHSA-6cj6-c6qw-c4qc | Cross-Site Request Forgery (CSRF) exists on Linksys EA4500 devices with Firmware Version before 2.1.41.164606, as demonstrated by a request to apply.cgi to disable SIP. | [] |
|
CVE-2023-23397 | Microsoft Outlook Elevation of Privilege Vulnerability | Microsoft Outlook Elevation of Privilege Vulnerability | [
"cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:-:*:*:*",
"cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:rt:*:*:*",
"cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*"
] |
CVE-2025-4461 | TOTOLINK N150RT Virtual Server Page cross site scripting | A vulnerability classified as problematic was found in TOTOLINK N150RT 3.4.0-B20190525. This vulnerability affects unknown code of the component Virtual Server Page. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. | [] |
GHSA-4rf2-x7fh-vgpg | In the TP-Link RE365 V1_180213, there is a buffer overflow vulnerability due to the lack of length verification for the USER_AGENT field in /usr/bin/httpd. Attackers who successfully exploit this vulnerability can cause the remote target device to crash or execute arbitrary commands. | [] |
|
GHSA-832h-88fp-g9w5 | An exploitable arbitrary memory read vulnerability exists in the MQTT packet parsing functionality of Cesanta Mongoose 6.8. A specially crafted MQTT SUBSCRIBE packet can cause an arbitrary out-of-bounds memory read potentially resulting in information disclosure and denial of service. An attacker needs to send a specially crafted MQTT packet over the network to trigger this vulnerability. | [] |
|
CVE-2023-37482 | The login functionality of the web server in affected devices does not normalize the response times of login attempts. An unauthenticated remote attacker could exploit this side-channel information to distinguish between valid and invalid usernames. | [] |
|
CVE-2019-11073 | A Remote Code Execution vulnerability exists in PRTG Network Monitor before 19.4.54.1506 that allows attackers to execute code due to insufficient sanitization when passing arguments to the HttpTransactionSensor.exe binary. In order to exploit the vulnerability, remote authenticated administrators need to create a new HTTP Transaction Sensor and set specific settings when the sensor is executed. | [
"cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:*"
] |
|
GHSA-h924-8g65-j9wg | Traefik's X-Forwarded-Prefix Header still allows for Open Redirect | ImpactThere is a vulnerability in Traefik that allows the client to provide the `X-Forwarded-Prefix` header from an untrusted source.Patcheshttps://github.com/traefik/traefik/releases/tag/v2.11.14https://github.com/traefik/traefik/releases/tag/v3.2.1WorkaroundsNo workaround.For more informationIf you have any questions or comments about this advisory, please [open an issue](https://github.com/traefik/traefik/issues).DetailsThe Traefik API [dashboard component](https://github.com/traefik/traefik/blob/master/pkg/api/dashboard/dashboard.go) tries to validate that the value of the header X-Forwarded-Prefix is a site relative path:PoCAn attacker can bypass this by sending the following payload:or similar:ImpactSimilar to the previously reported bug. In cache poisoning scenarios this may be exploitable. | [] |
CVE-2004-2079 | Red-M Red-Alert 2.7.5 with software 3.1 build 24 binds authentication to IP addresses, which allows remote attackers to bypass authentication by connecting from the same IP address as an active authenticated user. | [
"cpe:2.3:h:red-m:red-alert:2.7.5_v3.1_build_24:*:*:*:*:*:*:*"
] |
|
CVE-2016-8747 | An information disclosure issue was discovered in Apache Tomcat 8.5.7 to 8.5.9 and 9.0.0.M11 to 9.0.0.M15 in reverse-proxy configurations. Http11InputBuffer.java allows remote attackers to read data that was intended to be associated with a different request. | [
"cpe:2.3:a:apache:tomcat:8.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:8.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:8.5.9:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:*"
] |
|
GHSA-6938-c4pv-f9x4 | Cross-site scripting (XSS) vulnerability in search.asp in W1L3D4 Philboard 1.14 and 1.2 allows remote attackers to inject arbitrary web script or HTML via the searchterms parameter. NOTE: this might overlap CVE-2007-4024. | [] |
|
CVE-2024-56144 | Stored XSS-LibreNMS-Display Name 2 in librenms | librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to a stored XSS on the parameters (Replace $DEVICE_ID with your specific $DEVICE_ID value):`/device/$DEVICE_ID/edit` -> param: display. Librenms versions up to 24.11.0 allow remote attackers to inject malicious scripts. When a user views or interacts with the page displaying the data, the malicious script executes immediately, leading to potential unauthorized actions or data exposure. This issue has been addressed in release version 24.12.0. Users are advised to upgrade. There are no known workarounds for this vulnerability. | [] |
GHSA-j378-rg6j-2ff4 | In the Linux kernel, the following vulnerability has been resolved:i2c: pnx: Fix potential deadlock warning from del_timer_sync() call in isrWhen del_timer_sync() is called in an interrupt context it throws a warning
because of potential deadlock. The timer is used only to exit from
wait_for_completion() after a timeout so replacing the call with
wait_for_completion_timeout() allows to remove the problematic timer and
its related functions altogether. | [] |
|
GHSA-4wmf-pr8m-c3f5 | In libhevc, there is a possible out of bounds read due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111272481 | [] |
|
CVE-2008-4665 | SQL injection vulnerability in PG Matchmaking allows remote attackers to execute arbitrary SQL commands via the id parameter to (1) news_read.php and (2) gifts_show.php. | [
"cpe:2.3:a:datingpro:matchmaking:*:*:*:*:*:*:*:*"
] |
|
CVE-2014-8838 | The Security component in Apple OS X before 10.10.2 does not properly process cached information about app certificates, which allows attackers to bypass the Gatekeeper protection mechanism by leveraging access to a revoked Developer ID certificate for signing a crafted app. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] |
|
GHSA-xgwx-58r3-m625 | There is a Data Processing Errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause kernel crash. | [] |
|
GHSA-qwmm-vgqw-2w28 | Cross-site scripting (XSS) vulnerability in HP Service Manager Web Tier 7.11, 9.21, and 9.30, and HP Service Center Web Tier 6.28, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [] |
|
CVE-2023-33627 | H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the UpdateSnat interface at /goform/aspForm. | [
"cpe:2.3:o:h3c:magic_r300-2100m_firmware:r300-2100mv100r004:*:*:*:*:*:*:*",
"cpe:2.3:h:h3c:magic_r300-2100m:-:*:*:*:*:*:*:*"
] |
|
CVE-2008-1055 | Format string vulnerability in webmail.exe in NetWin SurgeMail 38k4 and earlier and beta 39a, and WebMail 3.1s and earlier, allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via format string specifiers in the page parameter. | [
"cpe:2.3:a:netwin:surgemail:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:1.8a:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:1.8b3:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:1.8d:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:1.8e:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:1.8g3:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:1.9b2:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:2.0a2:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:2.0c:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:2.0e:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:2.0g2:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:2.1a:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:2.1c7:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:2.2a6:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:2.2c9:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:2.2c10:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:2.2g2:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:2.2g3:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:3.0a:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:3.0c2:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:3.8f3:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:39a:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:surgemail:beta_39a:*:*:*:*:*:*:*",
"cpe:2.3:a:netwin:webmail:*:*:*:*:*:*:*:*"
] |
|
GHSA-4x66-hx3f-559x | Cross-site scripting (XSS) vulnerability in Sources/Register.php in Simple Machine Forum (SMF) 1.0.6 allows remote attackers to inject arbitrary web script or HTML via the X-Forwarded-For HTTP header field. | [] |
|
GHSA-2qr8-j262-h7fw | IBM DB2 9.5 through 10.5 on Linux, UNIX, and Windows stores passwords during the processing of certain SQL statements by the monitoring and audit facilities, which allows remote authenticated users to obtain sensitive information via commands associated with these facilities. | [] |
|
CVE-2022-0109 | Inappropriate implementation in Autofill in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to obtain potentially sensitive information via a crafted HTML page. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*"
] |
|
GHSA-r666-gxw4-v6gf | Windows File Server Resource Management Service Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26810. | [] |
|
CVE-2002-0133 | Buffer overflows in Avirt Gateway Suite 4.2 allow remote attackers to cause a denial of service and possibly execute arbitrary code via (1) long header fields to the HTTP proxy, or (2) a long string to the telnet proxy. | [
"cpe:2.3:a:avirt:avirt_gateway:4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:avirt:avirt_gateway_suite:4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:avirt:avirt_soho:4.2:*:*:*:*:*:*:*"
] |
|
CVE-2024-53733 | WordPress Fence URL plugin <= 2.0.0 - CSRF to Stored XSS vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Rohit Harsh Fence URL allows Stored XSS.This issue affects Fence URL: from n/a through 2.0.0. | [] |
CVE-2010-3236 | Microsoft Excel 2002 SP3 and 2003 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac do not properly validate record information, which allows remote attackers to execute arbitrary code via a crafted Excel document, aka "Out Of Bounds Array Vulnerability." | [
"cpe:2.3:a:microsoft:excel:2002:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel:2003:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2004:*:mac:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2008:*:mac:*:*:*:*:*",
"cpe:2.3:a:microsoft:open_xml_file_format_converter:*:*:mac:*:*:*:*:*"
] |
|
CVE-2024-20985 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: UDF). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | [
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*"
] |
|
GHSA-j9pw-9wpv-54j6 | Microsoft Dynamics 365 Sales Spoofing Vulnerability | [] |
|
GHSA-fwhf-jhp9-q6hw | Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.32. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N). | [] |
|
GHSA-2xq3-93rc-7m59 | HP Web Jetadmin 7.5.2546 allows remote attackers to cause a denial of service (crash) via a malformed request, possibly due to a stricmp() error from an invalid use of the "$" character. | [] |
|
CVE-2025-5136 | Tmall Demo Payment Identifier pay random values | A vulnerability, which was classified as problematic, was found in Tmall Demo up to 20250505. This affects an unknown part of the file /tmall/order/pay/ of the component Payment Identifier Handler. The manipulation leads to insufficiently random values. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The vendor was contacted early about this disclosure but did not respond in any way. | [] |
CVE-2024-57082 | A prototype pollution in the lib.createUploader function of @rpldy/uploader v1.8.1 allows attackers to cause a Denial of Service (DoS) via supplying a crafted payload. | [] |
|
CVE-2015-1385 | Cross-site scripting (XSS) vulnerability in the Blubrry PowerPress Podcasting plugin before 6.0.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cat parameter in a powerpress-editcategoryfeed action in the powerpressadmin_categoryfeeds.php page to wp-admin/admin.php. | [
"cpe:2.3:a:blubrry:powerpress:*:*:*:*:*:wordpress:*:*"
] |
|
GHSA-vp86-33r7-9226 | Vulnerability in the Oracle BI Publisher product of Oracle Fusion Middleware (component: Mobile Service). Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle BI Publisher. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle BI Publisher, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle BI Publisher accessible data as well as unauthorized update, insert or delete access to some of Oracle BI Publisher accessible data. CVSS 3.1 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N). | [] |
|
CVE-2025-2488 | XSS in Profelis Informatics' SambaBox | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Profelis Informatics SambaBox allows Cross-Site Scripting (XSS).This issue affects SambaBox: before 5.1. | [] |
CVE-2018-16301 | The command-line argument parser in tcpdump before 4.99.0 has a buffer overflow in tcpdump.c:read_infile(). To trigger this vulnerability the attacker needs to create a 4GB file on the local filesystem and to specify the file name as the value of the -F command-line argument of tcpdump. | [
"cpe:2.3:a:tcpdump:tcpdump:*:*:*:*:*:*:*:*"
] |
|
GHSA-cxq4-c3j7-c5jv | webcheckout in myrepos through 1.20171231 does not sanitize URLs that are passed to git clone, allowing a malicious website operator or a MitM attacker to take advantage of it for arbitrary code execution, as demonstrated by an "ext::sh -c" attack or an option injection attack. | [] |
|
CVE-2022-27830 | Improper validation vulnerability in SemBlurInfo prior to SMR Apr-2022 Release 1 allows attackers to launch certain activities. | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*"
] |
|
GHSA-vcv4-f36j-f989 | Directory traversal vulnerability in download.php in EnergyScripts (ES) Simple Download 1.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter. | [] |
|
GHSA-6cp2-5jr5-h85h | Cross-site request forgery (CSRF) vulnerability in pbx/gate in Brekeke PBX 2.4.4.8 allows remote attackers to hijack the authentication of users for requests that change passwords via the pbxadmin.web.PbxUserEdit bean. | [] |
|
CVE-2024-26716 | usb: core: Prevent null pointer dereference in update_port_device_state | In the Linux kernel, the following vulnerability has been resolved:
usb: core: Prevent null pointer dereference in update_port_device_state
Currently, the function update_port_device_state gets the usb_hub from
udev->parent by calling usb_hub_to_struct_hub.
However, in case the actconfig or the maxchild is 0, the usb_hub would
be NULL and upon further accessing to get port_dev would result in null
pointer dereference.
Fix this by introducing an if check after the usb_hub is populated. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.8:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.8:rc2:*:*:*:*:*:*"
] |
GHSA-x8m4-v32m-4cr5 | The Event List plugin 0.7.9 for WordPress has XSS in the slug array parameter to wp-admin/admin.php in an el_admin_categories delete_bulk action. | [] |
|
GHSA-cqrh-v7qh-v682 | Cross-site scripting (XSS) vulnerability in Allegro RomPager before 4.51, as used on the ZyXEL P660HW-D1, Huawei MT882, Sitecom WL-174, TP-LINK TD-8816, and D-Link DSL-2640R and DSL-2641R, when the "forbidden author header" protection mechanism is bypassed, allows remote attackers to inject arbitrary web script or HTML by requesting a nonexistent URI in conjunction with a crafted HTTP Referer header that is not properly handled in a 404 page. NOTE: there is no CVE for a "URL redirection" issue that some sources list separately. | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.