Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-vf7g-c5gv-vfxf
The control for listing accessibility options in the Accessibility Utility Manager on Windows 2000 (ListView) does not properly handle Windows messages, which allows local users to execute arbitrary code via a "Shatter" style message to the Utility Manager that references a user-controlled callback function.
[]
CVE-2021-22284
SECURITY - OPC Server for AC 800M - Remote Code Execution Vulnerability
Incorrect Permission Assignment for Critical Resource vulnerability in OPC Server for AC 800M allows an attacker to execute arbitrary code in the node running the AC800M OPC Server.
[ "cpe:2.3:a:abb:opc_server_for_ac_800m:*:*:*:*:*:*:*:*" ]
GHSA-3r82-q8xg-4h3h
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Portal). Supported versions that are affected are 8.58, 8.59 and 8.60. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in unauthorized read access to a subset of PeopleSoft Enterprise PeopleTools accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
[]
CVE-2013-2183
Monkey HTTP Daemon has local security bypass
[ "cpe:2.3:a:monkey-project:monkey:-:*:*:*:*:*:*:*" ]
CVE-2020-7757
Path Traversal
This affects all versions of package droppy. It is possible to traverse directories to fetch configuration files from a droopy server.
[ "cpe:2.3:a:droppy_project:droppy:*:*:*:*:*:node.js:*:*" ]
GHSA-cq88-mf6p-vjjm
Investintech.com SlimPDF Reader does not properly restrict write operations, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document.
[]
GHSA-c6pw-c5gr-43f6
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) and Cisco RoomOS Software could allow an authenticated, local attacker to enable audio recording without notifying users. The vulnerability is due to the presence of unnecessary debug commands. An attacker could exploit this vulnerability by gaining unrestricted access to the restricted shell and using the specific debug commands. A successful exploit could allow the attacker to enable the microphone of an affected device to record audio without notifying users.
[]
CVE-2022-1844
WP Sentry <= 1.0 - Arbitrary Settings Update to Stored XSS via CSRF
The WP Sentry WordPress plugin through 1.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and lead to Stored Cross-Site Scripting due to the lack of sanitisation and escaping as well
[ "cpe:2.3:a:wp-sentry_project:wp-sentry:*:*:*:*:*:wordpress:*:*" ]
CVE-2023-38061
In JetBrains TeamCity before 2023.05.1 stored XSS when using a custom theme was possible
[ "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*" ]
CVE-2022-41917
Incorrect Error Handling Allowed Partial File Reads Over REST API in OpenSearch
OpenSearch is a community-driven, open source fork of Elasticsearch and Kibana. OpenSearch allows users to specify a local file when defining text analyzers to process data for text analysis. An issue in the implementation of this feature allows certain specially crafted queries to return a response containing the first line of text from arbitrary files. The list of potentially impacted files is limited to text files with read permissions allowed in the Java Security Manager policy configuration. OpenSearch version 1.3.7 and 2.4.0 contain a fix for this issue. Users are advised to upgrade. There are no known workarounds for this issue.
[ "cpe:2.3:a:amazon:opensearch:*:*:*:*:*:*:*:*" ]
CVE-2014-1324
WebKit, as used in Apple Safari before 6.1.4 and 7.x before 7.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2014-05-21-1.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:6.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:7.0.3:*:*:*:*:*:*:*" ]
CVE-2017-5385
Data sent with in multipart channels, such as the multipart/x-mixed-replace MIME type, will ignore the referrer-policy response header, leading to potential information disclosure for sites using this header. This vulnerability affects Firefox < 51.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
CVE-2021-40477
Windows Event Tracing Elevation of Privilege Vulnerability
Windows Event Tracing Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2237:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2237:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2237:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2237:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1909:10.0.18363.1854:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1909:10.0.18363.1854:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.18363.1854:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1288:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1288:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1288:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.288:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.19041.1288:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2004:10.0.19041.1288:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.1288:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.1288:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_20h2:10.0.19042.1288:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:10.0.22000.258:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_11_21h2:10.0.22000.258:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19086:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19086:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4704:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4704:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4704:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20144:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20144:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20144:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23490:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012_r2:6.3.9600.20144:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:-:*:-:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*" ]
CVE-2020-6110
An exploitable partial path traversal vulnerability exists in the way Zoom Client version 4.6.10 processes messages including shared code snippets. A specially crafted chat message can cause an arbitrary binary planting which could be abused to achieve arbitrary code execution. An attacker needs to send a specially crafted message to a target user or a group to trigger this vulnerability. For the most severe effect, target user interaction is required.
[ "cpe:2.3:a:zoom:zoom:4.6.10:*:*:*:*:*:*:*" ]
CVE-2023-34601
Jeesite before commit 10742d3 was discovered to contain a SQL injection vulnerability via the component ${businessTable} at /act/ActDao.xml.
[ "cpe:2.3:a:jeesite:jeesite:*:*:*:*:*:*:*:*" ]
GHSA-q567-8x9h-6cgw
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
[]
GHSA-54vj-mhfr-m645
SuiteCRM through 7.11.13 has an Open Redirect in the Documents module via a crafted SVG document.
[]
GHSA-6x4p-xfh8-hfpg
Multiple SQL injection vulnerabilities in PHP Address Book 6.2.12 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) to_group parameter to group.php or (2) id parameter to vcard.php. NOTE: the edit.php vector is already covered by CVE-2008-2565.
[]
GHSA-g4pm-5hhr-6m2p
Buffer overflow in MostGear Soft Easy LAN Folder Share 3.2.0.100 allows local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string in the (1) registration code field in the activate license window or the (2) HKLM\SOFTWARE\MostGear\EasyLanFolderShare_V1\License registry key. NOTE: it is not clear from the original report whether this issue crosses privilege boundaries. If not, then it should not be included in CVE.
[]
CVE-1999-1086
Novell 5 and earlier, when running over IPX with a packet signature level less than 3, allows remote attackers to gain administrator privileges by spoofing the MAC address in IPC fragmented packets that make NetWare Core Protocol (NCP) calls.
[ "cpe:2.3:o:novell:netware:*:*:*:*:*:*:*:*", "cpe:2.3:o:novell:netware:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:novell:netware:4.11:sp5b:*:*:*:*:*:*" ]
CVE-2020-36599
lib/omniauth/failure_endpoint.rb in OmniAuth before 1.9.2 (and before 2.0) does not escape the message_key value.
[ "cpe:2.3:a:omniauth:omniauth:*:*:*:*:*:-:*:*", "cpe:2.3:a:omniauth:omniauth:2.0.0:pre.rc1:*:*:*:*:*:*" ]
CVE-2024-10410
SourceCodester Online Hotel Reservation System controller.php upload unrestricted upload
A vulnerability classified as critical was found in SourceCodester Online Hotel Reservation System 1.0. Affected by this vulnerability is the function upload of the file /admin/mod_room/controller.php?action=add. The manipulation of the argument image leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:a:sourcecodester:online_hotel_reservation_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:janobe:online_hotel_reservation_system:1.0:*:*:*:*:*:*:*" ]
CVE-2025-31901
WordPress Digihood HTML Sitemap Plugin <= 3.1.1 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Digihood Digihood HTML Sitemap allows Reflected XSS. This issue affects Digihood HTML Sitemap: from n/a through 3.1.1.
[]
GHSA-m5hg-cjq4-86mq
In the Linux kernel, the following vulnerability has been resolved:powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controllerWhen a PCI device is dynamically added, the kernel oopses with a NULL pointer dereference:BUG: Kernel NULL pointer dereference on read at 0x00000030 Faulting instruction address: 0xc0000000006bbe5c Oops: Kernel access of bad area, sig: 11 [#1] LE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA pSeries Modules linked in: rpadlpar_io rpaphp rpcsec_gss_krb5 auth_rpcgss nfsv4 dns_resolver nfs lockd grace fscache netfs xsk_diag bonding nft_compat nf_tables nfnetlink rfkill binfmt_misc dm_multipath rpcrdma sunrpc rdma_ucm ib_srpt ib_isert iscsi_target_mod target_core_mod ib_umad ib_iser libiscsi scsi_transport_iscsi ib_ipoib rdma_cm iw_cm ib_cm mlx5_ib ib_uverbs ib_core pseries_rng drm drm_panel_orientation_quirks xfs libcrc32c mlx5_core mlxfw sd_mod t10_pi sg tls ibmvscsi ibmveth scsi_transport_srp vmx_crypto pseries_wdt psample dm_mirror dm_region_hash dm_log dm_mod fuse CPU: 17 PID: 2685 Comm: drmgr Not tainted 6.7.0-203405+ #66 Hardware name: IBM,9080-HEX POWER10 (raw) 0x800200 0xf000006 of:IBM,FW1060.00 (NH1060_008) hv:phyp pSeries NIP: c0000000006bbe5c LR: c000000000a13e68 CTR: c0000000000579f8 REGS: c00000009924f240 TRAP: 0300 Not tainted (6.7.0-203405+) MSR: 8000000000009033 <SF,EE,ME,IR,DR,RI,LE> CR: 24002220 XER: 20040006 CFAR: c000000000a13e64 DAR: 0000000000000030 DSISR: 40000000 IRQMASK: 0 ... NIP sysfs_add_link_to_group+0x34/0x94 LR iommu_device_link+0x5c/0x118 Call Trace: iommu_init_device+0x26c/0x318 (unreliable) iommu_device_link+0x5c/0x118 iommu_init_device+0xa8/0x318 iommu_probe_device+0xc0/0x134 iommu_bus_notifier+0x44/0x104 notifier_call_chain+0xb8/0x19c blocking_notifier_call_chain+0x64/0x98 bus_notify+0x50/0x7c device_add+0x640/0x918 pci_device_add+0x23c/0x298 of_create_pci_dev+0x400/0x884 of_scan_pci_dev+0x124/0x1b0 __of_scan_bus+0x78/0x18c pcibios_scan_phb+0x2a4/0x3b0 init_phb_dynamic+0xb8/0x110 dlpar_add_slot+0x170/0x3b8 [rpadlpar_io] add_slot_store.part.0+0xb4/0x130 [rpadlpar_io] kobj_attr_store+0x2c/0x48 sysfs_kf_write+0x64/0x78 kernfs_fop_write_iter+0x1b0/0x290 vfs_write+0x350/0x4a0 ksys_write+0x84/0x140 system_call_exception+0x124/0x330 system_call_vectored_common+0x15c/0x2ecCommit a940904443e4 ("powerpc/iommu: Add iommu_ops to report capabilities and allow blocking domains") broke DLPAR add of PCI devices.The above added iommu_device structure to pci_controller. During system boot, PCI devices are discovered and this newly added iommu_device structure is initialized by a call to iommu_device_register().During DLPAR add of a PCI device, a new pci_controller structure is allocated but there are no calls made to iommu_device_register() interface.Fix is to register the iommu device during DLPAR add as well.
[]
GHSA-p9mp-976m-mcf6
FooGallery – Responsive Photo Gallery, Image Viewer, Justified, Masonry and Carousel 2.4.29 was found to be vulnerable. The web application dynamically generates web content without validating the source of the potentially untrusted data in myapp/extensions/albums/admin/class-meta boxes.php.
[]
GHSA-22v3-6wxv-73wp
Missing Authorization vulnerability in Maxime Schoeni Sublanguage.This issue affects Sublanguage: from n/a through 2.9.
[]
CVE-2023-49977
A cross-site scripting (XSS) vulnerability in Customer Support System v1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the address parameter at /customer_support/index.php?page=new_customer.
[ "cpe:2.3:a:sourcecodester:customer_support_system:1.0:*:*:*:*:*:*:*" ]
CVE-2021-45401
A Command injection vulnerability exists in Tenda AC10U AC1200 Smart Dual-band Wireless Router AC10U V1.0 Firmware V15.03.06.49_multi via the setUsbUnload functionality. The vulnerability is caused because the client controlled "deviceName" value is passed directly to the "doSystemCmd" function.
[ "cpe:2.3:o:tendacn:ac10u_firmware:15.03.06.49_multi:*:*:*:*:*:*:*", "cpe:2.3:h:tendacn:ac10u:1.0:*:*:*:*:*:*:*" ]
CVE-2024-46966
The Ikhgur mn.ikhgur.khotoch (aka Video Downloader Pro & Browser) application through 1.0.42 for Android allows an attacker to execute arbitrary JavaScript code via the mn.ikhgur.khotoch.MainActivity component.
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
CVE-2024-28339
An information leak in the debuginfo.htm component of Netgear CBR40 2.5.0.28, Netgear CBK40 2.5.0.28, and Netgear CBK43 2.5.0.28 allows attackers to obtain sensitive information without any authentication required.
[ "cpe:2.3:o:netgear:cbr40_firmware:2.5.0.28:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:cbk40_firmware:2.5.0.28:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:cbk43_firmware:2.5.0.28:*:*:*:*:*:*:*" ]
GHSA-wqfg-qj44-hcw9
CodeLit CourseLit before 0.57.5 allows Parameter Tampering via a payment plan associated with the wrong entity.
[]
GHSA-r39j-cf89-q95c
convert-fcrontab in Fcron 2.9.5 and 3.0.0 allows remote attackers to create or overwrite arbitrary files via ".." sequences and a symlink attack on the temporary file that is used during conversion.
[]
GHSA-6qrf-r65h-2r77
A flaw was found in the interactive shell of the xmllint command-line tool, used for parsing XML files. When a user inputs an overly long command, the program does not check the input size properly, which can cause it to crash. This issue might allow attackers to run harmful code in rare configurations without modern protections.
[]
GHSA-h29m-qm63-f57f
In CODESYS Development System 3.5.9.0 to 3.5.17.0 and CODESYS Scripting 4.0.0.0 to 4.1.0.0 unsafe directory permissions would allow an attacker with local access to the workstation to place potentially harmful and disguised scripts that could be executed by legitimate users.
[]
CVE-2025-4282
SourceCodester/oretnom23 Stock Management System Users.php cross-site request forgery
A vulnerability has been found in SourceCodester/oretnom23 Stock Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /classes/Users.php?f=save. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2023-32628
In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file upload vulnerability that could allow an attacker to modify the file extension of a certificate file to ASP when uploading it, which can lead to remote code execution.
[ "cpe:2.3:a:advantech:webaccess\\/scada:*:*:*:*:*:*:*:*" ]
CVE-2012-4595
McAfee Email and Web Security (EWS) 5.5 through Patch 6 and 5.6 through Patch 3, and McAfee Email Gateway (MEG) 7.0.0 and 7.0.1, allows remote attackers to bypass authentication and obtain an admin session ID via unspecified vectors.
[ "cpe:2.3:a:mcafee:email_and_web_security:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:email_and_web_security:5.6:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:email_gateway:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:email_gateway:7.0.1:*:*:*:*:*:*:*" ]
CVE-2014-3800
XBMC 13.0 uses world-readable permissions for .xbmc/userdata/sources.xml, which allows local users to obtain user names and passwords by reading this file.
[ "cpe:2.3:a:xbmc:xbmc:13.0:*:*:*:*:*:*:*" ]
CVE-2021-31152
Multilaser Router AC1200 V02.03.01.45_pt contains a cross-site request forgery (CSRF) vulnerability. An attacker can enable remote access, change passwords, and perform other actions through misconfigured requests, entries, and headers.
[ "cpe:2.3:o:multilaser:ac1200_re018_firmware:v02.03.01.45_pt:*:*:*:*:*:*:*", "cpe:2.3:h:multilaser:ac1200_re018:-:*:*:*:*:*:*:*" ]
CVE-2025-1377
GNU elfutils eu-strip strip.c gelf_getsymshndx denial of service
A vulnerability, which was classified as problematic, has been found in GNU elfutils 0.192. This issue affects the function gelf_getsymshndx of the file strip.c of the component eu-strip. The manipulation leads to denial of service. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of the patch is fbf1df9ca286de3323ae541973b08449f8d03aba. It is recommended to apply a patch to fix this issue.
[]
CVE-2024-22384
Out-of-bounds read for some Intel(R) Trace Analyzer and Collector software before version 2022.0.0 published Nov 2023 may allow an authenticated user to potentially enable information disclosure via local access.
[]
CVE-2024-38746
WordPress MakeStories (for Google Web Stories) plugin <= 3.0.3 - Arbitrary File Download and SSRF vulnerability
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in MakeStories Team MakeStories (for Google Web Stories) allows Path Traversal, Server Side Request Forgery.This issue affects MakeStories (for Google Web Stories): from n/a through 3.0.3.
[]
CVE-2024-8210
D-Link DNS-1550-04 hd_config.cgi sprintf command injection
A vulnerability was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. It has been classified as critical. This affects the function sprintf of the file /cgi-bin/hd_config.cgi. The manipulation of the argument f_mount leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced.
[ "cpe:2.3:o:dlink:dnr-202l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-322l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1100-4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1200-05_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1550-04_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-315l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320lw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-321_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-323_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-325_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-327l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-340l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-345_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-726-4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-315l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dns-315l:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320lw_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dns-320lw:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1550-04_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dns-1550-04:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1200-05_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dns-1200-05:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1100-4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dns-1100-4:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-726-4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dns-726-4:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-345_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dns-345:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-343_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dns-343:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-340l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dns-340l:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-326_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dnr-326:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-327l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dns-327l:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-326_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dns-326:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-325_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dns-325:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-323_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dns-323:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-322l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dnr-322l:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-321_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dns-321:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dns-320l:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dns-320:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-202l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dnr-202l:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-120_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dns-120:-:*:*:*:*:*:*:*" ]
GHSA-8pp6-vxq4-65qv
An issue was discovered in EyouCMS 1.5.8. There is a Storage XSS vulnerability that can allows an attacker to execute arbitrary Web scripts or HTML by injecting a special payload via the title parameter in the foreground contribution, allowing the attacker to obtain sensitive information.
[]
CVE-2021-0115
Buffer overflow in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:h:intel:atom_c3308:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3336:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3338:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3338r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3436l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3508:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3538:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3558:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3558r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3708:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3750:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3758:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3758r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3808:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3830:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3850:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3858:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3950:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3955:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:atom_c3958:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-1000g1:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-1000g4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10100:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10100e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10100f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10100t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10100te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10100y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10105:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10105f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10105t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10110y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10300:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10300t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10305:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10305t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10320:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10325:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-11100he:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-1110g4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-1115g4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-1115g4e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-1115gre:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-1120g4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-1125g4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6006u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6098p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6102e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6157u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6167u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6300:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6300t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6320:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7020u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7101e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7101te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7102e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7130u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7167u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7300:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7300t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7320:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7350k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8100b:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8100h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8130u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8140u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8145ue:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100hl:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9300:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9300t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9320:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9350k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9350kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10200h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10300h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1030g4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1030g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10310u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1038ng7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10400f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10400h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10500e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10500h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10500te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10505:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10600kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10600t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11260h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11300h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1130g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11320h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1135g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11400f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11400h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1140g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1145g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1145g7e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1145gre:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11500h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11500he:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1155g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11600kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-11600t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6200u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6260u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6267u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6287u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6300hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6300u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6350hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6360u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6402p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6440eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6440hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6442eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6500te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6585r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6600t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6685r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7300u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7440eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7442eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7640x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7y57:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8257u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8260u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8269u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8279u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8365ue:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8400h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8600t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9300hf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9500e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9500f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9500te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9600t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7\\+8700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1060g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10610u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1068ng7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10750h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10810u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10850h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10870h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10875h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11370h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11375h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11390h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11600h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1160g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1165g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11700f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11700kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11700t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11800h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1180g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11850h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-11850he:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1185g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1185g7e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1185gre:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1195g7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3820:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3920xm:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3930k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3940xm:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3960x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3970x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4820k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4930k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4930mx:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4940mx:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4960x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5820k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5930k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5960x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6500u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6560u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6567u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6600u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6650u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6660u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6700hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6700t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6700te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6770hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6785r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6800k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6820eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6820hk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6820hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6822eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6850k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6870hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6900k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6920hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6950x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6970hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7600u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7740x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7800x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7820eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7820x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7y75:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8557u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8569u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8665ue:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9750h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9750hf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9800x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9850he:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9850hl:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10850k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10885h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10920x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10940x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10980hk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-11900:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-11900f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-11900h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-11900k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-11900kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-11900t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-11950h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-11980hk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-7900x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-7920x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-7940x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-7960x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-7980xe:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-8950hk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9820x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900ks:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9920x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9940x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9960x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9980xe:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m3-6y30:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m3-7y30:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m3-7y32:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m5-6y54:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m5-6y57:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m7-6y75:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_bronze_3206r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1513n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1518:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1520:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1521:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1523n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1527:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1528:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1529:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1531:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1533n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1537:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1539:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1540:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1541:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1543n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1548:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1553n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1557:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1559:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1567:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1571:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1577:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1602:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1622:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1623n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1627:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1633n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1637:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1649n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1653n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2123it:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2141i:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2142it:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2143it:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2145nt:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2146nt:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2161i:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2163it:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2166nt:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2173it:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2177nt:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2183it:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2187nt:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2186m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2224:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2224g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2226g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2226ge:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2234:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2236:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2244g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2246g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2254me:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2254ml:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2274g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2276g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2276m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2276me:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2276ml:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2286g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2314:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2324g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2334:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2336:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2356g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2374g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2378:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2378g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2386g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2388g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5115:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5118:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5119t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5120:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5120t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5122:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5220r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5220t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6126:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6126f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6126t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6128:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6130:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6130f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6130t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6132:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6134:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6136:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6138:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6138f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6138p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6138t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6140:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6142:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6142f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6144:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6146:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6148:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6148f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6150:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6152:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6154:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6208u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6209u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6210u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6212u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6226r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6230r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6238r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6240:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6240l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6240r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6240y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6242:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6242r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6244:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6246:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6246r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6248:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6248r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6250:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6250l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6252:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6252n:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6254:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6256:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6258r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6262v:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8153:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8156:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8158:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8160:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8160f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8160t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8164:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8168:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8170:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8176:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8176f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8180:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8253:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8256:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8260:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8260l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8260y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8268:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8270:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8276:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8276l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8280:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8280l:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_9221:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_9222:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_9242:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_9282:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4108:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4109t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4110:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4112:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4114:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4114t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4116:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4116t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4210r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4210t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4214r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4215r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-10855m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-10885m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11155mle:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11155mre:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11555mle:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11555mre:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11855m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11865mle:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11865mre:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11955m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1250:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1250e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1250p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1250te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1270:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1270e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1270p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1270te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1290:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1290e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1290p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1290t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1290te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1350:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1350p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1370:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1370p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1390:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1390p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1390t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2123:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2125:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2133:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2135:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2145:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2155:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2175:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2195:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3175x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3235:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3323:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3335:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3345:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3365:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3375:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:fas\\/aff_bios:-:*:*:*:*:*:*:*" ]
GHSA-qf99-934v-7hwm
Multiple cross-site scripting (XSS) vulnerabilities in index.cfm in realestateZONE 4.2 allow remote attackers to inject arbitrary web script or HTML via the (1) bamin, (2) bemin, (3) pmin, and (4) state parameters.
[]
GHSA-8v2g-m5cr-4r79
RPi-Jukebox-RFID v2.7.0 was discovered to contain a remote code execution (RCE) vulnerability via htdocs\userScripts.php
[]
GHSA-28fx-qww6-g655
The Social Media Share Buttons & Social Sharing Icons WordPress plugin before 2.9.1 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
[]
CVE-2020-11999
FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable. An exposed API call allows users to provide files to be processed without sanitation. This may allow an attacker to specify a filename to execute unauthorized code and modify files or data.
[ "cpe:2.3:a:rockwellautomation:factorytalk_linx:6.00:*:*:*:*:*:*:*", "cpe:2.3:a:rockwellautomation:factorytalk_linx:6.10:*:*:*:*:*:*:*", "cpe:2.3:a:rockwellautomation:factorytalk_linx:6.11:*:*:*:*:*:*:*", "cpe:2.3:a:rockwellautomation:rslinx_classic:*:*:*:*:*:*:*:*" ]
GHSA-fxcc-hr94-xf3m
The Suzanne Glathar (aka com.app_sglathar.layout) application 1.399 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
GHSA-437p-76r5-9789
An Insufficient Entropy vulnerability in the Schweitzer Engineering Laboratories SEL-451 could allow an unauthenticated remote attacker to brute-force session tokens and bypass authentication.See product Instruction Manual Appendix A dated 20230830 for more details.
[]
GHSA-w4j9-r5c2-rr9w
The web server component of TIBCO Software Inc's Spotfire Statistics Services contains multiple vulnerabilities that may allow the remote execution of code. Without needing to authenticate, an attacker may be able to remotely execute code with the permissions of the system account used to run the web server component. Affected releases are TIBCO Software Inc. TIBCO Spotfire Statistics Services versions up to and including 7.11.0.
[]
GHSA-v824-6qgw-5mhr
The Terminal Upgrade Tool in the Pilot Below Deck Equipment (BDE) and OpenPort implementations on Iridium satellite terminals allows remote attackers to execute arbitrary code by uploading new firmware to TCP port 54321.
[]
GHSA-c332-g293-hmxg
DLL Search Order Hijacking vulnerability in Microsoft Windows client in McAfee Total Protection (MTP) Free Antivirus Trial 16.0.R18 and earlier allows local users to execute arbitrary code via execution from a compromised folder placed by an attacker with administrator rights.
[]
GHSA-9hj5-ppfx-65vf
Persistent XSS has been found in the OneShield Policy (Dragon Core) framework before 5.1.10. Remote adversaries can inject malicious JavaScript into textboxes decorated with type string, which is subsequently stored to the applicable data store. This can be exploited remotely by both authenticated and unauthenticated users.
[]
GHSA-qm44-wjm2-pr59
Ibexa Admin UI vulnerable to DOM-based Cross-site Scripting in file upload widget
ImpactThe file upload widget is vulnerable to XSS payloads in filenames. Access permission to upload files is required. As such, in most cases only authenticated editors and administrators will have the required permission. It is not persistent, i.e. the payload is only executed during the upload. In effect, an attacker will have to trick an editor/administrator into uploading a strangely named file. The fix ensures XSS is escaped.PatchesSee "Patched versions". Commit: https://github.com/ibexa/admin-ui/commit/8dc413fad1045fcfbe65dbcb0bea8516accc4c3eWorkaroundsNone.Referenceshttps://developers.ibexa.co/security-advisories/ibexa-sa-2024-004-dom-based-xss-in-file-uploadhttps://github.com/ibexa/admin-ui/commit/8dc413fad1045fcfbe65dbcb0bea8516accc4c3ehttps://github.com/ezsystems/ezplatform-admin-ui/security/advisories/GHSA-gc5h-6jx9-q2qhCreditThis vulnerability was discovered and reported to Ibexa by Alec Romano: https://github.com/4rdr We thank them for reporting it responsibly to us.How to report security issues: https://doc.ibexa.co/en/latest/infrastructure_and_maintenance/security/reporting_issues/
[]
GHSA-hpwv-4p77-xcc5
Dell Wyse Management Suite versions prior to 1.4.1 contain a stored cross-site scripting vulnerability when unregistering a device. A remote authenticated malicious user with low privileges could exploit this vulnerability to store malicious HTML or JavaScript code. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application.
[]
GHSA-q5mm-jcp2-mc43
** DISPUTED ** GNOME Evolution through 3.38.3 produces a "Valid signature" message for an unknown identifier on a previously trusted key because Evolution does not retrieve enough information from the GnuPG API. NOTE: third parties dispute the significance of this issue, and dispute whether Evolution is the best place to change this behavior.
[]
GHSA-5rqc-wqwj-478f
This disclosure regards a vulnerability related to UAA refresh tokens and external identity providers.Assuming that an external identity provider is linked to the UAA, a refresh token is issued to a client on behalf of a user from that identity provider, the administrator of the UAA deactivates the identity provider from the UAA. It is expected that the UAA would reject a refresh token during a refresh token grant, but it does not (hence the vulnerability). It will continue to issue access tokens to request presenting such refresh tokens, as if the identity provider was still active. As a result, clients with refresh tokens issued through the deactivated identity provider would still have access to Cloud Foundry resources until their refresh token expires (which defaults to 30 days).
[]
GHSA-73j9-8xwq-fg39
The Folder Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'foldergallery' shortcode in all versions up to, and including, 1.7.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
CVE-2020-27209
The ECDSA operation of the micro-ecc library 1.0 is vulnerable to simple power analysis attacks which allows an adversary to extract the private ECC key.
[ "cpe:2.3:a:micro-ecc_project:micro-ecc:1.0:*:*:*:*:*:*:*" ]
GHSA-9pmr-j55p-8757
On an F5 BIG-IP 13.0.0-13.1.0.5, 12.1.0-12.1.3.1, or 11.2.1-11.6.3.1 system configured in Appliance mode, the TMOS Shell (tmsh) may allow an administrative user to use the dig utility to gain unauthorized access to file system resources.
[]
CVE-2002-0010
Bugzilla before 2.14.1 allows remote attackers to inject arbitrary SQL code and create files or gain privileges via (1) the sql parameter in buglist.cgi, (2) invalid field names from the "boolean chart" query in buglist.cgi, (3) the mybugslink parameter in userprefs.cgi, (4) a malformed bug ID in the buglist parameter in long_list.cgi, and (5) the value parameter in editusers.cgi, which allows groupset privileges to be modified by attackers with blessgroupset privileges.
[ "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*" ]
GHSA-rpgj-4c7v-rffq
In the Linux kernel, the following vulnerability has been resolved:x86/sgx: Add overflow check in sgx_validate_offset_length()sgx_validate_offset_length() function verifies "offset" and "length" arguments provided by userspace, but was missing an overflow check on their addition. Add it.
[]
GHSA-m7vh-pgfq-v4rq
Jeecg boot SQL Injection vulnerability
Jeecg boot up to v3.5.3 was discovered to contain a SQL injection vulnerability via the component `/jeecg-boot/jmreport/show`.
[]
GHSA-9w4f-3vvw-mjvj
Use after free in Downloads in Google Chrome on Windows prior to 88.0.4324.182 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
[]
CVE-2014-7413
The Rajendra Suriji (aka com.rajendrasuriji.nakodabhairav.com) application 1.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:nakodabhairav:rajendra_suriji:1.1:*:*:*:*:android:*:*" ]
GHSA-9ph4-wxwh-x4xm
A vulnerability, which was classified as critical, was found in Tenda AC10U 15.03.06.48. This affects the function formSetPPTPServer of the file /goform/SetPptpServerCfg. The manipulation of the argument endIP leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257601 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
CVE-2025-3105
Vehica Core <= 1.0.97 - Authenticated (Subscriber+) Privilege Escalation
The Vehica Core plugin for WordPress, used by the Vehica - Car Dealer & Listing WordPress Theme, is vulnerable to privilege escalation in all versions up to, and including, 1.0.97. This is due to the plugin not properly validating user meta fields prior to updating them in the database. This makes it possible for authenticated attackers, with Subscriber-level access and above, to change escalate their privileges to Administrator.
[]
GHSA-h3vp-h9rm-55x3
TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the FileName parameter in the UploadFirmwareFile function.
[]
CVE-2017-10754
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpEnterCriticalSectionContended+0x0000000000000031."
[ "cpe:2.3:a:xnview:xnview:2.40:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
GHSA-q443-v72w-7x2v
A vulnerability in the cryptographic driver for Cisco Adaptive Security Appliance Software (ASA) and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reboot unexpectedly. The vulnerability is due to incomplete input validation of a Secure Sockets Layer (SSL) or Transport Layer Security (TLS) ingress packet header. An attacker could exploit this vulnerability by sending a crafted TLS/SSL packet to an interface on the targeted device. An exploit could allow the attacker to cause the device to reload, which will result in a denial of service (DoS) condition. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed and transparent firewall mode and in single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic. A valid SSL or TLS session is required to exploit this vulnerability.
[]
CVE-2025-21746
Input: synaptics - fix crash when enabling pass-through port
In the Linux kernel, the following vulnerability has been resolved: Input: synaptics - fix crash when enabling pass-through port When enabling a pass-through port an interrupt might come before psmouse driver binds to the pass-through port. However synaptics sub-driver tries to access psmouse instance presumably associated with the pass-through port to figure out if only 1 byte of response or entire protocol packet needs to be forwarded to the pass-through port and may crash if psmouse instance has not been attached to the port yet. Fix the crash by introducing open() and close() methods for the port and check if the port is open before trying to access psmouse instance. Because psmouse calls serio_open() only after attaching psmouse instance to serio port instance this prevents the potential crash.
[]
CVE-2025-1704
ComponentInstaller Modification in ComponentInstaller in Google ChromeOS 15823.23.0 on Chromebooks allows enrolled users with local access to unenroll devices and intercept device management requests via loading components from the unencrypted stateful partition.
[]
CVE-2024-12004
WPC Order Notes for WooCommerce <= 1.5.2 - Cross-Site Request Forgery to Reflected Cross-Site Scripting
The WPC Order Notes for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.5.2. This is due to missing or incorrect nonce validation on the ajax_update_order_note() function. This makes it possible for unauthenticated attackers to inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[]
CVE-2016-4508
Cross-site scripting (XSS) vulnerability in Rexroth Bosch BLADEcontrol-WebVIS 3.0.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:bosch:bladecontrol-webvis:*:*:*:*:*:*:*:*" ]
CVE-2024-36903
ipv6: Fix potential uninit-value access in __ip6_make_skb()
In the Linux kernel, the following vulnerability has been resolved: ipv6: Fix potential uninit-value access in __ip6_make_skb() As it was done in commit fc1092f51567 ("ipv4: Fix uninit-value access in __ip_make_skb()") for IPv4, check FLOWI_FLAG_KNOWN_NH on fl6->flowi6_flags instead of testing HDRINCL on the socket to avoid a race condition which causes uninit-value access.
[]
GHSA-73g2-m4v3-6c2h
In iconvdata/iso-2022-jp-3.c in the GNU C Library (aka glibc) 2.34, remote attackers can force iconv() to emit a spurious '\0' character via crafted ISO-2022-JP-3 data that is accompanied by an internal state reset. This may affect data integrity in certain iconv() use cases.
[]
CVE-2024-56950
An issue in KuGou Technology Co., Ltd KuGou Concept iOS 4.0.61 allows attackers to access sensitive user information via supplying a crafted link.
[]
CVE-2020-25159
Real Time Automation EtherNet/IP
499ES EtherNet/IP (ENIP) Adaptor Source Code is vulnerable to a stack-based buffer overflow, which may allow an attacker to send a specially crafted packet that may result in a denial-of-service condition or code execution.
[ "cpe:2.3:o:rtautomation:499es_ethernet\\/ip_adaptor_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:rtautomation:499es_ethernet\\/ip_adaptor:-:*:*:*:*:*:*:*" ]
CVE-2023-2601
WP Brutal AI < 2.0.0 - SQL Injection via CSRF
The wpbrutalai WordPress plugin before 2.0.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by admin via CSRF.
[ "cpe:2.3:a:wp_brutal_ai_project:wp_brutal_ai:*:*:*:*:*:wordpress:*:*" ]
GHSA-5f95-9ghj-fh4j
A vulnerability was found in ESAFENET CDG V5. It has been rated as critical. Affected by this issue is the function delCatelogs of the file /CDGServer3/document/Catelogs;logindojojs?command=DelCatelogs. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-xxp6-fq36-p8jx
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Shamalli Web Directory Free allows Blind SQL Injection. This issue affects Web Directory Free: from n/a through 1.7.6.
[]
GHSA-hpvw-4gq6-vxwc
Untrusted search path vulnerability in PhotoImpact X3 13.00.0000.0 allows local users to gain privileges via a Trojan horse bwsconst.dll file in the current working directory, as demonstrated by a directory that contains a .ufp or .ufo file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
GHSA-x42g-82pp-4v6g
Magento SQL injection vulnerability
A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. A user with store manipulation privileges can execute arbitrary SQL queries by getting access to the database connection through group instance in email templates.
[]
GHSA-89c5-cmj9-mcpm
SAP Focused RUN versions 200, 300, does not perform necessary authorization checks for an authenticated user, which allows a user to call the oData service and manipulate the activation for the SAP EarlyWatch Alert service data collection and sending to SAP without the intended authorization.
[]
GHSA-ppj2-68fq-8x9h
Microsoft Bluetooth Driver Spoofing Vulnerability
[]
GHSA-v95p-r9w4-7mfq
Cross-site scripting (XSS) vulnerability in Cybozu Office 6, 7, and 8 before 8.1.1 allows remote attackers to inject arbitrary web script or HTML via vectors related to the "address book and user list functions."
[]
GHSA-pw32-jj49-66pq
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via gc_sweep at src/mjs_gc.c. This vulnerability can lead to a Denial of Service (DoS).
[]
GHSA-f66v-2h8q-jpfq
SQL injection vulnerability in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(1a) allows remote attackers to execute arbitrary SQL commands via unspecified vectors, leading to discovery of encrypted credentials by leveraging metadata, aka Bug ID CSCuh01051.
[]
GHSA-v39m-j232-p3qr
It was found that libreoffice before versions 6.0.7 and 6.1.3 was vulnerable to a directory traversal attack which could be used to execute arbitrary macros bundled with a document. An attacker could craft a document, which when opened by LibreOffice, would execute a Python method from a script in any arbitrary file system location, specified relative to the LibreOffice install location.
[]
CVE-2018-1498
IBM Security Guardium EcoSystem 10.5 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 141223.
[ "cpe:2.3:a:ibm:security_guardium:10.5:*:*:*:*:*:*:*" ]
GHSA-v4r6-962q-6q53
A buffer overflow vulnerability in FTPDMIN 0.96 allows attackers to crash the server via a crafted packet.
[]
CVE-2021-27602
SAP Commerce, versions - 1808, 1811, 1905, 2005, 2011, Backoffice application allows certain authorized users to create source rules which are translated to drools rule when published to certain modules within the application. An attacker with this authorization can inject malicious code in the source rules and perform remote code execution enabling them to compromise the confidentiality, integrity and availability of the application.
[ "cpe:2.3:a:sap:commerce:1808:*:*:*:*:*:*:*", "cpe:2.3:a:sap:commerce:1811:*:*:*:*:*:*:*", "cpe:2.3:a:sap:commerce:1905:*:*:*:*:*:*:*", "cpe:2.3:a:sap:commerce:2005:*:*:*:*:*:*:*", "cpe:2.3:a:sap:commerce:2011:*:*:*:*:*:*:*" ]
CVE-2020-2312
Jenkins SQLPlus Script Runner Plugin 2.0.12 and earlier does not mask a password provided as command line argument in build logs.
[ "cpe:2.3:a:jenkins:sqlplus_script_runner:*:*:*:*:*:jenkins:*:*" ]
CVE-2007-6407
Multiple cross-site scripting (XSS) vulnerabilities in IBM Tivoli Provisioning Manager Express allow remote attackers to inject arbitrary web script or HTML via the (1) "assess modification," (2) user-id, and other unspecified fields to the /tpmx URI; or (3) involving unspecified vectors related to "error processing."
[ "cpe:2.3:a:ibm:tivoli_provisioning_manager_express:*:*:*:*:*:*:*:*" ]
CVE-2020-36402
Solidity 0.7.5 has a stack-use-after-return issue in smtutil::CHCSmtLib2Interface::querySolver. NOTE: c39a5e2b7a3fabbf687f53a2823fc087be6c1a7e is cited in the OSV "fixed" field but does not have a code change.
[ "cpe:2.3:a:soliditylang:solidity:0.7.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*" ]
GHSA-xrmj-v7v7-vhq3
Untrusted search path vulnerability in ingvalidpw in Ingres 2.6, Ingres 2006 release 1 (aka 9.0.4), and Ingres 2006 release 2 (aka 9.1.0) on Linux and HP-UX allows local users to gain privileges via a crafted shared library, related to a "pointer overwrite vulnerability."
[]
GHSA-334h-3www-4425
A vulnerability was found in SourceCodester Best House Rental Management System 1.0 and classified as critical. This issue affects some unknown processing of the file view_payment.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-265073 was assigned to this vulnerability.
[]
GHSA-6r67-r3jm-88p4
Roundcube Webmail before 1.1.10, 1.2.x before 1.2.7, and 1.3.x before 1.3.3 allows unauthorized access to arbitrary files on the host's filesystem, including configuration files, as exploited in the wild in November 2017. The attacker must be able to authenticate at the target system with a valid username/password as the attack requires an active session. The issue is related to file-based attachment plugins and _task=settings&_action=upload-display&_from=timezone requests.
[]