id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
GHSA-rgrc-qmj6-x9mf
Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/kdc/ndr.c.
[]
null
5.5
null
null
null
CVE-2024-49751
Frappe Press possible HTML injection through SaaS Signup inputs
Press, a Frappe custom app that runs Frappe Cloud, manages infrastructure, subscription, marketplace, and software-as-a-service (SaaS). Prior to commit 5d118a902872d7941f099ad1fb918e2421e79ccd, a user could inject HTML through SaaS signup inputs. The user who injected the unsafe HTML code would only affect themselves and would not affect other users. Commit 5d118a902872d7941f099ad1fb918e2421e79ccd patches this bug.
[]
1.2
null
null
null
null
CVE-2007-1860
mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450.
[ "cpe:2.3:a:apache:tomcat_jk_web_server_connector:*:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-22qq-pvp9-wmv5
Huawei Watch 2 with versions and earlier than OWDD.180707.001.E1 have an improper authorization vulnerability. Due to improper permission configuration for specific operations, an attacker who obtained the Huawei ID bound to the watch can bypass permission verification to perform specific operations and modify some data on the watch.
[]
null
null
4.6
null
null
CVE-2012-4008
The Cybozu Live application 1.0.4 and earlier for Android allows remote attackers to execute arbitrary Java methods, and obtain sensitive information or execute arbitrary commands, via a crafted web site.
[ "cpe:2.3:a:cybozu:cybozu_live:*:-:*:*:*:android:*:*" ]
null
null
null
6.8
null
GHSA-7hhc-h873-cfwj
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Shiptimize Shiptimize for WooCommerce allows Reflected XSS.This issue affects Shiptimize for WooCommerce: from n/a through 3.1.86.
[]
null
7.1
null
null
null
CVE-2024-51367
An arbitrary file upload vulnerability in the component \Users\username.BlackBoard of BlackBoard v2.0.0.2 allows attackers to execute arbitrary code via uploading a crafted .xml file.
[ "cpe:2.3:a:husrev:blackboard:2.0.2:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
GHSA-7jjr-w4qc-c237
A vulnerability has been found in SourceCodester Facebook News Feed Like 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Post Handler. The manipulation of the argument Description with the input <marquee>HACKED</marquee> leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-252301 was assigned to this vulnerability.
[]
null
3.5
null
null
null
CVE-2024-46966
The Ikhgur mn.ikhgur.khotoch (aka Video Downloader Pro & Browser) application through 1.0.42 for Android allows an attacker to execute arbitrary JavaScript code via the mn.ikhgur.khotoch.MainActivity component.
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
8.1
null
null
null
GHSA-75xh-5m5h-366v
modes.c in smail 3.2.0.120 implements signal handlers with certain unsafe library calls, which may allow attackers to execute arbitrary code via signal handler race conditions, possibly using xmalloc.
[]
null
null
null
null
null
RHSA-2022:1291
Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.21.1
spring-cloud-function: Remote code execution by malicious Spring Expression
[ "cpe:/a:redhat:serverless:1.0::el8" ]
null
9.8
null
null
null
GHSA-pmxx-phjp-rphc
IBM DataPower Gateway V10 and V2018 could allow a local attacker with administrative privileges to execute arbitrary code on the system using a server-side requesr forgery attack. IBM X-Force ID: 193247.
[]
null
null
null
null
null
CVE-2015-5499
The Navigate module for Drupal does not properly check permissions, which allows remote authenticated users to modify custom widgets and create widget database records by leveraging the "navigate view" permission.
[ "cpe:2.3:a:navigate_project:navigate:-:*:*:*:*:drupal:*:*" ]
null
null
null
4
null
GHSA-mvjr-wq7f-2v9w
A vulnerability has been discovered in appRain CMF version 4.0.5, consisting of a stored authenticated XSS due to a lack of proper validation of user input, through the  'data[Admin][description]', 'data[Admin][f_name]' and 'data[Admin][l_name]' parameters in /apprain/admin/account/edit.
[]
5.1
5.4
null
null
null
CVE-2021-20600
Uncontrolled resource consumption in Mitsubishi Electric MELSEC iQ-R series C Controller Module R12CCPU-V Firmware Versions "16" and prior allows a remote unauthenticated attacker to cause a denial-of-service (DoS) condition by sending a large number of packets in a short time while the module starting up. System reset is required for recovery.
[ "cpe:2.3:o:mitsubishielectric:r12ccpu-v_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:r12ccpu-v:-:*:*:*:*:*:*:*" ]
null
5.9
null
7.1
null
GHSA-q25v-3p3w-wxwr
A vulnerability was found in ollpu parontalli. It has been classified as critical. Affected is an unknown function of the file httpdocs/index.php. The manipulation of the argument s leads to sql injection. The name of the patch is 6891bb2dec57dca6daabc15a6d2808c8896620e5. It is recommended to apply a patch to fix this issue. VDB-218418 is the identifier assigned to this vulnerability.
[]
null
9.8
null
null
null
CVE-2023-32633
Improper input validation in the Intel(R) CSME installer software before version 2328.5.5.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
[]
null
6.7
null
null
null
GHSA-3v43-hgv9-g7jj
A vulnerability classified as critical was found in Tenda F1202 1.2.0.20(408). Affected by this vulnerability is the function fromqossetting of the file /goform/fromqossetting. The manipulation of the argument qos leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-260911. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
null
8.8
null
null
null
CVE-2014-4282
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect confidentiality, integrity, and availability via vectors related to Kernel/X86.
[ "cpe:2.3:o:sun:sunos:5.11:*:*:*:*:*:*:*" ]
null
null
null
7.2
null
GHSA-ccgv-q945-q372
Adobe Flash Player before 18.0.0.232 on Windows and OS X and before 11.2.202.508 on Linux, Adobe AIR before 18.0.0.199, Adobe AIR SDK before 18.0.0.199, and Adobe AIR SDK & Compiler before 18.0.0.199 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2015-5554, CVE-2015-5558, and CVE-2015-5562.
[]
null
null
null
null
null
GHSA-q9cc-2q3j-jfm7
D-Link DIR-845L router v1.01KRb03 and before is vulnerable to Command injection via the hnap_main()func.
[]
null
9.8
null
null
null
CVE-2020-9898
This issue was addressed with improved entitlements. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6. A sandboxed process may be able to circumvent sandbox restrictions.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
GHSA-gm2r-xf5f-wfjr
Unspecified vulnerability in MadBMS before 1.1.5 has unknown impact and attack vectors, related to logins.
[]
null
null
null
null
null
RHSA-2016:1655
Red Hat Security Advisory: qemu-kvm-rhev security update
Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl Qemu: virtio: unbounded memory allocation on host via guest leading to DoS
[ "cpe:/a:redhat:openstack:5::el7" ]
null
null
3.4
null
null
GHSA-mrjm-phcf-g3vg
In the Linux kernel, the following vulnerability has been resolved:drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write errorEnsure index in rtl2830_pid_filter does not exceed 31 to prevent out-of-bounds access.dev->filters is a 32-bit value, so set_bit and clear_bit functions should only operate on indices from 0 to 31. If index is 32, it will attempt to access a non-existent 33rd bit, leading to out-of-bounds access. Change the boundary check from index > 32 to index >= 32 to resolve this issue.
[]
null
7.8
null
null
null
GHSA-gfv7-rxg4-pgwq
SQL injection vulnerability in search_results.php in E-Php Scripts E-Shop (aka E-Php Shopping Cart) Shopping Cart Script allows remote attackers to execute arbitrary SQL commands via the cid parameter.
[]
null
null
null
null
null
CVE-2024-28248
Cilium intermittent HTTP policy bypass
Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.9 and prior to versions 1.13.13, 1.14.8, and 1.15.2, Cilium's HTTP policies are not consistently applied to all traffic in the scope of the policies, leading to HTTP traffic being incorrectly and intermittently forwarded when it should be dropped. This issue has been patched in Cilium 1.15.2, 1.14.8, and 1.13.13. There are no known workarounds for this issue.
[ "cpe:2.3:a:cilium:cilium:*:*:*:*:*:*:*:*" ]
null
7.2
null
null
null
GHSA-h7gg-9jgm-wfcf
A vulnerability was detected in macrozheng mall-swarm up to 1.0.3. Affected by this issue is the function paySuccess of the file /order/paySuccess. The manipulation of the argument orderID results in improper authorization. The attack can be launched remotely. The exploit is now public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
2.1
6.3
null
null
null
CVE-2011-2401
Session fixation vulnerability in HP SiteScope 9.x, 10.x, and 11.x allows remote attackers to hijack web sessions via unspecified vectors.
[ "cpe:2.3:a:hp:sitescope:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:hp:sitescope:9.54:*:*:*:*:*:*:*", "cpe:2.3:a:hp:sitescope:10.00:*:*:*:*:*:*:*", "cpe:2.3:a:hp:sitescope:10.13:*:*:*:*:*:*:*", "cpe:2.3:a:hp:sitescope:11.01:*:*:*:*:*:*:*", "cpe:2.3:a:hp:sitescope:11.1:*:*:*:*:*:*:*" ]
null
null
null
8.3
null
GHSA-h22f-w447-w47q
Buffer overflow in the Update Service Agent ActiveX Control in isusweb.dll for Macrovision FLEXnet Connect (formerly InstallShield Update Service) allows remote attackers to execute arbitrary code via the Download method.
[]
null
null
null
null
null
GHSA-v9hr-22mv-qf8g
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
[]
null
null
9.8
null
null
GHSA-pjvq-5xvq-v5jw
In the Linux kernel, the following vulnerability has been resolved:eth: bnxt: fix missing ring index trim on error pathCommit under Fixes converted tx_prod to be free running but missed masking it on the Tx error path. This crashes on error conditions, for example when DMA mapping fails.
[]
null
5.5
null
null
null
GHSA-fw5x-h992-pwfq
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.34 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[]
null
4.9
null
null
null
RHSA-2022:6833
Red Hat Security Advisory: expat security update
expat: a use-after-free in the doContent function in xmlparse.c
[ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
8.1
null
null
null
GHSA-g7j8-f822-pgf4
A vulnerability in the web framework of Cisco Unified Communications Manager could allow an authenticated, local attacker to view sensitive data that should be restricted. This could include LDAP credentials. The vulnerability is due to insufficient protection of database tables over the web interface. An attacker could exploit this vulnerability by browsing to a specific URL. An exploit could allow the attacker to view sensitive information that should have been restricted. Cisco Bug IDs: CSCvf22116.
[]
null
6.5
null
null
null
CVE-2022-4321
PDF Generator for WordPress < 1.1.2 - Reflected XSS
The PDF Generator for WordPress plugin before 1.1.2 includes a vendored dompdf example file which is susceptible to Reflected Cross-Site Scripting and could be used against high privilege users such as admin
[ "cpe:2.3:a:wpswings:pdf_generator_for_wordpress:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
null
null
CVE-2023-23536
The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. An app may be able to execute arbitrary code with kernel privileges.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-hgcm-4hjv-p97p
Cross Site Scripting vulnerability in Chamilo LMS v.1.11.26 allows a remote attacker to escalate privileges via a crafted script to the filename parameter of the new_ticket.php component.
[]
null
7.1
null
null
null
CVE-2021-38438
FATEK Automation WinProladder
A use after free vulnerability in FATEK Automation WinProladder versions 3.30 and prior may be exploited when a valid user opens a malformed project file, which may allow arbitrary code execution.
[ "cpe:2.3:a:fatek:winproladder:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
CVE-2024-39394
Adobe Indesign 2024 PDF File Parsing Out Of Bound Write Remote Code Execution Vulnerability
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
RHSA-2022:0441
Red Hat Security Advisory: aide security update
aide: heap-based buffer overflow on outputs larger than B64_BUF
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
null
GHSA-vw56-cch3-67cp
The MinigameCenter module has insufficient restrictions on loading URLs, which may lead to some information leakage.
[]
6.3
7.5
null
null
null
GHSA-2r9j-2jrh-5rqj
TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-tunnelname variable in the pptp_client.lua file.
[]
null
null
7.2
null
null
CVE-2013-2598
app/aboot/aboot.c in the Little Kernel (LK) bootloader, as distributed with Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to overwrite signature-verification code via crafted boot-image load-destination header values that specify memory locations within bootloader memory.
[ "cpe:2.3:o:codeaurora:android-msm:2.6.29:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.54:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.55:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.56:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.57:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.58:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.59:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.60:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.61:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.2.62:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.72:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.73:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.74:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.75:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.76:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.77:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.78:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.79:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.80:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.81:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.82:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.83:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.84:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.85:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.86:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.87:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.88:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.89:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.90:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.91:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.92:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.93:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.94:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.95:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.96:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.97:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.98:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.99:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.100:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.101:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.102:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.4.103:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.22:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.23:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.24:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.25:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.26:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.27:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.28:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.29:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.30:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.31:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.32:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.33:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.35:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.36:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.37:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.38:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.39:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.40:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.41:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.42:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.43:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.44:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.45:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.46:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.47:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.48:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.49:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.50:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.51:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.52:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.10.53:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.3:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.4:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.5:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.6:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.7:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.8:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.9:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.10:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.11:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.12:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.13:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.14:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.15:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.16:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.17:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.18:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.19:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.20:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.21:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.22:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.23:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.24:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.25:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.12.26:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:rc1:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:rc2:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:rc3:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:rc4:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:rc5:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:rc6:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:rc7:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13:rc8:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.1:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.2:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.3:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.4:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.5:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.6:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.7:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.8:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.9:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.10:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.13.11:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:rc1:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:rc2:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:rc3:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:rc4:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:rc5:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:rc6:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:rc7:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14:rc8:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.1:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.2:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.3:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.4:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.5:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.6:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.7:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.8:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.9:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.10:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.11:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.12:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.13:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.14:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.15:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.14.16:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:rc1:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:rc2:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:rc3:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:rc4:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:rc5:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:rc6:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:rc7:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15:rc8:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.1:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.2:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.3:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.4:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.5:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.6:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.7:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.8:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.9:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.15.10:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16:rc1:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16:rc2:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16:rc3:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16:rc4:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16:rc5:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16:rc6:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16:rc7:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.16.1:*:*:*:*:*:*:*", "cpe:2.3:o:codeaurora:android-msm:3.17:rc1:*:*:*:*:*:*" ]
null
null
null
6.6
null
GHSA-q33h-xmcx-jm3h
Roundcube 0.3.1 and earlier does not request that the web browser avoid DNS prefetching of domain names contained in e-mail messages, which makes it easier for remote attackers to determine the network location of the webmail user by logging DNS requests.
[]
null
null
null
null
null
CVE-2015-9296
The download-monitor plugin before 1.7.1 for WordPress has XSS related to add_query_arg.
[ "cpe:2.3:a:never5:download_monitor:*:*:*:*:*:wordpress:*:*" ]
null
null
6.1
4.3
null
CVE-2023-4067
The Bus Ticket Booking with Seat Reservation plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'tab_date' and 'tab_date_r' parameters in versions up to, and including, 5.2.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[ "cpe:2.3:a:mage-people:bus_ticket_booking_with_seat_reservation:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
null
null
CVE-2024-7317
Folders – Unlimited Folders to Organize Media Library Folder, Pages, Posts, File Manager <= 3.0.3 - Authenticated (Contributor+) Stored Cross-Site Scripting via SVG File Upload
The Folders – Unlimited Folders to Organize Media Library Folder, Pages, Posts, File Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 3.0.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file.
[ "cpe:2.3:a:premio:folders:*:*:*:*:*:wordpress:*:*" ]
null
6.4
null
null
null
CVE-2017-0603
A denial of service vulnerability in libstagefright in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as Moderate because it requires an uncommon device configuration. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-35763994.
[ "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:4.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*" ]
null
null
4.7
5.4
null
CVE-2025-5885
Konica Minolta bizhub cross-site request forgery
A vulnerability has been found in Konica Minolta bizhub up to 20250202 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
4.3
4.3
5
null
CVE-2022-41334
An improper neutralization of input during web page generation [CWE-79] vulnerability in FortiOS versions 7.0.0 to 7.0.7 and 7.2.0 to 7.2.3 may allow a remote, unauthenticated attacker to launch a cross site scripting (XSS) attack via the "redir" parameter of the URL seen when the "Sign in with FortiCloud" button is clicked.
[ "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*" ]
null
8.6
null
null
null
CVE-2020-1352
An elevation of privilege vulnerability exists when the Windows USO Core Worker improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows USO Core Worker Elevation of Privilege Vulnerability'.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
null
CVE-2025-12010
Authors List <= 2.0.6.1 - Authenticated (Contributor+) Sensitive Information Exposure via Limited Method Call in Plugin's Shortcode
The Authors List plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.0.6.1 via the via arbitrary method call from Authors_List_Shortcode class. This makes it possible for authenticated attackers, with Contributor-level access and above, to call methods such as get_meta to extract sensitive user data including password hashes, email addresses, usernames, and activation keys via specially crafted shortcode attributes
[]
null
6.5
null
null
null
GHSA-cc98-phv3-pvg7
Cross-site scripting (XSS) vulnerability in the Google Doubleclick for Publishers (DFP) module 7.x-1.x before 7.x-1.2 for Drupal allows remote authenticated users with the "administer dfp" permission to inject arbitrary web script or HTML via a slot name.
[]
null
null
null
null
null
CVE-2022-36350
Stored cross-site scripting vulnerability in PukiWiki versions 1.3.1 to 1.5.3 allows a remote attacker to inject an arbitrary script via unspecified vectors.
[ "cpe:2.3:a:pukiwiki:pukiwiki:*:*:*:*:*:*:*:*" ]
null
6.1
null
null
null
CVE-2023-30154
Multiple improper neutralization of SQL parameters in module AfterMail (aftermailpresta) for PrestaShop, before version 2.2.1, allows remote attackers to perform SQL injection attacks via `id_customer`, `id_conf`, `id_product` and `token` parameters in `aftermailajax.php via the 'id_product' parameter in hooks DisplayRightColumnProduct and DisplayProductButtons.
[ "cpe:2.3:a:shoprunners:aftermail:*:*:*:*:*:prestashop:*:*" ]
null
9.8
null
null
null
CVE-2016-0893
EMC RSA Data Loss Prevention 9.6 before SP2 P5 allows remote authenticated users to obtain sensitive information by reading error messages.
[ "cpe:2.3:a:emc:rsa_data_loss_prevention:9.6:*:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_data_loss_prevention:9.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_data_loss_prevention:9.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_data_loss_prevention:9.6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_data_loss_prevention:9.6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_data_loss_prevention:9.6.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:emc:rsa_data_loss_prevention:9.6.2.4:*:*:*:*:*:*:*" ]
null
null
4.3
4
null
GHSA-gpqj-f4cf-g8v2
Ecommerce-CodeIgniter-Bootstrap before 2020-08-03 allows XSS in application/modules/admin/views/ecommerce/publish.php.
[]
null
null
null
null
null
GHSA-h2j6-v888-8gxm
A vulnerability in the management access list configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured management interface access list on an affected system. The vulnerability is due to the configuration of different management access lists, with ports allowed in one access list and denied in another. An attacker could exploit this vulnerability by sending crafted remote management traffic to the local IP address of an affected system. A successful exploit could allow the attacker to bypass the configured management access list policies, and traffic to the management interface would not be properly denied.
[]
null
null
null
null
null
CVE-2021-1891
A possible use-after-free occurrence in audio driver can happen when pointers are not properly handled in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
[ "cpe:2.3:o:qualcomm:apq8009w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8009w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq4018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4018:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq4028_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4028:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq4029_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4029:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8065_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8065:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8068_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8068:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8070_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8070:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8071_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8071:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8072_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8072:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm215_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm215:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm3003a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm3003a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm4125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm4125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm4250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm4250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm439_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm439:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm456_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm456:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm6150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm6150a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6150a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm6150l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6150l:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm6350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm640a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm640a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm640l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm640l:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm640p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm640p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm660a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm660a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm660l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm660l:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm670a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm670a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm670l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm670l:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm7150a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7150a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm7150l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7150l:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm7250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm7250b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7250b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm7350c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7350c:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8004_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8004:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8005_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8005:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8008_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8008:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8009_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8009:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8150a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8150b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8150c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150c:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8150l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8150l:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8350b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8350bh_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350bh:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8350bhs_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350bhs:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8350c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350c:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm855b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm855l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855l:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm855p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm855p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8909_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8909:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8916_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8916:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8937_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8937:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8953_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8953:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pm8998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmc1000h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmc1000h:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmd9655_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmd9655:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pme605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pme605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmi632_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi632:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmi8937_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi8937:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmi8952_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi8952:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmi8998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmi8998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmk7350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk7350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmk8002_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk8002:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmk8003_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk8003:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmk8350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk8350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmm6155au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm6155au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmm8155au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm8155au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmm8195au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm8195au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmm855au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm855au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmr525_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmr525:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmr735a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmr735a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmr735b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmr735b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmw3100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmw3100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmx24_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmx24:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmx50_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmx50:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat3514_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3514:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat3516_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3516:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat3518_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3518:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat3519_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3519:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat3522_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3522:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat3550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3550:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat3555_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3555:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat5515_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5515:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat5516_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5516:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat5522_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5522:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat5533_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5533:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qat5568_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5568:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qbt1500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qbt1500:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qbt2000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qbt2000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6428_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6428:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6438_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6438:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca7500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca7500:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9880_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9880:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9886_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9886:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9898_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9898:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9985_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9985:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9990:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9992_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9992:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9994_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9994:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcc1110_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcc1110:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5550:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs603_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm2301_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2301:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm2302_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2302:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm2305_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2305:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm2307_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2307:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm2308_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2308:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm2310_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm2310:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm3301_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm3301:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm3302_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm3302:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm4643_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm4643:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm4650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm4650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5579_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5579:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5620:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5621_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5621:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5652_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5652:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5671_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5671:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5677_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5677:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qdm5679_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5679:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qet4100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet4100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qet4101_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet4101:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qet5100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet5100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qet5100m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet5100m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qet6100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet6100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qet6105_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet6105:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qet6110_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet6110:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe2101_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2101:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe2520_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2520:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe2550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe2550:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe3340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe3340:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4301_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4301:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4302_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4302:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4303_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4303:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4305_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4305:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4308_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4308:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4309_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4309:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4320:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfe4373fc_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfe4373fc:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfs2530_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2530:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfs2580_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2580:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfs2608_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2608:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qfs2630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln1020_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1020:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln1021aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1021aq:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln1030_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1030:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln1031_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1031:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln1036aq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln1036aq:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln4640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln4640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln4642_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln4642:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln4650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln4650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln5020_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln5020:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln5030_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln5030:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qln5040_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln5040:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa2625_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa2625:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa4340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa4340:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa4360_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa4360:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa4361_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa4361:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa5373_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5373:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa5461_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5461:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa5580_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5580:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa5581_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5581:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa6560_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa6560:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa8673_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8673:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa8675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa8686_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8686:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa8801_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8801:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa8802_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8802:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa8803_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8803:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa8821_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8821:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpa8842_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8842:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm2630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm2630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm4621_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4621:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm4630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm4640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm4641_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4641:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm4650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5541_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5541:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5577_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5577:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5579_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5579:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5620:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5621_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5621:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5641_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5641:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5657_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5657:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5658_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5658:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5677_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5677:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5679_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5679:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5870_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5870:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm5875_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5875:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm6325_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6325:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm6375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm6582_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6582:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm6585_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6585:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm6621_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6621:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm6670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm8820_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8820:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm8870_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8870:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qpm8895_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8895:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsm7250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsm7250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsw6310_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsw6310:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsw8573_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsw8573:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsw8574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsw8574:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qtc410s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc410s:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qtc800h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc800h:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qtc800s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc800s:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qtc801s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc801s:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qtm525_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtm525:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qtm527_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtm527:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qualcomm215_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qualcomm215:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:rsw8577_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:rsw8577:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa2150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa2150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd8c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd8c:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd8cx_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd8cx:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd205:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd439_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd439:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd450:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd632_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd632:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd6905g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd6905g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd8655g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd8655g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd8885g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd8885g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sda429w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda429w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr051_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr051:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr052_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr052:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr425_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr425:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr660g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr660g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr735_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr735:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr735g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr735g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr8150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr8150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr8250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdr865_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr865:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdw3100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdw3100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdxr1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdxr25g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr25g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1351_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1351:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1354_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1354:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1355_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1355:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1358_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1358:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1360_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1360:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1381_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1381:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1394_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1394:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1395_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1395:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1396_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1396:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb1398_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1398:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smb2351_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb2351:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smr525_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr525:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smr526_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr526:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smr545_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr545:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:smr546_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr546:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3680_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wgr7640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wgr7640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wtr2955_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr2955:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wtr2965_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr2965:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wtr3925_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr3925:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wtr4905_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr4905:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wtr5975_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr5975:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wtr6955_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wtr6955:-:*:*:*:*:*:*:*" ]
null
8.4
null
null
null
CVE-2005-1634
Multiple cross-site scripting (XSS) vulnerabilities in JGS-XA JGS-Portal 3.0.2 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) anzahl_beitraege parameter to jgs_portal.php, (2) year parameter to jgs_portal_statistik.php, (3) year parameter to jgs_portal_beitraggraf.php, (4) tag parameter to jgs_portal_viewsgraf.php, (5) year parameter to jgs_portal_themengraf.php, (6) year parameter to jgs_portal_mitgraf.php, (7) id parameter to jgs_portal_sponsor.php, or (8) the Accept-Language header to jgs_portal_log.php. NOTE: this issue may stem from the same core problem as CVE-2005-1633.
[ "cpe:2.3:a:jgs-xa:jgs-portal:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2023-26385
ZDI-CAN-20267: Adobe Substance 3D Stager USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
Adobe Substance 3D Stager version 2.0.1 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
GHSA-w6px-prvj-7885
D-Link G416 nodered gz File Handling Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link G416 routers. Authentication is not required to exploit this vulnerability.The specific flaw exists within the HTTP service listening on TCP port 80. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21809.
[]
null
null
8.8
null
null
CVE-2017-1115
IBM Campaign 9.1, 9.1.2, and 10 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 121153.
[ "cpe:2.3:a:ibm:campaign:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:campaign:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:campaign:10.0:*:*:*:*:*:*:*" ]
null
null
5.4
null
null
CVE-2014-1455
SQL injection vulnerability in the password reset functionality in Pearson eSIS Enterprise Student Information System, possibly 3.3.0.13 and earlier, allows remote attackers to execute arbitrary SQL commands via the new password.
[ "cpe:2.3:a:pearson:esis_enterprise_student_information_system:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2011-0626
Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code via unspecified vectors, related to a "bounds checking" issue, a different vulnerability than CVE-2011-0623, CVE-2011-0624, and CVE-2011-0625.
[ "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:solaris:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
null
null
null
9.3
null
CVE-2022-22261
The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services.
[ "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
CVE-2022-29976
An Authenticated Reflected Cross-site scripting at BCC Parameter was discovered in MDaemon before 22.0.0 .
[ "cpe:2.3:a:altn:mdaemon:*:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
null
CVE-2020-10830
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software. Attackers can view notifications by entering many PINs in Lockdown mode. The Samsung ID is SVE-2019-16590 (March 2020).
[ "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*" ]
null
2.4
null
2.1
null
CVE-2004-2208
CRLF injection vulnerability in Ideal Science IdealBB 1.4.9 through 1.5.3 allows remote attackers to conduct HTTP response splitting attacks via unknown vectors.
[ "cpe:2.3:a:ideal_science:idealbb:1.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:ideal_science:idealbb:1.4.9_beta:*:*:*:*:*:*:*", "cpe:2.3:a:ideal_science:idealbb:1.4.9a:*:*:*:*:*:*:*", "cpe:2.3:a:ideal_science:idealbb:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:ideal_science:idealbb:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:ideal_science:idealbb:1.5.2a:*:*:*:*:*:*:*", "cpe:2.3:a:ideal_science:idealbb:1.5.2c:*:*:*:*:*:*:*", "cpe:2.3:a:ideal_science:idealbb:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:ideal_science:idealbb:1.5_beta1:*:*:*:*:*:*:*", "cpe:2.3:a:ideal_science:idealbb:1.5_beta2:*:*:*:*:*:*:*", "cpe:2.3:a:ideal_science:idealbb:1.5_beta3:*:*:*:*:*:*:*", "cpe:2.3:a:ideal_science:idealbb:1.5_beta4:*:*:*:*:*:*:*", "cpe:2.3:a:ideal_science:idealbb:1.5_beta5:*:*:*:*:*:*:*", "cpe:2.3:a:ideal_science:idealbb:1.5_rc1:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-jc4m-r9c3-28j2
Cross-site scripting (XSS) vulnerability in SmarterTools SmarterMail Enterprise 4.3 allows remote attackers to inject arbitrary web script or HTML via a STYLE attribute of an element in the Subject field of an e-mail message.
[]
null
null
null
null
null
CVE-2025-52748
WordPress Directory Pro plugin <= 2.5.5 - Cross Site Scripting (XSS) Vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in e-plugins Directory Pro directory-pro allows Reflected XSS.This issue affects Directory Pro: from n/a through <= 2.5.5.
[]
null
7.1
null
null
null
GHSA-8cgq-rf3m-gjm4
Improper Link Resolution Before File Access ('Link Following') vulnerability in QFileSystemEngine in the Qt corelib module on Windows which potentially allows Symlink Attacks and the use of Malicious Files. Issue originates from CVE-2024-38081. The vulnerability arises from the use of the GetTempPath API, which can be exploited by attackers to manipulate temporary file paths, potentially leading to unauthorized access and privilege escalation. The affected public API in the Qt Framework is QDir::tempPath() and anything that uses it, such as QStandardPaths with TempLocation, QTemporaryDir, and QTemporaryFile.This issue affects all version of Qt up to and including 5.15.18, from 6.0.0 through 6.5.8, from 6.6.0 through 6.8.1. It is fixed in Qt 5.15.19, Qt 6.5.9, Qt 6.8.2, 6.9.0
[]
7.3
null
null
null
null
GHSA-56q3-56wg-jp8m
Directory traversal vulnerability in index.php in mBlog 1.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the page parameter in a page mode action.
[]
null
null
null
null
null
GHSA-qh5p-hc8x-v67x
In the Linux kernel, the following vulnerability has been resolved:net: netlink: af_netlink: Prevent empty skb by adding a check on len.Adding a check on len parameter to avoid empty skb. This prevents a division error in netem_enqueue function which is caused when skb->len=0 and skb->data_len=0 in the randomized corruption step as shown below.skb->data[prandom_u32() % skb_headlen(skb)] ^= 1<<(prandom_u32() % 8);Crash Report: [ 343.170349] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.216110] netem: version 1.3 [ 343.235841] divide error: 0000 [#1] PREEMPT SMP KASAN NOPTI [ 343.236680] CPU: 3 PID: 4288 Comm: reproducer Not tainted 5.16.0-rc1+ [ 343.237569] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.11.0-2.el7 04/01/2014 [ 343.238707] RIP: 0010:netem_enqueue+0x1590/0x33c0 [sch_netem] [ 343.239499] Code: 89 85 58 ff ff ff e8 5f 5d e9 d3 48 8b b5 48 ff ff ff 8b 8d 50 ff ff ff 8b 85 58 ff ff ff 48 8b bd 70 ff ff ff 31 d2 2b 4f 74 <f7> f1 48 b8 00 00 00 00 00 fc ff df 49 01 d5 4c 89 e9 48 c1 e9 03 [ 343.241883] RSP: 0018:ffff88800bcd7368 EFLAGS: 00010246 [ 343.242589] RAX: 00000000ba7c0a9c RBX: 0000000000000001 RCX: 0000000000000000 [ 343.243542] RDX: 0000000000000000 RSI: ffff88800f8edb10 RDI: ffff88800f8eda40 [ 343.244474] RBP: ffff88800bcd7458 R08: 0000000000000000 R09: ffffffff94fb8445 [ 343.245403] R10: ffffffff94fb8336 R11: ffffffff94fb8445 R12: 0000000000000000 [ 343.246355] R13: ffff88800a5a7000 R14: ffff88800a5b5800 R15: 0000000000000020 [ 343.247291] FS: 00007fdde2bd7700(0000) GS:ffff888109780000(0000) knlGS:0000000000000000 [ 343.248350] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 343.249120] CR2: 00000000200000c0 CR3: 000000000ef4c000 CR4: 00000000000006e0 [ 343.250076] Call Trace: [ 343.250423] <TASK> [ 343.250713] ? memcpy+0x4d/0x60 [ 343.251162] ? netem_init+0xa0/0xa0 [sch_netem] [ 343.251795] ? __sanitizer_cov_trace_pc+0x21/0x60 [ 343.252443] netem_enqueue+0xe28/0x33c0 [sch_netem] [ 343.253102] ? stack_trace_save+0x87/0xb0 [ 343.253655] ? filter_irq_stacks+0xb0/0xb0 [ 343.254220] ? netem_init+0xa0/0xa0 [sch_netem] [ 343.254837] ? __kasan_check_write+0x14/0x20 [ 343.255418] ? _raw_spin_lock+0x88/0xd6 [ 343.255953] dev_qdisc_enqueue+0x50/0x180 [ 343.256508] __dev_queue_xmit+0x1a7e/0x3090 [ 343.257083] ? netdev_core_pick_tx+0x300/0x300 [ 343.257690] ? check_kcov_mode+0x10/0x40 [ 343.258219] ? _raw_spin_unlock_irqrestore+0x29/0x40 [ 343.258899] ? __kasan_init_slab_obj+0x24/0x30 [ 343.259529] ? setup_object.isra.71+0x23/0x90 [ 343.260121] ? new_slab+0x26e/0x4b0 [ 343.260609] ? kasan_poison+0x3a/0x50 [ 343.261118] ? kasan_unpoison+0x28/0x50 [ 343.261637] ? __kasan_slab_alloc+0x71/0x90 [ 343.262214] ? memcpy+0x4d/0x60 [ 343.262674] ? write_comp_data+0x2f/0x90 [ 343.263209] ? __kasan_check_write+0x14/0x20 [ 343.263802] ? __skb_clone+0x5d6/0x840 [ 343.264329] ? __sanitizer_cov_trace_pc+0x21/0x60 [ 343.264958] dev_queue_xmit+0x1c/0x20 [ 343.265470] netlink_deliver_tap+0x652/0x9c0 [ 343.266067] netlink_unicast+0x5a0/0x7f0 [ 343.266608] ? netlink_attachskb+0x860/0x860 [ 343.267183] ? __sanitizer_cov_trace_pc+0x21/0x60 [ 343.267820] ? write_comp_data+0x2f/0x90 [ 343.268367] netlink_sendmsg+0x922/0xe80 [ 343.268899] ? netlink_unicast+0x7f0/0x7f0 [ 343.269472] ? __sanitizer_cov_trace_pc+0x21/0x60 [ 343.270099] ? write_comp_data+0x2f/0x90 [ 343.270644] ? netlink_unicast+0x7f0/0x7f0 [ 343.271210] sock_sendmsg+0x155/0x190 [ 343.271721] ____sys_sendmsg+0x75f/0x8f0 [ 343.272262] ? kernel_sendmsg+0x60/0x60 [ 343.272788] ? write_comp_data+0x2f/0x90 [ 343.273332] ? write_comp_data+0x2f/0x90 [ 343.273869] ___sys_sendmsg+0x10f/0x190 [ 343.274405] ? sendmsg_copy_msghdr+0x80/0x80 [ 343.274984] ? slab_post_alloc_hook+0x70/0x230 [ 343.275597] ? futex_wait_setup+0x240/0x240 [ 343.276175] ? security_file_alloc+0x3e/0x170 [ 343.276779] ? write_comp_d ---truncated---
[]
null
5.5
null
null
null
CVE-2019-17098
Use of Hard-coded Cryptographic Key vulnerability in August Connect Wi-Fi Bridge App
Use of hard-coded cryptographic key vulnerability in August Connect Wi-Fi Bridge App, Connect Firmware allows an attacker to decrypt an intercepted payload containing the Wi-Fi network authentication credentials. This issue affects: August Connect Wi-Fi Bridge App version v10.11.0 and prior versions on Android. August Connect Firmware version 2.2.12 and prior versions.
[ "cpe:2.3:a:august:august_home:*:*:*:*:*:android:*:*", "cpe:2.3:o:august:connect_wi-fi_bridge_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:august:connect_wi-fi_bridge:-:*:*:*:*:*:*:*" ]
null
3.5
null
null
null
GHSA-jh8f-mj2w-8vv7
An issue was discovered in the Core Server in Ivanti Endpoint Manager (EPM) 2017.3 before SU7 and 2018.x before 2018.3 SU3, with remote code execution. In other words, the issue affects 2017.3, 2018.1, and 2018.3 installations that lack the April 2019 update.
[]
null
null
9.8
null
null
GHSA-c4h3-3cvx-4c27
DedeCMS through V5.7SP2 allows arbitrary file upload in dede/album_edit.php or dede/album_add.php, as demonstrated by a dede/album_edit.php?dopost=save&formzip=1 request with a ZIP archive that contains a file such as "1.jpg.php" (because input validation only checks that .jpg, .png, or .gif is present as a substring, and does not otherwise check the file name or content).
[]
null
null
7.5
null
null
GHSA-3m72-96fp-2vmr
The Poll Maker – Versus Polls, Anonymous Polls, Image Polls plugin for WordPress is vulnerable to time-based SQL Injection via the ‘orderby’ parameter in all versions up to, and including, 5.4.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[]
null
4.9
null
null
null
CVE-2024-50194
arm64: probes: Fix uprobes for big-endian kernels
In the Linux kernel, the following vulnerability has been resolved: arm64: probes: Fix uprobes for big-endian kernels The arm64 uprobes code is broken for big-endian kernels as it doesn't convert the in-memory instruction encoding (which is always little-endian) into the kernel's native endianness before analyzing and simulating instructions. This may result in a few distinct problems: * The kernel may may erroneously reject probing an instruction which can safely be probed. * The kernel may erroneously erroneously permit stepping an instruction out-of-line when that instruction cannot be stepped out-of-line safely. * The kernel may erroneously simulate instruction incorrectly dur to interpretting the byte-swapped encoding. The endianness mismatch isn't caught by the compiler or sparse because: * The arch_uprobe::{insn,ixol} fields are encoded as arrays of u8, so the compiler and sparse have no idea these contain a little-endian 32-bit value. The core uprobes code populates these with a memcpy() which similarly does not handle endianness. * While the uprobe_opcode_t type is an alias for __le32, both arch_uprobe_analyze_insn() and arch_uprobe_skip_sstep() cast from u8[] to the similarly-named probe_opcode_t, which is an alias for u32. Hence there is no endianness conversion warning. Fix this by changing the arch_uprobe::{insn,ixol} fields to __le32 and adding the appropriate __le32_to_cpu() conversions prior to consuming the instruction encoding. The core uprobes copies these fields as opaque ranges of bytes, and so is unaffected by this change. At the same time, remove MAX_UINSN_BYTES and consistently use AARCH64_INSN_SIZE for clarity. Tested with the following: | #include <stdio.h> | #include <stdbool.h> | | #define noinline __attribute__((noinline)) | | static noinline void *adrp_self(void) | { | void *addr; | | asm volatile( | " adrp %x0, adrp_self\n" | " add %x0, %x0, :lo12:adrp_self\n" | : "=r" (addr)); | } | | | int main(int argc, char *argv) | { | void *ptr = adrp_self(); | bool equal = (ptr == adrp_self); | | printf("adrp_self => %p\n" | "adrp_self() => %p\n" | "%s\n", | adrp_self, ptr, equal ? "EQUAL" : "NOT EQUAL"); | | return 0; | } .... where the adrp_self() function was compiled to: | 00000000004007e0 <adrp_self>: | 4007e0: 90000000 adrp x0, 400000 <__ehdr_start> | 4007e4: 911f8000 add x0, x0, #0x7e0 | 4007e8: d65f03c0 ret Before this patch, the ADRP is not recognized, and is assumed to be steppable, resulting in corruption of the result: | # ./adrp-self | adrp_self => 0x4007e0 | adrp_self() => 0x4007e0 | EQUAL | # echo 'p /root/adrp-self:0x007e0' > /sys/kernel/tracing/uprobe_events | # echo 1 > /sys/kernel/tracing/events/uprobes/enable | # ./adrp-self | adrp_self => 0x4007e0 | adrp_self() => 0xffffffffff7e0 | NOT EQUAL After this patch, the ADRP is correctly recognized and simulated: | # ./adrp-self | adrp_self => 0x4007e0 | adrp_self() => 0x4007e0 | EQUAL | # | # echo 'p /root/adrp-self:0x007e0' > /sys/kernel/tracing/uprobe_events | # echo 1 > /sys/kernel/tracing/events/uprobes/enable | # ./adrp-self | adrp_self => 0x4007e0 | adrp_self() => 0x4007e0 | EQUAL
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*" ]
null
5.5
null
null
null
CVE-2024-5762
Zen Cart findPluginAdminPage Local File Inclusion Remote Code Execution Vulnerability
Zen Cart findPluginAdminPage Local File Inclusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Zen Cart. Authentication is not required to exploit this vulnerability. The specific flaw exists within the findPluginAdminPage function. The issue results from the lack of proper validation of user-supplied data prior to passing it to a PHP include function. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the service account. Was ZDI-CAN-21408.
[ "cpe:2.3:a:zen_cart:zen_cart:*:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.5.8a:*:*:*:*:*:*:*" ]
null
null
8.1
null
null
GHSA-jcvr-2w9w-x2rh
Improper handling of writes to virtual GICR control can lead to assertion failure in the hypervisor in Snapdragon Auto, Snapdragon Compute, Snapdragon Mobile
[]
null
6.5
null
null
null
GHSA-mq5j-fjgv-p7px
Stack-based buffer overflow in the ServerNetworking::incoming_client_data function in servnet.cpp in Outgun 1.0.3 bot 2 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a data_file_request command with a long (1) type or (2) name string.
[]
null
null
null
null
null
CVE-2021-1788
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4, Safari 14.0.3. Processing maliciously crafted web content may lead to arbitrary code execution.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
null
GHSA-jpgp-wjp4-f47j
Dnsmasq 2.86 has a heap-based buffer overflow in answer_request (called from FuzzAnswerTheRequest and fuzz_rfc1035.c).
[]
null
9.8
null
null
null
RHSA-2018:1075
Red Hat Security Advisory: Ansible in the Extras channel - deprecation notice
Ansible and its dependencies have been deprecated in the Red Hat Enterprise Linux 7 Extras channel.
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
null
null
null
null
RHSA-2013:0957
Red Hat Security Advisory: java-1.7.0-openjdk security update
OpenJDK: Insecure shared memory permissions (2D, 8001034) OpenJDK: Frame injection in generated HTML (Javadoc, 8012375) OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744) OpenJDK: JConsole SSL support (Serviceability, 8003703) OpenJDK: AccessControlContext check order issue (Libraries, 8001330) OpenJDK: Resource denial of service (AWT, 8001038) OpenJDK: Better handling of memory allocation errors (Hotspot, 7158805) OpenJDK: output stream access restrictions (CORBA, 8000642) OpenJDK: Prevent revealing the local address (Networking, 8001318) OpenJDK: Better access restrictions (Sound, 8006328) OpenJDK: GnomeFileTypeDetector path access check (Libraries, 8004288) OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638) OpenJDK: Unique VMIDs (Libraries, 8001033) OpenJDK: MBeanServer Introspector package access (JMX, 8008124) OpenJDK: SerialJavaObject package restriction (JDBC, 8009554) OpenJDK: getEnclosing* checks (Libraries, 8007812) OpenJDK: ObjectOutputStream access checks (Serialization, 8008132) OpenJDK: Proper class checking (JMX, 8008120) OpenJDK: Method handles (Libraries, 8009424) OpenJDK: Various AWT integer overflow checks (AWT, 8009071) OpenJDK: tracing insufficient access checks (Serviceability, 8010209) OpenJDK: Missing check for valid DOMCanonicalizationMethod canonicalization algorithm (Libraries, 8014281) OpenJDK: Incorrect image attribute verification (2D, 8012438) OpenJDK: Incorrect image channel verification (2D, 8012597) OpenJDK: Incorrect image layout verification (2D, 8012601) OpenJDK: ImagingLib byte lookup processing (2D, 8011243) OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248) OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253) OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
null
CVE-2022-36953
In Veritas NetBackup OpsCenter, certain endpoints could allow an unauthenticated remote attacker to gain sensitive information. This affects 8.x through 8.3.0.2, 9.x through 9.0.0.1, 9.1.x through 9.1.0.1, and 10.
[ "cpe:2.3:a:veritas:netbackup:*:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:9.1.0.0:*:*:*:*:*:*:*" ]
null
4.3
null
null
null
GHSA-gfm6-wvpj-vx32
IBM API Connect 5.0.0.0 through 5.0.8.4 could allow a user authenticated as an administrator with limited rights to escalate their privileges. IBM X-Force ID: 151258.
[]
null
null
4.7
null
null
CVE-2020-28906
Incorrect File Permissions in Nagios XI 5.7.5 and earlier and Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root. Low-privileged users are able to modify files that are included (aka sourced) by scripts executed by root.
[ "cpe:2.3:a:nagios:fusion:*:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:*" ]
null
8.8
null
9
null
GHSA-q324-xr3g-8g3f
Open redirect vulnerability has been found in the Open CMS product affecting versions 14 and 15 of the 'Mercury' template. An attacker could create a specially crafted URL and send it to a specific user to redirect them to a malicious site and compromise them. Exploitation of this vulnerability is possible due to the fact that there is no proper sanitization of the 'URI' parameter.
[]
null
6.1
null
null
null
CVE-2014-10029
SQL injection vulnerability in profile.php in FluxBB before 1.4.13 and 1.5.x before 1.5.7 allows remote attackers to execute arbitrary SQL commands via the req_new_email parameter.
[ "cpe:2.3:a:fluxbb:fluxbb:*:*:*:*:*:*:*:*", "cpe:2.3:a:fluxbb:fluxbb:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:fluxbb:fluxbb:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:fluxbb:fluxbb:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:fluxbb:fluxbb:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:fluxbb:fluxbb:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:fluxbb:fluxbb:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:fluxbb:fluxbb:1.5.6:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-rwp4-gmh2-2rg6
A stored Cross-site Scripting (XSS) vulnerability in Fortinet FortiWeb webUI Certificate View page in 5.8.0, 5.7.1 and earlier, allows attackers to inject arbitrary web script or HTML via special crafted malicious certificate import.
[]
null
null
5.4
null
null
GHSA-w6cx-j9m8-p5f9
Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. In cmd g_schd, at 0x9d019c50, the value for the `grp` key is copied using `strcpy` to the buffer at `$sp+0x1b4`.This buffer is 8 bytes large, sending anything longer will cause a buffer overflow.
[]
null
9.9
null
null
null
GHSA-f2wr-3fjg-j32f
This vulnerability affects Firefox < 143, Firefox ESR < 140.3, Thunderbird < 143, and Thunderbird < 140.3.
[]
null
6.5
null
null
null
GHSA-mr73-xr4j-rpcr
Unspecified vulnerability in HP Database Archiving Software 6.31 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1214.
[]
null
null
null
null
null
GHSA-ppp2-r94q-2w3p
Improper access control in Samsung Email prior to version 6.1.97.1 allows physical attackers to access data across multiple user profiles.
[]
null
4.6
null
null
null
GHSA-6h9p-2xw5-2jpf
The HTTP interface in the Motorola SURFboard SB4200 Cable Modem allows remote attackers to cause a denial of service (device crash) via a request with MfcISAPICommand set to SecretProc and a long string in the Secret parameter.
[]
null
null
null
null
null
GHSA-57jx-w3vh-gfcf
FontForge 20161012 is vulnerable to a stack-based buffer overflow in addnibble (parsettf.c) resulting in DoS or code execution via a crafted otf file.
[]
null
null
7.8
null
null
GHSA-4wxh-fpjf-c8wf
An issue was found in CPython 3.12.0 `subprocess` module on POSIX platforms. The issue was fixed in CPython 3.12.1 and does not affect other stable releases.When using the `extra_groups=` parameter with an empty list as a value (ie `extra_groups=[]`) the logic regressed to not call `setgroups(0, NULL)` before calling `exec()`, thus not dropping the original processes' groups before starting the new process. There is no issue when the parameter isn't used or when any value is used besides an empty list.This issue only impacts CPython processes run with sufficient privilege to make the `setgroups` system call (typically `root`).
[]
null
6.1
null
null
null