id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
|---|---|---|---|---|---|---|---|---|
RHSA-2024:7759
|
Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.6.3 security updates
|
elliptic: nodejs/elliptic: EDDSA signature malleability due to missing signature length check elliptic: nodejs/elliptic: ECDSA signature malleability due to missing checks elliptic: nodejs/elliptic: ECDSA implementation malleability due to BER-enconded signatures being allowed
|
[
"cpe:/a:redhat:multicluster_engine:2.6::el8",
"cpe:/a:redhat:multicluster_engine:2.6::el9"
] | null | 5.3
| null | null | null |
GHSA-f8c7-vjvp-2396
|
Unspecified vulnerability in the Oracle SOA Suite component in Oracle Fusion Middleware 11.1.1.7 and 12.1.3.0 allows remote authenticated users to affect confidentiality via unknown vectors related to Fabric Layer.
|
[] | null | null | null | null | null |
|
CVE-2019-11226
|
CMS Made Simple 2.2.10 has XSS via the m1_name parameter in "Add Article" under Content -> Content Manager -> News.
|
[
"cpe:2.3:a:cmsmadesimple:cms_made_simple:2.2.10:*:*:*:*:*:*:*"
] | null | null | 5.4
| 3.5
| null |
|
GHSA-h4wx-78p9-fwxw
|
XXE vulnerability on agents in Jenkins SourceMonitor Plugin
|
SourceMonitor Plugin 0.2 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.This allows attackers able to control XML input files for the 'Publish SourceMonitor results' post-build step to have agent processes parse a crafted file that uses external entities for extraction of secrets from the Jenkins agent or server-side request forgery.Because Jenkins agent processes usually execute build tools whose input (source code, build scripts, etc.) is controlled externally, this vulnerability only has a real impact in very narrow circumstances: when attackers can control XML files, but are unable to change build steps, Jenkinsfiles, test code that gets executed on the agents, or similar.
|
[] | null | 5.4
| null | null | null |
GHSA-82vx-g35h-vvp5
|
Heap-based buffer overflow in Lhaplus before 1.55 allows remote attackers to execute arbitrary code via a long filename in an ARJ archive.
|
[] | null | null | null | null | null |
|
CVE-2012-0977
|
Stack-based buffer overflow in jp2_x.dll in LuraWave JP2 ActiveX Control 2.1.5.5 and other versions before 2.1.5.11 allows remote attackers to execute arbitrary code via a JPEG2000 (JP2) file with a crafted Quantization Default (QCD) marker segment.
|
[
"cpe:2.3:a:luratech:lurawave_jp2_activex_control:2.1.5.5:*:*:*:*:*:*:*"
] | null | null | null | 9.3
| null |
|
CVE-2023-40219
|
Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with editor or higher privilege to upload an arbitrary file to an unauthorized directory.
|
[
"cpe:2.3:a:coline:welcart_e-commerce:*:*:*:*:*:*:*:*",
"cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:*"
] | null | 7.2
| null | null | null |
|
CVE-2023-28036
|
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable.
|
[
"cpe:2.3:o:dell:alienware_area_51m_r1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_area_51m_r1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_area_51m_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_area_51m_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r11_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r11:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r12_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r13_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r13:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r15_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r15:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m16_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m16:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m17_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m17_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m17_r3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m17_r3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m17_r4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m17_r4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x14_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x14:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x15_r1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x15_r1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x15_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x15_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x17_r1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x17_r1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x17_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x17_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3901_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3901:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3910_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3911_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3911:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3980_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3988_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3990_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3991_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g16_7620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g16_7620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_15_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_15_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3579_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3579:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3779_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3779:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_15_5500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_15_5500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_15_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_15_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_5090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_5090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_15_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_15_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_15_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_15_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_17_7700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_17_7700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_17_7790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_17_7790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5820_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5820_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7820_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7820_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7920_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7920_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:embedded_box_pc_5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:embedded_box_pc_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_13_5330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_13_5330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5418_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5418:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_7430_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_7430_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_plus_7420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_plus_7420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_15_3511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_15_3511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_15_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_15_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_15_5518_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_15_5518:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_5630_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_5630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_7620_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_7620_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_7630_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_7630_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_plus_7620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_plus_7620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_24_5410_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_24_5410_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_24_5420_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_24_5420_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_24_5421_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_24_5421_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_27_7720_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_27_7720_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3020_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3020s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3020s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3280_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3471_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3471:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3481_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3481:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3482_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3482:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3493_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3493:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3521_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3521:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3581_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3582_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3582:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3583_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3583:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3584_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3593_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3593:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3670_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3671_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3671:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3780_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3780:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3781_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3781:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3782_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3782:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3793_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3793:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3880_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3880:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3881_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3881:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3891_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3891:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3910_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5400_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5400_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5401_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5401_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5402_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5402:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5406_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5406_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5408_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5408:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5409_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5409:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5481_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5481_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5490_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5490_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5491_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5491_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5493_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5493:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5494_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5494:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5498_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5498:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5508_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5508:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5509_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5509:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5591_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5591_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5593_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5593:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5594_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5594:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5598_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5598:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5770_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5770:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7300_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7300_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7306_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7306_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_2-in-1_black_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500_2-in-1_black:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_2-in-1_silver_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500_2-in-1_silver:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7506_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7506_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7610_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7700_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7700_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7706_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7706_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7791_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7791:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5491_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5491_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_12_rugged_extreme_7214_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_12_rugged_extreme_7214:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_13_3380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_13_3380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_14_rugged_5414_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_14_rugged_5414:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3120_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3120:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3140_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3140:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3180_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3180:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3189_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3189:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3190_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3190:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3190_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3190_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3390_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3390_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5280_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5285_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5285_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5288_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5288:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5289_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5289:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5290_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5290_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5290_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5300_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5300_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5411_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5411:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5420_rugged_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5420_rugged:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5424_rugged_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5424_rugged:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5488_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5488:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5491_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5491:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5521_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5521:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5531_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5531:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7200_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7200_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7210_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7210_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7212_rugged_extreme_tablet_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7212_rugged_extreme_tablet:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7230_rugged_extreme_tablet_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7230_rugged_extreme_tablet:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7280_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7285_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7285_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7290_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7320_detachable_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7320_detachable:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7389_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7389:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7390_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7390_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7400_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7400_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7414_rugged_extreme_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7414_rugged_extreme:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7424_rugged_extreme_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7424_rugged_extreme:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_5430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7220ex_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7220ex:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5421_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3000_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3000_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3050_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3050_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3060_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3060:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3090_ultra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3090_ultra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3280_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3280_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5060_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5060:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5250_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5260_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5260_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5270_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5270_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5480_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5480_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5490_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5490_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7000_oem_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7000_oem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7060_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7060:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7070_ultra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7070_ultra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7071_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7071:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7090_ultra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7090_ultra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7450_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7460_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7460_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7470_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7470_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7480_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7480_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7490_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7490_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7760_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7760_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7770_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7770_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7780_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7780_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7410_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7410_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_small_form_factor_plus_7010_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_small_form_factor_plus_7010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_tower_plus_7010_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_tower_plus_7010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_xe3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_xe3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3240_compact_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3240_compact:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3420_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3420_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3430_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3430_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3431_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3431_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3440_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3440:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3450_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3460_small_form_factor_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3460_small_form_factor:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3541_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3541:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3550_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3551_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3551:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3561_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3561:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3571_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3571:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3620_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3620_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3630_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3630_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3640_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3640_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3650_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3650_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3660_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3930_rack_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3930_rack:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5530_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5530_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5550_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5720_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5720_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5750_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5760_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5760:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5770_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5770:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7670_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7720_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7720:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7730_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7740_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7760_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7760:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7770_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7770:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7865_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7865_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_16_5630_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_16_5630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3020_sff_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3020_sff:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3020_t_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3020_t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3267_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3267:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3268_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3268:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3471_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3471:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3481_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3481:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3581_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3582_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3582:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3583_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3583:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3584_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3667_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3667:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3668_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3668:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3669_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3669:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3670_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3671_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3671:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3681_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3681:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3690_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3690:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3881_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3881:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3888_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3890_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3890:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3910_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5402_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5402:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5491_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5491:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5880_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5880:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5890_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5890:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_5070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_5070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_5470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_5470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_5470_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_5470_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_7040_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_7040_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9305_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9305:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_7390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_7390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_7390_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_7390_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9315_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9315_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9315_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9575_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9575_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9720_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9720:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9730_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_8940_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_8940:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_8950_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_8950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_8960_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_8960:-:*:*:*:*:*:*:*"
] | null | 5.1
| null | null | null |
|
GHSA-mm7r-fvvc-9q35
|
AyaCMS v3.1.2 was discovered to contain a remote code execution (RCE) vulnerability via the component /admin/tpl_edit.inc.php.
|
[] | null | 7.2
| null | null | null |
|
CVE-2008-3506
|
SQL injection vulnerability in PolyPager 1.0 rc2 and earlier allows remote attackers to execute arbitrary SQL commands via the nr parameter to the default URI.
|
[
"cpe:2.3:a:polypager:polypager:*:rc2:*:*:*:*:*:*",
"cpe:2.3:a:polypager:polypager:0.9.4:*:*:*:*:*:*:*",
"cpe:2.3:a:polypager:polypager:0.9.6:*:*:*:*:*:*:*",
"cpe:2.3:a:polypager:polypager:0.9.7:*:*:*:*:*:*:*",
"cpe:2.3:a:polypager:polypager:0.9.8:*:*:*:*:*:*:*",
"cpe:2.3:a:polypager:polypager:0.9.9:*:*:*:*:*:*:*",
"cpe:2.3:a:polypager:polypager:0.9.51:*:*:*:*:*:*:*",
"cpe:2.3:a:polypager:polypager:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:polypager:polypager:1.0:rc1:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
GHSA-8r8f-v2fj-h7cp
|
In Emacs before 29.3, arbitrary Lisp code is evaluated as part of turning on Org mode. This affects Org Mode before 9.6.23.
|
[] | null | 7.8
| null | null | null |
|
GHSA-q4cg-p4wr-gxc3
|
The Booster for WooCommerce WordPress plugin before 5.6.7, Booster Plus for WooCommerce WordPress plugin before 5.6.5, Booster Elite for WooCommerce WordPress plugin before 1.1.7 do not have CSRF check in place when deleting files uploaded at the checkout, allowing attackers to make a logged in shop manager or admin delete them via a CSRF attack
|
[] | null | 8.1
| null | null | null |
|
CVE-2024-45862
|
Cleartext Storage of Sensitive Information in Kastle Systems Access Control System
|
Kastle Systems firmware prior to May 1, 2024, stored machine credentials in cleartext, which may allow an attacker to access sensitive information.
|
[
"cpe:2.3:o:kastlesystems:access_control_system_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:kastle:access_control_system_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:kastle:access_control_system:-:*:*:*:*:*:*:*"
] | 8.7
| null | null | null | null |
GHSA-99pj-8225-q39g
|
The Features plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'features_revert_option AJAX endpoint in all versions up to, and including, 0.0.2. This makes it possible for authenticated attackers, with Subscriber-level access and above, to revert options.
|
[] | null | 4.3
| null | null | null |
|
GHSA-3wq7-2q97-v54v
|
SQL-Ledger 2.8.24 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
|
[] | null | null | null | null | null |
|
GHSA-34q3-p352-c7q8
|
Central Dogma Authentication Bypass Vulnerability via Session Leakage
|
Vulnerability OverviewA vulnerability has been identified in Central Dogma versions prior to 0.64.1, allowing for the leakage of user sessions and subsequent authentication bypass. The issue stems from a Cross-Site Scripting (XSS) attack vector that targets the RelayState of Security Assertion Markup Language (SAML).ImpactSuccessful exploitation of this vulnerability enables malicious actors to leak user sessions, leading to the compromise of authentication mechanisms. This, in turn, can facilitate unauthorized access to sensitive resources.PatchesThis vulnerability is addressed and resolved in Central Dogma version 0.64.1 Users are strongly encouraged to upgrade to this version or later to mitigate the risk associated with the authentication bypass.WorkaroundsNo viable workarounds are currently available for this vulnerability. It is recommended to apply the provided patch promptly.References[OASIS SAML v2.0 Errata 05](https://docs.oasis-open.org/security/saml/v2.0/errata05/os/saml-v2.0-errata05-os.html#__RefHeading__8196_1983180497)[OWASP XSS Prevention Cheat Sheet](https://cheatsheetseries.owasp.org/cheatsheets/Cross_Site_Scripting_Prevention_Cheat_Sheet.html#xss-defense-philosophy)
|
[] | null | 9.3
| null | null | null |
CVE-2008-4783
|
tlAds 1.0 allows remote attackers to bypass authentication and gain administrative access by setting the tlAds_login cookie to "admin."
|
[
"cpe:2.3:a:easy-script:tlads:1.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
GHSA-2589-w6xf-983r
|
Cross-site scripting in react-bootstrap-table
|
All versions of package react-bootstrap-table are vulnerable to Cross-site Scripting (XSS) via the dataFormat parameter. The problem is triggered when an invalid React element is returned, leading to dangerouslySetInnerHTML being used, which does not sanitize the output.
|
[] | null | 6.1
| null | null | null |
RHSA-2025:7391
|
Red Hat Security Advisory: podman security update
|
golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh go-jose: Go JOSE's Parsing Vulnerable to Denial of Service
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5
| null | null | null |
CVE-2020-8732
|
Heap-based buffer overflow in the firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
|
[
"cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*"
] | null | 8.8
| null | 5.8
| null |
|
CVE-2018-0882
|
The Desktop Bridge in Windows 10 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to how the virtual registry is managed, aka "Windows Desktop Bridge Elevation of Privilege Vulnerability". This CVE is unique from CVE-2018-0880.
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
] | null | null | 7
| 6.9
| null |
|
GHSA-6444-6h76-2fx4
|
An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in denial of service. An attacker can send a GET request to "/MOXA\_CFG2.ini" without a cookie header to trigger this vulnerability.
|
[] | null | null | 7.5
| null | null |
|
CVE-2021-43415
|
HashiCorp Nomad and Nomad Enterprise up to 1.0.13, 1.1.7, and 1.2.0, with the QEMU task driver enabled, allowed authenticated users with job submission capabilities to bypass the configured allowed image paths. Fixed in 1.0.14, 1.1.8, and 1.2.1.
|
[
"cpe:2.3:a:hashicorp:nomad:*:*:*:*:-:*:*:*",
"cpe:2.3:a:hashicorp:nomad:*:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:hashicorp:nomad:1.2.0:-:*:*:-:*:*:*",
"cpe:2.3:a:hashicorp:nomad:1.2.0:-:*:*:enterprise:*:*:*"
] | null | 8.8
| null | 6
| null |
|
CVE-2019-9345
|
In the Android kernel in sdcardfs there is a possible violation of the separation of data between profiles due to shared mapping of obb files. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.
|
[
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
] | null | null | 7.8
| 7.2
| null |
|
CVE-2024-52854
|
Adobe Experience Manager | Cross-site Scripting (Stored XSS) (CWE-79)
|
Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
[
"cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*",
"cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*"
] | null | 5.4
| null | null | null |
GHSA-9m92-p89q-cwj7
|
Cross-site scripting (XSS) vulnerability in the inline MIME viewer in Horde-IMP (Internet Messaging Program) 3.2.4 and earlier, when used with Internet Explorer, allows remote attackers to inject arbitrary web script or HTML via an e-mail message.
|
[] | null | null | null | null | null |
|
CVE-2022-31586
|
The unizar-30226-2019-06/ChangePop-Back repository through 2019-06-04 on GitHub allows absolute path traversal because the Flask send_file function is used unsafely.
|
[
"cpe:2.3:a:changepop-back_project:changepop-back:*:*:*:*:*:*:*:*"
] | null | 9.3
| null | 6.4
| null |
|
CVE-2018-1727
|
IBM InfoSphere Information Server 9.1, 11.3, 11.5, and 11.7 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 147630.
|
[
"cpe:2.3:a:ibm:infosphere_information_server:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:infosphere_information_server:11.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:infosphere_information_server:11.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*"
] | null | null | 7.1
| null | null |
|
CVE-2023-3052
|
The Page Builder by AZEXO plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.27.133. This is due to missing or incorrect nonce validation on the 'azh_add_post', 'azh_duplicate_post', 'azh_update_post' and 'azh_remove_post' functions. This makes it possible for unauthenticated attackers to create, modify, and delete a post via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
|
[
"cpe:2.3:a:azexo:page_builder_with_image_map_by_azexo:*:*:*:*:*:wordpress:*:*"
] | null | 6.3
| null | null | null |
|
GHSA-mgcv-254m-jq3v
|
A cross-site scripting (XSS) vulnerability in the Addon JD Flusity 'Media Gallery with description' module of flusity-CMS v2.33 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Gallery name text field.
|
[] | null | 6.1
| null | null | null |
|
GHSA-2ccw-9fqf-xvp4
|
Array index error in the HVMOP_set_mem_access handler in Xen 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) or obtain sensitive information via unspecified vectors.
|
[] | null | null | null | null | null |
|
GHSA-4w9h-2rq9-697c
|
ServiceNow has addressed an HTML injection vulnerability that was identified in the Now Platform. This vulnerability could potentially enable an unauthenticated user to modify a web page or redirect users to another website.ServiceNow released updates to customers that addressed this vulnerability. If you have not done so already, we recommend applying security patches relevant to your instance(s) as soon as possible.
|
[] | 5.1
| 4.3
| null | null | null |
|
CVE-2013-0418
|
Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7 and 8.4 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2013-0393. NOTE: the previous information was obtained from the January 2013 CPU. Oracle has not commented on claims from an independent researcher that this is a heap-based buffer overflow in the Paradox database stream filter (vspdx.dll) that can be triggered using a table header with a crafted "number of fields" value.
|
[
"cpe:2.3:a:microsoft:exchange_server:2007:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:exchange_server:2010:sp2:*:*:*:*:*:*",
"cpe:2.3:a:oracle:fusion_middleware:8.3.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:fusion_middleware:8.4:*:*:*:*:*:*:*"
] | null | null | null | 6.8
| null |
|
GHSA-73q3-69wr-cfqr
|
Cross-site scripting (XSS) vulnerability in the Omake BBS component in ULTRAPOP.JP i-HTTPD allows remote attackers to inject arbitrary web script or HTML via a crafted string.
|
[] | null | null | null | null | null |
|
GHSA-93jq-624g-4p9p
|
Improper Input Validation in async-http-client
|
Async Http Client (aka async-http-client) before 2.0.35 can be tricked into connecting to a host different from the one extracted by java.net.URI if a '?' character occurs in a fragment identifier. Similar bugs were previously identified in cURL (CVE-2016-8624) and Oracle Java 8 java.net.URL.
|
[] | null | null | 7.5
| null | null |
RHSA-2024:5812
|
Red Hat Security Advisory: httpd security update
|
httpd: Security issues via backend applications whose response headers are malicious or exploitable
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 9.1
| null | null | null |
CVE-2023-38681
|
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted IGS file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21270)
|
[
"cpe:2.3:a:siemens:tecnomatix:*:*:*:*:*:*:*:*"
] | null | 7.8
| null | null | null |
|
GHSA-4h27-gqc7-4h48
|
Multiple directory traversal vulnerabilities in Ignition 1.2, when magic_quotes_gpc is disabled, allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the blog parameter to (1) comment.php and (2) view.php.
|
[] | null | null | null | null | null |
|
CVE-2019-20834
|
An issue was discovered in Foxit PhantomPDF before 8.3.10. It allows signature validation bypass via a modified file or a file with non-standard signatures.
|
[
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*"
] | null | 7.5
| null | 5
| null |
|
CVE-2017-7501
|
It was found that versions of rpm before 4.13.0.2 use temporary files with predictable names when installing an RPM. An attacker with ability to write in a directory where files will be installed could create symbolic links to an arbitrary location and modify content, and possibly permissions to arbitrary files, which could be used for denial of service or possibly privilege escalation.
|
[
"cpe:2.3:a:rpm:rpm:*:*:*:*:*:*:*:*"
] | null | null | 7.8
| 4.6
| null |
|
GHSA-99vm-93jg-8rxg
|
In contacts service, there is a missing permission check. This could lead to local denial of service in Contacts service with no additional execution privileges needed.
|
[] | null | 5.5
| null | null | null |
|
GHSA-3f46-g9xf-cx6m
|
In vowifiservice, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges
|
[] | null | 5.5
| null | null | null |
|
GHSA-47p7-wrjh-v2c5
|
Out of bound memory access during music playback with modified content due to copying data without checking destination buffer size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
|
[] | null | null | null | null | null |
|
CVE-2018-7159
|
The HTTP parser in all current versions of Node.js ignores spaces in the `Content-Length` header, allowing input such as `Content-Length: 1 2` to be interpreted as having a value of `12`. The HTTP specification does not allow for spaces in the `Content-Length` value and the Node.js HTTP parser has been brought into line on this particular difference. The security risk of this flaw to Node.js users is considered to be VERY LOW as it is difficult, and may be impossible, to craft an attack that makes use of this flaw in a way that could not already be achieved by supplying an incorrect value for `Content-Length`. Vulnerabilities may exist in user-code that make incorrect assumptions about the potential accuracy of this value compared to the actual length of the data supplied. Node.js users crafting lower-level HTTP utilities are advised to re-check the length of any input supplied after parsing is complete.
|
[
"cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*",
"cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*"
] | null | 5.3
| null | 5
| null |
|
GHSA-7644-j7jq-m5v9
|
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34702, CVE-2022-34714, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35794.
|
[] | null | 8.1
| null | null | null |
|
CVE-2017-0043
|
Active Directory Federation Services in Microsoft Windows 10 1607, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 Gold and R2, and Windows Server 2016 allows local users to obtain sensitive information via a crafted application, aka "Microsoft Active Directory Federation Services Information Disclosure Vulnerability."
|
[
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*"
] | null | null | 5.3
| 2.9
| null |
|
GHSA-xpw4-69mf-fh5j
|
Use-after-free vulnerability in Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer SLayoutRun Use After Free Vulnerability."
|
[] | null | null | null | null | null |
|
GHSA-44vp-vgqf-7p46
|
Directory traversal vulnerability in Astaro Security Linux 6.0, when using Webmin, allows remote authenticated webmin users to read arbitrary files via a .. (dot dot) in the wfe_download parameter to index.fpl.
|
[] | null | null | null | null | null |
|
CVE-2007-2252
|
Directory traversal vulnerability in iconspopup.php in Exponent CMS 0.96.6 Alpha and earlier allows remote attackers to obtain sensitive information via a .. (dot dot) in the icodir parameter.
|
[
"cpe:2.3:a:exponent:exponent_cms:0.96.5_rc1:*:*:*:*:*:*:*",
"cpe:2.3:a:exponent:exponent_cms:0.96.6_alpha:*:*:*:*:*:*:*"
] | null | null | null | 5
| null |
|
GHSA-vxr5-f5qp-x693
|
Multiple cross-site scripting (XSS) vulnerabilities in contact_us.php in ac4p Mobilelib gold 2 allow remote attackers to inject arbitrary web script or HTML via the (1) email or (2) errr parameter.
|
[] | null | null | null | null | null |
|
GHSA-r86h-x2f7-g27q
|
An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the "Keychain" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging lack of authentication for OTR packets.
|
[] | null | null | 5.9
| null | null |
|
CVE-2018-13442
|
SolarWinds Network Performance Monitor 12.3 allows SQL Injection via the /api/ActiveAlertsOnThisEntity/GetActiveAlerts TriggeringObjectEntityNames parameter.
|
[
"cpe:2.3:a:solarwinds:network_performance_monitor:*:*:*:*:*:*:*:*"
] | null | null | 8.8
| 6.5
| null |
|
GHSA-536w-9g6r-273m
|
Missing Authorization vulnerability in HasTech HT Mega allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects HT Mega: from n/a through 2.9.0.
|
[] | null | 5.4
| null | null | null |
|
GHSA-w3c2-79cf-m9pf
|
The do_anonymous_page function in mm/memory.c in the Linux kernel before 2.6.27.52, 2.6.32.x before 2.6.32.19, 2.6.34.x before 2.6.34.4, and 2.6.35.x before 2.6.35.2 does not properly separate the stack and the heap, which allows context-dependent attackers to execute arbitrary code by writing to the bottom page of a shared memory segment, as demonstrated by a memory-exhaustion attack against the X.Org X server.
|
[] | null | null | null | null | null |
|
GHSA-f93v-7pw5-hpm7
|
SQL injection vulnerability in the Folder::findOrMake method in SilverStripe 2.3.x before 2.3.12 and 2.4.x before 2.4.6 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
[] | null | null | null | null | null |
|
CVE-2024-1288
|
The Schema & Structured Data for WP & AMP plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'saswp_reviews_form_render' function in all versions up to, and including, 1.26. This makes it possible for authenticated attackers, with contributor access and above, to modify the plugin's stored reCaptcha site and secret keys, potentially breaking the reCaptcha functionality.
|
[] | null | 4.3
| null | null | null |
|
GHSA-2q2q-7pmr-fgp2
|
SQL injection vulnerability in index.php in XeoPort 0.81, and possibly earlier, allows remote attackers to execute arbitrary SQL commands via the xp_body_text parameter.
|
[] | null | null | null | null | null |
|
CVE-2025-38329
|
firmware: cs_dsp: Fix OOB memory read access in KUnit test (wmfw info)
|
In the Linux kernel, the following vulnerability has been resolved:
firmware: cs_dsp: Fix OOB memory read access in KUnit test (wmfw info)
KASAN reported out of bounds access - cs_dsp_mock_wmfw_add_info(),
because the source string length was rounded up to the allocation size.
|
[] | null | 7.1
| null | null | null |
GHSA-5585-c8pm-rcfv
|
The web interface of the PAC Device allows the device administrator user profile to store malicious scripts in some fields. The stored malicious script is then executed when the GUI is opened by any users of the webserver administration interface.The root cause of the vulnerability is inadequate input validation and output encoding in the web administration interface component of the firmware.This could lead to unauthorized access and data leakage
|
[] | null | 8.1
| null | null | null |
|
CVE-2016-5096
|
Integer overflow in the fread function in ext/standard/file.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large integer in the second argument.
|
[
"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.6.21:*:*:*:*:*:*:*"
] | null | null | 8.6
| 7.5
| null |
|
CVE-2021-27965
|
The MsIo64.sys driver before 1.1.19.1016 in MSI Dragon Center before 2.0.98.0 has a buffer overflow that allows privilege escalation via a crafted 0x80102040, 0x80102044, 0x80102050, or 0x80102054 IOCTL request.
|
[
"cpe:2.3:a:msi:dragon_center:*:*:*:*:*:*:*:*"
] | null | 9.8
| null | 7.5
| null |
|
CVE-2025-60934
|
Multiple stored cross-site scripting (XSS) vulnerabilities in the index.php component of HR Performance Solutions Performance Pro v3.19.17 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Employee Notes, title, or description parameters. The patched version is PP-Release-6.3.2.0.
|
[] | null | 6.1
| null | null | null |
|
GHSA-qw28-7x42-46v9
|
In the Linux kernel, the following vulnerability has been resolved:octeontx2-af: Add validation before accessing cgx and lmacwith the addition of new MAC blocks like CN10K RPM and CN10KB
RPM_USX, LMACs are noncontiguous and CGX blocks are also
noncontiguous. But during RVU driver initialization, the driver
is assuming they are contiguous and trying to access
cgx or lmac with their id which is resulting in kernel panic.This patch fixes the issue by adding proper checks.[ 23.219150] pc : cgx_lmac_read+0x38/0x70
[ 23.219154] lr : rvu_program_channels+0x3f0/0x498
[ 23.223852] sp : ffff000100d6fc80
[ 23.227158] x29: ffff000100d6fc80 x28: ffff00010009f880 x27:
000000000000005a
[ 23.234288] x26: ffff000102586768 x25: 0000000000002500 x24:
fffffffffff0f000
|
[] | null | null | null | null | null |
|
CVE-2019-12117
|
An issue was discovered in ONAP SDC through Dublin. By accessing port 4001 of demo-sdc-sdc-onboarding-be pod, an unauthenticated attacker (who already has access to pod-to-pod communication) may execute arbitrary code inside that pod. All ONAP Operations Manager (OOM) setups are affected.
|
[
"cpe:2.3:a:onap:open_network_automation_platform:*:*:*:*:*:*:*:*"
] | null | 9.8
| null | 7.5
| null |
|
CVE-2006-4779
|
PHP remote file inclusion vulnerability in includes/functions_portal.php in Vitrax Premodded phpBB 1.0.6-R3 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter.
|
[
"cpe:2.3:a:phpbb_group:vitrax_premodded_phpbb:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
GHSA-w3jv-r8w6-4m8j
|
The CheckLoadURI function in Mozilla Firefox 1.8 lists the about: URI as a ChromeProtocol and can be loaded via JavaScript, which allows remote attackers to obtain sensitive information by querying the browser's session history.
|
[] | null | null | null | null | null |
|
GHSA-887j-vqgm-7r8c
|
A Cross-Site Request Forgery (CSRF) vulnerability exists in the Manage Card functionality (/mcgs/admin/manage-card.php) of PHPGurukul Medical Card Generation System 1.0. The vulnerable endpoint allows an authorized admin to delete medical card records by sending a simple GET request without verifying the origin of the request.
|
[] | null | 6.5
| null | null | null |
|
GHSA-m79w-4mqv-r39f
|
windows-seleniumjar downloads Resources over HTTP
|
Affected versions of `windows-seleniumjar` insecurely download an executable over an unencrypted HTTP connection.In scenarios where an attacker has a privileged network position, it is possible to intercept the response and replace the executable with a malicious one, resulting in code execution on the system running `windows-seleniumjar`.RecommendationNo patch is currently available for this vulnerability.The best mitigation is currently to avoid using this package, using a different package if available.Alternatively, the risk of exploitation can be reduced by ensuring that this package is not installed while connected to a public network. If the package is installed on a private network, the only people who can exploit this vulnerability are those who have compromised your network or those who have privileged access to your ISP, such as Nation State Actors or Rogue ISP Employees.
|
[] | null | null | 8.1
| null | null |
CVE-2022-2231
|
NULL Pointer Dereference in vim/vim
|
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.
|
[
"cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*"
] | null | null | 7.8
| null | null |
CVE-2003-0469
|
Buffer overflow in the HTML Converter (HTML32.cnv) on various Windows operating systems allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via cut-and-paste operation, as demonstrated in Internet Explorer 5.0 using a long "align" argument in an HR tag.
|
[
"cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2003_server:64-bit:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2003_server:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:*:server:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:*:terminal_server:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:*:64-bit:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:gold:*:*:*:*:*:*"
] | null | null | null | 7.5
| null |
|
CVE-2023-49236
|
A stack-based buffer overflow was discovered on TRENDnet TV-IP1314PI 5.5.3 200714 devices, leading to arbitrary command execution. This occurs because of lack of length validation during an sscanf of a user-entered scale field in the RTSP playback function of davinci.
|
[
"cpe:2.3:o:trendnet:tv-ip1314pi_firmware:5.5.3:200714:*:*:*:*:*:*",
"cpe:2.3:h:trendnet:tv-ip1314pi:-:*:*:*:*:*:*:*"
] | null | 9.8
| null | null | null |
|
GHSA-3fm4-gg3x-phj8
|
Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
|
[] | null | 6.1
| null | null | null |
|
CVE-2025-31423
|
WordPress Umberto <= 1.2.8 - PHP Object Injection Vulnerability
|
Deserialization of Untrusted Data vulnerability in AncoraThemes Umberto allows Object Injection. This issue affects Umberto: from n/a through 1.2.8.
|
[] | null | 9.8
| null | null | null |
GHSA-hqr4-jx9c-hhxr
|
In Linksys EA6350 V2.1.2, the chroot_local_user option is enabled in the dynamically generated vsftpd configuration file. This could lead to unauthorized access to system files, privilege escalation, or use of the compromised server as a pivot point for internal network attacks.
|
[] | null | 3.9
| null | null | null |
|
CVE-2014-3368
|
Cisco TelePresence Video Communication Server (VCS) and Expressway Software before X8.2 allow remote attackers to cause a denial of service (device reload) via a high rate of crafted packets, aka Bug ID CSCui06507.
|
[
"cpe:2.3:a:cisco:expressway_software:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server_software:*:*:*:*:*:*:*:*"
] | null | null | null | 7.8
| null |
|
CVE-2022-42036
|
The d8s-urls package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-csv package. The affected version is 0.1.0.
|
[
"cpe:2.3:a:democritus:d8s-urls:0.1.0:*:*:*:*:python:*:*"
] | null | 9.8
| null | null | null |
|
RHSA-2020:5084
|
Red Hat Security Advisory: microcode_ctl security, bug fix, and enhancement update
|
hw: Vector Register Leakage-Active hw: Fast forward store predictor
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 5.5
| null | null | null |
CVE-2020-11103
|
JsLink in Webswing before 2.6.12 LTS, and 2.7.x and 20.x before 20.1, allows remote code execution.
|
[
"cpe:2.3:a:webswing:webswing:*:*:*:*:lts:*:*:*",
"cpe:2.3:a:webswing:webswing:*:*:*:*:-:*:*:*"
] | null | 9.8
| null | 7.5
| null |
|
CVE-2009-4773
|
Cross-site request forgery (CSRF) vulnerability in the order-management functionality in the Ubercart module 5.x before 5.x-1.9 and 6.x before 6.x-2.1 for Drupal allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
|
[
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:alpha4:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:alpha5:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:alpha6:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:alpha6b:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:alpha6c:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:alpha7:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:alpha7b:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:alpha7c:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:alpha7d:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:alpha7e:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:alpha8:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:beta7:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.0:rc5:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.3:rc1:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:5.x-1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:6.x-2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:6.x-2.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:6.x-2.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:6.x-2.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:6.x-2.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:6.x-2.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:6.x-2.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:6.x-2.0:dev:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:6.x-2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:6.x-2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:6.x-2.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:6.x-2.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:6.x-2.0:rc5:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:6.x-2.0:rc6:*:*:*:*:*:*",
"cpe:2.3:a:ubercart:ubercart:6.x-2.0:rc7:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8
| null |
|
GHSA-89h6-q3w2-mjxm
|
In the Linux kernel, the following vulnerability has been resolved:net: dsa: mv88e6xxx: fix -ENOENT when deleting VLANs and MST is unsupportedRussell King reports that on the ZII dev rev B, deleting a bridge VLAN
from a user port fails with -ENOENT:
https://lore.kernel.org/netdev/Z_lQXNP0s5-IiJzd@shell.armlinux.org.uk/This comes from mv88e6xxx_port_vlan_leave() -> mv88e6xxx_mst_put(),
which tries to find an MST entry in &chip->msts associated with the SID,
but fails and returns -ENOENT as such.But we know that this chip does not support MST at all, so that is not
surprising. The question is why does the guard in mv88e6xxx_mst_put()
not exit early:And the answer seems to be simple: the sid comes from vlan.sid which
supposedly was previously populated by mv88e6xxx_vtu_get().
But some chip->info->ops->vtu_getnext() implementations do not populate
vlan.sid, for example see mv88e6185_g1_vtu_getnext(). In that case,
later in mv88e6xxx_port_vlan_leave() we are using a garbage sid which is
just residual stack memory.Testing for sid == 0 covers all cases of a non-bridge VLAN or a bridge
VLAN mapped to the default MSTI. For some chips, SID 0 is valid and
installed by mv88e6xxx_stu_setup(). A chip which does not support the
STU would implicitly only support mapping all VLANs to the default MSTI,
so although SID 0 is not valid, it would be sufficient, if we were to
zero-initialize the vlan structure, to fix the bug, due to the
coincidence that a test for vlan.sid == 0 already exists and leads to
the same (correct) behavior.Another option which would be sufficient would be to add a test for
mv88e6xxx_has_stu() inside mv88e6xxx_mst_put(), symmetric to the one
which already exists in mv88e6xxx_mst_get(). But that placement means
the caller will have to dereference vlan.sid, which means it will access
uninitialized memory, which is not nice even if it ignores it later.So we end up making both modifications, in order to not rely just on the
sid == 0 coincidence, but also to avoid having uninitialized structure
fields which might get temporarily accessed.
|
[] | null | 5.5
| null | null | null |
|
CVE-2024-6966
|
itsourcecode Online Blood Bank Management System Login login.php sql injection
|
A vulnerability was found in itsourcecode Online Blood Bank Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file login.php of the component Login. The manipulation of the argument user/pass leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272120.
|
[
"cpe:2.3:a:itsourcecode:online_blood_bank_management_system:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adonesevangelista:online_blood_bank_management_system:1.0:*:*:*:*:*:*:*"
] | 6.9
| 7.3
| 7.3
| 7.5
| null |
GHSA-3jgg-m876-76qc
|
Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to 1.3.
|
[] | null | 5.4
| null | null | null |
|
GHSA-wwxh-74fx-33c6
|
Possible prototype pollution in metadata record, when using meta decorator
|
ImpactPossible prototype pollution for the `MetadataRecord`, when merged with a base class' metadata object, in `meta` decorator from the `@aedart/support` package.The likelihood is questionable, given that a class' metadata can only be set or altered when the class is decorated via `meta()`. Furthermore, object(s) of sensitive nature would have to be stored as metadata, before this can become a vulnerability.PatchesHas been patched in version `0.6.1`.
|
[] | null | 3.7
| null | null | null |
GHSA-g88c-cjw2-2x24
|
Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions 7.7.1.0 through 8.3.0.15, LTS2025 release version 8.3.1.0, LTS2024 release versions 7.13.1.0 through 7.13.1.30, LTS 2023 release versions 7.10.1.0 through 7.10.1.60, contain a Stack-based Buffer Overflow vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Denial of service.
|
[] | null | 4.4
| null | null | null |
|
GHSA-3r5j-phw6-cxph
|
Rukovoditel v3.2.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the Highlight Row feature at /index.php?module=entities/listing_types&entities_id=24. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Note field after clicking "Add".
|
[] | null | 5.4
| null | null | null |
|
GHSA-m49p-vxgg-3vx7
|
Autel MaxiCharger AC Elite Business C50 BLE Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of Autel MaxiCharger AC Elite Business C50 charging stations. Authentication is not required to exploit this vulnerability.The specific flaw exists within the BLE AppAuthenRequest command handler. The handler uses hardcoded credentials as a fallback in case of an authentication request failure. An attacker can leverage this vulnerability to bypass authentication on the system.Was ZDI-CAN-23196
|
[] | null | 6.5
| null | null | null |
|
CVE-2025-1036
|
Command injection vulnerability exists in the “Logging” page of the web-based configuration utility. An authenticated user with low privileged network access for the configuration utility can execute arbitrary commands on the underlying OS to obtain root SSH access to the TropOS 4th Gen device.
|
[] | 8.7
| null | null | null | null |
|
GHSA-9rgm-96q6-gc9m
|
WebAccess/NMS (Versions prior to v3.0.3_Build6299) has an improper authentication vulnerability, which may allow unauthorized users to view resources monitored and controlled by the WebAccess/NMS, as well as IP addresses and names of all the devices managed via WebAccess/NMS.
|
[] | null | null | null | null | null |
|
GHSA-ccf5-56v8-fmrw
|
Multiple buffer overflows in Oracle Web Cache for Oracle 9i Application Server (9iAS) allow remote attackers to execute arbitrary code via unknown vectors.
|
[] | null | null | null | null | null |
|
CVE-2023-41308
|
Screenshot vulnerability in the input module. Successful exploitation of this vulnerability may affect confidentiality.
|
[
"cpe:2.3:o:huawei:emui:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*"
] | null | 7.5
| null | null | null |
|
GHSA-hg5m-x49p-g9h8
|
Inappropriate implementation in Extensions in Google Chrome on Windows prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
|
[] | null | 4.3
| null | null | null |
|
GHSA-m986-g9w2-8f2p
|
Stack-based buffer overflow in DesignWorks Professional 4.3.1 and 5.0.7 allows remote attackers to execute arbitrary code via a crafted .cct file. NOTE: some of these details are obtained from third party information.
|
[] | null | null | null | null | null |
|
GHSA-94q2-wr5w-xm3h
|
SQL injection vulnerability in search.php in PHP Ticket 0.71 allows remote authenticated users to execute arbitrary SQL commands and obtain usernames and passwords via the frm_search_in parameter.
|
[] | null | null | null | null | null |
|
GHSA-273f-pp2q-7h53
|
A vulnerability classified as critical was found in itsourcecode Alton Management System 1.0. This vulnerability affects unknown code of the file search.php. The manipulation of the argument rcode leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-273142 is the identifier assigned to this vulnerability.
|
[] | 5.3
| 6.3
| null | null | null |
|
CVE-2021-38129
|
Escalation of privileges vulnerability in Micro Focus in Micro Focus Operations Agent, affecting versions 12.x up to and including 12.21. The vulnerability could be exploited by a non-privileged local user to access system monitoring data collected by Operations Agent.
|
[
"cpe:2.3:a:microfocus:operations_agent:*:*:*:*:*:*:*:*"
] | null | 3.3
| null | 2.1
| null |
|
GHSA-4jp8-fm2m-q8mc
|
The AV1_DuplicateConfig function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.
|
[] | null | null | null | null | null |
|
CVE-2024-40073
|
Sourcecodester Online ID Generator System 1.0 was discovered to contain a SQL injection vulnerability via the template parameter at id_generator/admin/?page=generate&template=4.
|
[] | null | 9.8
| null | null | null |
|
GHSA-p373-jqfm-j6wr
|
Shinken Solutions Shinken Monitoring vulnerable to Incorrect Access Control
|
Shinken Solutions Shinken Monitoring Version 2.4.3 affected is vulnerable to Incorrect Access Control. The `SafeUnpickler` class found in `shinken/safepickle.py` implements a weak authentication scheme when unserializing objects passed from monitoring nodes to the Shinken monitoring server.
|
[] | null | 9.8
| null | null | null |
GHSA-683j-m88c-27m5
|
Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-6348.
|
[] | null | null | null | null | null |
|
CVE-2013-1070
|
Cross-site scripting (XSS) vulnerability in the API in Ubuntu Metal as a Service (MaaS) 1.2 and 1.4 allows remote attackers to inject arbitrary web script or HTML via the op parameter to nodes/.
|
[
"cpe:2.3:a:ubuntu:metal_as_a_service:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ubuntu:metal_as_a_service:1.4:*:*:*:*:*:*:*"
] | null | null | null | 4.3
| null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.