id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
5.42k
CVE-2025-0945
itsourcecode Tailoring Management System typedelete.php sql injection
A vulnerability classified as critical has been found in itsourcecode Tailoring Management System 1.0. Affected is an unknown function of the file typedelete.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-f8hg-rhq8-h2gr
The filesystem implementation in the Linux kernel before 3.13 performs certain operations on lists of files with an inappropriate locking approach, which allows local users to cause a denial of service (soft lockup or system crash) via unspecified use of Asynchronous I/O (AIO) operations.
[]
CVE-2024-51490
Stored Cross-Site Scripting in Ampache
Ampache is a web based audio/video streaming application and file manager. This vulnerability exists in the interface section of the Ampache menu, where users can change "Custom URL - Logo". This section is not properly sanitized, allowing for the input of strings that can execute JavaScript. This issue has been addressed in version 7.0.1 and all users are advised to upgrade. There are no known workarounds for this vulnerability.
[ "cpe:2.3:a:ampache:ampache:7.0.0:*:*:*:*:*:*:*" ]
CVE-2021-35064
KramerAV VIAWare, all tested versions, allow privilege escalation through misconfiguration of sudo. Sudoers permits running of multiple dangerous commands, including unzip, systemctl and dpkg.
[ "cpe:2.3:a:kramerav:viaware:*:*:*:*:*:*:*:*" ]
CVE-2024-54929
KASHIPARA E-learning Management System v1.0 is vulnerable to SQL Injection in /admin/delete_subject.php.
[ "cpe:2.3:a:lopalopa:e-learning_management_system:1.0:*:*:*:*:*:*:*" ]
CVE-2020-15161
Potential XSS in PrestaShop
In PrestaShop from version 1.6.0.4 and before version 1.7.6.8 an attacker is able to inject javascript while using the contact form. The problem is fixed in 1.7.6.8
[ "cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:*" ]
CVE-2025-37886
pds_core: make wait_context part of q_info
In the Linux kernel, the following vulnerability has been resolved: pds_core: make wait_context part of q_info Make the wait_context a full part of the q_info struct rather than a stack variable that goes away after pdsc_adminq_post() is done so that the context is still available after the wait loop has given up. There was a case where a slow development firmware caused the adminq request to time out, but then later the FW finally finished the request and sent the interrupt. The handler tried to complete_all() the completion context that had been created on the stack in pdsc_adminq_post() but no longer existed. This caused bad pointer usage, kernel crashes, and much wailing and gnashing of teeth.
[]
CVE-2004-1539
Halo: Combat Evolved 1.05 and earlier allows remote game servers to cause a denial of service (client crash) via a long value in a game server reply, which triggers a NULL dereference.
[ "cpe:2.3:a:gearbox_software:halo_combat_evolved:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:gearbox_software:halo_combat_evolved:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:gearbox_software:halo_combat_evolved:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:gearbox_software:halo_combat_evolved:1.31:*:*:*:*:*:*:*" ]
GHSA-pxh5-6gp8-h4v9
Unspecified vulnerability in the Oracle Internet Expenses component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via unknown vectors related to AP Web Utilities.
[]
GHSA-c82g-962c-cx6h
The System Dashboard plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the sd_constants() function hooked via an AJAX action in all versions up to, and including, 2.8.7. This makes it possible for authenticated attackers, with subscriber-level access and above, to retrieve sensitive information such as database credentials.
[]
GHSA-7vcj-h4jh-xcfx
Unspecified vulnerability in HP-UX B.11.00 to B.11.23, when IPSEC is running, allows remote attackers to have unknown impact.
[]
CVE-2011-0498
Stack-based buffer overflow in Nokia Multimedia Player 1.00.55.5010, and possibly other versions, allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long entry in a playlist (.npl) file.
[ "cpe:2.3:a:nokia:multimedia_player:1.00.55.5010:*:*:*:*:*:*:*" ]
GHSA-vpvj-7qfp-4qgg
A vulnerability has been identified in SIMATIC S7-200 SMART CPU family (All versions >= V2.2 < V2.5.1). Affected devices do not properly handle large numbers of new incomming connections and could crash under certain circumstances. An attacker may leverage this to cause a Denial-of-Service situation.
[]
GHSA-r97f-42ch-gp6g
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
[]
CVE-2006-1033
Multiple cross-site scripting (XSS) vulnerabilities in Dragonfly CMS before 9.0.6.1 allow remote attackers to inject arbitrary web script or HTML via (1) uname, (2) error, (3) profile or (4) the username filed parameter to the (a) Your_Account module, (5) catid, (6) sid, (7) Story Text or (8) Extended text text fields in the (b) News module, (9) month, (10) year or (11) sa parameter to the (c) Stories_Archive module, (12) show, (13) cid, (14) ratetype, or (15) orderby parameter to the (d) Web_Links module, (16) op, or (17) pollid parameter to the (e) Surveys module, (18) c parameter to the (f) Downloads module, (19) meta, or (20) album parameter to the (g) coppermine module, or the search box in the (21) Search, (22) Stories_Archive, (23) Downloads, and (24) Topics module.
[ "cpe:2.3:a:cpg-nuke:dragonfly_cms:9.0.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:cpg-nuke:dragonfly_cms:9.0.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:cpg-nuke:dragonfly_cms:9.0.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:cpg-nuke:dragonfly_cms:9.0.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:cpg-nuke:dragonfly_cms:9.0.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:cpg-nuke:dragonfly_cms:9.0.6.0:*:*:*:*:*:*:*" ]
GHSA-cjrc-87qf-22gg
TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_ The 41A414 function.
[]
GHSA-gggx-8wfw-w6jx
In the Linux kernel, the following vulnerability has been resolved:tty: serial: fsl_lpuart: mark last busy before uart_add_one_portWith "earlycon initcall_debug=1 loglevel=8" in bootargs, kernel sometimes boot hang. It is because normal console still is not ready, but runtime suspend is called, so early console putchar will hang in waiting TRDE set in UARTSTAT.The lpuart driver has auto suspend delay set to 3000ms, but during uart_add_one_port, a child device serial ctrl will added and probed with its pm runtime enabled(see serial_ctrl.c). The runtime suspend call path is: device_add |-> bus_probe_device |->device_initial_probe |->__device_attach |-> pm_runtime_get_sync(dev->parent); |-> pm_request_idle(dev); |-> pm_runtime_put(dev->parent);So in the end, before normal console ready, the lpuart get runtime suspended. And earlycon putchar will hang.To address the issue, mark last busy just after pm_runtime_enable, three seconds is long enough to switch from bootconsole to normal console.
[]
GHSA-g2m7-998w-vgwm
Cross-site scripting (XSS) vulnerability in Adobe Experience Manager (AEM) 6.1.0 allows remote authenticated users to inject arbitrary web script or HTML via a folder title field that is mishandled in the Deletion popup dialog.
[]
CVE-2007-4206
Kaspersky Anti-Spam 3.0 MP1 before Critical Fix 2 (3.0.278.4) sets incorrect permissions for application files in certain upgrade scenarios, which might allow local users to gain privileges.
[ "cpe:2.3:a:kaspersky_lab:kaspersky_anti-spam:*:*:*:*:*:*:*:*" ]
CVE-2021-1682
Windows Kernel Elevation of Privilege Vulnerability
Windows Kernel Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*" ]
GHSA-xf3f-qvj8-j3m2
Cross-site scripting (XSS) vulnerability in HP SOA Registry Foundation 6.63 and 6.64 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
[]
GHSA-9w8j-43xw-xc7m
The WP MultiTasking WordPress plugin through 0.1.12 does not have CSRF check when updating welcome popups, which could allow attackers to make logged admins perform such action via a CSRF attack
[]
GHSA-rvr5-3x74-jw4c
An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9.0, and 10 software. System services may crash because of the lack of a NULL parameter check. The LG ID is LVE-SMP-200024 (November 2020).
[]
GHSA-qc57-h2f7-p4hx
Plone Unauthorized Access Vulnerability
Accessing private content via `str.format` in through-the-web templates and scripts in Plone 2.5-5.1rc1. This improves an earlier hotfix. Since the format method was introduced in Python 2.6, this part of the hotfix is only relevant for Plone 4 and 5.
[]
GHSA-wcfp-f6hc-4cgq
Multiple cross-site scripting (XSS) vulnerabilities in UebiMiau Webmail 2.7.10, and 2.7.2 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) f_user parameter in index.php, the (2) pag parameter in messages.php, or the (3) lid, (4) tid, and (5) sid parameters in error.php.
[]
CVE-2016-2405
Huawei Policy Center with software before V100R003C10SPC020 allows remote authenticated users to gain privileges and cause a denial of service (system crash) via a crafted URL.
[ "cpe:2.3:h:huawei:policy_center:-:*:*:*:*:*:*:*", "cpe:2.3:a:huawei:policy_center_firmware:v100r003c10:*:*:*:*:*:*:*" ]
GHSA-prgf-2j5r-6m96
Multiple buffer overflows in the HttpSprockMake function in http.c in Frank Yaul corehttp 0.5.3alpha allow remote attackers to execute arbitrary code via a long string in the (1) method name or (2) URI in an HTTP request.
[]
GHSA-74jg-v6qv-47p6
mystring.c in hybserv in IRCD-Hybrid (aka Hybrid2 IRC Services) 1.9.2 through 1.9.4 allows remote attackers to cause a denial of service (daemon crash) via a ":help \t" private message to the MemoServ service.
[]
GHSA-w8x8-8rp7-r92g
In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS.
[]
GHSA-67r6-482v-23v2
cPanel before 55.9999.141 allows arbitrary code execution because of an unsafe @INC path (SEC-97).
[]
CVE-2025-30815
WordPress Hesabfa Accounting plugin <= 2.1.8 - Cross Site Request Forgery (CSRF) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Saeed Sattar Beglou Hesabfa Accounting allows Cross Site Request Forgery. This issue affects Hesabfa Accounting: from n/a through 2.1.8.
[]
CVE-2007-2916
Cross-site scripting (XSS) vulnerability in showown.php in GMTT Music Distro 1.2 allows remote attackers to inject arbitrary web script or HTML via the st parameter.
[ "cpe:2.3:a:gmtt:music_distro:1.2:*:*:*:*:*:*:*" ]
GHSA-7wp2-4893-x9p6
Code injection vulnerability in Palo Alto Networks Traps 5.0.5 and earlier may allow an authenticated attacker to inject arbitrary JavaScript or HTML.
[]
GHSA-f95f-f57p-rc4m
A buffer overflow in the SystemLoadDefaultDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code.
[]
CVE-2005-4629
SQL injection vulnerability in SMBCMS 2.1 allows remote attackers to execute arbitrary SQL commands via unspecified search parameters.
[ "cpe:2.3:a:smbcms:smbcms:2.1:*:*:*:*:*:*:*" ]
GHSA-438p-qhhr-8gxm
Race condition in Google Chrome before 9.0.597.84 allows remote attackers to execute arbitrary code via vectors related to audio.
[]
GHSA-3mww-r5c8-cgph
drivers/infiniband/ulp/rtrs/rtrs-clt.c in the Linux kernel before 5.16.12 has a double free related to rtrs_clt_dev_release.
[]
CVE-2024-3404
Improper Access Control in gaizhenbiao/chuanhuchatgpt
In gaizhenbiao/chuanhuchatgpt, specifically the version tagged as 20240121, there exists a vulnerability due to improper access control mechanisms. This flaw allows an authenticated attacker to bypass intended access restrictions and read the `history` files of other users, potentially leading to unauthorized access to sensitive information. The vulnerability is present in the application's handling of access control for the `history` path, where no adequate mechanism is in place to prevent an authenticated user from accessing another user's chat history files. This issue poses a significant risk as it could allow attackers to obtain sensitive information from the chat history of other users.
[ "cpe:2.3:a:gaizhenbiao:chuanhuchatgpt:*:*:*:*:*:*:*:*" ]
GHSA-3m4w-82p4-mv9p
Apple Mac OS X 10.4.11 and 10.5 before 10.5.7 allows local users to gain privileges or cause a denial of service (application crash) by attempting to mount a crafted sparse disk image that triggers memory corruption.
[]
CVE-2025-42604
Detailed Error Response Vulnerability in Meon KYC solutions
This vulnerability exists in Meon KYC solutions due to debug mode is enabled in certain API endpoints. A remote attacker could exploit this vulnerability by accessing certain unauthorized API endpoints leading to detailed error messages as response leading to disclosure of system related information.
[]
GHSA-cc2w-ghc5-m5qr
Laravel Risk of mass-assignment vulnerabilities
Laravel 4.1.29 improves the column quoting for all database drivers. This protects your application from some mass assignment vulnerabilities when not using the fillable property on models. If you are using the fillable property on your models to protect against mass assignment, your application is not vulnerable. However, if you are using guarded and are passing a user controlled array into an "update" or "save" type function, you should upgrade to 4.1.29 immediately as your application may be at risk of mass assignment.
[]
GHSA-83xx-9f6p-vwfj
A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.
[]
CVE-2010-2181
Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2170 and CVE-2010-2183.
[ "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:5.0.30.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:5.0.41.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:5.0.42.0:*:*:*:*:*:*:*", "cpe:2.3:a:macromedia:flash_player:5.0.58.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:1.5.3:*:*:*:*:*:*:*" ]
GHSA-jv64-r55r-6x87
Auth (subscriber+) Reflected Cross-Site Scripting (XSS) vulnerability in Macho Themes Regina Lite theme <= 2.0.7 versions.
[]
GHSA-h63v-34h7-7q42
In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a Denial-of-Service (DoS) attack.
[]
CVE-2021-1964
Possible buffer over read due to improper validation of IE size while parsing beacon from peer device in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
[ "cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ar9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ar9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq4018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4018:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq4019_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4019:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq4028_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4028:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq4029_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq4029:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5010:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq5018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5018:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq5028_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq5028:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6005_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6005:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8065_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8065:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8068_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8068:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8070_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8070:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8071_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8071:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8072_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8072:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8078:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:pmp8074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmp8074:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6175a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6175a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6428_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6428:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6438_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6438:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6694_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6694:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca7500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca7500:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8072_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8072:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9531_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9531:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9558_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9558:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9561_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9561:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9563_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9563:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9880_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9880:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9882_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9882:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9886_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9886:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9887_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9887:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9896_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9896:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9898_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9898:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9982_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9982:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9985_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9985:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9990:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9992_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9992:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9994_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9994:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5021_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5021:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5054_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5054:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5064_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5064:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5121_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5121:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5124:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5154:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5164:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5500:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5502_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5502:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn5550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn5550:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn6122_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn6122:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn9100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_8c:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*" ]
GHSA-g9v3-rgcc-7jqh
NULL pointer dereference in some Intel(R) Optane(TM) PMem Management software versions before CR_MGMT_02.00.00.4040, CR_MGMT_03.00.00.0499 may allow a authenticated user to potentially enable denial of service via local access.
[]
GHSA-4jqr-pr36-m28w
There is a heap-based buffer over-read at wav.c in wav_write_header in libsndfile 1.0.28 that will cause a denial of service.
[]
GHSA-3wm6-5f35-v4rp
An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of kmalloc().
[]
CVE-2007-3165
Tor before 0.1.2.14 can construct circuits in which an entry guard is in the same family as the exit node, which might compromise the anonymity of traffic sources and destinations by exposing traffic to inappropriate remote observers.
[ "cpe:2.3:a:tor:tor:0.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.6:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.7:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.8:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.9:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.0.9.10:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.1_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.2_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.3_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.4_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.5_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.20:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.1.23:*:*:*:*:*:*:*", "cpe:2.3:a:tor:tor:0.1.2.1_alpha-cvs:*:*:*:*:*:*:*" ]
CVE-2015-9312
The newstatpress plugin before 1.0.5 for WordPress has XSS related to an IMG element.
[ "cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:*" ]
CVE-2022-25186
Jenkins HashiCorp Vault Plugin 3.8.0 and earlier implements functionality that allows agent processes to retrieve any Vault secrets for use on the agent, allowing attackers able to control agent processes to obtain Vault secrets for an attacker-specified path and key.
[ "cpe:2.3:a:jenkins:hashicorp_vault:*:*:*:*:*:jenkins:*:*" ]
GHSA-5r88-pc2r-4575
Data Protection Central versions 1.0, 1.0.1, 18.1, 18.2, and 19.1 contains an Improper Certificate Chain of Trust Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by obtaining a CA signed certificate from Data Protection Central to impersonate a valid system to compromise the integrity of data.
[]
GHSA-cw7c-35x2-c833
Multiple PHP remote file inclusion vulnerabilities in EternalMart Mailing List Manager (EMLM) 1.32 allow remote attackers to execute arbitrary PHP code via a URL in (1) the emml_admin_path parameter to admin/auth.php or (2) the emml_path parameter to emml_email_func.php.
[]
GHSA-gv2q-xcvg-jr5q
The jp2_colr_destroy function in libjasper/jp2/jp2_cod.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (NULL pointer dereference).
[]
CVE-2006-5720
SQL injection vulnerability in modules/journal/search.php in the Journal module in Francisco Burzi PHP-Nuke 7.9 and earlier allows remote attackers to execute arbitrary SQL commands via the forwhat parameter.
[ "cpe:2.3:a:francisco_burzi:php-nuke:*:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.3:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.4:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.6:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.7:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.8:*:*:*:*:*:*:*" ]
CVE-2020-17380
A heap-based buffer overflow was found in QEMU through 5.0.0 in the SDHCI device emulation support. It could occur while doing a multi block SDMA transfer via the sdhci_sdma_transfer_multi_blocks() routine in hw/sd/sdhci.c. A guest user or process could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition, or potentially execute arbitrary code with privileges of the QEMU process on the host.
[ "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
CVE-2014-8499
Multiple SQL injection vulnerabilities in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7.1 build 7105 allow remote authenticated users to execute arbitrary SQL commands via the SEARCH_ALL parameter to (1) SQLAdvancedALSearchResult.cc or (2) AdvancedSearchResult.cc.
[ "cpe:2.3:a:manageengine:password_manager_pro:*:build_7104:*:*:*:*:*:*", "cpe:2.3:a:manageengine:password_manager_pro:*:build_7104:*:*:managed_service_providers:*:*:*" ]
GHSA-c863-p3w6-q4j3
Vulnerability in the Oracle Hospitality Guest Access component of Oracle Hospitality Applications (subcomponent: Base). Supported versions that are affected are 4.2.0 and 4.2.1. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hospitality Guest Access. While the vulnerability is in Oracle Hospitality Guest Access, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Hospitality Guest Access accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Hospitality Guest Access. CVSS 3.0 Base Score 8.7 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H).
[]
CVE-2015-0795
Multiple stack-based buffer overflows in the SafeShellExecute method in the NetIQExecObject.NetIQExec.1 ActiveX control in NetIQExec.dll in NetIQ Security Solutions for iSeries 8.1 allow remote attackers to execute arbitrary code via long arguments, aka ZDI-CAN-2699.
[ "cpe:2.3:a:microfocus:security_solutions_for_iseries:8.1:*:*:*:*:*:*:*" ]
GHSA-96rp-hhc3-26cm
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Uninitialized data for socket address leads to information exposure.
[]
CVE-2023-48775
WordPress WP CleanFix plugin <= 5.6.2 - Broken Access Control vulnerability
Missing Authorization vulnerability in Gfazioli WP Cleanfix allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WP Cleanfix: from n/a through 5.6.2.
[]
GHSA-r7gj-ggxh-qx78
The FusionSphere OpenStack with software V100R006C00 and V100R006C10 has a command injection vulnerability due to the insufficient input validation on four TCP listening ports. An unauthenticated attacker can exploit the vulnerabilities to gain root privileges by sending some messages with malicious commands.
[]
GHSA-f64x-qrh2-x3q5
Gravity Storm Service Pack Manager 2000 creates a hidden share (SPM2000c$) mapped to the C drive, which may allow local users to bypass access restrictions on certain directories in the C drive, such as system32, by accessing them through the hidden share.
[]
GHSA-wfrh-ccv8-ffqp
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Ruben Garcia AutomatorWP allows Blind SQL Injection. This issue affects AutomatorWP: from n/a through 5.2.1.3.
[]
GHSA-hvg9-786f-w3wp
All versions of the NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer handler where a NULL pointer dereference caused by invalid user input may lead to denial of service or potential escalation of privileges.
[]
GHSA-w423-76hx-v38v
Buffer overflow in proxyd for Cyrus IMAP Server 2.2.9 and earlier, with the imapmagicplus option enabled, may allow remote attackers to execute arbitrary code, a different vulnerability than CVE-2004-1011.
[]
CVE-2023-32063
OroCRMCallBundle has incorrect call view page visibility
OroCalendarBundle enables a Calendar feature and related functionality in Oro applications. Back-office users can access information from any call event, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.4 and 5.1.1.
[ "cpe:2.3:a:oroinc:client_relationship_management:*:*:*:*:*:*:*:*" ]
CVE-2018-1999009
October CMS version prior to Build 437 contains a Local File Inclusion vulnerability in modules/system/traits/ViewMaker.php#244 (makeFileContents function) that can result in Sensitive information disclosure and remote code execution. This attack appear to be exploitable remotely if the /backend path is accessible. This vulnerability appears to have been fixed in Build 437.
[ "cpe:2.3:a:octobercms:october:-:*:*:*:*:*:*:*" ]
GHSA-679h-84ch-2wh9
Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions.
[]
CVE-2019-2431
Vulnerability in the Oracle Argus Safety component of Oracle Health Sciences Applications (subcomponent: Console). Supported versions that are affected are 8.1 and 8.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Argus Safety. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Argus Safety, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Argus Safety accessible data. CVSS 3.0 Base Score 6.1 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N).
[ "cpe:2.3:a:oracle:argus_safety:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:argus_safety:8.2:*:*:*:*:*:*:*" ]
GHSA-vmvj-9m89-mg3x
Cross-site scripting (XSS) vulnerability in index.php in ConfTool 1.1 allows remote attackers to inject arbitrary web script or HTML via the page parameter.
[]
CVE-2005-4890
There is a possible tty hijacking in shadow 4.x before 4.1.5 and sudo 1.x before 1.7.4 via "su - user -c program". The user session can be escaped to the parent session by using the TIOCSTI ioctl to push characters into the input buffer to be read by the next process.
[ "cpe:2.3:a:debian:shadow:*:*:*:*:*:*:*:*", "cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*" ]
GHSA-5q7w-g3xf-4c68
The optional Global Search feature for Sage 300 through version 2022 uses a set of hard-coded credentials for the accompanying Apache Solr instance. This issue could allow attackers to login to the Solr dashboard with admin privileges and access sensitive information.
[]
GHSA-22xh-5fc2-2447
SoPlanning before 1.47 doesn't correctly check the security key used to publicly share plannings. It allows a bypass to get access without authentication.
[]
GHSA-39vp-wwfv-g5fj
Cross-site scripting (XSS) vulnerability in the tb-send.rb (TrackBack transmission) plugin in tDiary 2.2.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unknown vectors, possibly related to the (1) plugin_tb_url and (2) plugin_tb_excerpt parameters.
[]
GHSA-xxjh-m7wj-xf5h
Weak security in the transmitter of Blitzwolf BW-IS22 Smart Home Security Alarm v1.0 allows attackers to gain full access to the system via a code replay attack.
[]
GHSA-p3r3-w3mg-3rp5
Check Point VPN-1/FireWall-1 4.1 and earlier allows remote attackers to bypass the directionality check via fragmented TCP connection requests or reopening closed TCP connection requests, aka "One-way Connection Enforcement Bypass."
[]
GHSA-jpp5-pjrh-rv4r
Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1767 and CVE-2015-2408.
[]
CVE-2024-1269
SourceCodester Product Management System supplier.php cross site scripting
A vulnerability has been found in SourceCodester Product Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /supplier.php. The manipulation of the argument supplier_name/supplier_contact leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-253012.
[ "cpe:2.3:a:remyandrade:product_management_system:1.0:*:*:*:*:*:*:*" ]
GHSA-qg48-gh7r-v9jq
Multiple Reflected Cross-site Scripting (XSS) vulnerabilities exist in Zucchetti InfoBusiness before and including 4.4.1. The browsing component did not properly sanitize user input (encoded in base64). This also applies to the search functionality for the searchKey parameter.
[]
CVE-2013-6469
JBoss Overlord Run Time Governance (RTGov) 1.0 for JBossAS allows remote authenticated users to execute arbitrary Java code via an MVFLEX Expression Language (MVEL) expression. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:redhat:jboss_fuse_service_works:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_overlord_run_time_governance:1.0:*:*:*:*:jbossas:*:*" ]
GHSA-r8h7-mp45-wq8g
Use after free in Network Service in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
[]
GHSA-jv59-hgmq-wc35
The AllowCrossRendererResourceLoad function in extensions/browser/url_request_util.cc in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux does not properly use an extension's manifest.json web_accessible_resources field for restrictions on IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks, and trick users into changing extension settings, via a crafted web site, a different vulnerability than CVE-2016-5160.
[]
CVE-2023-34265
Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fatek Automation FvDesigner. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of FPJ files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18166.
[ "cpe:2.3:a:fatek:fvdesigner:1.6.24:*:*:*:*:*:*:*" ]
GHSA-xcg6-8prp-mxmv
Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.
[]
CVE-2019-8285
Kaspersky Lab Antivirus Engine version before 04.apr.2019 has a heap-based buffer overflow vulnerability that potentially allow arbitrary code execution
[ "cpe:2.3:a:kaspersky:antivirus_engine:*:*:*:*:*:*:*:*" ]
GHSA-qvcx-wpfr-c8wc
cbs_jpeg_split_fragment in libavcodec/cbs_jpeg.c in FFmpeg 4.2.2 has a heap-based buffer overflow during JPEG_MARKER_SOS handling because of a missing length check.
[]
CVE-2011-3071
Use-after-free vulnerability in the HTMLMediaElement implementation in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ]
CVE-2014-100023
Multiple cross-site scripting (XSS) vulnerabilities in question.php in the mTouch Quiz before 3.0.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the quiz parameter to wp-admin/edit.php.
[ "cpe:2.3:a:mtouch_quiz_project:mtouch_quiz:*:*:*:*:*:wordpress:*:*" ]
CVE-2019-17076
An issue was discovered in Jamf Pro 9.x and 10.x before 10.15.1. Deserialization of untrusted data when parsing JSON in several APIs may cause Denial of Service (DoS), remote code execution (RCE), and/or deletion of files on the Jamf Pro server.
[ "cpe:2.3:a:jamf:jamf:*:*:*:*:pro:*:*:*" ]
GHSA-xr8x-4f65-m34g
The News Announcement Scroll plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 9.0.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with contributor-level and above permissions to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[]
GHSA-f9xr-555m-75cp
HDF5 Library through 1.14.3 contains a heap-based buffer overflow in H5VM_array_fill in H5VM.c (called from H5S_select_elements in H5Spoint.c).
[]
GHSA-m4v4-rjg3-fm2h
The leakage of channel access token in craft_members Line 13.6.1 allows remote attackers to send malicious notifications to victims.
[]
GHSA-fc59-42wx-gcfm
An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code.
[]
GHSA-ggr2-3hvv-hv85
OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6171b2.
[]
CVE-2007-1948
Buffer overflow in IrfanView 3.99 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via the (1) xoffset or (2) yoffset RLE command, or (3) large non-RLE encoded blocks in a crafted BMP image, as demonstrated by rle8of3.bmp and rle8of4.bmp.
[ "cpe:2.3:a:irfanview:irfanview:3.99:*:*:*:*:*:*:*" ]
CVE-2024-9761
Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24477.
[ "cpe:2.3:a:tungstenautomation:power_pdf:*:*:*:*:*:*:*:*" ]
CVE-2006-3140
SQL injection vulnerability in index.php in openCI 1.0 BETA 0.20.1 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
[ "cpe:2.3:a:openci:openci:*:*:*:*:*:*:*:*" ]
CVE-2008-4896
Cross-site scripting (XSS) vulnerability in fichiers/add_url.php in Logz CMS 1.3.1 allows remote attackers to inject arbitrary web script or HTML via the art parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:logz:logz:1.3.1:*:*:*:*:*:*:*" ]