id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
12.4k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
GHSA-5x5q-fcw5-7frv | Insufficient cleanup of passed-through device IRQs The management of IRQs associated with physical devices exposed to x86 HVM guests involves an iterative operation in particular when cleaning up after the guest's use of the device. In the case where an interrupt is not quiescent yet at the time this cleanup gets invoked, the cleanup attempt may be scheduled to be retried. When multiple interrupts are involved, this scheduling of a retry may get erroneously skipped. At the same time pointers may get cleared (resulting in a de-reference of NULL) and freed (resulting in a use-after-free), while other code would continue to assume them to be valid. | [] |
|
CVE-2005-1621 | Directory traversal vulnerability in the pnModFunc function in pnMod.php for PostNuke 0.750 through 0.760rc4 allows remote attackers to read arbitrary files via a .. (dot dot) in the func parameter to index.php. | [
"cpe:2.3:a:postnuke_software_foundation:postnuke:0.750:*:*:*:*:*:*:*",
"cpe:2.3:a:postnuke_software_foundation:postnuke:0.760_rc2:*:*:*:*:*:*:*",
"cpe:2.3:a:postnuke_software_foundation:postnuke:0.760_rc3:*:*:*:*:*:*:*",
"cpe:2.3:a:postnuke_software_foundation:postnuke:0.760_rc4:*:*:*:*:*:*:*"
] |
|
GHSA-35g8-4m6m-fr64 | In android_os_Parcel_readString8 of android_os_Parcel.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-172655291 | [] |
|
GHSA-468h-cjv9-mg3h | A vulnerability classified as critical was found in Campcodes Online College Library System 1.0. This vulnerability affects unknown code of the file /admin/book_add.php of the component HTTP POST Request Handler. The manipulation of the argument category leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249364. | [] |
|
CVE-2012-1310 | Memory leak in the Zone-Based Firewall in Cisco IOS 12.4, 15.0, 15.1, and 15.2 allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted IP packets, aka Bug ID CSCto89536. | [
"cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2:*:*:*:*:*:*:*"
] |
|
GHSA-74m7-9rv3-r9vp | Multiple cross-site scripting (XSS) vulnerabilities in Open Ticket Request System (OTRS) Help Desk 2.4.x before 2.4.13, 3.0.x before 3.0.15, and 3.1.x before 3.1.9, and OTRS ITSM 2.1.x before 2.1.5, 3.0.x before 3.0.6, and 3.1.x before 3.1.6, allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) a Cascading Style Sheets (CSS) expression property in the STYLE attribute of an arbitrary element or (2) UTF-7 text in an HTTP-EQUIV="CONTENT-TYPE" META element. | [] |
|
CVE-2024-39773 | An information disclosure vulnerability exists in the testsave.sh functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted HTTP request can lead to a disclosure of sensitive information. An attacker can send an HTTP request to trigger this vulnerability. | [] |
|
CVE-2021-44299 | A reflected cross-site scripting (XSS) vulnerability in \lib\packages\themes\themes.php of Navigate CMS v2.9.4 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload. | [
"cpe:2.3:a:naviwebs:navigate_cms:2.9.4:*:*:*:*:*:*:*"
] |
|
CVE-2023-46976 | TOTOLINK A3300R 17.0.0cu.557_B20221024 contains a command injection via the file_name parameter in the UploadFirmwareFile function. | [
"cpe:2.3:o:totolink:a3300r_firmware:17.0.0cu.557_b20221024:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:a3300r:-:*:*:*:*:*:*:*"
] |
|
CVE-2016-4586 | WebKit in Apple Safari before 9.1.2 and tvOS before 9.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-33605 | Improper processing of some parameters of installed_emanual_list.html leads to a path traversal vulnerability. As for the details of affected product names, model numbers, and versions, refer to the information provided by the respective vendors listed under [References]. | [] |
|
CVE-2025-20207 | Cisco Secure Email Gateway, Cisco Secure Email and Web Appliance and Cisco Secure Web Appliance SNMP Polling Information Disclosure Vulnerability | A vulnerability in Simple Network Management Protocol (SNMP) polling for Cisco Secure Email and Web Manager, Cisco Secure Email Gateway, and Cisco Secure Web Appliance could allow an authenticated, remote attacker to obtain confidential information about the underlying operating system.
This vulnerability exists because the appliances do not protect confidential information at rest in response to SNMP poll requests. An attacker could exploit this vulnerability by sending a crafted SNMP poll request to the affected appliance. A successful exploit could allow the attacker to discover confidential information that should be restricted. To exploit this vulnerability, an attacker must have the configured SNMP credentials. | [] |
CVE-2015-7078 | Use-after-free vulnerability in Hypervisor in Apple OS X before 10.11.2 allows local users to gain privileges via vectors involving VM objects. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] |
|
GHSA-6vxh-gq43-vpf4 | PHP remote file inclusion vulnerability in cp/sig.php in DeluxeBB 1.09 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the templatefolder parameter. | [] |
|
GHSA-59wj-h89p-37x9 | This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura 13.7.5, macOS Sequoia 15.4, macOS Sonoma 14.7.5. A malicious app may be able to create symlinks to protected regions of the disk. | [] |
|
CVE-2021-2142 | Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). The supported version that is affected is 10.3.6.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle WebLogic Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data as well as unauthorized read access to a subset of Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N). | [
"cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-9x36-4mp7-4c4h | An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0668, CVE-2020-0669, CVE-2020-0670, CVE-2020-0671. | [] |
|
GHSA-gp2q-hhpv-54m6 | In Eclipse Mosquitto 1.4.15 and earlier, a Memory Leak vulnerability was found within the Mosquitto Broker. Unauthenticated clients can send crafted CONNECT packets which could cause a denial of service in the Mosquitto Broker. | [] |
|
GHSA-75mv-f5hh-c65h | Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium) | [] |
|
CVE-2023-39219 | Admin Console Denial of Service via Java class enumeration | PingFederate Administrative Console dependency contains a weakness where console becomes unresponsive with crafted Java class loading enumeration requests
| [
"cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*",
"cpe:2.3:a:pingidentity:pingfederate:11.3.0:*:*:*:*:*:*:*"
] |
CVE-2023-28056 |
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable.
| [
"cpe:2.3:o:dell:alienware_area_51m_r1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_area_51m_r1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_area_51m_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_area_51m_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r11_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r11:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r12_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r12:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r13_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r13:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_aurora_r15_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_aurora_r15:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m15_r7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m15_r7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m16_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m16:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m17_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m17_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m17_r3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m17_r3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_m17_r4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_m17_r4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x14_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x14:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x15_r1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x15_r1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x15_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x15_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x17_r1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x17_r1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:alienware_x17_r2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:alienware_x17_r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3901_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3901:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3910_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3911_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3911:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3980_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3988_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3988:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3990_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:chengming_3991_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:chengming_3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g15_5530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g15_5530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g16_7620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g16_7620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_15_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_15_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3579_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3579:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g3_3779_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g3_3779:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_15_5500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_15_5500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_15_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_15_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g5_5090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g5_5090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_15_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_15_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_15_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_15_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_17_7700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_17_7700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:g7_17_7790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:g7_17_7790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5820_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5820_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7820_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7820_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7920_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7920_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:embedded_box_pc_5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:embedded_box_pc_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_13_5330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_13_5330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5418_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5418:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_5430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_7430_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_7430_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_14_plus_7420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_14_plus_7420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_15_3511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_15_3511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_15_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_15_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_15_5518_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_15_5518:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_5630_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_5630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_7620_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_7620_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_7630_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_7630_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_16_plus_7620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_16_plus_7620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_24_5410_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_24_5410_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_24_5420_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_24_5420_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_24_5421_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_24_5421_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_27_7720_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_27_7720_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3020_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3020s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3020s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3280_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3471_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3471:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3481_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3481:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3482_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3482:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3493_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3493:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3521_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3521:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3581_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3582_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3582:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3583_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3583:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3584_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3593_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3593:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3670_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3671_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3671:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3780_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3780:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3781_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3781:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3782_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3782:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3793_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3793:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3880_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3880:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3881_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3881:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3891_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3891:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_3910_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5400_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5400_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5401_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5401_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5402_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5402:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5406_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5406_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5408_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5408:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5409_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5409:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5481_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5481_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5490_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5490_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5491_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5491_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5493_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5493:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5494_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5494:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5498_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5498:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5508_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5508:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5509_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5509:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5591_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5591_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5593_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5593:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5594_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5594:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5598_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5598:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5770_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5770:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7300_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7300_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7306_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7306_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_2-in-1_black_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500_2-in-1_black:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7500_2-in-1_silver_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7500_2-in-1_silver:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7506_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7506_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7610_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7700_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7700_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7706_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7706_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7790_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7790:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_7791_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_7791:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:inspiron_5491_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:inspiron_5491_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_12_rugged_extreme_7214_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_12_rugged_extreme_7214:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_13_3380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_13_3380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_14_rugged_5414_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_14_rugged_5414:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3120_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3120:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3140_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3140:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3180_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3180:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3189_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3189:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3190_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3190:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3190_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3190_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3390_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3390_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5280_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5285_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5285_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5288_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5288:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5289_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5289:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5290_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5290_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5290_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5300_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5300_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5411_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5411:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5420_rugged_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5420_rugged:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5424_rugged_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5424_rugged:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5488_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5488:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5491_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5491:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5511_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5511:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5521_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5521:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5531_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5531:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7200_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7200_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7210_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7210_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7212_rugged_extreme_tablet_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7212_rugged_extreme_tablet:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7230_rugged_extreme_tablet_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7230_rugged_extreme_tablet:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7280_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7285_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7285_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7290_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7320_detachable_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7320_detachable:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7389_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7389:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7390_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7390_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7400_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7400_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7414_rugged_extreme_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7414_rugged_extreme:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7424_rugged_extreme_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7424_rugged_extreme:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_7530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_7530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_9520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_9520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_5430_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_5430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7220ex_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7220ex:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_rugged_7330_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_rugged_7330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:latitude_5421_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:latitude_5421:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3000_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3000_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3050_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3050_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3060_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3060:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3090_ultra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3090_ultra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_3280_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_3280_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5060_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5060:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5250_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5260_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5260_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5270_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5270_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5480_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5480_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_5490_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_5490_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7000_oem_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7000_oem:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7060_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7060:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7070_ultra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7070_ultra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7071_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7071:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7080_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7080:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7090_ultra_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7090_ultra:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7450_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7460_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7460_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7470_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7470_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7480_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7480_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7490_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7490_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7760_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7760_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7770_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7770_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7780_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7780_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_7410_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_7410_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_small_form_factor_plus_7010_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_small_form_factor_plus_7010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_tower_plus_7010_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_tower_plus_7010:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:optiplex_xe3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:optiplex_xe3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3240_compact_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3240_compact:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3420_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3420_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3430_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3430_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3431_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3431_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3440_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3440:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3450_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3460_small_form_factor_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3460_small_form_factor:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3541_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3541:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3550_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3551_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3551:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3561_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3561:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3571_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3571:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3620_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3620_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3630_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3630_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3640_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3640_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3650_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3650_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3660_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_3930_rack_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_3930_rack:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5530_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5530_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5550_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5570_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5720_aio_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5720_aio:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5750_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5760_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5760:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_5770_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_5770:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7540_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7670_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7720_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7720:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7730_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7740_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7740:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7760_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7760:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7770_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7770:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:precision_7865_tower_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:precision_7865_tower:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_16_5630_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_16_5630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3020_sff_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3020_sff:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3020_t_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3020_t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3267_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3267:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3268_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3268:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3420_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3471_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3471:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3480_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3480:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3481_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3481:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3581_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3581:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3582_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3582:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3583_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3583:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3584_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3584:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3667_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3667:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3668_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3668:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3669_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3669:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3670_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3671_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3671:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3681_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3681:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3690_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3690:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3881_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3881:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3888_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3888:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3890_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3890:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_3910_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_3910:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5090_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5090:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5301_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5301:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5391_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5401_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5401:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5402_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5402:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5490_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5490:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5491_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5491:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5501_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5502_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5502:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5591_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5591:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5880_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5880:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_5890_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_5890:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:vostro_7620_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:vostro_7620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_5070_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_5070:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_5470_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_5470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_5470_all-in-one_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_5470_all-in-one:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:wyse_7040_thin_client_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:wyse_7040_thin_client:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9305_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9305:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_7390_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_7390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_7390_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_7390_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9310_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9310_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9310_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9315_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9315:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9315_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9315_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_13_9380_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_13_9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_7590_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_7590:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9510_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9510:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9520_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9530_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_15_9575_2-in-1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_15_9575_2-in-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9710_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9720_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9720:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_17_9730_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_17_9730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_8940_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_8940:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_8950_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_8950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:dell:xps_8960_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dell:xps_8960:-:*:*:*:*:*:*:*"
] |
|
CVE-2023-46763 | Vulnerability of background app permission management in the framework module. Successful exploitation of this vulnerability may cause background apps to start maliciously. | [
"cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-9794-pc4r-438w | Local File Inclusion in Solara | A Local File Inclusion (LFI) vulnerability was identified in widgetti/solara, in version <1.35.1, which was fixed in version 1.35.1. This vulnerability arises from the application's failure to properly validate URI fragments for directory traversal sequences such as '../' when serving static files. An attacker can exploit this flaw by manipulating the fragment part of the URI to read arbitrary files on the local file system.Referenceshttps://github.com/widgetti/solara/security/advisories/GHSA-9794-pc4r-438whttps://github.com/widgetti/solara/commit/df2fd66a7f4e8ffd36e8678697a8a4f76760dc54https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39903 | [] |
CVE-2023-53064 | iavf: fix hang on reboot with ice | In the Linux kernel, the following vulnerability has been resolved:
iavf: fix hang on reboot with ice
When a system with E810 with existing VFs gets rebooted the following
hang may be observed.
Pid 1 is hung in iavf_remove(), part of a network driver:
PID: 1 TASK: ffff965400e5a340 CPU: 24 COMMAND: "systemd-shutdow"
#0 [ffffaad04005fa50] __schedule at ffffffff8b3239cb
#1 [ffffaad04005fae8] schedule at ffffffff8b323e2d
#2 [ffffaad04005fb00] schedule_hrtimeout_range_clock at ffffffff8b32cebc
#3 [ffffaad04005fb80] usleep_range_state at ffffffff8b32c930
#4 [ffffaad04005fbb0] iavf_remove at ffffffffc12b9b4c [iavf]
#5 [ffffaad04005fbf0] pci_device_remove at ffffffff8add7513
#6 [ffffaad04005fc10] device_release_driver_internal at ffffffff8af08baa
#7 [ffffaad04005fc40] pci_stop_bus_device at ffffffff8adcc5fc
#8 [ffffaad04005fc60] pci_stop_and_remove_bus_device at ffffffff8adcc81e
#9 [ffffaad04005fc70] pci_iov_remove_virtfn at ffffffff8adf9429
#10 [ffffaad04005fca8] sriov_disable at ffffffff8adf98e4
#11 [ffffaad04005fcc8] ice_free_vfs at ffffffffc04bb2c8 [ice]
#12 [ffffaad04005fd10] ice_remove at ffffffffc04778fe [ice]
#13 [ffffaad04005fd38] ice_shutdown at ffffffffc0477946 [ice]
#14 [ffffaad04005fd50] pci_device_shutdown at ffffffff8add58f1
#15 [ffffaad04005fd70] device_shutdown at ffffffff8af05386
#16 [ffffaad04005fd98] kernel_restart at ffffffff8a92a870
#17 [ffffaad04005fda8] __do_sys_reboot at ffffffff8a92abd6
#18 [ffffaad04005fee0] do_syscall_64 at ffffffff8b317159
#19 [ffffaad04005ff08] __context_tracking_enter at ffffffff8b31b6fc
#20 [ffffaad04005ff18] syscall_exit_to_user_mode at ffffffff8b31b50d
#21 [ffffaad04005ff28] do_syscall_64 at ffffffff8b317169
#22 [ffffaad04005ff50] entry_SYSCALL_64_after_hwframe at ffffffff8b40009b
RIP: 00007f1baa5c13d7 RSP: 00007fffbcc55a98 RFLAGS: 00000202
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f1baa5c13d7
RDX: 0000000001234567 RSI: 0000000028121969 RDI: 00000000fee1dead
RBP: 00007fffbcc55ca0 R8: 0000000000000000 R9: 00007fffbcc54e90
R10: 00007fffbcc55050 R11: 0000000000000202 R12: 0000000000000005
R13: 0000000000000000 R14: 00007fffbcc55af0 R15: 0000000000000000
ORIG_RAX: 00000000000000a9 CS: 0033 SS: 002b
During reboot all drivers PM shutdown callbacks are invoked.
In iavf_shutdown() the adapter state is changed to __IAVF_REMOVE.
In ice_shutdown() the call chain above is executed, which at some point
calls iavf_remove(). However iavf_remove() expects the VF to be in one
of the states __IAVF_RUNNING, __IAVF_DOWN or __IAVF_INIT_FAILED. If
that's not the case it sleeps forever.
So if iavf_shutdown() gets invoked before iavf_remove() the system will
hang indefinitely because the adapter is already in state __IAVF_REMOVE.
Fix this by returning from iavf_remove() if the state is __IAVF_REMOVE,
as we already went through iavf_shutdown(). | [] |
GHSA-cj35-69m2-vfwm | Heap-based buffer overflow in the gdk_pixbuf_flip function in gdk-pixbuf-scale.c in gdk-pixbuf 2.30.x allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted BMP file. | [] |
|
GHSA-9v5j-9w95-f87f | Unspecified vulnerability in Oracle Solaris 10 and 11 allows remote attackers to affect availability via unknown vectors related to Kernel. | [] |
|
CVE-2022-25663 | Possible buffer overflow due to lack of buffer length check during management frame Rx handling lead to denial of service in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity | [
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca1062_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca1062:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca1064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca1064:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca2062_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca2062:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca2064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca2064:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca2065_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca2065:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca2066_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca2066:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_gen2_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx_gen2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_8cx_gen3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_8cx_gen3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd7c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd7c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*"
] |
|
CVE-2024-1203 | The Conversios – Google Analytics 4 (GA4), Meta Pixel & more Via Google Tag Manager For WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'valueData' parameter in all versions up to, and including, 6.9.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. | [
"cpe:2.3:a:conversios:google_analytics_integration_for_woocommerce:*:*:*:*:*:wordpress:*:*"
] |
|
CVE-2018-14992 | The ASUS ZenFone 3 Max Android device with a build fingerprint of asus/US_Phone/ASUS_X008_1:7.0/NRD90M/US_Phone-14.14.1711.92-20171208:user/release-keys contains a pre-installed platform app with a package name of com.asus.dm (versionCode=1510500200, versionName=1.5.0.40_171122) has an exposed interface in an exported service named com.asus.dm.installer.DMInstallerService that allows any app co-located on the device to use its capabilities to download an arbitrary app over the internet and install it. Any app on the device can send an intent with specific embedded data that will cause the com.asus.dm app to programmatically download and install the app. For the app to be downloaded and installed, certain data needs to be provided: download URL, package name, version name from the app's AndroidManifest.xml file, and the MD5 hash of the app. Moreover, any app that is installed using this method can also be programmatically uninstalled using the same unprotected component named com.asus.dm.installer.DMInstallerService. | [
"cpe:2.3:o:asus:zenfone_3_max_firmware:1.5.0.40:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:zenfone_3_max:-:*:*:*:*:*:*:*"
] |
|
GHSA-qm38-v9r9-qwrg | SQL injection vulnerability in Primo Cart 1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) q parameter to search.php and (2) email parameter to user.php. | [] |
|
CVE-2022-1076 | Automatic Question Paper Generator System My Account Page login.php cross site scripting | A vulnerability was found in Automatic Question Paper Generator System 1.0. It has been classified as problematic. This affects the file /aqpg/users/login.php of the component My Account Page. The manipulation of the argument First Name/Middle Name/Last Name leads to cross site scripting. It is possible to initiate the attack remotely. | [
"cpe:2.3:a:automatic_question_paper_generator_system_project:automatic_question_paper_generator_system:1.0:*:*:*:*:*:*:*"
] |
GHSA-jrvg-8fmv-4qgv | D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function proxy_client.asp. This vulnerability allows attackers to execute arbitrary commands via the proxy_srv, proxy_srvport, proxy_lanip, proxy_lanport parameters. | [] |
|
CVE-2023-48708 | Insertion of Sensitive Information into Log in codeigniter4/shield | CodeIgniter Shield is an authentication and authorization provider for CodeIgniter 4. In affected versions successful login attempts are recorded with the raw tokens stored in the log table. If a malicious person somehow views the data in the log table they can obtain a raw token which can then be used to send a request with that user's authority. This issue has been addressed in version 1.0.0-beta.8. Users are advised to upgrade. Users unable to upgrade should disable logging for successful login attempts by the configuration files. | [
"cpe:2.3:a:codeigniter:shield:1.0.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:codeigniter:shield:1.0.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:codeigniter:shield:1.0.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:codeigniter:shield:1.0.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:codeigniter:shield:1.0.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:codeigniter:shield:1.0.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:codeigniter:shield:1.0.0:beta7:*:*:*:*:*:*"
] |
GHSA-g37w-wjp2-mp83 | In the Linux kernel, the following vulnerability has been resolved:VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host()Syzkaller hit 'WARNING in dg_dispatch_as_host' bug.memcpy: detected field-spanning write (size 56) of single field "&dg_info->msg"
at drivers/misc/vmw_vmci/vmci_datagram.c:237 (size 24)WARNING: CPU: 0 PID: 1555 at drivers/misc/vmw_vmci/vmci_datagram.c:237
dg_dispatch_as_host+0x88e/0xa60 drivers/misc/vmw_vmci/vmci_datagram.c:237Some code commentry, based on my understanding:544 #define VMCI_DG_SIZE(_dg) (VMCI_DG_HEADERSIZE + (size_t)(_dg)->payload_size)
/// This is 24 + payload_sizememcpy(&dg_info->msg, dg, dg_size);
Destination = dg_info->msg ---> this is a 24 byte
structure(struct vmci_datagram)
Source = dg --> this is a 24 byte structure (struct vmci_datagram)
Size = dg_size = 24 + payload_size{payload_size = 56-24 =32} -- Syzkaller managed to set payload_size to 32.35 struct delayed_datagram_info {
36 struct datagram_entry *entry;
37 struct work_struct work;
38 bool in_dg_host_queue;
39 /* msg and msg_payload must be together. */
40 struct vmci_datagram msg;
41 u8 msg_payload[];
42 };So those extra bytes of payload are copied into msg_payload[], a run time
warning is seen while fuzzing with Syzkaller.One possible way to fix the warning is to split the memcpy() into
two parts -- one -- direct assignment of msg and second taking care of payload.Gustavo quoted:
"Under FORTIFY_SOURCE we should not copy data across multiple members
in a structure." | [] |
|
GHSA-232g-h7w4-2pxj | Heap-based Buffer Overflow in GitHub repository strukturag/libde265 prior to 1.0.8. | [] |
|
CVE-2008-4993 | qemu-dm.debug in Xen 3.2.1 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/args temporary file. | [
"cpe:2.3:a:xen:xen:3.2.1:*:*:*:*:*:*:*"
] |
|
CVE-2013-6343 | Multiple buffer overflows in web.c in httpd on the ASUS RT-N56U and RT-AC66U routers with firmware 3.0.0.4.374_979 allow remote attackers to execute arbitrary code via the (1) apps_name or (2) apps_flag parameter to APP_Installation.asp. | [
"cpe:2.3:o:asus:tm-ac1900_firmware:3.0.0.4..374_979:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:tm-ac1900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rt-n56u_firmware:3.0.0.4..374_979:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rt-n56u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4..374_979:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:rt-ac66u:-:*:*:*:*:*:*:*"
] |
|
CVE-2019-10526 | Out of bound write in WLAN driver due to NULL character not properly placed after SSID name in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in APQ8009, APQ8017, APQ8053, APQ8096AU, MDM9150, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, QCN7605, QCS405, QCS605, SC8180X, SDA845, SDM450, SDX20, SDX24, SDX55, SXR1130 | [
"cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9207c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9207c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8920_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn7605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn7605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*"
] |
|
GHSA-2r73-6w3j-xm3j | IBM Doors Web Access 9.5 and 9.6 could allow an authenticated user to obtain sensitive information from HTTP internal server error responses. IBM X-Force ID: 129825. | [] |
|
GHSA-5rvx-m258-68cr | telnetd in Heimdal 0.6.x before 0.6.6 and 0.7.x before 0.7.2 allows remote unauthenticated attackers to cause a denial of service (server crash) via unknown vectors that trigger a null dereference. | [] |
|
CVE-2020-5978 | NVIDIA GeForce Experience, all versions prior to 3.20.5.70, contains a vulnerability in its services in which a folder is created by nvcontainer.exe under normal user login with LOCAL_SYSTEM privileges which may lead to a denial of service or escalation of privileges. | [
"cpe:2.3:a:nvidia:geforce_experience:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-0350 | Divi Carousel Lite <= 2.0.4 - Authenticated (Contributor+) Stored Cross-Site Scripting via Image Carousel and Logo Carousel Widgets | The Divi Carousel Maker – Image, Logo, Testimonial, Post Carousel & More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Image Carousel and Logo Carousel in all versions up to, and including, 2.0.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
CVE-2022-28439 | Baby Care System v1.0 was discovered to contain a SQL injection vulnerability via /admin/uesrs.php&&action=delete&userid=4. | [
"cpe:2.3:a:baby_care_system_project:baby_care_system:1.0:*:*:*:*:*:*:*"
] |
|
GHSA-jgxp-33mm-557f | Safari on Apple iPhone before 2.0 and iPod touch before 2.0 allows remote attackers to spoof the address bar via Unicode ideographic spaces in the URL. | [] |
|
CVE-2005-1104 | Multiple cross-site scripting (XSS) vulnerabilities in Centra 7 allow remote attackers to inject arbitrary web script or HTML via the (1) username, (2) first name, or (3) last name fields. | [
"cpe:2.3:a:centra:centra:7:*:*:*:*:*:*:*"
] |
|
CVE-2018-8827 | The admin web interface on Technicolor MediaAccess TG789vac v2 HP devices with firmware v16.3.7190-2761005-20161004084353 displays unsanitised user input, which allows an unauthenticated malicious user to embed JavaScript into the Log viewer interface via a crafted HTTP Referer header, aka XSS. | [
"cpe:2.3:o:technicolor:tg789vac_firmware:16.3.7190-2761005-20161004084353:*:*:*:*:*:*:*",
"cpe:2.3:h:technicolor:tg789vac:2:*:*:*:*:*:*:*"
] |
|
GHSA-r695-87p8-2mvx | The WP 2FA WordPress plugin before 2.2.1 does not sanitise and escape a parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting | [] |
|
GHSA-c923-fp9v-wc2x | In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-wccp.c had a large loop that was addressed by ensuring that a calculated length was monotonically increasing. | [] |
|
GHSA-vvwm-p952-78ch | Squash TM through 1.18.0 presents the cleartext passwords of external services in the administration panel, as demonstrated by a ta-server-password field in the HTML source code. | [] |
|
GHSA-fx92-33r7-hvjw | Missing proper interaction for opening deeplink in Samsung Internet prior to version v24.0.0.0 allows remote attackers to open an application without proper interaction. | [] |
|
CVE-2021-0424 | In memory management driver, there is a possible system crash due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05393787. | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6580:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6582_90:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6582e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6582h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6582t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6582w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6589:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6589td:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6592_90:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6592e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6592h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6592t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6592w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6595:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6731:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6732:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6735:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6737:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6750:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6750s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6752:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6753:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6755:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6755s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6757:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6757c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6757cd:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6757ch:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6758:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6762:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6763:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6769:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6771:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6795:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6797:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6799:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*"
] |
|
GHSA-j94q-v897-c99w | Buffer overflow in Apple Type Services (ATS) in Apple Mac OS X 10.5.8 and 10.6.x before 10.6.5 allows remote attackers to execute arbitrary code via a long name of an embedded font in a document. | [] |
|
CVE-2017-13789 | An issue was discovered in certain Apple products. Safari before 11.0.1 is affected. The issue involves the "Safari" component. It allows remote attackers to spoof the address bar via a crafted web site. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*"
] |
|
CVE-2009-1473 | The (1) Windows and (2) Java client programs for the ATEN KH1516i IP KVM switch with firmware 1.0.063 and the KN9116 IP KVM switch with firmware 1.1.104 do not properly use RSA cryptography for a symmetric session-key negotiation, which makes it easier for remote attackers to (a) decrypt network traffic, or (b) conduct man-in-the-middle attacks, by repeating unspecified "client-side calculations." | [
"cpe:2.3:h:aten:kh1516i_ip_kvm_switch:1.0.063:-:java_client:*:*:*:*:*",
"cpe:2.3:h:aten:kh1516i_ip_kvm_switch:1.0.063:-:windows_client:*:*:*:*:*",
"cpe:2.3:h:aten:kn9116_ip_kvm_switch:1.1.104:-:java_client:*:*:*:*:*",
"cpe:2.3:h:aten:kn9116_ip_kvm_switch:1.1.104:-:windows_client:*:*:*:*:*"
] |
|
CVE-2011-2249 | Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows remote authenticated users to affect availability, related to TCP/IP. | [
"cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.9:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*"
] |
|
GHSA-w3f9-qvj2-72hf | The W3 Total Cache WordPress plugin before 2.1.5 was affected by a reflected Cross-Site Scripting (XSS) issue within the "extension" parameter in the Extensions dashboard, when the 'Anonymously track usage to improve product quality' setting is enabled, as the parameter is output in a JavaScript context without proper escaping. This could allow an attacker, who can convince an authenticated admin into clicking a link, to run malicious JavaScript within the user's web browser, which could lead to full site compromise. | [] |
|
GHSA-f8mc-93jh-3m88 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable integer overflow vulnerability in the BitmapData class. Successful exploitation could lead to arbitrary code execution. | [] |
|
CVE-2024-54453 | An issue was discovered in Kurmi Provisioning Suite before 7.9.0.35, 7.10.x through 7.10.0.18, and 7.11.x through 7.11.0.15. A path traversal vulnerability in the DocServlet servlet allows remote attackers to retrieve any file from the Kurmi web application installation folder, e.g., files such as the obfuscated and/or compiled Kurmi source code. | [] |
|
GHSA-xhjj-qxf6-5q66 | An XSS vulnerability was discovered in WUZHI CMS 4.1.0. There is persistent XSS that allows remote attackers to inject arbitrary web script or HTML via the form[nickname] parameter to the index.php?m=core&f=set&v=sendmail URI. When the administrator accesses the "system settings - mail server" screen, the XSS payload is triggered. | [] |
|
GHSA-5h6v-9r92-r58g | An access restriction bypass vulnerability in HPE Aruba ClearPass Policy Manager version 6.6.x was found. | [] |
|
GHSA-g33m-gfwr-29g4 | A vulnerability was found in Apache HTTP Server 2.4.34 to 2.4.38. When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. Server that never enabled the h2 protocol or that only enabled it for https: and did not set "H2Upgrade on" are unaffected by this issue. | [] |
|
CVE-2024-45289 | Unbounded allocation in ctl(4) CAM Target Layer | The fetch(3) library uses environment variables for passing certain information, including the revocation file pathname. The environment variable name used by fetch(1) to pass the filename to the library was incorrect, in effect ignoring the option.
Fetch would still connect to a host presenting a certificate included in the revocation file passed to the --crl option. | [
"cpe:2.3:o:freebsd:freebsd:-:*:*:*:*:*:*:*"
] |
CVE-2013-5986 | Unspecified vulnerability in NVIDIA graphics driver Release 331, 325, 319, 310, and 304 has unknown impact and attack vectors, a different vulnerability than CVE-2013-5987. | [
"cpe:2.3:a:nvidia:gpu_driver:304.00:-:*:*:unix:*:*:*",
"cpe:2.3:a:nvidia:gpu_driver:304.00:-:*:*:windows:*:*:*",
"cpe:2.3:a:nvidia:gpu_driver:310.00:-:*:*:windows:*:*:*",
"cpe:2.3:a:nvidia:gpu_driver:319.00:-:*:*:unix:*:*:*",
"cpe:2.3:a:nvidia:gpu_driver:319.00:-:*:*:windows:*:*:*",
"cpe:2.3:a:nvidia:gpu_driver:325.00:-:*:*:windows:*:*:*",
"cpe:2.3:a:nvidia:gpu_driver:331.00:-:*:*:unix:*:*:*",
"cpe:2.3:a:nvidia:gpu_driver:331.00:-:*:*:windows:*:*:*"
] |
|
GHSA-8q8q-vh64-gvf8 | Vivotek FD8136 devices allow Remote Command Injection, aka "another command injection vulnerability in our target device," a different issue than CVE-2018-14494. | [] |
|
GHSA-2929-2p92-7c6j | MiniCMS V1.10 has XSS via the mc-admin/post-edit.php query string, a related issue to CVE-2018-10296 and CVE-2018-16233. | [] |
|
CVE-2019-14722 | In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to delete an e-mail forwarding destination from a victim's account via an attacker account. | [
"cpe:2.3:a:control-webpanel:webpanel:0.9.8.851:*:*:*:*:*:*:*"
] |
|
GHSA-5xxx-9gqj-f6pv | The WP-Paginate WordPress plugin before 2.1.4 does not sanitise and escape its preset settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed | [] |
|
GHSA-xh74-ggrx-6v7p | The Twilio module 7.x-1.x before 7.x-1.9 for Drupal does not properly restrict access to the Twilio administration pages, which allows remote authenticated users to read and modify authentication tokens by leveraging the "access administration pages" Drupal permission. | [] |
|
CVE-2021-44505 | An issue was discovered in FIS GT.M through V7.0-000 (related to the YottaDB code base). Using crafted input, an attacker can cause a NULL pointer dereference after calls to ZPrint. | [
"cpe:2.3:a:yottadb:gt.m:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-20389 | An XSS issue was identified on the Subrion CMS 4.2.1 /panel/configuration/general settings page. A remote attacker can inject arbitrary JavaScript code in the v[language_switch] parameter (within multipart/form-data), which is reflected back within a user's browser without proper output encoding. | [
"cpe:2.3:a:intelliants:subrion:4.2.1:*:*:*:*:*:*:*"
] |
|
GHSA-rx75-3g2g-6hp5 | SQLite 3.25.2, when queries are run on a table with a malformed PRIMARY KEY, allows remote attackers to cause a denial of service (application crash) by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases). | [] |
|
CVE-2020-11045 | Out-of-bounds Read in FreeRDP | In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bound read in in update_read_bitmap_data that allows client memory to be read to an image buffer. The result displayed on screen as colour. | [
"cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*"
] |
GHSA-g9xv-hppw-h7cx | In nDPI through 3.2, ndpi_reset_packet_line_info in lib/ndpi_main.c omits certain reinitialization, leading to a use-after-free. | [] |
|
CVE-2025-45320 | A Directory Listing Vulnerability was found in the /osms/Requester/ directory of the Kashipara Online Service Management Portal V1.0. | [] |
|
CVE-2020-17401 | This vulnerability allows local attackers to disclose sensitive informations on affected installations of Parallels Desktop 15.1.4. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the VGA virtual device. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated array. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute code in the context of the hypervisor. Was ZDI-CAN-11363. | [
"cpe:2.3:a:parallels:parallels_desktop:*:*:*:*:*:macos:*:*"
] |
|
GHSA-x2rv-w9h9-ch6h | The alert module in IBM InfoSphere BigInsights 2.1.2 and 3.x before 3.0.0.2 allows remote attackers to obtain sensitive Alert management-services API information via a network-tracing attack. | [] |
|
CVE-2023-40460 | Improper input leads to DoS |
The ACEManager
component of ALEOS 4.16 and earlier does not
validate uploaded
file names and types, which could potentially allow
an authenticated
user to perform client-side script execution within
ACEManager, altering
the device functionality until the device is
restarted.
| [
"cpe:2.3:o:sierrawireless:aleos:*:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:es450:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:gx450:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:lx40:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:lx60:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:mp70:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:rv50x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:rv55:-:*:*:*:*:*:*:*"
] |
GHSA-m62j-6354-rhr8 | SAP NetWeaver Enterprise Portal - version 7.50, does not sufficiently encode user-controlled inputs over the network, resulting in reflected Cross-Site Scripting (XSS) vulnerability, therefore changing the scope of the attack. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality and integrity of the application. | [] |
|
GHSA-r5j6-vjxh-3v3w | ping.cgi in NetCommWireless HSPA 3G10WVE wireless routers with firmware before 3G10WVE-L101-S306ETS-C01_R05 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the DIA_IPADDRESS parameter. | [] |
|
CVE-2006-4677 | PHP remote file inclusion vulnerability in contrib/yabbse/poc.php in phpopenchat before 3.0.2 allows remote attackers to execute arbitrary PHP code via the sourcedir parameter. NOTE: this issue was disputed by a third-party researcher who stated that the _REQUEST parameters were dynamically unset at the beginning of the file. Another researcher noted, and CVE agrees, that the unset PHP function can be bypassed (CVE-2006-3017). If this issue is due to a vulnerability in PHP, then it should be excluded from CVE | [
"cpe:2.3:a:phpopenchat:phpopenchat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:phpopenchat:phpopenchat:2.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpopenchat:phpopenchat:3.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-5x8p-v23f-48c3 | Multiple cross-site scripting (XSS) vulnerabilities in mnoGoSearch 3.2.26 and earlier allow remote attackers to inject arbitrary HTML and web script via the (1) next and (2) prev result search pages, and the (3) extended and (4) simple search forms. | [] |
|
GHSA-x8qp-2qgw-7qxx | An incomplete filtering of one or more instances of special elements vulnerability [CWE-792] in the command line interpreter of FortiWeb version 6.4.0 through 6.4.1, FortiWeb version 6.3.0 through 6.3.17, FortiWeb all versions 6.2, FortiWeb all versions 6.1, FortiWeb all versions 6.0, FortiRecorder version 6.4.0 through 6.4.3, FortiRecorder all versions 6.0, FortiRecorder all versions 2.7 may allow an authenticated user to read arbitrary files via specially crafted command arguments. | [] |
|
GHSA-p6h8-8fv7-v27h | Use-after-free vulnerability in drivers/net/tun.c in the Linux kernel through 3.11.1 allows local users to gain privileges by leveraging the CAP_NET_ADMIN capability and providing an invalid tuntap interface name in a TUNSETIFF ioctl call. | [] |
|
CVE-2008-5238 | Integer overflow in the real_parse_mdpr function in demux_real.c in xine-lib 1.1.12, and other versions before 1.1.15, allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted stream_name_size field. | [
"cpe:2.3:a:xine:xine:*:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:0.9.13:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:beta1:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:beta10:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:beta11:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:beta12:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:beta2:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:beta3:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:beta4:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:beta5:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:beta6:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:beta7:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:beta8:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:beta9:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:rc0a:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:rc3:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:rc3a:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:rc3b:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:rc3c:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:rc4:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:rc4a:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:rc5:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:rc6a:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:rc7:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1:rc8:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1.0.3a:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1.1.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1.1.11.1:*:*:*:*:*:*:*"
] |
|
GHSA-6m2c-8hh4-ffc7 | Incorrect Access Control in Unifiedtransform 2.0 leads to Privilege Escalation, which allows teachers to update the personal data of fellow teachers. | [] |
|
GHSA-fvr9-vr63-vp2w | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. | [] |
|
GHSA-vp47-mv7q-f7h2 | Directory Traversal vulnerability in Zrlog backup-sql-file.jar v.3.0.31 allows a remote attacker to obtain sensitive information via the BackupController.java file. | [] |
|
GHSA-v8rf-qj3w-fq5c | In the Linux kernel, the following vulnerability has been resolved:btrfs: use latest_dev in btrfs_show_devnameThe test case btrfs/238 reports the warning below:WARNING: CPU: 3 PID: 481 at fs/btrfs/super.c:2509 btrfs_show_devname+0x104/0x1e8 [btrfs]
CPU: 2 PID: 1 Comm: systemd Tainted: G W O 5.14.0-rc1-custom #72
Hardware name: QEMU QEMU Virtual Machine, BIOS 0.0.0 02/06/2015
Call trace:
btrfs_show_devname+0x108/0x1b4 [btrfs]
show_mountinfo+0x234/0x2c4
m_show+0x28/0x34
seq_read_iter+0x12c/0x3c4
vfs_read+0x29c/0x2c8
ksys_read+0x80/0xec
__arm64_sys_read+0x28/0x34
invoke_syscall+0x50/0xf8
do_el0_svc+0x88/0x138
el0_svc+0x2c/0x8c
el0t_64_sync_handler+0x84/0xe4
el0t_64_sync+0x198/0x19cReason:
While btrfs_prepare_sprout() moves the fs_devices::devices into
fs_devices::seed_list, the btrfs_show_devname() searches for the devices
and found none, leading to the warning as in above.Fix:
latest_dev is updated according to the changes to the device list.
That means we could use the latest_dev->name to show the device name in
/proc/self/mounts, the pointer will be always valid as it's assigned
before the device is deleted from the list in remove or replace.
The RCU protection is sufficient as the device structure is freed after
synchronization. | [] |
|
GHSA-x5c3-p4q5-h9p2 | Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. | [] |
|
CVE-2020-14165 | The UniversalAvatarResource.getAvatars resource in Jira Server and Data Center before version 8.9.0 allows remote attackers to obtain information about custom project avatars names via an Improper authorization vulnerability. | [
"cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*",
"cpe:2.3:a:atlassian:jira_software_data_center:*:*:*:*:*:*:*:*"
] |
|
GHSA-fxwq-j9wc-f9gq | core/getLog.php on the Siemens Enterprise OpenScape Branch appliance and OpenScape Session Border Controller (SBC) before 2 R0.32.0, and 7 before 7 R1.7.0, allows remote attackers to obtain sensitive server and statistics information via unspecified vectors. | [] |
|
CVE-2004-1382 | The glibcbug script in glibc 2.3.4 and earlier allows local users to overwrite arbitrary files via a symlink attack on temporary files, a different vulnerability than CVE-2004-0968. | [
"cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*"
] |
|
CVE-2023-47546 | WordPress OneClick Chat to Order Plugin <= 1.0.4.2 is vulnerable to Cross Site Scripting (XSS) | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Walter Pinem OneClick Chat to Order plugin <= 1.0.4.2 versions. | [
"cpe:2.3:a:walterpinem:oneclick_chat_to_order:*:*:*:*:*:wordpress:*:*"
] |
CVE-2022-39130 | In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel. | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
] |
|
CVE-2024-20307 | A vulnerability in the IKEv1 fragmentation code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a heap overflow, resulting in an affected device reloading.
This vulnerability exists because crafted, fragmented IKEv1 packets are not properly reassembled. An attacker could exploit this vulnerability by sending crafted UDP packets to an affected system. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.
Note: Only traffic that is directed to the affected system can be used to exploit this vulnerability. This vulnerability can be triggered by IPv4 and IPv6 traffic. | [] |
|
CVE-2020-20349 | WTCMS 1.0 contains a stored cross-site scripting (XSS) vulnerability in the link address field under the background links module. | [
"cpe:2.3:a:wtcms_project:wtcms:1.0:*:*:*:*:*:*:*"
] |
|
CVE-2021-32832 | ReDOS in Rocket.Chat | Rocket.Chat is an open-source fully customizable communications platform developed in JavaScript. In Rocket.Chat before versions 3.11.3, 3.12.2, and 3.13 an issue with certain regular expressions could lead potentially to Denial of Service. This was fixed in versions 3.11.3, 3.12.2, and 3.13. | [
"cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:*"
] |
GHSA-qw4q-g9g4-q5fj | A potential vulnerability leading to an integer overflow can occur during buffer size calculations for images when a raw value is used instead of the checked value. This leads to a possible out-of-bounds write. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64. | [] |
|
GHSA-34q3-rr2f-2gwp | Insufficient policy enforcement in the Omnibox in Google Chrome on Android prior to 78.0.3904.70 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. | [] |
|
GHSA-6vrh-99q9-hcxv | The WP Hotel Booking WordPress plugin before 2.0.8 does not have authorisation and CSRF checks, as well as does not escape user input before using it in a SQL statement of a function hooked to admin_init, allowing unauthenticated users to perform SQL injections | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.