id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
GHSA-q4g2-rhrf-wvj6
|
The default configuration for the Command Line Interface in Red Hat Enterprise Application Platform before 6.4.0 and WildFly (formerly JBoss Application Server) uses weak permissions for .jboss-cli-history, which allows local users to obtain sensitive information via unspecified vectors.
|
[] | null | null | null | null | null |
|
GHSA-vhx4-hxq3-vw9g
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in robosoft Robo Gallery allows Stored XSS. This issue affects Robo Gallery: from n/a through 5.0.2.
|
[] | null | 5.9 | null | null | null |
|
GHSA-r346-r436-hfr4
|
Unspecified vulnerability in Frontend Filemanager (air_filemanager) 0.6.1 and earlier extension for TYPO3 allows remote attackers to execute arbitrary commands via unknown vectors.
|
[] | null | null | null | null | null |
|
CVE-2020-12020
|
Baxter ExactaMix EM 2400 Versions 1.10, 1.11, and 1.13 and ExactaMix EM1200 Versions 1.1, 1.2, and 1.4 does not restrict non administrative users from gaining access to the operating system and editing the application startup script. Successful exploitation of this vulnerability may allow an attacker to alter the startup script as the limited-access user.
|
[
"cpe:2.3:o:baxter:em2400_firmware:1.10:*:*:*:*:*:*:*",
"cpe:2.3:o:baxter:em2400_firmware:1.11:*:*:*:*:*:*:*",
"cpe:2.3:o:baxter:em2400_firmware:1.13:*:*:*:*:*:*:*",
"cpe:2.3:h:baxter:em2400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:baxter:em1200_firmware:1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:baxter:em1200_firmware:1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:baxter:em1200_firmware:1.4:*:*:*:*:*:*:*",
"cpe:2.3:h:baxter:em1200:-:*:*:*:*:*:*:*"
] | null | 6.1 | null | 3.6 | null |
|
CVE-2003-1115
|
The Session Initiation Protocol (SIP) implementation in Nortel Networks Succession Communication Server 2000, when using SIP-T, allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted INVITE messages, as demonstrated by the OUSPG PROTOS c07-sip test suite.
|
[
"cpe:2.3:h:nortel:succession_communication_server_2000:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nortel:succession_communication_server_2000:*:*:compact:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-2m5g-75fx-j86r
|
maccms10 v2021.1000.1081 to v2022.1000.3031 was discovered to contain a SQL injection vulnerability via the table parameter at database/columns.html.
|
[] | null | 6.5 | null | null | null |
|
CVE-2023-2333
|
Ninja Forms Google Sheet Connector < 1.2.7 - Reflected XSS
|
The Ninja Forms Google Sheet Connector WordPress plugin before 1.2.7, gsheetconnector-ninja-forms-pro WordPress plugin through 1.2.7 does not escape a parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
|
[
"cpe:2.3:a:gsheetconnector:ninja_forms_google_sheet_connector:*:*:*:*:free:wordpress:*:*",
"cpe:2.3:a:gsheetconnector:ninja_forms_google_sheet_connector:*:*:*:*:pro:wordpress:*:*"
] | null | 6.1 | null | null | null |
GHSA-v9p4-62pm-466x
|
Network access can be used to execute arbitrary code with elevated privileges.This
issue affects FLXEON 9.3.4 and older.
|
[] | 10 | 10 | null | null | null |
|
GHSA-77vr-hxfg-7rgp
|
Heap buffer overflow in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file that is mishandled by PDFium.
|
[] | null | null | 8.8 | null | null |
|
CVE-2013-10064
|
ActFax 5.01 RAW Server Buffer Overflow
|
A stack-based buffer overflow vulnerability exists in ActFax Server version 5.01. The server's RAW protocol interface fails to safely process user-supplied data in @F506 fax header fields due to insecure usage of strcpy. Remote attackers can exploit this vulnerability by sending specially crafted @F506 fields, potentially leading to arbitrary code execution. Successful exploitation requires network access to TCP port 4559 and does not require authentication.
|
[] | 9.3 | null | null | null | null |
CVE-2024-37355
|
Improper access control in some Intel(R) Graphics software may allow an authenticated user to potentially enable escalation of privilege via local access.
|
[] | 8.5 | 8.8 | null | null | null |
|
RHSA-2022:1173
|
Red Hat Security Advisory: httpd security update
|
httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling
|
[
"cpe:/o:redhat:rhel_els:6"
] | null | 8.3 | null | null | null |
GHSA-w9rf-wf6f-8c9r
|
Cross-site scripting (XSS) vulnerability in models/list-table.php in the FV Flowplayer Video Player plugin before 7.4.37.727 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the fv_wp_fvvideoplayer_src JSON field in the data parameter.
|
[] | null | null | null | null | null |
|
CVE-2004-0078
|
Buffer overflow in the index menu code (menu_pad_string of menu.c) for Mutt 1.4.1 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via certain mail messages.
|
[
"cpe:2.3:a:mutt:mutt:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mutt:mutt:1.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mutt:mutt:1.2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mutt:mutt:1.2.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mutt:mutt:1.2.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mutt:mutt:1.2.5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mutt:mutt:1.2.5.12_ol:*:*:*:*:*:*:*",
"cpe:2.3:a:mutt:mutt:1.3.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mutt:mutt:1.3.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mutt:mutt:1.3.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mutt:mutt:1.3.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mutt:mutt:1.3.22:*:*:*:*:*:*:*",
"cpe:2.3:a:mutt:mutt:1.3.24:*:*:*:*:*:*:*",
"cpe:2.3:a:mutt:mutt:1.3.25:*:*:*:*:*:*:*",
"cpe:2.3:a:mutt:mutt:1.3.27:*:*:*:*:*:*:*",
"cpe:2.3:a:mutt:mutt:1.3.28:*:*:*:*:*:*:*",
"cpe:2.3:a:mutt:mutt:1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mutt:mutt:1.4.1:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2021-38023
|
Use after free in Extensions in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
GHSA-72gx-7v6f-2rr9
|
Emote Interactive Remote Mouse 3.008 on Windows allows attackers to execute arbitrary programs as Administrator by using the Image Transfer Folder feature to navigate to cmd.exe. It binds to local ports to listen for incoming connections.
|
[] | null | 7.8 | null | null | null |
|
PYSEC-2024-24
| null |
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When using aiohttp as a web server and configuring static routes, it is necessary to specify the root path for static files. Additionally, the option 'follow_symlinks' can be used to determine whether to follow symbolic links outside the static root directory. When 'follow_symlinks' is set to True, there is no validation to check if reading a file is within the root directory. This can lead to directory traversal vulnerabilities, resulting in unauthorized access to arbitrary files on the system, even when symlinks are not present. Disabling follow_symlinks and using a reverse proxy are encouraged mitigations. Version 3.9.2 fixes this issue.
|
[] | null | 7.5 | null | null | null |
GHSA-vh2x-v69v-xpx5
|
Open redirect vulnerability in Opsview Monitor Pro (Prior to 5.1.0.162300841, prior to 5.0.2.27475, prior to 4.6.4.162391051, and 4.5.x without a certain 2016 security patch) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the back parameter to the /login URI.
|
[] | null | null | 6.1 | null | null |
|
CVE-2023-51483
|
WordPress WP Frontend Profile plugin <= 1.3.1 - Unauthenticated Privilege Escalation vulnerability
|
Improper Privilege Management vulnerability in Glowlogix WP Frontend Profile allows Privilege Escalation.This issue affects WP Frontend Profile: from n/a through 1.3.1.
|
[
"cpe:2.3:a:glowlogix:wp_frontend_profile:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
GHSA-552f-97wf-pmpq
|
Umbraco possible user enumeration
|
ImpactA user enumeration attack is possible.Affected versionsUmbraco 10 with access to the native login screenPatchesThis is fixed in 10.8.5WorkaroundsDisabling the native login screen, by exclusively use external logins.
|
[] | null | 3.7 | null | null | null |
GHSA-xwrv-8p5w-52hj
|
A vulnerability in Vtiger CRM Open Source Edition v8.3.0 allows an attacker with admin privileges to execute arbitrary PHP code by exploiting the ZIP import functionality in the Module Import feature.
|
[] | null | 7.2 | null | null | null |
|
RHSA-2019:2989
|
Red Hat Security Advisory: OpenShift Container Platform 3.10 atomic-openshift kube-apiserver security update
|
atomic-openshift: OpenShift builds don't verify SSH Host Keys for the git repository containers/image: not enforcing TLS when sending username+password credentials to token servers leading to credential disclosure
|
[
"cpe:/a:redhat:openshift:3.10::el7"
] | null | null | 6.4 | null | null |
CVE-2016-9839
|
In MapServer before 7.0.3, OGR driver error messages are too verbose and may leak sensitive information if data connection fails.
|
[
"cpe:2.3:a:osgeo:mapserver:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
GHSA-7m27-7836-w9w2
|
Buffer overflow in Mozilla Firefox 3.6.x before 3.6.14, Thunderbird before 3.1.8, and SeaMonkey before 2.0.12 might allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted JPEG image.
|
[] | null | null | null | null | null |
|
GHSA-r3h7-q69r-j2c6
|
Zulip Server before 2.1.5 allows reverse tabnapping via a topic header link.
|
[] | null | null | null | null | null |
|
CVE-2021-44233
|
SAP GRC Access Control - versions V1100_700, V1100_731, V1200_750, does not perform necessary authorization checks for an authenticated user, which could lead to escalation of privileges.
|
[
"cpe:2.3:a:sap:access_control:v1100_700:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:access_control:v1100_731:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:access_control:v1200_750:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.5 | null |
|
RHSA-2023:6071
|
Red Hat Security Advisory: RHACS 4.0 enhancement and security update
|
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
|
[
"cpe:/a:redhat:advanced_cluster_security:4.0::el8"
] | null | 7.5 | null | null | null |
GHSA-hv95-x3fc-frqc
|
Description: A race condition was addressed with additional validation. This issue is fixed in macOS Monterey 12.3. A malicious application may be able to modify protected parts of the file system.
|
[] | null | 4.7 | null | null | null |
|
GHSA-jj3w-68r8-9c3g
|
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
|
[] | null | null | null | null | null |
|
CVE-2020-0262
|
In WiFi tethering, there is a possible attacker controlled intent due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-156353008
|
[
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | 4.6 | null |
|
CVE-2008-6635
|
PHP remote file inclusion vulnerability in skins/default.php in Geody Labs Dagger - The Cutting Edge r12feb2008, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the dir_inc parameter.
|
[
"cpe:2.3:a:geody:dagger:r12feb2008:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
CVE-2015-5869
|
The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Apple iOS before 9 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:1.0:*:*:*:*:*:*:*"
] | null | null | null | 3.3 | null |
|
GHSA-wcwj-fgp8-wvg8
|
libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26, and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialized memory.
|
[] | null | null | null | null | null |
|
GHSA-cw5c-p8h6-gfwg
|
Heap-based buffer overflow in elcsoft.exe in Eaton ELCSoft 2.4.01 and earlier allows remote authenticated users to execute arbitrary code via a crafted file.
|
[] | null | null | 6 | null | null |
|
GHSA-c8vj-3jxw-ch3x
|
SQL injection vulnerability in index.php in CavoxCms 1.0.16 and earlier allows remote attackers to execute arbitrary SQL commands via the page parameter.
|
[] | null | null | null | null | null |
|
GHSA-279p-8h87-pr33
|
platform_callback_stub in misc subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege.
|
[] | null | 7.8 | null | null | null |
|
GHSA-g6f8-4cjh-wx59
|
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to transformation of blocks of pixels. Successful exploitation could lead to arbitrary code execution.
|
[] | null | null | 6.5 | null | null |
|
CVE-2021-27382
|
A vulnerability has been identified in Solid Edge SE2020 (All versions < SE2020MP13), Solid Edge SE2020 (All versions < SE2020MP14), Solid Edge SE2021 (All Versions < SE2021MP4). Affected applications lack proper validation of user-supplied data when parsing of PAR files. This could result in a stack based buffer overflow. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13040)
|
[
"cpe:2.3:a:siemens:solid_edge_se2020:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:solid_edge_se2021:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 | null |
|
GHSA-89g3-4g4h-p92v
|
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Studio Photo 3.6.6.922. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ARW files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-11357.
|
[] | null | null | null | null | null |
|
GHSA-w2m4-xqg7-pfhg
|
An issue was discovered in LAOBANCMS 2.0. /admin/login.php allows spoofing of the id and guanliyuan cookies.
|
[] | null | null | 7.5 | null | null |
|
GHSA-3cxq-f8c4-pcq5
|
Buffer overflow in NTT DOCOMO Wi-Fi STATION L-02F Software version L02F-MDM9625-V10h-JUN-23-2017-DCM-JP and earlier allows an attacker to execute arbitrary code via unspecified vectors.
|
[] | null | null | 9.8 | null | null |
|
CVE-2020-7312
|
DLL Search Order Hijacking in MA for Windows
|
DLL Search Order Hijacking Vulnerability in the installer in McAfee Agent (MA) for Windows prior to 5.6.6 allows local users to execute arbitrary code and escalate privileges via execution from a compromised folder.
|
[
"cpe:2.3:a:mcafee:mcafee_agent:*:*:*:*:*:windows:*:*"
] | null | 7.8 | null | null | null |
GHSA-549q-7hrg-jjmc
|
The IronPort Spam Quarantine (ISQ) component in the web framework in IronPort AsyncOS on Cisco Email Security Appliance devices before 7.1.5-106 and 7.3, 7.5, and 7.6 before 7.6.3-019 and Content Security Management Appliance devices before 7.9.1-102 and 8.0 before 8.0.0-404 allows remote attackers to cause a denial of service (service crash or hang) via a high rate of TCP connection attempts, aka Bug IDs CSCzv25573 and CSCzv81712.
|
[] | null | null | null | null | null |
|
CVE-2023-41570
|
MikroTik RouterOS v7.1 to 7.11 was discovered to contain incorrect access control mechanisms in place for the Rest API.
|
[
"cpe:2.3:o:mikrotik:routeros:*:*:*:*:-:*:*:*"
] | null | 5.3 | null | null | null |
|
GHSA-rxcq-r82r-9c47
|
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted PDF file, potentially resulting in memory corruption in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted PDF file in Acrobat Reader.
|
[] | null | null | null | null | null |
|
CVE-2021-0103
|
Insufficient control flow management in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
|
[
"cpe:2.3:h:intel:atom_c3308:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3336:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3338:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3338r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3436l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3508:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3538:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3558:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3558r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3708:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3750:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3758:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3758r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3808:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3830:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3850:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3858:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3950:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3955:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3958:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1000g1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1000g4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10105:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10105f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10105t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10110y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10300t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10305:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10305t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10320:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10325:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-11100he:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1110g4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1115g4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1115g4e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1115gre:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1120g4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1125g4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6006u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6098p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6102e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6157u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6167u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6300t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6320:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7020u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7100e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7100t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7101e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7101te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7102e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7130u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7167u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7300t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7320:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7350k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8100b:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8100h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8130u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8140u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8145ue:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100hl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9300t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9320:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9350k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9350kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10200h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10300h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1030g4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1030g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10310u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1038ng7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10400f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10400h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10400t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10500e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10500h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10500t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10500te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10505:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10600k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10600kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10600t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11260h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11300h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1130g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11320h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1135g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11400f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11400h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11400t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1140g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1145g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1145g7e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1145gre:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11500h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11500he:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11500t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1155g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11600k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11600kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11600t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6200u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6260u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6267u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6287u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6300hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6300u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6350hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6360u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6400t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6402p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6440eq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6440hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6442eq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6500t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6500te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6585r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6600k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6600t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6685r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7300u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7440eq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7442eq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7640x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7y57:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8257u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8260u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8269u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8279u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8365ue:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8400h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8500t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8600k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8600t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9300hf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9400t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9500e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9500f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9500t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9500te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9600t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7\\+8700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1060g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10610u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1068ng7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10750h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10810u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10850h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10870h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10875h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11370h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11375h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11390h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11600h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1160g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1165g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11700f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11700k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11700kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11700t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11800h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1180g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11850h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11850he:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1185g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1185g7e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1185gre:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1195g7:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3820:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3920xm:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3930k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3940xm:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3960x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3970x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-4820k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-4930k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-4930mx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-4940mx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-4960x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-5820k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-5930k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-5960x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6500u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6560u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6567u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6600u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6650u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6660u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6700hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6700k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6700t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6700te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6770hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6785r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6800k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6820eq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6820hk:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6820hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6822eq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6850k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6870hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6900k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6920hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6950x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6970hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7600u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7740x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7800x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7820eq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7820x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7y75:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8557u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8569u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8665ue:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9750h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9750hf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9800x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9850he:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9850hl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10850k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10885h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10920x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10940x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10980hk:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11950h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11980hk:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-7900x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-7920x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-7940x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-7960x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-7980xe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-8950hk:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9820x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900ks:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9920x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9940x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9960x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9980xe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_m3-6y30:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_m3-7y30:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_m3-7y32:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_m5-6y54:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_m5-6y57:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_m7-6y75:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_bronze_3206r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1513n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1518:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1520:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1521:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1523n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1527:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1528:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1529:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1531:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1533n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1537:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1539:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1540:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1541:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1543n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1548:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1553n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1557:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1559:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1567:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1571:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1577:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1602:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1622:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1623n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1627:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1633n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1637:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1649n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1653n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2123it:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2141i:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2142it:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2143it:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2145nt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2146nt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2161i:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2163it:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2166nt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2173it:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2177nt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2183it:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2187nt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2186m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2224:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2224g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2226g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2226ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2234:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2236:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2244g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2246g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2254me:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2254ml:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2274g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2276g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2276m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2276me:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2276ml:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2286g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2314:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2324g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2334:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2336:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2356g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2374g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2378:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2378g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2386g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2388g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5115:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5118:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5119t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5120:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5120t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5122:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5220r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5220t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6126:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6126f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6126t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6128:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6130:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6130f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6130t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6132:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6134:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6136:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6138:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6138f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6138p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6138t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6140:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6142:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6142f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6144:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6146:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6148:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6148f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6150:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6152:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6154:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6208u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6209u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6210u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6212u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6226r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6230r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6238r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6240:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6240l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6240r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6240y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6242:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6242r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6244:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6246:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6246r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6248:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6248r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6250:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6250l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6252:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6252n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6254:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6256:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6258r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6262v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8153:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8156:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8158:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8160:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8160f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8160t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8164:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8168:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8170:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8176:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8176f:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8180:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8253:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8256:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8260:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8260l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8260y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8268:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8270:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8276:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8276l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8280:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8280l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_9221:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_9222:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_9242:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_9282:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4108:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4109t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4110:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4112:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4114:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4114t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4116:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4116t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4210r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4210t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4214r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4215r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-10855m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-10885m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11155mle:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11155mre:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11555mle:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11555mre:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11855m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11865mle:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11865mre:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11955m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1250:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1250e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1250p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1250te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1270:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1270e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1270p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1270te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1290:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1290e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1290p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1290t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1290te:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1350:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1350p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1370:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1370p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1390:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1390p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1390t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2123:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2125:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2133:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2135:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2145:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2155:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2175:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2195:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3175x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3235:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3323:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3335:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3345:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3365:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3375:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:fas\\/aff_bios:-:*:*:*:*:*:*:*"
] | null | 6.7 | null | 4.6 | null |
|
GHSA-v422-55fm-7mvx
|
e107 2.1.4 is vulnerable to cross-site request forgery in plugin-installing, meta-changing, and settings-changing. A malicious web page can use forged requests to make e107 download and install a plug-in provided by the attacker.
|
[] | null | null | 6.5 | null | null |
|
RHSA-2020:3757
|
Red Hat Security Advisory: mysql:8.0 security update
|
mysql: Information Schema unspecified vulnerability (CPU Oct 2019) mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2019) mysql: InnoDB unspecified vulnerability (CPU Oct 2019) mysql: Server: PS unspecified vulnerability (CPU Oct 2019) mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2019) mysql: Server: Replication unspecified vulnerability (CPU Oct 2019) mysql: InnoDB unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: InnoDB unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: Server: C API unspecified vulnerability (CPU Oct 2019) mysql: Server: DDL unspecified vulnerability (CPU Oct 2019) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) mysql: Server: Parser unspecified vulnerability (CPU Oct 2019) mysql: Server: Connection unspecified vulnerability (CPU Oct 2019) mysql: Server: C API unspecified vulnerability (CPU Oct 2019) mysql: InnoDB unspecified vulnerability (CPU Oct 2019) mysql: C API unspecified vulnerability (CPU Jan 2020) mysql: C API unspecified vulnerability (CPU Jan 2020) mysql: C API unspecified vulnerability (CPU Jan 2020) mysql: InnoDB unspecified vulnerability (CPU Jan 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2020) mysql: Server: DDL unspecified vulnerability (CPU Jan 2020) mysql: Server: Options unspecified vulnerability (CPU Jan 2020) mysql: Server: DML unspecified vulnerability (CPU Jan 2020) mysql: InnoDB unspecified vulnerability (CPU Jan 2020) mysql: Server: Parser unspecified vulnerability (CPU Jan 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2020) mysql: Server: Information Schema unspecified vulnerability (CPU Jan 2020) mysql: C API unspecified vulnerability (CPU Apr 2020) mysql: Server: Replication unspecified vulnerability (CPU Apr 2020) mysql: InnoDB unspecified vulnerability (CPU Apr 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2020) mysql: InnoDB unspecified vulnerability (CPU Apr 2020) mysql: Server: Replication unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Logging unspecified vulnerability (CPU Apr 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2020) mysql: Server: DML unspecified vulnerability (CPU Apr 2020) mysql: Server: Memcached unspecified vulnerability (CPU Apr 2020) mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020) mysql: InnoDB unspecified vulnerability (CPU Apr 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: InnoDB unspecified vulnerability (CPU Apr 2020) mysql: InnoDB unspecified vulnerability (CPU Apr 2020) mysql: Server: Information Schema unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Charsets unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Connection Handling unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2020) mysql: C API unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: PS unspecified vulnerability (CPU Apr 2020) mysql: Server: Group Replication GCS unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020) mysql: Server: Parser unspecified vulnerability (CPU Apr 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: DML unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: C API unspecified vulnerability (CPU Jul 2020) mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2020) mysql: Server: Information Schema unspecified vulnerability (CPU Jul 2020) mysql: Server: Replication unspecified vulnerability (CPU Jul 2020) mysql: InnoDB unspecified vulnerability (CPU Jul 2020) mysql: Server: DML unspecified vulnerability (CPU Jul 2020) mysql: Server: UDF unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: Parser unspecified vulnerability (CPU Jul 2020) mysql: Server: DML unspecified vulnerability (CPU Jul 2020) mysql: InnoDB unspecified vulnerability (CPU Jul 2020) mysql: Server: JSON unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Audit unspecified vulnerability (CPU Jul 2020) mysql: Server: Options unspecified vulnerability (CPU Jul 2020) mysql: InnoDB unspecified vulnerability (CPU Jul 2020) mysql: InnoDB unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Roles unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Roles unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Roles unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: Locking unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020) mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2020) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: C API unspecified vulnerability (CPU Jan 2021) mysql: C API unspecified vulnerability (CPU Jan 2021) mysql: Server: Security: Roles unspecified vulnerability (CPU Jan 2021) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021) mysql: Server: Parser unspecified vulnerability (CPU Apr 2021) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021)
|
[
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | 4.9 | 4.4 | null | null |
GHSA-87v6-8c5r-wh3w
|
In setDisplayName of AssociationRequest.java, there is a possible way for an app to retain CDM association due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[] | null | 7.8 | null | null | null |
|
GHSA-hhf5-9hjm-5crr
|
Kofax Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22019.
|
[] | null | null | 7.8 | null | null |
|
ICSA-17-103-02A
|
Schneider Electric Modicon M221 PLCs and SoMachine Basic (Update A)
|
Project files, including user-defined project passwords, are encrypted with a hardcoded password.CVE-2017-7574 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L). An attacker can send a specifically crafted command via Modbus over TCP port 502 to the logic controller to discover an application protection password.CVE-2017-7575 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L).
|
[] | null | null | 10 | null | null |
GHSA-w7x6-2jq9-cwg8
|
VMware Workspace ONE Assist prior to 22.10 contains a Reflected cross-site scripting (XSS) vulnerability. Due to improper user input sanitization, a malicious actor with some user interaction may be able to inject javascript code in the target user's window.
|
[] | null | 6.1 | null | null | null |
|
CVE-2015-5382
|
program/steps/addressbook/photo.inc in Roundcube Webmail before 1.0.6 and 1.1.x before 1.1.2 allows remote authenticated users to read arbitrary files via the _alt parameter when uploading a vCard.
|
[
"cpe:2.3:a:roundcube:roundcube_webmail:*:*:*:*:*:*:*:*",
"cpe:2.3:a:roundcube:roundcube_webmail:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:roundcube:webmail:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:roundcube:webmail:1.1:beta:*:*:*:*:*:*",
"cpe:2.3:a:roundcube:webmail:1.1:rc:*:*:*:*:*:*"
] | null | null | 6.5 | 4 | null |
|
CVE-2020-14567
|
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
|
[
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*",
"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*"
] | null | 4.9 | null | null | null |
|
GHSA-mj75-hg67-vhfc
|
The Prepopulate module 7.x-2.x before 7.x-2.1 for Drupal allows remote attackers to modify the REQUEST superglobal array, and consequently have unspecified impact, via a base64-encoded pp parameter.
|
[] | null | null | 7.3 | null | null |
|
GHSA-p72g-vj73-w67m
|
Auth. (subscriber+) Broken Access Control vulnerability in WooSwipe WooCommerce Gallery plugin <= 2.0.1 on WordPress.
|
[] | null | 8.8 | null | null | null |
|
CVE-2008-2512
|
Directory traversal vulnerability in Symantec Backup Exec System Recovery Manager 7.x before 7.0.4 and 8.x before 8.0.2 allows remote attackers to read arbitrary files via unspecified vectors.
|
[
"cpe:2.3:a:symantec:backupexec_system_recovery:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:backupexec_system_recovery:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:backupexec_system_recovery:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:backupexec_system_recovery:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:backupexec_system_recovery:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:backupexec_system_recovery:8.0.1:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-hgp4-9j3m-3phf
|
The Firefox content processes did not sufficiently lockdown access control which could result in a sandbox escape. *Note: this issue only affects Firefox on Windows operating systems.*. This vulnerability affects Firefox ESR < 68.8 and Firefox < 76.
|
[] | null | null | null | null | null |
|
CVE-2025-28930
|
WordPress List Mixcloud plugin <= 1.4 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Rodolphe MOULIN List Mixcloud allows Stored XSS. This issue affects List Mixcloud: from n/a through 1.4.
|
[] | null | 6.5 | null | null | null |
GHSA-p299-525g-4h76
|
In the Linux kernel, the following vulnerability has been resolved:drm/tests: hdmi: Fix memory leaks in drm_display_mode_from_cea_vic()modprobe drm_hdmi_state_helper_test and then rmmod it, the following
memory leak occurs.The `mode` allocated in drm_mode_duplicate() called by
drm_display_mode_from_cea_vic() is not freed, which cause the memory leak:Free `mode` by using drm_kunit_display_mode_from_cea_vic()
to fix it.
|
[] | null | 5.5 | null | null | null |
|
CVE-2021-30658
|
This issue was addressed with improved handling of file metadata. This issue is fixed in macOS Big Sur 11.3. A malicious application may bypass Gatekeeper checks.
|
[
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | 4.3 | null |
|
CVE-2023-3499
|
Robo Gallery < 3.2.16 - Admin+ Stored XSS
|
The Photo Gallery, Images, Slider in Rbs Image Gallery WordPress plugin before 3.2.16 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
|
[
"cpe:2.3:a:robogallery:robo_gallery:*:*:*:*:*:wordpress:*:*"
] | null | 4.8 | null | null | null |
GHSA-qmvm-6g77-jj45
|
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Compiling). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
|
[] | null | null | null | null | null |
|
GHSA-m4v2-6722-4h4g
|
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in submodule of David Lingren Media Library Assistant plugin <= 3.0.7 versions.
|
[] | null | 5.8 | null | null | null |
|
CVE-2021-39008
|
IBM QRadar WinCollect Agent information disclosure
|
IBM QRadar WinCollect Agent 10.0 through 10.1.7 could allow a privileged user to obtain sensitive information due to missing best practices. IBM X-Force ID: 213551.
|
[
"cpe:2.3:a:ibm:qradar_wincollect:*:*:*:*:*:*:*:*"
] | null | 2.7 | null | null | null |
CVE-2014-1773
|
Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-1783, CVE-2014-1784, CVE-2014-1786, CVE-2014-1795, CVE-2014-1805, CVE-2014-2758, CVE-2014-2759, CVE-2014-2765, CVE-2014-2766, and CVE-2014-2775.
|
[
"cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
CVE-2024-2122
|
FooGallery <= 2.4.15 - Authenticated (Contributor+) Stored Cross-Site Scripting via Gallery Custom URL
|
The Best WordPress Gallery Plugin – FooGallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via album gallery custom URLs in all versions up to, and including, 2.4.15 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[
"cpe:2.3:a:fooplugins:foogallery:*:*:*:*:*:wordpress:*:*"
] | null | 6.4 | null | null | null |
GHSA-f6f8-234f-f8cx
|
XSS on the PIX-Link Repeater/Router LV-WR07 with firmware v28K.Router.20170904 allows attackers to steal credentials without being connected to the network. The attack vector is a crafted ESSID, as demonstrated by the wireless.htm SET2 parameter.
|
[] | null | null | null | null | null |
|
CVE-2023-41317
|
Unnamed "Subscription" operation results in Denial-of-Service in apollographql/router
|
The Apollo Router is a configurable, high-performance graph router written in Rust to run a federated supergraph that uses Apollo Federation 2. Affected versions are subject to a Denial-of-Service (DoS) type vulnerability which causes the Router to panic and terminate when GraphQL Subscriptions are enabled. It can be triggered when **all of the following conditions are met**: 1. Running Apollo Router v1.28.0, v1.28.1 or v1.29.0 ("impacted versions"); **and** 2. The Supergraph schema provided to the Router (either via Apollo Uplink or explicitly via other configuration) **has a `subscription` type** with root-fields defined; **and** 3. The YAML configuration provided to the Router **has subscriptions enabled** (they are _disabled_ by default), either by setting `enabled: true` _or_ by setting a valid `mode` within the `subscriptions` object (as seen in [subscriptions' documentation](https://www.apollographql.com/docs/router/executing-operations/subscription-support/#router-setup)); **and** 4. An [anonymous](https://spec.graphql.org/draft/#sec-Anonymous-Operation-Definitions) (i.e., un-named) `subscription` operation (e.g., `subscription { ... }`) is received by the Router If **all four** of these criteria are met, the impacted versions will panic and terminate. There is no data-privacy risk or sensitive-information exposure aspect to this vulnerability. This is fixed in Apollo Router v1.29.1. Users are advised to upgrade. Updating to v1.29.1 should be a clear and simple upgrade path for those running impacted versions. However, if Subscriptions are **not** necessary for your Graph – but are enabled via configuration — then disabling subscriptions is another option to mitigate the risk.
|
[
"cpe:2.3:a:apollographql:apollo_router:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
GHSA-3qqv-wmpg-38v7
|
get_sort_by_table in MariaDB before 10.6.2 allows an application crash via certain subquery uses of ORDER BY.
|
[] | null | 5.5 | null | null | null |
|
GHSA-qw9h-ff2p-c92p
|
The SMB File Server component in Apple Mac OS X 10.7 before 10.7.2 does not prevent all guest users from accessing the share point record of a guest-restricted folder, which allows remote attackers to bypass intended browsing restrictions by leveraging access to the nobody account.
|
[] | null | null | null | null | null |
|
GHSA-p8xp-97mv-85m7
|
An issue was discovered in JasPer 2.0.14. There is an access violation in the function jas_image_readcmpt in libjasper/base/jas_image.c, leading to a denial of service.
|
[] | null | null | 6.5 | null | null |
|
CVE-2024-26029
|
Adobe Experience Manager | Improper Access Control (CWE-284)
|
Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain disclose information. Exploitation of this issue does not require user interaction.
|
[
"cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*"
] | null | 7.5 | null | null | null |
GHSA-mq2h-65qj-q6wr
|
VMware Workstation Pro/Player contains a NULL pointer dereference vulnerability that exists in the vstor2 driver. Successful exploitation of this issue may allow host users with normal user privileges to trigger a denial-of-service in a Windows host machine.
|
[] | null | null | 6.5 | null | null |
|
GHSA-qq4m-324v-g2mj
|
Multiple cross-site scripting (XSS) vulnerabilities in Francisco Burzi PHP-Nuke 8.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) sender_name or (2) sender_email parameter in a Feedback action to modules.php.
|
[] | null | null | null | null | null |
|
RHSA-2020:3474
|
Red Hat Security Advisory: bash security update
|
bash: BASH_CMD is writable in restricted bash shells
|
[
"cpe:/o:redhat:rhel_eus:7.6::computenode",
"cpe:/o:redhat:rhel_eus:7.6::server"
] | null | 7.8 | null | null | null |
CVE-2025-21463
|
Buffer Over-read in WLAN Host Communication
|
Transient DOS while processing the EHT operation IE in the received beacon frame.
|
[] | null | 7.5 | null | null | null |
CVE-2020-5627
|
Yodobashi App for Android versions 1.8.7 and earlier allows remote attackers to lead a user to access an arbitrary website via the vulnerable App. As a result, the user may become a victim of a phishing attack.
|
[
"cpe:2.3:a:yodobashi:yodobashi:*:*:*:*:*:android:*:*"
] | null | 6.1 | null | 5.8 | null |
|
CVE-2005-2971
|
Heap-based buffer overflow in the KWord RTF importer for KOffice 1.2.0 through 1.4.1 allows remote attackers to execute arbitrary code via a crafted RTF file.
|
[
"cpe:2.3:a:kde:koffice:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:kde:koffice:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:kde:koffice:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:kde:koffice:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:kde:koffice:1.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:kde:koffice:1.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:kde:koffice:1.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:kde:koffice:1.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:kde:koffice:1.3_beta1:*:*:*:*:*:*:*",
"cpe:2.3:a:kde:koffice:1.3_beta2:*:*:*:*:*:*:*",
"cpe:2.3:a:kde:koffice:1.3_beta3:*:*:*:*:*:*:*",
"cpe:2.3:a:kde:koffice:1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:kde:koffice:1.4.1:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-326g-xf83-pf2m
|
Inout Blockchain AltExchanger 1.2.1 allows index.php/home/about inoutio_language cookie SQL injection.
|
[] | null | 7.5 | null | null | null |
|
GHSA-898w-r5qq-x64c
|
FileCloud Versions 20.2 and later allows remote attackers to potentially cause unauthorized remote code execution and access to reported API endpoints via a crafted HTTP request.
|
[] | null | 7.2 | null | null | null |
|
GHSA-gqvh-9hmr-92p2
|
Format string vulnerability in log_print() function of Posadis DNS server before version m5pre2 allows local users and possibly remote attackers to execute arbitrary code via format strings that are inserted into logging messages.
|
[] | null | null | null | null | null |
|
GHSA-5fwf-h9c2-pj7j
|
Cross-Site Request Forgery (CSRF) vulnerability in Mike Martel WP Tiles plugin <= 1.1.2 versions.
|
[] | null | 4.3 | null | null | null |
|
CVE-2025-9398
|
YiFang CMS Migrate.php exportInstallTable information disclosure
|
A security vulnerability has been detected in YiFang CMS up to 2.0.5. Affected by this vulnerability is the function exportInstallTable of the file app/utils/base/database/Migrate.php. The manipulation leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed publicly and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | 6.9 | 5.3 | 5.3 | 5 | null |
CVE-2024-31547
|
Computer Laboratory Management System v1.0 is vulnerable to SQL Injection via the "id" parameter of /admin/item/view_item.php.
|
[] | null | 9.1 | null | null | null |
|
CVE-2022-31011
|
TiDB authentication bypass vulnerability
|
TiDB is an open-source NewSQL database that supports Hybrid Transactional and Analytical Processing (HTAP) workloads. Under certain conditions, an attacker can construct malicious authentication requests to bypass the authentication process, resulting in privilege escalation or unauthorized access. Only users using TiDB 5.3.0 are affected by this vulnerability. TiDB version 5.3.1 contains a patch for this issue. Other mitigation strategies include turning off Security Enhanced Mode (SEM), disabling local login for non-root accounts, and ensuring that the same IP cannot be logged in as root and normal user at the same time.
|
[
"cpe:2.3:a:pingcap:tidb:5.3.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
GHSA-c36w-9wvv-9rh6
|
In Bender/ebee Charge Controllers in multiple versions are prone to an RFID leak. The RFID of the last charge event can be read without authentication via the web interface.
|
[] | null | 7.5 | null | null | null |
|
CVE-2020-13515
|
A privilege escalation vulnerability exists in the WinRing0x64 Driver IRP 0x9c40a148 functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) can cause an adversary to obtain elevated privileges. An attacker can send a malicious IRP to trigger this vulnerability.
|
[
"cpe:2.3:a:nzxt:cam:4.8.0:*:*:*:*:*:*:*"
] | null | null | 8.8 | null | null |
|
CVE-2008-2381
|
SQL injection vulnerability in the create function in common/include/GroupJoinRequest.class in GForge 4.5 and 4.6 allows remote attackers to execute arbitrary SQL commands via the comments variable.
|
[
"cpe:2.3:a:gforge:gforge:4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gforge:gforge:4.6:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-6fcq-rvc2-2j86
|
HCL iNotes is susceptible to a Reflected Cross-site Scripting (XSS) vulnerability caused by improper validation of user-supplied input supplied with a form POST request. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's web browser within the security context of the hosting web site and/or steal the victim's cookie-based authentication credentials.
|
[] | null | 6.1 | null | null | null |
|
GHSA-829w-x8mm-gx6h
|
MiCollab 7.3 PR2 (7.3.0.204) and earlier, 7.2 (7.2.2.13) and earlier, and 7.1 (7.1.0.57) and earlier and MiCollab AWV 6.3 (6.3.0.103), 6.2 (6.2.2.8), 6.1 (6.1.0.28), 6.0 (6.0.0.61), and 5.0 (5.0.5.7) have a Command Execution Vulnerability. Successful exploit of this vulnerability could allow an attacker to execute arbitrary system commands.
|
[] | null | 9.8 | null | null | null |
|
CVE-2025-1759
|
IBM Concert Software information disclosure
|
IBM Concert Software 1.0.0 through 1.1.0 could allow a remote attacker to obtain sensitive information from allocated memory due to improper clearing of heap memory.
|
[
"cpe:2.3:a:ibm:concert:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:concert:1.0.1:*:*:*:*:*:*:*"
] | null | 5.9 | null | null | null |
GHSA-c889-7vh4-j454
|
Stack-based buffer overflow in nmbd in Samba 3.0.0 through 3.0.26a, when configured as a Primary or Backup Domain controller, allows remote attackers to have an unknown impact via crafted GETDC mailslot requests, related to handling of GETDC logon server requests.
|
[] | null | null | null | null | null |
|
CVE-2004-2606
|
The Web interface in Linksys WRT54G 2.02.7 and BEFSR41 version 3, with the firewall disabled, allows remote attackers to attempt to login to an administration web page, even when the configuration specifies that remote administration is disabled.
|
[
"cpe:2.3:h:linksys:befsr41_v3:*:*:*:*:*:*:*:*",
"cpe:2.3:h:linksys:wrt54g:2.02.7:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2025-52879
|
In JetBrains TeamCity before 2025.03.3 reflected XSS in the NPM Registry integration was possible
|
[] | null | 4.8 | null | null | null |
|
GHSA-7fxq-f8vg-7f3w
|
Buffer overflow in FinalWire Ltd AIDA64 Engineer 6.00.5100 allows attackers to execute arbitrary code by creating a crafted input that will overwrite the SEH handler.
|
[] | null | null | null | null | null |
|
GHSA-f7vj-6cqm-9xgc
|
A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).
|
[] | null | 8.8 | null | null | null |
|
CVE-2022-33698
|
Exposure of Sensitive Information in Telecom application prior to SMR Jul-2022 Release 1 allows local attackers to access ICCID via log.
|
[
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*"
] | null | 3.3 | null | null | null |
|
CVE-2018-10178
|
The FromDocToPDF extension before 13.611.13.2303 for Chrome allows remote attackers to discover visited web sites via vectors involving a mostVisitedSites command.
|
[
"cpe:2.3:a:iac:fromdoctopdf:*:*:*:*:*:chrome:*:*"
] | null | 5.3 | null | 5 | null |
|
CVE-2005-0112
|
The web-based administrative interface for 3Com OfficeConnect Wireless 11g Access Point (AP) 1.00.08, and possibly earlier versions before 1.03.07A, allows remote attackers to bypass authentication and obtain sensitive information by directly accessing the (1) config.bin (2) profile.wlp?PN=ggg or (3) event.logs URLs.
|
[
"cpe:2.3:h:3com:3crwe454g72:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:h:3com:3crwe454g72:1.0.2.11:*:*:*:*:*:*:*",
"cpe:2.3:h:3com:3crwe454g72:1.0.3.5:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.