id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2023-30720 | PendingIntent hijacking in LmsAssemblyTrackerCTC prior to SMR Sep-2023 Release 1 allows local attacker to gain arbitrary file access. | [
"cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-aug-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*"
] |
|
CVE-2022-0878 | Novel attack against the Combined Charging System (CCS) in electric vehicles to remotely cause a denial of service | Electric Vehicle (EV) commonly utilises the Combined Charging System (CCS) for DC rapid charging. To exchange important messages such as the State of Charge (SoC) with the Electric Vehicle Supply Equipment (EVSE) CCS uses a high-bandwidth IP link provided by the HomePlug Green PHY (HPGP) power-line communication (PLC) technology. The attack interrupts necessary control communication between the vehicle and charger, causing charging sessions to abort. The attack can be conducted wirelessly from a distance using electromagnetic interference, allowing individual vehicles or entire fleets to be disrupted simultaneously. In addition, the attack can be mounted with off-the-shelf radio hardware and minimal technical knowledge. With a power budget of 1 W, the attack is successful from around 47 m distance. The exploited behavior is a required part of the HomePlug Green PHY, DIN 70121 & ISO 15118 standards and all known implementations exhibit it. In addition to electric cars, Brokenwire affects electric ships, airplanes and heavy duty vehicles utilising these standards. | [
"cpe:2.3:o:combined_charging_system_project:combined_charging_system_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:combined_charging_system_project:combined_charging_system:-:*:*:*:*:*:*:*"
] |
GHSA-59v5-hj5m-q2fp | Vulnerability in the JD Edwards EnterpriseOne Tools component of Oracle JD Edwards Products (subcomponent: Web Runtime SEC). The supported version that is affected is 9.2. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise JD Edwards EnterpriseOne Tools. Successful attacks of this vulnerability can result in unauthorized read access to a subset of JD Edwards EnterpriseOne Tools accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of JD Edwards EnterpriseOne Tools. CVSS 3.0 Base Score 6.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L). | [] |
|
CVE-2013-2603 | The RACInstaller.StateCtrl.1 ActiveX control in InstallerDlg.dll in RealNetworks GameHouse RealArcade Installer 2.6.0.481 performs unexpected type conversions for invalid parameter types, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted arguments to the (1) AddTag, (2) Ping, (3) QueuePause, (4) QueueRemove, (5) QueueTop, (6) RemoveTag, (7) TagRemoved, or (8) message method. | [
"cpe:2.3:a:realnetworks:realarcade_installer:2.6.0.481:*:*:*:*:*:*:*"
] |
|
CVE-2022-31092 | SQL injection in pimcore | Pimcore is an Open Source Data & Experience Management Platform. Pimcore offers developers listing classes to make querying data easier. This listing classes also allow to order or group the results based on one or more columns which should be quoted by default. The actual issue is that quoting is not done properly in both cases, so there's the theoretical possibility to inject custom SQL if the developer is using this methods with input data and not doing proper input validation in advance and so relies on the auto-quoting being done by the listing classes. This issue has been resolved in version 10.4.4. Users are advised to upgrade or to apple the patch manually. There are no known workarounds for this issue. | [
"cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*"
] |
GHSA-cmfx-fc7r-wwpq | In memory management driver, there is a possible system crash due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05381065. | [] |
|
CVE-2022-20171 | Product: AndroidVersions: Android kernelAndroid ID: A-215565667References: N/A | [
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
] |
|
GHSA-4mj8-jjg7-c6p5 | Inappropriate implementation in Skia canvas composite operations in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to leak cross-origin data via a crafted HTML page. | [] |
|
GHSA-mjc4-qpgx-fg5c | In memory management driver, there is a possible out of bounds write due to uninitialized data. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-185196175 | [] |
|
GHSA-2c36-wq4v-5v3h | A CORS misconfiguration in danswer-ai/danswer v1.4.1 allows attackers to steal sensitive information such as chat contents, API keys, and other data. This vulnerability occurs due to improper validation of the origin header, enabling malicious web pages to make unauthorized requests to the application's API. | [] |
|
GHSA-9h9r-cc73-mc98 | Vulnerability in the PeopleSoft Enterprise PRTL Interaction Hub component of Oracle PeopleSoft Products (subcomponent: Enterprise Portal). The supported version that is affected is 9.1.00. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise PRTL Interaction Hub. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all PeopleSoft Enterprise PRTL Interaction Hub accessible data as well as unauthorized access to critical data or complete access to all PeopleSoft Enterprise PRTL Interaction Hub accessible data. CVSS 3.0 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N). | [] |
|
GHSA-qc8c-7fc5-pwj5 | Unspecified vulnerability in the webcontainer implementation in IBM Lotus Sametime Connect 8.5.1 before CF1 has unknown impact and attack vectors, aka SPRs LXUU87S57H and LXUU87S93W. | [] |
|
CVE-2018-7794 | A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon Quantum, Modicon Premium (see security notification for specific versions) which could cause a Denial of Service when reading data with invalid index using Modbus TCP. | [
"cpe:2.3:o:schneider-electric:modicon_m580_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:modicon_m580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:modicon_m340_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:modicon_m340:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tsxh5744m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tsxh5744m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tsxh5724m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tsxh5724m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tsxp576634m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tsxp576634m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tsxp57554m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tsxp57554m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tsxp575634m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tsxp575634m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tsxp57454m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tsxp57454m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tsxp574634m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tsxp574634m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tsxp57354m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tsxp57354m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tsxp573634m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tsxp573634m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tsxp57304m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tsxp57304m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tsxp57254m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tsxp57254m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tsxp572634m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tsxp572634m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tsxp57204m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tsxp57204m_:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tsxp571634m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tsxp571634m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tsxp57154m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tsxp57154m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:tsxp57104m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:tsxp57104m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:140cpu65150_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:140cpu65160_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:140cpu65160:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:140cpu65260_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:140cpu65260:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:140cpu67261_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:140cpu67261:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:140cpu67060_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:140cpu67060:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:140cpu67160_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:140cpu67160:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:140cpu67260_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:140cpu67260:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:140cpu65860_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:140cpu65860:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:140cpu67861_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:140cpu67861:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:140cpu65160s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:140cpu65160s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:schneider-electric:140cpu67160s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:schneider-electric:140cpu67160s:-:*:*:*:*:*:*:*"
] |
|
GHSA-xj57-8qj4-c4m6 | Code injection in Apache Commons Configuration | Apache Commons Configuration performs variable interpolation, allowing properties to be dynamically evaluated and expanded. The standard format for interpolation is "${prefix:name}", where "prefix" is used to locate an instance of org.apache.commons.configuration2.interpol.Lookup that performs the interpolation. Starting with version 2.4 and continuing through 2.7, the set of default Lookup instances included interpolators that could result in arbitrary code execution or contact with remote servers. These lookups are: - "script" - execute expressions using the JVM script execution engine (javax.script) - "dns" - resolve dns records - "url" - load values from urls, including from remote servers Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used. Users are recommended to upgrade to Apache Commons Configuration 2.8.0, which disables the problematic interpolators by default. | [] |
GHSA-qqx7-jhmh-f4gm | Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/actions/view_action.php:4 | [] |
|
GHSA-3x77-52mc-3mpg | Cross-site scripting (XSS) vulnerability in SMBCMS 2.1 allows remote attackers to inject arbitrary web script or HTML via the text parameter, which is used by the "Search Site" field. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [] |
|
GHSA-5cq8-4jvq-q85v | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Sticky Button allows Stored XSS. This issue affects Sticky Button: from n/a through 1.0. | [] |
|
GHSA-93w3-cpvv-66r7 | Cross-Site Request Forgery (CSRF) vulnerability in Renzo Tejada Libro de Reclamaciones y Quejas allows Cross Site Request Forgery. This issue affects Libro de Reclamaciones y Quejas: from n/a through 0.9. | [] |
|
CVE-2022-26444 | In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420075; Issue ID: GN20220420075. | [
"cpe:2.3:o:mediatek:mt7603_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7603:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7610_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7612_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7612:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7613_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7613:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7615_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7620_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7620:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7622_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7622:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7628_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7628:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7629_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7629:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7915_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7915:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7916_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7916:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7986_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7986:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt8981_firmware:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8981:-:*:*:*:*:*:*:*"
] |
|
CVE-2005-0797 | Novell iChain Mini FTP Server 2.3 displays different error messages if a user exists or not, which allows remote attackers to obtain sensitive information and facilitates brute force attacks. | [
"cpe:2.3:a:novell:ichain:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:ichain:2.2:sp1:*:*:*:*:*:*",
"cpe:2.3:a:novell:ichain:2.2:sp1a:*:*:*:*:*:*",
"cpe:2.3:a:novell:ichain:2.2:sp2:*:*:*:*:*:*",
"cpe:2.3:a:novell:ichain:2.2:sp3:*:*:*:*:*:*",
"cpe:2.3:a:novell:ichain:2.2.113:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:ichain:2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:ichain:2.3:sp2:*:*:*:*:*:*"
] |
|
CVE-2019-12357 | An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/deluser.php (when the attacker has admin authority) via the id parameter. | [
"cpe:2.3:a:zzcms:zzcms:2019:*:*:*:*:*:*:*"
] |
|
CVE-2022-40486 | TP Link Archer AX10 V1 Firmware Version 1.3.1 Build 20220401 Rel. 57450(5553) was discovered to allow authenticated attackers to execute arbitrary code via a crafted backup file. | [
"cpe:2.3:o:tp-link:archer_ax10_v1_firmware:1.3.1:20220401:*:*:*:*:*:*",
"cpe:2.3:h:tp-link:archer_ax10_v1:-:*:*:*:*:*:*:*"
] |
|
CVE-2023-32292 | WordPress Chat Button Plugin <= 1.8.9.4 is vulnerable to Cross Site Scripting (XSS) | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in GetButton Chat Button by GetButton.Io plugin <= 1.8.9.4 versions. | [
"cpe:2.3:a:getbutton:chat_button:*:*:*:*:*:wordpress:*:*"
] |
GHSA-7gj7-224w-vpr3 | Spring-boot-admin sandbox bypass via crafted HTML | Thymeleaf through 3.1.1.RELEASE as used in spring-boot-admin (aka Spring Boot Admin) through 3.1.1 allows for a sandbox bypass via crafted HTML. This may be relevant for SSTI (Server Side Template Injection) and code execution in spring-boot-admin if MailNotifier is enabled and there is write access to environment variables via the UI.Spring Boot Admin 3.1.2 and 2.7.16 contain mitigations for the issue. This bypass is achived via a library called Thymeleaf which has added counter measures for this sort of bypass in version `3.1.2.RELEASE` which has explicity forbidden static access to `org.springframework.util` in expressions. Thymeleaf itself should not be considered vulnerable. | [] |
CVE-2004-2468 | Cross-site scripting (XSS) vulnerability in SillySearch 2.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the search parameter. | [
"cpe:2.3:a:scripts_for_educators:sillysearch:2.3:*:*:*:*:*:*:*"
] |
|
CVE-2024-12798 | JaninoEventEvaluator vulnerability | ACE vulnerability in JaninoEventEvaluator by QOS.CH logback-core
upto including version 0.1 to 1.3.14 and 1.4.0 to 1.5.12 in Java applications allows
attacker to execute arbitrary code by compromising an existing
logback configuration file or by injecting an environment variable
before program execution.
Malicious logback configuration files can allow the attacker to execute
arbitrary code using the JaninoEventEvaluator extension.
A successful attack requires the user to have write access to a
configuration file. Alternatively, the attacker could inject a malicious
environment variable pointing to a malicious configuration file. In both
cases, the attack requires existing privilege. | [] |
GHSA-w89h-3579-rj7v | Buffer overflow vulnerability in the compatible API with previous versions CLUSTERPRO X 1.0 for Windows and later, EXPRESSCLUSTER X 1.0 for Windows and later allows attacker to remote code execution via a network. | [] |
|
CVE-2021-1783 | An access issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. Processing a maliciously crafted image may lead to arbitrary code execution. | [
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] |
|
GHSA-qfjc-pj3q-qmpf | A use-after-free vulnerability was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0 during the handling of the 'Information Transfer' command (CMD_TI). This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service or potential code execution with the privileges of the QEMU process. | [] |
|
GHSA-gh7p-2f9h-jrgc | Foreman before 1.11.4 and 1.12.x before 1.12.1 allow remote authenticated users with the view_hosts permission containing a filter to obtain sensitive network interface information via a request to API routes beneath "hosts," as demonstrated by a GET request to api/v2/hosts/secrethost/interfaces. | [] |
|
GHSA-cx4w-f43c-ww54 | In the Linux kernel, the following vulnerability has been resolved:scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG commandTags allocated for OPC_INB_SET_CONTROLLER_CONFIG command need to be freed
when we receive the response. | [] |
|
GHSA-j678-qc3p-928v | Cross-Site Request Forgery (CSRF) vulnerability in Lauri Karisola / WP Trio Conditional Shipping for WooCommerce plugin <= 2.3.1 leading to activation/deactivation of plugin rulesets. | [] |
|
GHSA-rfm6-67q9-fgg9 | NetScout nGeniusONE 6.3.4 build 2298 allows a Reflected Cross-Site scripting vulnerability. | [] |
|
CVE-2018-10352 | A vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary SQL statements on vulnerable installations due to a flaw in the formConfiguration class. Authentication is required to exploit this vulnerability. | [
"cpe:2.3:a:trendmicro:email_encryption_gateway:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-8624 | MDTF – Meta Data and Taxonomies Filter <= 1.3.3.3 - Authenticated (Contributor+) SQL Injection | The MDTF – Meta Data and Taxonomies Filter plugin for WordPress is vulnerable to SQL Injection via the 'meta_key' attribute of the 'mdf_select_title' shortcode in all versions up to, and including, 1.3.3.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. | [
"cpe:2.3:a:pluginus:wordpress_meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*"
] |
CVE-2021-43265 | In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, certain tag syntax could be used for XSS, such as via a SCRIPT element. | [
"cpe:2.3:a:mahara:mahara:*:*:*:*:*:*:*:*"
] |
|
GHSA-p24w-fv79-9hfm | A privilege escalation (PE) vulnerability in the XML API of Palo Alto Networks PAN-OS software enables an authenticated PAN-OS administrator with restricted privileges to use a compromised XML API key to perform actions as a higher privileged PAN-OS administrator. For example, an administrator with "Virtual system administrator (read-only)" access could use an XML API key of a "Virtual system administrator" to perform write operations on the virtual system configuration even though they should be limited to read-only operations. | [] |
|
CVE-2022-48835 | scsi: mpt3sas: Page fault in reply q processing | In the Linux kernel, the following vulnerability has been resolved:
scsi: mpt3sas: Page fault in reply q processing
A page fault was encountered in mpt3sas on a LUN reset error path:
[ 145.763216] mpt3sas_cm1: Task abort tm failed: handle(0x0002),timeout(30) tr_method(0x0) smid(3) msix_index(0)
[ 145.778932] scsi 1:0:0:0: task abort: FAILED scmd(0x0000000024ba29a2)
[ 145.817307] scsi 1:0:0:0: attempting device reset! scmd(0x0000000024ba29a2)
[ 145.827253] scsi 1:0:0:0: [sg1] tag#2 CDB: Receive Diagnostic 1c 01 01 ff fc 00
[ 145.837617] scsi target1:0:0: handle(0x0002), sas_address(0x500605b0000272b9), phy(0)
[ 145.848598] scsi target1:0:0: enclosure logical id(0x500605b0000272b8), slot(0)
[ 149.858378] mpt3sas_cm1: Poll ReplyDescriptor queues for completion of smid(0), task_type(0x05), handle(0x0002)
[ 149.875202] BUG: unable to handle page fault for address: 00000007fffc445d
[ 149.885617] #PF: supervisor read access in kernel mode
[ 149.894346] #PF: error_code(0x0000) - not-present page
[ 149.903123] PGD 0 P4D 0
[ 149.909387] Oops: 0000 [#1] PREEMPT SMP NOPTI
[ 149.917417] CPU: 24 PID: 3512 Comm: scsi_eh_1 Kdump: loaded Tainted: G S O 5.10.89-altav-1 #1
[ 149.934327] Hardware name: DDN 200NVX2 /200NVX2-MB , BIOS ATHG2.2.02.01 09/10/2021
[ 149.951871] RIP: 0010:_base_process_reply_queue+0x4b/0x900 [mpt3sas]
[ 149.961889] Code: 0f 84 22 02 00 00 8d 48 01 49 89 fd 48 8d 57 38 f0 0f b1 4f 38 0f 85 d8 01 00 00 49 8b 45 10 45 31 e4 41 8b 55 0c 48 8d 1c d0 <0f> b6 03 83 e0 0f 3c 0f 0f 85 a2 00 00 00 e9 e6 01 00 00 0f b7 ee
[ 149.991952] RSP: 0018:ffffc9000f1ebcb8 EFLAGS: 00010246
[ 150.000937] RAX: 0000000000000055 RBX: 00000007fffc445d RCX: 000000002548f071
[ 150.011841] RDX: 00000000ffff8881 RSI: 0000000000000001 RDI: ffff888125ed50d8
[ 150.022670] RBP: 0000000000000000 R08: 0000000000000000 R09: c0000000ffff7fff
[ 150.033445] R10: ffffc9000f1ebb68 R11: ffffc9000f1ebb60 R12: 0000000000000000
[ 150.044204] R13: ffff888125ed50d8 R14: 0000000000000080 R15: 34cdc00034cdea80
[ 150.054963] FS: 0000000000000000(0000) GS:ffff88dfaf200000(0000) knlGS:0000000000000000
[ 150.066715] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 150.076078] CR2: 00000007fffc445d CR3: 000000012448a006 CR4: 0000000000770ee0
[ 150.086887] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 150.097670] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 150.108323] PKRU: 55555554
[ 150.114690] Call Trace:
[ 150.120497] ? printk+0x48/0x4a
[ 150.127049] mpt3sas_scsih_issue_tm.cold.114+0x2e/0x2b3 [mpt3sas]
[ 150.136453] mpt3sas_scsih_issue_locked_tm+0x86/0xb0 [mpt3sas]
[ 150.145759] scsih_dev_reset+0xea/0x300 [mpt3sas]
[ 150.153891] scsi_eh_ready_devs+0x541/0x9e0 [scsi_mod]
[ 150.162206] ? __scsi_host_match+0x20/0x20 [scsi_mod]
[ 150.170406] ? scsi_try_target_reset+0x90/0x90 [scsi_mod]
[ 150.178925] ? blk_mq_tagset_busy_iter+0x45/0x60
[ 150.186638] ? scsi_try_target_reset+0x90/0x90 [scsi_mod]
[ 150.195087] scsi_error_handler+0x3a5/0x4a0 [scsi_mod]
[ 150.203206] ? __schedule+0x1e9/0x610
[ 150.209783] ? scsi_eh_get_sense+0x210/0x210 [scsi_mod]
[ 150.217924] kthread+0x12e/0x150
[ 150.224041] ? kthread_worker_fn+0x130/0x130
[ 150.231206] ret_from_fork+0x1f/0x30
This is caused by mpt3sas_base_sync_reply_irqs() using an invalid reply_q
pointer outside of the list_for_each_entry() loop. At the end of the full
list traversal the pointer is invalid.
Move the _base_process_reply_queue() call inside of the loop. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
CVE-2002-2205 | Buffer overflow in Webresolve 0.1.0 and earlier allows remote attackers to execute arbitrary code by connecting to the server from an IP address that resolves to a long hostname. | [
"cpe:2.3:a:webresolve:webresolve:0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:webresolve:webresolve:0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:webresolve:webresolve:0.1:*:*:*:*:*:*:*"
] |
|
GHSA-3fpx-4c54-q88f | A vulnerability, which was classified as critical, has been found in MicroWorld eScan Antivirus 7.0.32 on Linux. Affected by this issue is the function sprintf of the file epsdaemon of the component Autoscan USB. The manipulation leads to os command injection. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | [] |
|
GHSA-94m7-w873-6wwf | Malicious Package in modlibrary | Version 0.1.1 of `modlibrary` contained malicious code. The code when executed in the browser would enumerate password, cvc, cardnumber fields from forms and send the extracted values to `https://js-metrics.com/minjs.php?pl=`RecommendationIf version 0.1.1 of this module is found installed you will want to replace it with a version before or after 0.1.1. In addition to replacing the installed module, you will also want to evaluate your application to determine whether or not user data was compromised.Users may consider downgrading to version 0.1.0 | [] |
GHSA-gxh6-67j7-vmjm | A vulnerability exsists in IBM Planning Analytics 2.0 whereby avatars in Planning Analytics Workspace could be modified by other users without authorization to do so. IBM X-Force ID: 186019. | [] |
|
GHSA-fw3q-vjp3-89w5 | Improper Input Validation vulnerability in PHOENIX CONTACT FL/TC MGUARD Family in multiple versions may allow UDP packets to bypass the filter rules and access the solely connected device behind the MGUARD which can be used for flooding attacks. | [] |
|
GHSA-r9cv-hj2f-58h4 | Missing Authorization vulnerability in Spiffy Plugins Spiffy Calendar.This issue affects Spiffy Calendar: from n/a through 4.9.10. | [] |
|
GHSA-q7cc-2px9-cfh5 | Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle E-Business Suite (component: LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Complex Maintenance, Repair, and Overhaul. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Complex Maintenance, Repair, and Overhaul, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Complex Maintenance, Repair, and Overhaul accessible data as well as unauthorized read access to a subset of Oracle Complex Maintenance, Repair, and Overhaul accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N). | [] |
|
GHSA-7p28-r9v2-qhjg | Jensen of Scandinavia Eagle 1200AC V15.03.06.33_en was discovered to contain a stack overflow via the wepkey1_5g parameter at /goform/WifiBasicSet. | [] |
|
CVE-2015-0399 | Unspecified vulnerability in the Oracle Business Intelligence Enterprise Edition component in Oracle Fusion Middleware 10.1.3.4.2 and 11.1.1.7 allows remote authenticated users to affect confidentiality via unknown vectors related to Analytics Web General. | [
"cpe:2.3:a:oracle:fusion_middleware:10.1.3.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:fusion_middleware:11.1.1.7.0:*:*:*:*:*:*:*"
] |
|
CVE-2024-20015 | In telephony, there is a possible escalation of privilege due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08441419; Issue ID: ALPS08441419. | [
"cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6753:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6757:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6762:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6763:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6769:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6835:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6886:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6985:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8667:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8673:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8791t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8798:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*"
] |
|
GHSA-365m-3gwm-q93h | Cross-Site Request Forgery (CSRF) vulnerability in Aleksandar Urošević My YouTube Channel plugin <= 3.23.3 versions. | [] |
|
CVE-2019-2986 | Vulnerability in the Oracle GraalVM Enterprise Edition product of Oracle GraalVM (component: LLVM Interpreter). The supported version that is affected is 19.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Oracle GraalVM Enterprise Edition. While the vulnerability is in Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle GraalVM Enterprise Edition. CVSS 3.0 Base Score 7.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H). | [
"cpe:2.3:a:oracle:graalvm:19.2.0:*:*:*:enterprise:*:*:*"
] |
|
GHSA-472c-vqwr-j8gw | SQL injection vulnerability in main_forum.php in PTCPay GeN3 forum 1.3 allows remote attackers to execute arbitrary SQL commands via the cat parameter. | [] |
|
GHSA-cx8v-qfhv-3hjp | Multiple buffer overflows in Wireshark (formerly Ethereal) 0.99.0 through 0.99.6 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) the SSL dissector or (2) the iSeries (OS/400) Communication trace file parser. | [] |
|
GHSA-p96p-f58w-gwc6 | A Directory Traversal vulnerability discovered in Chalet application in Extreme Networks Switch Engine (EXOS) before 32.5.1.5, before 22.7, and before 31.7.2 allows attackers to read arbitrary files. | [] |
|
GHSA-2j6m-77gv-ggf6 | A cross-site scripting (XSS) vulnerability in the web conferencing component of the Mitel MiCollab application before 9.0.15 for Android could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation in the file upload interface. A successful exploit could allow an attacker to execute arbitrary scripts. | [] |
|
GHSA-wpvm-wqr4-p7cw | Inclusion of Functionality from Untrusted Control Sphere in CKEditor 4 | It was possible to execute a ReDoS-type attack inside CKEditor 4 before 4.16 by persuading a victim to paste crafted URL-like text into the editor, and then press Enter or Space (in the Autolink plugin). | [] |
GHSA-7g8p-87xw-g2gj | Secure Boot Security Feature Bypass Vulnerability | [] |
|
CVE-2020-13645 | In GNOME glib-networking through 2.64.2, the implementation of GTlsClientConnection skips hostname verification of the server's TLS certificate if the application fails to specify the expected server identity. This is in contrast to its intended documented behavior, to fail the certificate verification. Applications that fail to provide the server identity, including Balsa before 2.5.11 and 2.6.x before 2.6.1, accept a TLS certificate if the certificate is valid for any host. | [
"cpe:2.3:a:gnome:balsa:*:*:*:*:*:*:*:*",
"cpe:2.3:a:gnome:balsa:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:gnome:glib-networking:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
"cpe:2.3:o:broadcom:fabric_operating_system:-:*:*:*:*:*:*:*"
] |
|
GHSA-pgv4-5r2v-vqfp | Dell Unity, Dell UnityVSA, and Dell Unity XT versions prior to 5.2.0.0.5.173 contain a plain-text password storage vulnerability when certain off-array tools are run on the system. The credentials of a user with high privileges are stored in plain text. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised user. | [] |
|
GHSA-6jp9-5rjr-5x66 | Use-after-free vulnerability in the IndexedDB implementation in Google Chrome before 40.0.2214.91 allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering duplicate BLOB references, related to content/browser/indexed_db/indexed_db_callbacks.cc and content/browser/indexed_db/indexed_db_dispatcher_host.cc. | [] |
|
CVE-2023-28043 |
Dell SCG 5.14 contains an information disclosure vulnerability during the SRS to SCG upgrade path. A remote low privileged malicious user could potentially exploit this vulnerability to retrieve the plain text.
| [
"cpe:2.3:a:dell:secure_connect_gateway:5.14.00.16:*:*:*:*:*:*:*"
] |
|
CVE-2018-9040 | In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_win10_x64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c4060c4. | [
"cpe:2.3:a:iobit:advanced_systemcare_ultimate:11.0.1.58:*:*:*:*:*:*:*"
] |
|
GHSA-773p-m7cr-6h5f | Cross-site request forgery (CSRF) vulnerability in AQUOS Photo Player HN-PP150 1.02.00.04 through 1.03.01.04 allows remote attackers to hijack the authentication of arbitrary users. | [] |
|
CVE-2018-17293 | An issue was discovered in WAVM before 2018-09-16. The run function in Programs/wavm/wavm.cpp does not check whether there is Emscripten memory to store the command-line arguments passed by the input WebAssembly file's main function, which allows attackers to cause a denial of service (application crash by NULL pointer dereference) or possibly have unspecified other impact by crafting certain WebAssembly files. | [
"cpe:2.3:a:webassembly_virtual_machine_project:webassembly_virtual_machine:*:*:*:*:*:*:*:*"
] |
|
GHSA-rrrx-pcjc-2q2w | mailPage.asp in QuickerSite 1.8.5 allows remote attackers to flood e-mail accounts with messages via a large number of requests with a modified sEmail parameter. | [] |
|
GHSA-x237-489c-52j2 | KNIME Business Hub is affected by the Ingress-nginx CVE-2025-1974 ( a.k.a IngressNightmare ) vulnerability which affects the ingress-nginx component. In the worst case a complete takeover of the Kubernetes cluster is possible. Since the affected component is only reachable from within the cluster, i.e. requires an authenticated user, the severity in the context of KNIME Business Hub is slightly lower.Besides applying the publicly known workarounds, we strongly recommend updating to one of the following versions of KNIME Business Hub:1.13.3 or above1.12.4 or above1.11.4 or above1.10.4 or above | [] |
|
CVE-2019-11153 | Memory corruption issues in Intel(R) PROSet/Wireless WiFi Software extension DLL before version 21.40 may allow an authenticated user to potentially enable escalation of privilege, information disclosure and a denial of service via local access. | [
"cpe:2.3:a:intel:proset\\/wireless_wifi:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_7265_\\(rev_d\\):-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-n_7265_\\(rev_d\\):-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*"
] |
|
CVE-2021-0118 | Out-of-bounds read in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access. | [
"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:fas\\/aff_bios:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_bronze_3206r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_bronze_3206r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5218r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5220r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5220r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6208u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6208u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6226r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6226r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6230r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6230r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6238r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6238r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6240r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6240r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6242r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6242r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6246r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6246r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6248r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6248r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6250l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6250l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6256_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6256:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6258r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6258r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4210r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4210r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4210t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4210t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4214r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4214r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4215r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4215r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_9221_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_9221:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_9222_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_9222:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_bronze_3204_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5215l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5217_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5218_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5218b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5218n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5218t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5218t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5220_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5220s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5220t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5220t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5222_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6209u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6209u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6210u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6210u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6212u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6212u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6222v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6226_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6230_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6230n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6230t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6234_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6238_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6238l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6238t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6240_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6240:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6240l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6240l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6240y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6240y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6242_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6242:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6244_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6244:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6246_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6246:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6248_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6248:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6252_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6252:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6252n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6252n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6254_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6254:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6262v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6262v:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8253_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8253:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8256_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8256:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8260_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8260:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8260l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8260l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8260y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8260y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8268_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8268:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8270_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8270:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8276_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8276:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8276l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8276l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8280_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8280l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8280l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_9242_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_9242:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_9282_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_9282:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4208_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4209t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4214_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4214y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4216_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6138p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6138p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_bronze_3104_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_bronze_3106_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5115_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5115:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5118_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5118:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5119t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5119t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5120_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5120:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5120t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5120t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5122_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5122:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6126_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6126:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6126f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6126f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6126t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6126t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6128_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6128:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6130:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6130f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6130f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6130t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6130t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6132_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6132:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6134_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6134:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6136_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6136:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6138_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6138:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6138f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6138f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6138t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6138t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6140_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6140:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6142_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6142:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6142f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6142f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6144_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6144:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6146_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6146:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6148_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6148:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6148f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6148f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6152_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6152:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6154_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6154:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8153_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8153:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8156_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8156:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8158_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8158:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8160_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8160:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8160f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8160f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8160t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8160t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8164_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8164:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8168_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8168:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8170_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8170:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8176_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8176:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8176f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8176f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8180_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8180:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4108_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4108:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4109t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4109t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4110_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4110:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4112_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4112:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4114_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4114:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4114t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4114t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4116_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4116:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4116t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4116t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-11155mle_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11155mle:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-11155mre_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11155mre:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-11555mle_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11555mle:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-11555mre_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11555mre:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-11865mle_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11865mle:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-11865mre_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11865mre:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-3323_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3323:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-3335_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3335:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-3345_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3345:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-3365_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3365:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-3375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3375:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-11855m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11855m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-11955m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-11955m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1350p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1350p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1370:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1370p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1370p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1390_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1390:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1390p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1390p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1390t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1390t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-10855m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-10855m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-10885m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-10885m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1250e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1250e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1250te_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1250te:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1270_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1270:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1270e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1270e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1270p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1270p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1270te_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1270te:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1290e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1290e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1290p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1290p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1290t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1290t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-1290te_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-1290te:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-2223_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-2225_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-2235_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-2245_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-2255_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-2265_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-2275_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-2295_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-3223_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-3225_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-3235_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3235:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-3245_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-3245m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-3265_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-3265m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-3275_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-3275m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-3175x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-3175x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-2123_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2123:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-2125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-2133_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2133:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-2135_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2135:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-2145_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2145:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-2155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-2175_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2175:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_w-2195_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_w-2195:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2314_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2314:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2324g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2324g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2334_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2334:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2336_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2336:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2356g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2356g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2374g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2374g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2378_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2378:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2378g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2378g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2386g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2386g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2388g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2388g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2226ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2226ge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2254me_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2254me:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2254ml_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2254ml:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2276me_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2276me:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2276ml_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2276ml:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2278ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2278gel_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2224_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2224:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2224g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2224g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2226g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2226g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2234_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2234:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2236_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2236:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2244g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2244g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2246g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2246g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2274g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2274g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2276g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2276g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2276m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2276m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2278g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2286g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2286g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2286m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2288g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2124_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2124g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2126g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2134_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2136_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2144g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2146g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2174g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2176g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2186g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2176m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_e-2186m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e-2186m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1602_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1602:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1622_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1622:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1623n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1623n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1627_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1627:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1633n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1633n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1637_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1637:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1649n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1649n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1653n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1653n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-2123it_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2123it:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-2141i_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2141i:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-2142it_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2142it:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-2143it_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2143it:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-2145nt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2145nt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-2146nt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2146nt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-2161i_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2161i:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-2163it_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2163it:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-2166nt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2166nt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-2173it_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2173it:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-2177nt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2177nt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-2183it_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2183it:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-2187nt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-2187nt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1513n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1513n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1523n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1523n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1533n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1533n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1543n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1543n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1553n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1553n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1529_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1529:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1539_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1539:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1559_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1559:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1557_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1557:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1567_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1567:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1571_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1571:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1577_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1577:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1518_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1518:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1521_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1521:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1527_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1527:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1528_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1528:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1531_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1531:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1537_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1537:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1541_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1541:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1548_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1548:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1520_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_d-1540_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_d-1540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-11900h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-11950h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11950h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-11980hk_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11980hk:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-11900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-11900f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-11900k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-11900kf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900kf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-11900t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-11900t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-11850he_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11850he:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-11600h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11600h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-11390h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11390h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-1195g7_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1195g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-11800h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11800h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-11850h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11850h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-11700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-11700f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11700f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-11700k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11700k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-11700kf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11700kf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-11700t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11700t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-11370h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11370h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-11375h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-11375h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-1180g7_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1180g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-1185g7e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1185g7e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-1185gre_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1185gre:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-1160g7_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1160g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-1165g7_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1165g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-1185g7_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1185g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-11500he_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11500he:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-11320h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11320h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-1155g7_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1155g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-11260h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11260h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-11400h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11400h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-11500h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11500h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-11400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-11400f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11400f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-11400t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11400t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-11500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-11500t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11500t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-11600_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-11600k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11600k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-11600kf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11600kf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-11600t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11600t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-11300h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-11300h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-1140g7_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1140g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-1145g7_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1145g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-1145g7e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1145g7e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-1145gre_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1145gre:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-1130g7_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1130g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-1135g7_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1135g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-11100he_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-11100he:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-1115g4e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1115g4e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-1115gre_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1115gre:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-1120g4_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1120g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-1125g4_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1125g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-1110g4_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1110g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-1115g4_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1115g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-10850k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10850k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-10885h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10885h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-10900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-10900e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-10900f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-10900k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-10900kf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900kf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-10900t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-10900te_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900te:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-10980hk_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10980hk:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-10870h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10870h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-10610u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10610u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-10810u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10810u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-1068ng7_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1068ng7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-10700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-10700e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-10700f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-10700k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-10700kf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700kf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-10700t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-10700te_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10700te:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-10750h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10750h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-10850h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10850h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-10875h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10875h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-10510u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-10510y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-10710u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-1060g7_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1060g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-1065g7_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10505_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10505:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10500h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10500h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10200h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10200h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10310u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10310u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-1038ng7_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1038ng7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10400f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10400f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10400t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10400t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10500e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10500e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10500t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10500t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10500te_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10500te:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10600_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10600k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10600k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10600kf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10600kf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10600t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10600t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10300h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10300h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10400h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10400h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10210u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10210y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-10310y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-1030g4_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1030g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-1030g7_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1030g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-1035g1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-1035g4_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-1035g7_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-10105_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10105:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-10105f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10105f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-10105t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10105t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-10305_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10305:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-10305t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10305t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-10325_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10325:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-10100y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-10100f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-10100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-10100e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-10100t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-10100te_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10100te:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-10300_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-10300t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10300t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-10320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-10110u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-10110y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-10110y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-1000g1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1000g1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-1000g4_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1000g4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-1005g1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-9900ks_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900ks:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-9900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-9900t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-9980hk_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-9900kf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-9700e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-9700te_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700te:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-9850he_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9850he:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-9850hl_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9850hl:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-9700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-9700f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-9700t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-9750h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9750h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-9750hf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9750hf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-9700kf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-9500e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9500e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-9500te_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9500te:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-9300h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-9400t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9400t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-9500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-9500f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9500f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-9500t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9500t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-9600_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-9600t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9600t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-9300hf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9300hf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-9400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-9400f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-9600kf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-9100e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-9100hl_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100hl:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-9100te_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100te:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-9100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-9100f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100f:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-9100t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9100t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-9300_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-9300t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9300t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-9320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-9350k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9350k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-9350kf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-9350kf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-8950hk_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-8950hk:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8557u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8557u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8665ue_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8665ue:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8569u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8569u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8665u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8706g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8086k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8559u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8700b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8700t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8750h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8850h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8705g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8709g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8809g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7\\+8700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7\\+8700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8700k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8550u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-8650u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8260u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8260u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8257u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8257u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8365ue_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8365ue:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8279u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8279u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8365u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8310y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8210y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8200y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8265u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8305g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8259u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8269u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8269u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8300h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8400b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8400h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8400h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8400t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8500b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8500t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8500t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8600_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8600t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8600t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8600k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8600k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8250u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-8350u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-8140u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8140u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-8145ue_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8145ue:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-8100b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8100b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-8145u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-8100h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8100h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-8100t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-8109u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-8300_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-8300t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-8130u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8130u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-8100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-8350k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_m3-8100y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-7560u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-7567u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-7600u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7600u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-7660u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-7700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-7700hq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-7700k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-7700t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-7820eq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7820eq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-7820hk_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-7820hq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-7920hq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-7500u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-7y75_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7y75:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7260u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7267u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7287u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7300hq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7300u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7300u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7360u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7400t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7440eq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7440eq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7440hq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7442eq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7442eq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7500t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7600_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7600k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7600t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7y57_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7y57:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7200u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7y54_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-7020u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7020u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-7130u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7130u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-7100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-7100e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7100e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-7100h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-7100t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7100t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-7101e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7101e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-7101te_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7101te:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-7102e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7102e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-7167u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7167u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-7300_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-7300t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7300t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-7320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-7350k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7350k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-7100u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_m3-7y32_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_m3-7y32:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_m3-7y30_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_m3-7y30:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6785r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6785r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6660u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6660u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6770hq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6770hq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6870hq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6870hq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6970hq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6970hq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6700te_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6700te:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6820eq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6820eq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6822eq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6822eq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6500u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6500u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6560u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6560u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6600u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6600u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6650u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6650u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6700hq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6700hq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6700t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6700t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6820hk_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6820hk:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6820hq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6820hq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6920hq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6920hq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6700k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6700k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6567u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6567u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6585r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6585r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6685r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6685r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6350hq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6350hq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6402p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6402p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6440eq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6440eq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6442eq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6442eq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6500te_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6500te:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6200u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6200u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6260u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6260u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6267u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6267u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6287u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6287u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6300hq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6300hq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6300u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6300u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6360u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6360u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6400t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6400t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6440hq_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6440hq:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6500t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6500t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6600_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6600t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6600t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-6600k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-6600k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-6006u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6006u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-6157u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6157u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-6098p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6098p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-6100e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-6100te_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100te:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-6102e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6102e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-6100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-6100h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-6100t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-6100u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6100u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-6167u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6167u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-6300_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-6300t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6300t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i3-6320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3-6320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_m3-6y30_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_m3-6y30:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_m5-6y54_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_m5-6y54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_m5-6y57_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_m5-6y57:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_m7-6y75_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_m7-6y75:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-10900x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10900x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-10920x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10920x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-10940x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10940x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-10980xe_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-9800x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-9800x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-9820x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9820x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-9900x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9900x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-9920x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9920x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-9940x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9940x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-9960x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9960x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-9980xe_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-9980xe:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-7940x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-7940x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-7960x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-7960x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-7980xe_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-7980xe:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-7920x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-7920x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i5-7640x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5-7640x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-7740x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7740x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-7800x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7800x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-7820x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-7820x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i9-7900x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9-7900x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6800k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6800k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6850k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6850k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6900k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6900k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-6950x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6950x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-5820k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-5820k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-5930k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-5930k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-5960x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-5960x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-4940mx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-4940mx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-4820k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-4820k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-4930k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-4930k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-4960x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-4960x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-4930mx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-4930mx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-3970x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3970x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-3940xm_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3940xm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-3920xm_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3920xm:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-3820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-3930k_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3930k:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:core_i7-3960x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3960x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3338r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3338r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3436l_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3436l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3558r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3558r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3758r_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3758r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3336_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3336:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3308_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3308:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3508_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3508:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3538_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3538:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3558_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3558:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3708_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3708:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3758_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3758:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3808_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3808:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3858_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3858:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3950_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3950:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3955_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3955:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3958_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3958:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:atom_c3338_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c3338:-:*:*:*:*:*:*:*"
] |
|
CVE-2014-7316 | The Safe Arrival (aka com.synrevoice.safearrival) application 1.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:synrevoice:safe_arrival:1.2:*:*:*:*:android:*:*"
] |
|
GHSA-7c38-xxmq-vp5q | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in J.N. Breetvelt a.K.A. OpaJaap WP Photo Album Plus allows Stored XSS.This issue affects WP Photo Album Plus: from n/a through 8.8.02.002. | [] |
|
CVE-2017-1182 | IBM Tivoli Monitoring Portal v6 could allow a local (network adjacent) attacker to execute arbitrary commands on the system, when default client-server default communications, HTTP, are being used. IBM X-Force ID: 123493. | [
"cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_monitoring:6.2.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_monitoring:6.3.0.7:*:*:*:*:*:*:*"
] |
|
CVE-2006-2244 | Multiple SQL injection vulnerabilities in Web4Future News Portal allow remote attackers to execute arbitrary SQL commands via the ID parameter to (1) comentarii.php or (2) view.php. | [
"cpe:2.3:a:web4future:news_portal:*:*:*:*:*:*:*:*"
] |
|
GHSA-7hfh-v896-8423 | Improper authorization vulnerability in Samsung Keyboard prior to version One UI 5.1.1 allows physical attackers to partially bypass the factory reset protection. | [] |
|
CVE-2018-5874 | While parsing an mp4 file, a stack-based buffer overflow can occur in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear. | [
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_600_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_617_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_617:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*"
] |
|
GHSA-983w-hqxf-c48p | In the Linux kernel, the following vulnerability has been resolved:netfs: Fix ceph copy to cache on write-beginAt the end of netfs_unlock_read_folio() in which folios are marked
appropriately for copying to the cache (either with by being marked dirty
and having their private data set or by having PG_private_2 set) and then
unlocked, the folio_queue struct has the entry pointing to the folio
cleared. This presents a problem for netfs_pgpriv2_write_to_the_cache(),
which is used to write folios marked with PG_private_2 to the cache as it
expects to be able to trawl the folio_queue list thereafter to find the
relevant folios, leading to a hang.Fix this by not clearing the folio_queue entry if we're going to do the
deprecated copy-to-cache. The clearance will be done instead as the folios
are written to the cache.This can be reproduced by starting cachefiles, mounting a ceph filesystem
with "-o fsc" and writing to it. | [] |
|
GHSA-rxxr-9pqj-xw7v | u'Buffer overflow while parsing PMF enabled MCBC frames due to frame length being lesser than what is expected while parsing' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in IPQ6018, IPQ8074, Kamorta, Nicobar, QCA6390, QCA8081, QCN7605, QCS404, QCS405, QCS605, Rennell, SA415M, SC7180, SC8180X, SDA845, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SXR1130 | [] |
|
CVE-2021-25032 | PublishPress Capabilities < 2.3.1 - Unauthenticated Arbitrary Options Update to Blog Compromise | The PublishPress Capabilities WordPress plugin before 2.3.1, PublishPress Capabilities Pro WordPress plugin before 2.3.1 does not have authorisation and CSRF checks when updating the plugin's settings via the init hook, and does not ensure that the options to be updated belong to the plugin. As a result, unauthenticated attackers could update arbitrary blog options, such as the default role and make any new registered user with an administrator role. | [
"cpe:2.3:a:publishpress:capabilities:*:*:*:*:-:wordpress:*:*",
"cpe:2.3:a:publishpress:capabilities:*:*:*:*:pro:wordpress:*:*"
] |
GHSA-4qp5-qxpf-77vm | A heab based buffer overflow issue exists in GNU LibreDWG 0.10.2641 via htmlescape ../../programs/escape.c:46. | [] |
|
CVE-2022-33861 | Insufficient verification of authenticity in IPP | IPP software versions prior to v1.71 do not sufficiently verify the authenticity of data, in a
way that causes it to accept invalid data. | [
"cpe:2.3:a:eaton:intelligent_power_protector:*:*:*:*:*:*:*:*"
] |
GHSA-3gh5-8j6v-4qqc | An issue was discovered in by-email/by-email.php in the Invite Anyone plugin before 1.3.15 for WordPress. A user is able to change the subject and the body of the invitation mail that should be immutable, which facilitates a social engineering attack. | [] |
|
CVE-2022-1111 | A business logic error in Project Import in GitLab CE/EE versions 14.9 prior to 14.9.2, 14.8 prior to 14.8.5, and 14.0 prior to 14.7.7 under certain conditions caused imported projects to show an incorrect user in the 'Access Granted' column in the project membership pages | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
] |
|
GHSA-j4vw-m9pg-m7rf | Cross-site scripting (XSS) vulnerability in takeprofedit.php in TBDev.NET DR 010306 and earlier allows remote attackers to inject arbitrary web script or HTML via a javascript: URI in the avatar parameter. NOTE: this may be related to the tracker program in the Janitor package. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [] |
|
CVE-2007-1756 | Microsoft Excel 2000 SP3, 2002 SP3, 2003 SP2, 2003 Viewer, and Office Excel 2007 does not properly validate version information, which allows user-assisted remote attackers to execute arbitrary code via a crafted Excel file, aka "Calculation Error Vulnerability". | [
"cpe:2.3:a:microsoft:excel:2000:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel:2002:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel:2003:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel:2007:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:excel_viewer:2003:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2000:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2003:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2003:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2007:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:xp:sp3:*:*:*:*:*:*"
] |
|
CVE-2024-13600 | Majestic Support – The Leading-Edge Help Desk & Customer Support Plugin <= 1.0.5 - Unauthenticated Sensitive Information Exposure Through Unprotected Directory | The Majestic Support – The Leading-Edge Help Desk & Customer Support Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.0.5 via the 'majesticsupportdata' directory. This makes it possible for unauthenticated attackers to extract sensitive data stored insecurely in the /wp-content/uploads/majesticsupportdata directory which can contain file attachments included in support tickets. | [] |
GHSA-7xp3-xc7q-7r4h | In multiple locations, there is a possible permissions bypass due to a missing null check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | [] |
|
GHSA-f2wx-p9mh-gf54 | The “ipk” package containing the configuration created by TWinSoft can be uploaded, extracted, and executed in Ovarro TBox, allowing malicious code execution. | [] |
|
GHSA-5pj3-6fqm-8m7m | OpenStack Sushy-Tools and VirtualBMC Improper Preservation of Permissions | An issue was discovered in OpenStack Sushy-Tools through 0.21.0 and VirtualBMC through 2.2.2. Changing the boot device configuration with these packages removes password protection from the managed libvirt XML domain. NOTE: this only affects an "unsupported, production-like configuration." | [] |
CVE-2023-40340 | Jenkins NodeJS Plugin 1.6.0 and earlier does not properly mask (i.e., replace with asterisks) credentials specified in the Npm config file in Pipeline build logs. | [
"cpe:2.3:a:jenkins:nodejs:*:*:*:*:*:jenkins:*:*"
] |
|
CVE-2021-38513 | Certain NETGEAR devices are affected by authentication bypass. This affects RBK852 before 3.2.10.11, RBR850 before 3.2.10.11, RBS850 before 3.2.10.11, CBR40 before 2.5.0.10, EAX20 before 1.0.0.48, MK62 before 1.0.6.110, MR60 before 1.0.6.110, MS60 before 1.0.6.110, RBK752 before 3.2.10.10, RBR750 before 3.2.10.10, and RBS750 before 3.2.10.10. | [
"cpe:2.3:o:netgear:rbk852_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbk852:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbs850_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbs850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:cbr40_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:cbr40:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:eax20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:eax20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:mk62_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:mk62:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:mr60_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:mr60:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:ms60_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:ms60:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbk752_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbk752:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbr750_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbr750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbs750_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbs750:-:*:*:*:*:*:*:*"
] |
|
CVE-2022-25074 | TP-Link TL-WR902AC(US)_V3_191209 routers were discovered to contain a stack overflow in the function DM_ Fillobjbystr(). This vulnerability allows unauthenticated attackers to execute arbitrary code. | [
"cpe:2.3:o:tp-link:tl-wr902ac_firmware:191209:*:*:*:*:*:*:*",
"cpe:2.3:h:tp-link:tl-wr902ac:3:*:*:*:*:*:*:*"
] |
|
CVE-2004-1573 | The documentation for AJ-Fork 167 implies that users should set permissions for users.db.php to 777, which allows local users to execute arbitrary PHP code and gain privileges as the administrator. | [
"cpe:2.3:a:aj-fork:aj-fork:167:*:*:*:*:*:*:*",
"cpe:2.3:a:cutephp:cutenews:0.88:*:*:*:*:*:*:*",
"cpe:2.3:a:cutephp:cutenews:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cutephp:cutenews:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cutephp:cutenews:1.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cutephp:cutenews:1.3.6:*:*:*:*:*:*:*"
] |
|
CVE-2023-3810 | Hospital Management System patientappointment.php sql injection | A vulnerability was found in Hospital Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file patientappointment.php. The manipulation of the argument loginid/password/mobileno/appointmentdate/appointmenttime/patiente/dob/doct/city leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-235078 is the identifier assigned to this vulnerability. | [
"cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:*"
] |
CVE-2024-28052 | The WBR-6012 is a wireless SOHO router. It is a low-cost device which functions as an internet gateway for homes and small offices while aiming to be easy to configure and operate. In addition to providing a WiFi access point, the device serves as a 4-port wired router and implements a variety of common SOHO router capabilities such as port forwarding, quality-of-service, web-based administration, a DHCP server, a basic DMZ, and UPnP capabilities. | [
"cpe:2.3:a:levelone:wbr-6012:*:*:*:*:*:*:*:*",
"cpe:2.3:o:level1:wbr-6012_firmware:r0.40e6:*:*:*:*:*:*:*",
"cpe:2.3:h:level1:wbr-6012:-:*:*:*:*:*:*:*"
] |
|
CVE-2023-27914 | A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to write beyond the allocated buffer causing a Stack Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process. | [
"cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*"
] |
|
CVE-2004-2435 | Cross-site scripting (XSS) vulnerability in PeopleSoft Human Resources Management System (HRMS) 7.0, when "web enabled" using HTML Access, allows remote attackers to inject arbitrary web script or HTML via unspecified (1) debugging or (2) utility scripts. | [
"cpe:2.3:a:peoplesoft:hrms:7.0:*:*:*:*:*:*:*"
] |
|
CVE-2025-0282 | A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2, and Ivanti Neurons for ZTA gateways before version 22.7R2.3 allows a remote unauthenticated attacker to achieve remote code execution. | [] |
|
GHSA-p4m7-49xq-h85c | A SQL injection vulnerability in feature services provided by Esri ArcGIS Server 10.9 and below allows a remote, unauthenticated attacker to impact the confidentiality, integrity and availability of targeted services via specifically crafted queries. | [] |
|
GHSA-fxrq-xhj9-rf5j | Weak Password Requirements in thorsten/phpmyfaq | Weak Password Requirements in GitHub repository thorsten/phpmyfaq prior to 3.1.11. | [] |
GHSA-9493-2h3m-wvcq | Adobe Media Encoder version 15.4.1 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [] |
|
GHSA-3cw5-7cxw-v5qg | Dompdf vulnerable to URI validation failure on SVG parsing | SummaryThe URI validation on dompdf 2.0.1 can be bypassed on SVG parsing by passing `<image>` tags with uppercase letters. This might leads to arbitrary object unserialize on PHP < 8, through the `phar` URL wrapper.DetailsThe bug occurs during SVG parsing of `<image>` tags, in src/Image/Cache.php :This part will try to detect `<image>` tags in SVG, and will take the href to validate it against the protocolAllowed whitelist. However, the `$name comparison with "image" is case sensitive, which means that such a tag in the SVG will pass :As the tag is named "Image" and not "image", it will not pass the condition to trigger the check.A correct solution would be to strtolower the `$name` before the check :PoCParsing the following SVG file is sufficient to reproduce the vulnerability :ImpactAn attacker might be able to exploit the vulnerability to call arbitrary URL with arbitrary protocols, if they can provide a SVG file to dompdf. In PHP versions before 8.0.0, it leads to arbitrary unserialize, that will leads at the very least to an arbitrary file deletion, and might leads to remote code execution, depending on classes that are available. | [] |
CVE-2009-3261 | update/update_0.1.2_to_0.2.php in LiveStreet 0.2 does not require administrative authentication, which allows remote attackers to perform DROP TABLE operations via unspecified vectors. | [
"cpe:2.3:a:livestreet:livestreet:0.2:*:*:*:*:*:*:*"
] |
Subsets and Splits