id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
GHSA-rf37-fc6x-6cp2
Certain HP DesignJet products may be vulnerable to credential reflection which allow viewing SMTP server credentials.
[]
null
7.5
null
null
null
RHSA-2025:8132
Red Hat Security Advisory: libsoup security update
libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup libsoup: Denial of Service attack to websocket server libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.4
null
null
null
GHSA-crw8-5r9p-8x8x
The SSL server in AEP Smartgate 4.3b allows remote attackers to determine existence of directories via a direct request for a directory URI, which returns different HTTP status codes for existing and non-existing directories.
[]
null
null
null
null
null
GHSA-w22p-86wv-gg73
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of JSON objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7132.
[]
null
null
8.8
null
null
GHSA-9c8w-jrw3-q2c3
Cross-site Scripting in OWASP AntiSamy
OWASP AntiSamy before 1.6.4 allows XSS via HTML attributes when using the HTML output serializer (XHTML is not affected). This was demonstrated by a javascript: URL with &#00058 as the replacement for the : character.
[]
null
6.1
null
null
null
cisco-sa-esa-dos-JOm9ETfO
Cisco Email Security Appliance Denial of Service Vulnerability
A vulnerability in the email scanning algorithm of Cisco AsyncOS software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to perform a denial of service (DoS) attack against an affected device. This vulnerability is due to insufficient input validation of incoming emails. An attacker could exploit this vulnerability by sending a crafted email through Cisco ESA. A successful exploit could allow the attacker to exhaust all the available CPU resources on an affected device for an extended period of time, preventing other emails from being processed and resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
[]
null
7.5
null
null
null
GHSA-rg22-25wr-x484
IBM Team Concert (RTC) 5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, and 6.0.5 stores credentials for users using a weak encryption algorithm, which could allow an authenticated user to obtain highly sensitive information. IBM X-Force ID: 134393.
[]
null
null
8.8
null
null
CVE-2002-2252
SQL injection vulnerability in auth.inc.php in Thatware 0.5.0 and earlier allows remote attackers to execute arbitrary SQL commands via a base64-encoded user parameter.
[ "cpe:2.3:a:atthat.com:thatware:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2021-20782
Cross-site request forgery (CSRF) vulnerability in Software License Manager versions prior to 4.4.6 allows remote attackers to hijack the authentication of administrators via unspecified vectors.
[ "cpe:2.3:a:tipsandtricks-hq:software_license_manager:*:*:*:*:*:wordpress:*:*" ]
null
8.8
null
6.8
null
CVE-2023-2599
The Active Directory Integration plugin for WordPress is vulnerable to Cross-Site Request Forgery leading to time-based SQL Injection via the orderby and order parameters in versions up to, and including, 4.1.4 due to missing nonce verification on the get_users function and insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to cause resource exhaustion via a forged request granted they can trick an administrator into performing an action such as clicking on a link.
[ "cpe:2.3:a:miniorange:active_directory_integration_\\/_ldap_integration:*:*:*:*:*:wordpress:*:*" ]
null
3.1
null
null
null
CVE-2008-2636
The HTTP service on the Cisco Linksys WRH54G with firmware 1.01.03 allows remote attackers to cause a denial of service (management interface outage) or possibly execute arbitrary code via a URI that begins with a "/./" sequence, contains many instances of a "front_page" sequence, and ends with a ".asp" sequence.
[ "cpe:2.3:h:cisco:linksys_wrh54g_router:1.01.03:*:*:*:*:*:*:*" ]
null
null
null
7.8
null
GHSA-8c9m-f96v-jmgf
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0666 /var/etc/hnapasswd permissions.
[]
null
null
7.8
null
null
GHSA-8g9x-2rqx-hwvf
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app may be able to execute arbitrary code with kernel privileges.
[]
null
7.8
null
null
null
CVE-2014-6766
The Afro-Beat (aka com.zero.themelock.tambourine) application 0.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:afro-beat_project:afro-beat:0.2:*:*:*:*:android:*:*" ]
null
null
null
5.4
null
CVE-2024-3557
WP Go Maps (formerly WP Google Maps) <= 9.0.36 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode
The WP Go Maps (formerly WP Google Maps) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpgmza shortcode in all versions up to, and including, 9.0.36 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
GHSA-7v8f-p668-mq6v
Directory traversal vulnerability in Google Mini Search Appliance, and possibly Google Search Appliance, allows remote attackers to determine the existence of arbitrary files via a relative path from a style sheet directory, then comparing the resulting error messages.
[]
null
null
null
null
null
GHSA-xwch-xg3p-x5q5
Arbitrary file upload vulnerability in Victor CMS v 1.0 allows attackers to execute arbitrary code via the file upload to \CMSsite-master\admin\includes\admin_add_post.php.
[]
null
null
null
null
null
CVE-2012-2426
The server in xArrow before 3.4.1 does not properly allocate memory, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via unspecified vectors.
[ "cpe:2.3:a:xarrow:xarrow:*:*:*:*:*:*:*:*" ]
null
null
null
7.8
null
GHSA-g4r2-rhr4-hq79
Unspecified vulnerability in Spin Tracer in Apple Mac OS X 10.5.1 allows local users to execute arbitrary code via unspecified output files, involving an "insecure file operation."
[]
null
null
null
null
null
GHSA-rfqg-6vj5-83j7
An issue was discovered in PHP 5.x and 7.x, when the configuration uses apache2handler/mod_php or php-fpm with OpCache enabled. With 5.x after 5.6.28 or 7.x after 7.0.13, the issue is resolved in a non-default configuration with the opcache.validate_permission=1 setting. The vulnerability details are as follows. In PHP SAPIs where PHP interpreters share a common parent process, Zend OpCache creates a shared memory object owned by the common parent during initialization. Child PHP processes inherit the SHM descriptor, using it to cache and retrieve compiled script bytecode ("opcode" in PHP jargon). Cache keys vary depending on configuration, but filename is a central key component, and compiled opcode can generally be run if a script's filename is known or can be guessed. Many common shared-hosting configurations change EUID in child processes to enforce privilege separation among hosted users (for example using mod_ruid2 for the Apache HTTP Server, or php-fpm user settings). In these scenarios, the default Zend OpCache behavior defeats script file permissions by sharing a single SHM cache among all child PHP processes. PHP scripts often contain sensitive information: Think of CMS configurations where reading or running another user's script usually means gaining privileges to the CMS database.
[]
null
null
7.5
null
null
GHSA-wfvr-5v36-c4rf
PHP remote file inclusion vulnerability in payment_paypal.php in AlstraSoft Template Seller Pro 3.25 allows remote attackers to execute arbitrary PHP code via the config[basepath] parameter.
[]
null
null
null
null
null
GHSA-q36m-wm9g-699v
Kibana before 4.5.4 and 4.1.11 when a custom output is configured for logging in, cookies and authorization headers could be written to the log files. This information could be used to hijack sessions of other users when using Kibana behind some form of authentication such as Shield.
[]
null
null
7.5
null
null
GHSA-c86x-vfvf-3hm7
Adobe Premiere Elements version 5.2 (and earlier) is affected by an insecure temporary file creation vulnerability. An unauthenticated attacker could leverage this vulnerability to call functions against the installer to perform high privileged actions. Exploitation of this issue does not require user interaction.
[]
null
5.5
null
null
null
CVE-2024-27149
Local Privilege Escalation and Remote Code Execution using insecure LD_PRELOAD
The Toshiba printers are vulnerable to a Local Privilege Escalation vulnerability. An attacker can remotely compromise any Toshiba printer. As for the affected products/models/versions, see the reference URL.
[ "cpe:2.3:h:toshibatec:e-studio-2521_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2020_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2520_nc:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2021_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2525_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3025_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3525_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3525_acg:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-4525_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-5525_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-5525_acg:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-6525_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-6525_acg:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2528-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3028-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3528-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3528-ag:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-4528-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-4528-ag:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-5528-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-6528-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-6526-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-6527-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-7527-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-6529-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-7529-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-9029-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-330-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-400-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2010-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2110-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2510-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2610-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2015-nc:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2515-nc:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2615-nc:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3015-nc:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3115-nc:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3515-nc:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3615-nc:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-4515_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-4615_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-5015_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-5115_ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2018_a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2518_a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-2618_a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3018_a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3118_a:-:*:*:*:*:*:*:*", "cpe:2.3:h:toshibatec:e-studio-3118_ag:-:*:*:*:*:*:*:*" ]
null
7.4
null
null
null
CVE-2021-4106
Vulnerability in Snow Inventory Java Scanner
A vulnerability in Snow Inventory Java Scanner allows an attacker to run malicious code at a higher level of privileges. This issue affects: SNOW Snow Inventory Java Scanner 1.0
[ "cpe:2.3:a:snowsoftware:snow_inventory_java_scanner:1.0:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-g4vj-w2cx-qq4q
OX App Suite 7.8.4 and earlier allows Directory Traversal.
[]
null
null
6.1
null
null
RHSA-2005:810
Red Hat Security Advisory: gdk-pixbuf security update
security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
null
GHSA-6g4p-43g8-ppph
In the Linux kernel, the following vulnerability has been resolved:ASoC: mediatek: mt8365-dai-i2s: pass correct size to mt8365_dai_set_privGiven mt8365_dai_set_priv allocate priv_size space to copy priv_data which means we should pass mt8365_i2s_priv[i] or "struct mtk_afe_i2s_priv" instead of afe_priv which has the size of "struct mt8365_afe_private".Otherwise the KASAN complains about.[ 59.389765] BUG: KASAN: global-out-of-bounds in mt8365_dai_set_priv+0xc8/0x168 [snd_soc_mt8365_pcm] ... [ 59.394789] Call trace: [ 59.395167] dump_backtrace+0xa0/0x128 [ 59.395733] show_stack+0x20/0x38 [ 59.396238] dump_stack_lvl+0xe8/0x148 [ 59.396806] print_report+0x37c/0x5e0 [ 59.397358] kasan_report+0xac/0xf8 [ 59.397885] kasan_check_range+0xe8/0x190 [ 59.398485] asan_memcpy+0x3c/0x98 [ 59.399022] mt8365_dai_set_priv+0xc8/0x168 [snd_soc_mt8365_pcm] [ 59.399928] mt8365_dai_i2s_register+0x1e8/0x2b0 [snd_soc_mt8365_pcm] [ 59.400893] mt8365_afe_pcm_dev_probe+0x4d0/0xdf0 [snd_soc_mt8365_pcm] [ 59.401873] platform_probe+0xcc/0x228 [ 59.402442] really_probe+0x340/0x9e8 [ 59.402992] driver_probe_device+0x16c/0x3f8 [ 59.403638] driver_probe_device+0x64/0x1d8 [ 59.404256] driver_attach+0x1dc/0x4c8 [ 59.404840] bus_for_each_dev+0x100/0x190 [ 59.405442] driver_attach+0x44/0x68 [ 59.405980] bus_add_driver+0x23c/0x500 [ 59.406550] driver_register+0xf8/0x3d0 [ 59.407122] platform_driver_register+0x68/0x98 [ 59.407810] mt8365_afe_pcm_driver_init+0x2c/0xff8 [snd_soc_mt8365_pcm]
[]
null
null
null
null
null
CVE-2014-6096
Cross-site scripting (XSS) vulnerability in IBM Security Identity Manager 6.x before 6.0.0.3 IF14 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
[ "cpe:2.3:a:ibm:security_identity_manager:6.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:security_identity_manager:6.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:security_identity_manager:6.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:security_identity_manager:6.0.0.3:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-68gv-gv87-8xv3
OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain a stored cross-site scripting (XSS) vulnerability via the News Feed module.
[]
null
5.4
null
null
null
GHSA-p548-q955-gcwg
The RSS reader widget in IBM Lotus Notes 8.0 and 8.5 saves items from an RSS feed as local HTML documents, which allows remote attackers to execute arbitrary script in Internet Explorer's Local Machine Zone via a crafted feed, aka SPR RGAU7RDJ9K.
[]
null
null
null
null
null
CVE-2021-33124
Out-of-bounds write in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
[ "cpe:2.3:o:intel:xeon_bronze_3206r_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_bronze_3206r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5218r_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5220r_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5220r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6208u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6208u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6226r_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6226r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6230r_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6230r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6238r_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6238r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6240r_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6240r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6242r_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6242r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6246r_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6246r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6248r_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6248r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6250l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6250l:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6256_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6256:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6258r_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6258r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4210r_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4210r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4210t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4210t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4214r_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4214r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4215r_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4215r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_9221_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_9221:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_9222_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_9222:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_bronze_3204_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5215_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5215l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5217_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5218_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5218b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5218n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5218t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5218t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5220_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5220s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5220t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5220t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5222_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6209u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6209u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6210u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6210u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6212u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6212u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6222v_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6226_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6230_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6230n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6230t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6234_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6238_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6238l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6238t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6240_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6240:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6240l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6240l:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6240y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6240y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6242_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6242:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6244_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6244:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6246_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6246:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6248_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6248:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6252_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6252:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6252n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6252n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6254_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6254:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6262v_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6262v:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8253_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8253:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8256_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8256:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8260_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8260:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8260l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8260l:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8260y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8260y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8268_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8268:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8270_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8270:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8276_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8276:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8276l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8276l:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8280_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8280:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8280l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8280l:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_9242_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_9242:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_9282_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_9282:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4208_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4209t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4210_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4214_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4214y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4215_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4216_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1702_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1702:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1712tr_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1712tr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1713nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1713nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1713nte_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1713nte:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1714_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1714:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1715ter_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1715ter:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1718t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1718t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1722ne_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1722ne:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1726_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1726:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1732te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1732te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1733nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1733nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1734nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1734nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1735tr_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1735tr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1736_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1736:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1736nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1736nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1739_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1739:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1746ter_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1746ter:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1747nte_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1747nte:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1748te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1748te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1749nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1749nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2712t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2712t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2733nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2733nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2738_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2738:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2752nte_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2752nte:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2752ter_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2752ter:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2753nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2753nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2766nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2766nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2775te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2775te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2776nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2776nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2779_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2779:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2786nte_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2786nte:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2795nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2795nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2796nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2796nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2796te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2796te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2798nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2798nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2799_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2799:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1602_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1602:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1622_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1622:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1623n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1623n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1627_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1627:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1633n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1633n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1637_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1637:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1649n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1649n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1653n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1653n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2123it_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2123it:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2141i_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2141i:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2142it_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2142it:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2143it_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2143it:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2145nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2145nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2146nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2146nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2161i_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2161i:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2163it_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2163it:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2166nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2166nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2173it_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2173it:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2177nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2177nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2183it_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2183it:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2187nt_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-2187nt:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1513n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1513n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1523n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1523n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1533n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1533n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1543n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1543n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1553n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1553n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1529_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1529:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1539_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1539:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1559_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1559:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1557_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1557:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1567_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1567:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1571_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1571:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1577_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1577:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1518_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1518:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1521_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1521:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1527_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1527:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1528_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1528:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1531_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1531:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1537_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1537:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1541_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1541:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1548_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1548:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1520_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1520:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1540_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_d-1540:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2386g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2386g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2374g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2374g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2314_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2314:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2334_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2334:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2356g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2356g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2378_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2378:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2324g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2324g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2378g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2378g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2336_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2336:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2388g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2388g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1350:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1370:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1370p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1370p:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1390:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1390p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1390p:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1390t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1390t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1350p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1350p:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5315y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5315y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5317_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5317:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5318n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5318n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5318s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5318s:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5318y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5318y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5320:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5320t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5320t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6312u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6312u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6314u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6314u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6326_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6326:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6330_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6330:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6330n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6330n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6334_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6334:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6336y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6336y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6338_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6338:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6338n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6338n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6338t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6338t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6342_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6342:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6346_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6346:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6348_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6348:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6354_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6354:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8351n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8351n:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8352m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8352m:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8352s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8352s:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8352v_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8352v:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8352y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8352y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8358_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8358:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8358p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8358p:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8360y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8360y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8362_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8362:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8368_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8368:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8368q_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8368q:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8380:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4309y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4309y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4310_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4310:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4310t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4310t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4314_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4314:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_silver_4316_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_silver_4316:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6330h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6330h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8356h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8356h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8360h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8360h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8360hl_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8360hl:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5318h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5318h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_5320h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_5320h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6328h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6328h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6328hl_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6328hl:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_gold_6348h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_gold_6348h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8353h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8353h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8354h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8354h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8376h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8376h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8376hl_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8376hl:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8380h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8380h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_platinum_8380hl_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_platinum_8380hl:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10850k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10850k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10885h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10885h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10900_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10900e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900e:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10900f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900f:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10900k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10900kf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900kf:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10900t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10900te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10980hk_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10980hk:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10870h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10870h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10610u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10610u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10810u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10810u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-1068ng7_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1068ng7:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10700_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10700e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700e:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10700f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700f:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10700k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10700kf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700kf:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10700t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10700te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10700te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10750h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10750h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10850h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10850h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10875h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10875h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10510u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10510y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10710u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-1060g7_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1060g7:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-1065g7_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10505_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10505:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10500h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10500h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10200h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10200h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10310u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10310u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-1038ng7_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1038ng7:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10400_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10400:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10400f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10400f:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10400t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10400t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10500:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10500e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10500e:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10500t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10500t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10500te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10500te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10600_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10600:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10600k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10600k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10600kf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10600kf:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10600t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10600t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10300h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10300h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10400h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10400h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10210u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10210y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-10310y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-1030g4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1030g4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-1030g7_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1030g7:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-1035g1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-1035g4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-1035g7_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10105_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10105:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10105f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10105f:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10105t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10105t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10305_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10305:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10305t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10305t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10325_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10325:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10100y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10100y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10100f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10100f:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10100:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10100e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10100e:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10100t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10100t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10100te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10100te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10300_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10300:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10300t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10300t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10320:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10110u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10110y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-10110y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-1000g1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-1000g1:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-1000g4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-1000g4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-1005g1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9900ks_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900ks:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9900_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9900t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9980hk_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9900kf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-9700e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700e:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-9700te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-9850he_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9850he:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-9850hl_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9850hl:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-9700_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-9700f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700f:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-9700t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-9750h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9750h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-9750hf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9750hf:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-9700kf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9500e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9500e:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9500te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9500te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9300h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9400t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9400t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9500:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9500f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9500f:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9500t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9500t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9600_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9600:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9600t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9600t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9300hf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9300hf:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9400_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9400f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9600kf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-9100e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100e:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-9100hl_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100hl:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-9100te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-9100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-9100f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100f:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-9100t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9100t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-9300_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9300:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-9300t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9300t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-9320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9320:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-9350k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9350k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-9350kf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-9350kf:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-8950hk_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-8950hk:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8557u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8557u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8665ue_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8665ue:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8569u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8569u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8665u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8706g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8086k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8559u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8700_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8700b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8700t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8750h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8850h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8705g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8709g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8809g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7\\+8700_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7\\+8700:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8700k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8550u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8650u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8260u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8260u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8257u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8257u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8365ue_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8365ue:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8279u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8279u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8365u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8310y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8210y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8200y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8265u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8305g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8259u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8269u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8269u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8300h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8400_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8400b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8400h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8400h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8400t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8500:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8500b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8500t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8500t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8600_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8600:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8600t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8600t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8600k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8600k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8250u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8350u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8140u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8140u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8145ue_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8145ue:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8100b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8100b:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8145u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8100h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8100h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8100t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8109u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8300_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8300t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8130u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8130u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8350k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_m3-8100y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7560u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7567u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7600u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7600u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7660u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7700_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7700hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7700k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7700t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7820eq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7820eq:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7820hk_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7820hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7920hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7500u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7y75_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7y75:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7260u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7267u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7287u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7300hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7300u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7300u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7360u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7400_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7400t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7440eq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7440eq:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7440hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7442eq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7442eq:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7500t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7600_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7600k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7600t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7y57_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7y57:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7200u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7y54_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7020u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7020u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7130u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7130u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7100e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100e:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7100h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7100t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7101e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7101e:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7101te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7101te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7102e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7102e:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7167u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7167u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7300_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7300:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7300t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7300t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7320:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7350k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7350k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7100u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_m3-7y32_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m3-7y32:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_m3-7y30_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m3-7y30:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10900x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10900x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10920x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10920x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10940x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10940x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10980xe_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-9800x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9800x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9820x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9820x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9900x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9920x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9920x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9940x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9940x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9960x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9960x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9980xe_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9980xe:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-7940x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-7940x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-7960x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-7960x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-7980xe_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-7980xe:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-7920x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-7920x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7640x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7640x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7740x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7740x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7800x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7800x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7820x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7820x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-7900x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-7900x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6800k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6800k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6850k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6850k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6900k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6900k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6950x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6950x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-5820k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5820k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-5930k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5930k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-5960x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5960x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-4940mx_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4940mx:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-4820k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4820k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-4930k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4930k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-4960x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4960x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-4930mx_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4930mx:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-3970x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3970x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-3940xm_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3940xm:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-3920xm_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3920xm:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-3820_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3820:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-3930k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3930k:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-3960x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3960x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-11155mle_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11155mle:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-11155mre_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11155mre:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-11555mle_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11555mle:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-11555mre_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11555mre:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-11865mle_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11865mle:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-11865mre_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11865mre:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-3323_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3323:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-3335_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3335:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-3345_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3345:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-3365_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3365:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-3375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3375:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-11855m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11855m:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-11955m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-11955m:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-10855m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-10855m:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-10885m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-10885m:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1250:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1250e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1250e:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1250te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1250te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1270_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1270:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1270e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1270e:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1270p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1270p:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1270te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1270te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1290:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1290e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1290e:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1290p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1290p:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1290t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1290t:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-1290te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-1290te:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-2223_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-2225_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-2235_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-2245_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-2255_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-2265_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-2275_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-2295_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-3223_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-3225_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-3235_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3235:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-3245_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-3245m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-3265_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-3265m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-3275_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-3275m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-3175x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-3175x:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-2123_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2123:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-2125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2125:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-2133_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2133:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-2135_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2135:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-2145_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2145:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-2155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2155:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-2175_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2175:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_w-2195_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_w-2195:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2226ge_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2226ge:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2254me_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2254me:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2254ml_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2254ml:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2276me_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2276me:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2276ml_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2276ml:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2278ge_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2278gel_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2224_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2224:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2224g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2224g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2226g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2226g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2234_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2234:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2236_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2236:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2244g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2244g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2246g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2246g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2274g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2274g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2276g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2276g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2276m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2276m:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2278g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2286g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2286g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2286m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2288g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2124_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2124g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2126g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2134_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2136_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2144g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2146g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2174g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2176g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2186g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2176m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2186m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2186m:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1558l_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1558l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1565l_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1565l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1578l_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1578l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1585_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1585_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1585l_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1585l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1515m_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1515m_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1545m_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1545m_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1575m_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1575m_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1220_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1220_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1225_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1225_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1230_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1230_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1235l_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1235l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1240_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1240l_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1245_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1245_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1260l_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1260l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1268l_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1268l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1270_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1270_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1275_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1275_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1280_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1280_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1505l_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1505m_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505m_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1535m_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1535m_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1285_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1285_v6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1501l_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1501l_v6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1501m_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1501m_v6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1220_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1220_v6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1225_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1225_v6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1230_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1230_v6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1240_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240_v6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1245_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1245_v6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1270_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1270_v6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1275_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1275_v6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1280_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1280_v6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1505l_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505l_v6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1505m_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505m_v6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1535m_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1535m_v6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-8894_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e7-8894_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-4809_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e7-4809_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-4820_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e7-4820_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-4830_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e7-4830_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-4850_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e7-4850_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-8860_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e7-8860_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-8867_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e7-8867_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-8870_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e7-8870_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-8880_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e7-8880_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-8890_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e7-8890_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-8891_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e7-8891_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-8893_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e7-8893_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2699a_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2699a_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2699r_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2699r_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4610_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4610_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4620_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4620_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4627_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4627_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4628l_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4628l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4640_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4640_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4650_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4650_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4655_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4655_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4660_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4660_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4667_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4667_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4669_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-4669_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1620_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1620_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1630_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1630_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1650_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1650_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1660_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1660_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1680_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-1680_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2603_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2603_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2608l_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2608l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2609_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2609_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2618l_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2618l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2620_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2620_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2623_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2623_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2628l_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2628l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2630_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2630_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2630l_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2630l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2637_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2637_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2640_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2640_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2643_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2643_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2648l_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2648l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2650_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2650_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2650l_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2650l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2658_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2658_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2660_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2660_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2667_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2667_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2680_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2680_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2683_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2683_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2687w_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2687w_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2690_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2690_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2695_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2695_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2697_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2697_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2697a_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2697a_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2698_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2698_v4:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2699_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e5-2699_v4:-:*:*:*:*:*:*:*" ]
null
6.7
null
7.2
null
CVE-2005-0828
highlight.php in (1) RUNCMS 1.1A, (2) CIAMOS 0.9.2 RC1, (3) e-Xoops 1.05 Rev3, and possibly other products based on e-Xoops (exoops), allows remote attackers to read arbitrary PHP files by specifying the pathname in the file parameter, as demonstrated by reading database configuration information from mainfile.php.
[ "cpe:2.3:a:ciamos:ciamos:0.9.2_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:e-xoops:e-xoops:1.05r3:*:*:*:*:*:*:*", "cpe:2.3:a:runcms:runcms:1.1a:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2022-27499
Premature release of resource during expected lifetime in the Intel(R) SGX SDK software may allow a privileged user to potentially enable information disclosure via local access.
[ "cpe:2.3:a:intel:sgx_sdk:*:*:*:*:*:windows:*:*", "cpe:2.3:a:intel:sgx_sdk:*:*:*:*:*:linux:*:*" ]
null
2.5
null
null
null
RHSA-2025:15058
Red Hat Security Advisory: aide security update
aide: improper output neutralization enables bypassing
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
7.1
null
null
null
CVE-2016-0358
IBM Sametime 8.5.2 and 9.0 could allow an unauthorized authenticated user to enumerate group chat ID numbers and join meetings that he was not invited to. IBM X-Force ID: 111928.
[ "cpe:2.3:a:ibm:sametime:8.5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:sametime:8.5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:sametime:9.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:sametime:9.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:sametime:9.0.1:*:*:*:*:*:*:*" ]
null
null
4.3
4
null
CVE-2024-31404
Insertion of sensitive information into sent data issue exists in Cybozu Garoon 5.5.0 to 6.0.0, which may allow a user who can log in to the product to view the data of Scheduler.
[]
null
4.3
null
null
null
CVE-2022-32998
The cryptoasset-data-downloader package in PyPI v1.0.0 to v1.0.1 was discovered to contain a code execution backdoor via the request package. This vulnerability allows attackers to access sensitive user information and digital currency keys, as well as escalate privileges.
[ "cpe:2.3:a:pypi:cryptoasset-data-downloader:*:*:*:*:*:pypi:*:*" ]
null
9.8
null
7.5
null
CVE-2008-4694
Unspecified vulnerability in Opera before 9.60 allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a redirect that specifies a crafted URL.
[ "cpe:2.3:a:opera:opera_browser:*:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta7:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.0:beta8:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.11:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:5.12:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:tp1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:tp2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.0:tp3:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.1:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.04:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.05:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.06:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.11:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:6.12:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.0:beta1_v2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.03:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.10:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.11:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.20:beta7:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.21:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.22:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:7.60:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.53:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.12:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*" ]
null
null
null
9.3
null
GHSA-xjrj-rw96-5445
A vulnerability in the ConfD server in Cisco Ultra Services Platform could allow an authenticated, local attacker to view sensitive information. More Information: CSCvd29398. Known Affected Releases: 21.0.v0.65839.
[]
null
null
5.5
null
null
CVE-2020-10584
A directory traversal on the /admin/search_by.php script of Invigo Automatic Device Management (ADM) through 5.0 allows remote attackers to read arbitrary server files accessible to the user running the application.
[ "cpe:2.3:a:invigo:automatic_device_management:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
CVE-2023-37188
C-blosc2 before 2.9.3 was discovered to contain a NULL pointer dereference via the function zfp_rate_decompress at zfp/blosc2-zfp.c.
[ "cpe:2.3:a:c-blosc2_project:c-blosc2:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
RHSA-2005:137
Red Hat Security Advisory: mailman security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
null
CVE-2024-49025
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
[ "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*" ]
null
5.4
null
null
null
GHSA-77h2-rfwm-gcc5
The signupUser resource in Atlassian Bamboo before version 6.3.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the value of the csrf token cookie.
[]
null
null
6.1
null
null
CVE-2017-1724
IBM Security QRadar SIEM 7.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 134814.
[ "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p1:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p10:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p11:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p2:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p3:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p4:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p5:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p6:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p7:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p8:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p9:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.1:p1:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.1:p2:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_risk_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_risk_manager:7.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_risk_manager:7.2.8:p1:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_risk_manager:7.2.8:p10:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_risk_manager:7.2.8:p11:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_risk_manager:7.2.8:p2:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_risk_manager:7.2.8:p3:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_risk_manager:7.2.8:p4:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_risk_manager:7.2.8:p5:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_risk_manager:7.2.8:p6:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_risk_manager:7.2.8:p7:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_risk_manager:7.2.8:p8:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_risk_manager:7.2.8:p9:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_risk_manager:7.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_risk_manager:7.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_risk_manager:7.3.1:p1:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_risk_manager:7.3.1:p2:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_vulnerability_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p1:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p10:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p11:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p2:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p3:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p4:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p5:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p6:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p7:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p8:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p9:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.3.1:p1:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.3.1:p2:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p1:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p10:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p11:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p2:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p3:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p4:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p5:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p6:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p7:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p8:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p9:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.3.1:p1:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.3.1:p2:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_network_insights:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_network_insights:7.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_network_insights:7.2.8:p1:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_network_insights:7.2.8:p10:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_network_insights:7.2.8:p11:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_network_insights:7.2.8:p2:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_network_insights:7.2.8:p3:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_network_insights:7.2.8:p4:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_network_insights:7.2.8:p5:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_network_insights:7.2.8:p6:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_network_insights:7.2.8:p7:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_network_insights:7.2.8:p8:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_network_insights:7.2.8:p9:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_network_insights:7.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_network_insights:7.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_network_insights:7.3.1:p1:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_network_insights:7.3.1:p2:*:*:*:*:*:*" ]
null
null
6.1
3.5
null
CVE-2008-3282
Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in the memory allocator in OpenOffice.org (OOo) 2.4.1, on 64-bit platforms, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted document, related to a "numeric truncation error," a different vulnerability than CVE-2008-2152.
[ "cpe:2.3:a:apache:openoffice:2.4.1:*:*:*:*:*:x64:*", "cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*" ]
null
7.8
null
9.3
null
ICSA-20-070-04
ICSA-20-070-04_Johnson Controls Kantech EntraPass
An issue with an API may allow an attacker to upload and execute malicious code with system-level privileges.CVE-2019-7589 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
[]
null
null
9.8
null
null
GHSA-x26h-97qp-jh49
This vulnerability allows an unauthenticated attacker to achieve remote command execution on the affected PAM system by uploading a specially crafted PAM upgrade file.
[]
9.4
null
null
null
null
GHSA-v8w9-2789-6hhr
Deserialization of Untrusted Data in bson
All versions of bson before 1.1.4 are vulnerable to Deserialization of Untrusted Data. The package will ignore an unknown value for an object's _bsontype, leading to cases where an object is serialized as a document rather than the intended BSON type.
[]
null
9.8
null
null
null
CVE-2023-1232
Insufficient policy enforcement in Resource Timing in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to obtain potentially sensitive information from API via a crafted HTML page. (Chromium security severity: Low)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
4.3
null
null
null
GHSA-j4qg-8m5f-3hcv
The build_tablename function in pgsql.c in the PostgreSQL (aka pgsql) extension in PHP through 5.6.7 does not validate token extraction for table names, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted name.
[]
null
null
null
null
null
GHSA-c46v-w72p-r2mx
The issue was addressed with improved input sanitization. This issue is fixed in watchOS 11.5, macOS Sonoma 14.7.6, tvOS 18.5, iPadOS 17.7.7, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, macOS Ventura 13.7.6. Processing a maliciously crafted media file may lead to unexpected app termination or corrupt process memory.
[]
null
5.5
null
null
null
CVE-2000-0802
The BAIR program does not properly restrict access to the Internet Explorer Internet options menu, which allows local users to obtain access to the menu by modifying the registry key that starts BAIR.
[ "cpe:2.3:a:pgp:personal_privacy:6.5.3:*:*:*:*:*:*:*" ]
null
null
null
3.6
null
GHSA-9gjf-xc3f-w2j8
A receiver of a federated share with access to the database with ownCloud version before 10.8 could update the permissions and therefore elevate their own permissions.
[]
null
null
null
null
null
GHSA-5f3r-9c7c-22fw
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
[]
null
null
8.8
null
null
GHSA-qv7j-w8h6-h293
REDCap before 4.14.0 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the logic of a custom rule.
[]
null
null
null
null
null
GHSA-x4f3-5w3r-7q6g
WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-05-16-1.
[]
null
null
null
null
null
GHSA-44vv-j7c4-9vf4
Dell PowerScale OneFS versions 8.2.2.x through 9.6.0.x contains an improper control of a resource through its lifetime vulnerability. A low privilege attacker could potentially exploit this vulnerability, leading to loss of information, and information disclosure.
[]
null
6.3
null
null
null
CVE-2000-0862
Vulnerability in an administrative interface utility for Allaire Spectra 1.0.1 allows remote attackers to read and modify sensitive configuration information.
[ "cpe:2.3:a:allaire:spectra:1.0.1:*:*:*:*:*:*:*" ]
null
null
null
6.4
null
GHSA-c6xw-hg9q-3c9f
OpenNMS Cross-site Scripting vulnerability
Cross-site scripting in bootstrap.jsp in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Horizon 32.0.5 or newer and Meridian 2023.1.9 or newer.Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet.
[]
null
5.8
null
null
null
GHSA-6x4f-5v4h-r29j
ChakraCore RCE Vulnerability
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0539, CVE-2019-0568.
[]
null
null
7.5
null
null
CVE-2019-20438
An issue was discovered in WSO2 API Manager 2.6.0. A potential stored Cross-Site Scripting (XSS) vulnerability has been identified in the inline API documentation editor page of the API Publisher.
[ "cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:*" ]
null
null
4.8
null
null
GHSA-g9w8-q92p-9w63
A SQL injection vulnerability in PHP-Fusion 9.03.50 affects the endpoint administration/comments.php via the ctype parameter,
[]
null
null
null
null
null
CVE-2019-20425
In the Lustre file system before 2.12.3, the ptlrpc module has an out-of-bounds access and panic due to the lack of validation for specific fields of packets sent by a client. In the function lustre_msg_string, there is no validation of a certain length value derived from lustre_msg_buflen_v2.
[ "cpe:2.3:a:lustre:lustre:*:*:*:*:*:*:*:*" ]
null
7.5
null
7.8
null
CVE-2010-0247
Microsoft Internet Explorer 5.01 SP4, 6, and 6 SP1 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability."
[ "cpe:2.3:a:microsoft:internet_explorer:6:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.2462.0000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.2479.0006:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.0.2600:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.2600.0000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.0.2800:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.0.2800.1106:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.2800.1106:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.0.2900:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.0.2900.2180:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.2900.2180:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.3663.0000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.3718.0000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.3790.0000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.3790.1830:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.3790.3959:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.01:sp4:*:*:*:*:*:*" ]
null
null
null
9.3
null
CVE-2024-6316
Generate PDF using Contact Form 7 <= 4.0.6 - Cross-Site Request Forgery to Arbitrary File Upload
The Generate PDF using Contact Form 7 plugin for WordPress is vulnerable to Cross-Site Request Forgery to Arbitrary File Upload in versions up to, and including, 4.0.6. This is due to missing nonce validation and missing file type validation in the 'wp_cf7_pdf_dashboard_html_page' function. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[ "cpe:2.3:a:zealousweb:generate_pdf_using_contact_form_7:1.0:*:*:*:*:wordpress:*:*" ]
null
8.8
null
null
null
RHSA-2011:0004
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: sctp: do not reset the packet during sctp_packet_config kernel: prevent heap corruption in snd_ctl_new() kernel: guest->host denial of service from invalid xenbus transitions kernel: setup_arg_pages: diagnose excessive argument size kernel: tipc: heap overflow in tipc_msg_build() kernel: iovec integer overflow in net/rds/rdma.c kernel: net/packet/af_packet.c: reading uninitialized stack memory kernel: logic error in INET_DIAG bytecode auditing kernel: ipc/sem.c: reading uninitialized stack memory kernel: gdth: integer overflow in ioc_general() kernel: rhel5 commit 6865201191 caused deadlock kernel: missing tty ops write function presence check in hci_uart_tty_open() xen: request-processing loop is unbounded in blkback kernel: posix-cpu-timers: workaround to suppress the problems with mt exec
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
null
GHSA-rrvx-ph35-x336
Cross-site scripting (XSS) vulnerability in auktion.php in Pay Per Watch & Bid Auktions System allows remote attackers to inject arbitrary web script or HTML via the id_auk parameter, which is not properly handled in a forced SQL error message. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. NOTE: this might be resultant from CVE-2010-1855.
[]
null
null
null
null
null
CVE-2024-2868
The ShopLentor – WooCommerce Builder for Elementor & Gutenberg +12 Modules – All in One Solution (formerly WooLentor) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the slitems parameter in the WL Special Day Offer Widget in all versions up to, and including, 2.8.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access or above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
CVE-2021-24739
Logo Carousel < 3.4.2 - Unauthorised Private Post Access
The Logo Carousel WordPress plugin before 3.4.2 allows users with a role as low as Contributor to duplicate and view arbitrary private posts made by other users via the Carousel Duplication feature
[ "cpe:2.3:a:shapedplugin:logo_carousel:*:*:*:*:*:wordpress:*:*" ]
null
8.1
null
5.5
null
GHSA-8h2v-m9wg-645r
Two OS command injection vulnerabilities exist in the zebra vlan_name functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is in the code branch that manages an already existing vlan configuration.
[]
null
7.2
null
null
null
GHSA-2mfj-g9qp-83p8
Server-side request forgery in Ivanti Avalanche before version 6.4.5 allows a remote unauthenticated attacker to leak sensitive information.
[]
null
7.5
null
null
null
CVE-1999-1286
addnetpr in SGI IRIX 6.2 and earlier allows local users to modify arbitrary files and possibly gain root access via a symlink attack on a temporary file.
[ "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*" ]
null
null
null
7.2
null
GHSA-vmrj-8qgc-5x6c
The raw_cmd_copyin function in drivers/block/floppy.c in the Linux kernel through 3.14.3 does not properly handle error conditions during processing of an FDRAWCMD ioctl call, which allows local users to trigger kfree operations and gain privileges by leveraging write access to a /dev/fd device.
[]
null
null
null
null
null
CVE-2002-2091
Format string vulnerability in Deception Finger Daemon, decfingerd, 0.7 may allow remote attackers to execute arbitrary code via the username of a finger request.
[ "cpe:2.3:a:decfingerd:decfingerd:0.7:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-88g7-676x-qcff
Cross-site scripting (XSS) vulnerability in PHProjekt 4.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the chatroom text submission form.
[]
null
null
null
null
null
GHSA-hmj9-hmmw-h32m
Rejected reason: Not used
[]
null
null
null
null
null
CVE-2013-3848
Microsoft Word Automation Services in SharePoint Server 2010 SP1, Word Web App 2010 SP1 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3847, CVE-2013-3849, and CVE-2013-3858.
[ "cpe:2.3:a:microsoft:office_web_apps:2010:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:word:2003:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:word:2010:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:word_viewer:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2010:sp1:*:*:*:*:*:*" ]
null
null
null
9.3
null
GHSA-6p2g-wx5c-v95j
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
[]
null
8.8
null
null
null
GHSA-8mp5-52hf-r8f3
An issue was discovered in the Linux kernel before 5.2.3. An out of bounds access exists in the function hclge_tm_schd_mode_vnet_base_cfg in the file drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_tm.c.
[]
null
7.8
null
null
null
GHSA-77c3-rw3f-4vrx
Unspecified vulnerability in the PeopleSoft Enterprise SCM Purchasing component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Purchasing.
[]
null
null
null
null
null
GHSA-33q3-rggw-hh5x
Insertion of Sensitive Information Into Sent Data vulnerability in Syed Balkhi All In One SEO Pack allows Retrieve Embedded Sensitive Data. This issue affects All In One SEO Pack: from n/a through 4.8.7.
[]
null
4.3
null
null
null
CVE-2021-27196
Specially Crafted IEC 61850 Protocol Sequence Vulnerability
Improper Input Validation vulnerability in Hitachi ABB Power Grids Relion 670 Series, Relion 670/650 Series, Relion 670/650/SAM600-IO, Relion 650, REB500, RTU500 Series, FOX615 (TEGO1), MSM, GMS600, PWC600 allows an attacker with access to the IEC 61850 network with knowledge of how to reproduce the attack, as well as the IP addresses of the different IEC 61850 access points (of IEDs/products), to force the device to reboot, which renders the device inoperable for approximately 60 seconds. This vulnerability affects only products with IEC 61850 interfaces. This issue affects: Hitachi ABB Power Grids Relion 670 Series 1.1; 1.2.3 versions prior to 1.2.3.20; 2.0 versions prior to 2.0.0.13; 2.1; 2.2.2 versions prior to 2.2.2.3; 2.2.3 versions prior to 2.2.3.2. Hitachi ABB Power Grids Relion 670/650 Series 2.2.0 versions prior to 2.2.0.13. Hitachi ABB Power Grids Relion 670/650/SAM600-IO 2.2.1 versions prior to 2.2.1.6. Hitachi ABB Power Grids Relion 650 1.1; 1.2; 1.3 versions prior to 1.3.0.7. Hitachi ABB Power Grids REB500 7.3; 7.4; 7.5; 7.6; 8.2; 8.3. Hitachi ABB Power Grids RTU500 Series 7.x version 7.x and prior versions; 8.x version 8.x and prior versions; 9.x version 9.x and prior versions; 10.x version 10.x and prior versions; 11.x version 11.x and prior versions; 12.x version 12.x and prior versions. Hitachi ABB Power Grids FOX615 (TEGO1) R1D02 version R1D02 and prior versions. Hitachi ABB Power Grids MSM 2.1.0 versions prior to 2.1.0. Hitachi ABB Power Grids GMS600 1.3.0 version 1.3.0 and prior versions. Hitachi ABB Power Grids PWC600 1.0 versions prior to 1.0.1.4; 1.1 versions prior to 1.1.0.1.
[ "cpe:2.3:o:hitachienergy:relion_670_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:relion_670_firmware:1.1:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:relion_670_firmware:2.1:*:*:*:*:*:*:*", "cpe:2.3:h:hitachienergy:relion_670:-:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:relion_650_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:relion_650_firmware:1.1:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:relion_650_firmware:1.2:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:relion_650_firmware:2.1:*:*:*:*:*:*:*", "cpe:2.3:h:hitachienergy:relion_650:-:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:relion_sam600-io_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hitachienergy:relion_sam600-io:-:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:rtu500_firmware:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:rtu500_firmware:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:rtu500_firmware:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:rtu500_firmware:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:rtu500_firmware:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:rtu500_firmware:12.0:*:*:*:*:*:*:*", "cpe:2.3:h:hitachienergy:rtu500:-:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:reb500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hitachienergy:reb500:-:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:fox615_tego1_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hitachienergy:fox615_tego1:-:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:modular_switchgear_monitoring_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hitachienergy:modular_switchgear_monitoring:-:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:gms600_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hitachienergy:gms600:-:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:pwc600_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:hitachienergy:pwc600:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-ph64-vv6r-8php
An issue was discovered in Appnitro MachForm before 4.2.3. There is a download.php SQL injection via the q parameter.
[]
null
null
9.8
null
null
CVE-2024-3854
In some code patterns the JIT incorrectly optimized switch statements and generated code with out-of-bounds-reads. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.
[ "cpe:2.3:a:mozilla:firefox:-:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:-:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:-:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
CVE-2020-35192
The official vault docker images before 0.11.6 contain a blank password for a root user. System using the vault docker container deployed by affected versions of the docker image may allow a remote attacker to achieve root access with a blank password.
[ "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:*:*:*" ]
null
9.8
null
10
null
CVE-2021-21775
A use-after-free vulnerability exists in the way certain events are processed for ImageLoader objects of Webkit WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. In order to trigger the vulnerability, a victim must be tricked into visiting a malicious webpage.
[ "cpe:2.3:a:webkitgtk:webkitgtk:2.30.4:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
null
null
6.8
null
null
GHSA-c4q6-6hmw-8vq8
Microsoft SQL Server 7, 2000, and MSDE allows local or remote authenticated users to cause a denial of service (crash or hang) via a long request to a named pipe.
[]
null
null
null
null
null
GHSA-4grv-jw7c-q92p
Multiple SQL injection vulnerabilities in modules.php in PHP-Nuke 7.8, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) name, (2) sid, and (3) pid parameters in a POST request, which bypasses security checks that are performed for GET requests.
[]
null
null
null
null
null
GHSA-6cx5-pwpx-7g84
DedeCMS v5.7 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /src/dede/co_do.php.
[]
null
5.5
null
null
null
GHSA-2p75-q37p-f852
OctoPrint Improper Privilege Management vulnerability
OctoPrint prior to 1.8.3 allows a user with read access only to access a privileged user's account and functionality. Version 1.8.3 contains a patch for this issue.
[]
8.7
8.8
null
null
null
GHSA-h3rq-95v6-v962
Multiple cross-site scripting (XSS) vulnerabilities in XOOPS 2.0.12 JP and earlier, XOOPS 2.0.13.1 and earlier, and 2.2.x up to 2.2.3 RC1 allow remote attackers to inject arbitrary web script or HTML via (1) modules that use "XOOPS Code" and (2) newbb in the forum module.
[]
null
null
null
null
null
RHSA-2022:6504
Red Hat Security Advisory: openvswitch2.17 security update
dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service
[ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ]
null
6.5
null
null
null
CVE-2006-3841
Cross-site scripting (XSS) vulnerability in WebScarab before 20060718-1904, when used with Microsoft Internet Explorer 6 SP2 or Konqueror 3.5.3, allows remote attackers to inject arbitrary web script or HTML via the URL, which is not sanitized before being returned in an error message when WebScarab is not able to access the URL.
[ "cpe:2.3:a:owasp:webscarab:2006-06-21:*:*:*:*:*:*:*" ]
null
null
null
2.6
null
CVE-2025-21867
bpf, test_run: Fix use-after-free issue in eth_skb_pkt_type()
In the Linux kernel, the following vulnerability has been resolved: bpf, test_run: Fix use-after-free issue in eth_skb_pkt_type() KMSAN reported a use-after-free issue in eth_skb_pkt_type()[1]. The cause of the issue was that eth_skb_pkt_type() accessed skb's data that didn't contain an Ethernet header. This occurs when bpf_prog_test_run_xdp() passes an invalid value as the user_data argument to bpf_test_init(). Fix this by returning an error when user_data is less than ETH_HLEN in bpf_test_init(). Additionally, remove the check for "if (user_size > size)" as it is unnecessary. [1] BUG: KMSAN: use-after-free in eth_skb_pkt_type include/linux/etherdevice.h:627 [inline] BUG: KMSAN: use-after-free in eth_type_trans+0x4ee/0x980 net/ethernet/eth.c:165 eth_skb_pkt_type include/linux/etherdevice.h:627 [inline] eth_type_trans+0x4ee/0x980 net/ethernet/eth.c:165 __xdp_build_skb_from_frame+0x5a8/0xa50 net/core/xdp.c:635 xdp_recv_frames net/bpf/test_run.c:272 [inline] xdp_test_run_batch net/bpf/test_run.c:361 [inline] bpf_test_run_xdp_live+0x2954/0x3330 net/bpf/test_run.c:390 bpf_prog_test_run_xdp+0x148e/0x1b10 net/bpf/test_run.c:1318 bpf_prog_test_run+0x5b7/0xa30 kernel/bpf/syscall.c:4371 __sys_bpf+0x6a6/0xe20 kernel/bpf/syscall.c:5777 __do_sys_bpf kernel/bpf/syscall.c:5866 [inline] __se_sys_bpf kernel/bpf/syscall.c:5864 [inline] __x64_sys_bpf+0xa4/0xf0 kernel/bpf/syscall.c:5864 x64_sys_call+0x2ea0/0x3d90 arch/x86/include/generated/asm/syscalls_64.h:322 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xd9/0x1d0 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f Uninit was created at: free_pages_prepare mm/page_alloc.c:1056 [inline] free_unref_page+0x156/0x1320 mm/page_alloc.c:2657 __free_pages+0xa3/0x1b0 mm/page_alloc.c:4838 bpf_ringbuf_free kernel/bpf/ringbuf.c:226 [inline] ringbuf_map_free+0xff/0x1e0 kernel/bpf/ringbuf.c:235 bpf_map_free kernel/bpf/syscall.c:838 [inline] bpf_map_free_deferred+0x17c/0x310 kernel/bpf/syscall.c:862 process_one_work kernel/workqueue.c:3229 [inline] process_scheduled_works+0xa2b/0x1b60 kernel/workqueue.c:3310 worker_thread+0xedf/0x1550 kernel/workqueue.c:3391 kthread+0x535/0x6b0 kernel/kthread.c:389 ret_from_fork+0x6e/0x90 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 CPU: 1 UID: 0 PID: 17276 Comm: syz.1.16450 Not tainted 6.12.0-05490-g9bb88c659673 #8 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-3.fc41 04/01/2014
[]
null
7.8
null
null
null
CVE-2013-2182
The Mandril security plugin in Monkey HTTP Daemon (monkeyd) before 1.5.0 allows remote attackers to bypass access restrictions via a crafted URI, as demonstrated by an encoded forward slash.
[ "cpe:2.3:a:monkey-project:monkey:*:*:*:*:*:*:*:*" ]
null
null
null
5.8
null
GHSA-c277-m7f2-cgrx
Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality via unknown vectors related to 2D.
[]
null
null
null
null
null
CVE-2018-14349
An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap/command.c mishandles a NO response without a message.
[ "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:mutt:mutt:*:*:*:*:*:*:*:*", "cpe:2.3:a:neomutt:neomutt:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*" ]
null
9.8
null
7.5
null
CVE-2014-7373
The Inspire Weddings (aka com.magzter.inspireweddings) application 3.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:magzter:inspire_weddings:3:*:*:*:*:android:*:*" ]
null
null
null
5.4
null