From 78167f1492d8875396a3a0feb348f88a83c4ad67 Mon Sep 17 00:00:00 2001 From: Weston Steimel Date: Tue, 28 May 2024 17:45:42 +0100 Subject: [PATCH] index cpes for github repos Signed-off-by: Weston Steimel --- .../dictionary/data/cpe-index.json | 30963 ++++++++++++++++ .../dictionary/index-generator/generate.go | 29 + 2 files changed, 30992 insertions(+) diff --git a/syft/pkg/cataloger/internal/cpegenerate/dictionary/data/cpe-index.json b/syft/pkg/cataloger/internal/cpegenerate/dictionary/data/cpe-index.json index b833190d9..bb3c76582 100644 --- a/syft/pkg/cataloger/internal/cpegenerate/dictionary/data/cpe-index.json +++ b/syft/pkg/cataloger/internal/cpegenerate/dictionary/data/cpe-index.json @@ -1,5 +1,30968 @@ { "ecosystems": { + "github": { + "0-complexity/openvcloud": [ + "cpe:2.3:a:openvcloud_project:openvcloud:*:*:*:*:*:*:*:*" + ], + "01-scripts/01-artikelsystem": [ + "cpe:2.3:a:01-scripts:01_artikelsystem:*:*:*:*:*:01acp:*:*" + ], + "01-scripts/01acp": [ + "cpe:2.3:a:01-scripts:01acp:*:*:*:*:*:*:*:*" + ], + "01org/opa-ff": [ + "cpe:2.3:a:cornelisnetworks:opa-ff:*:*:*:*:*:*:*:*" + ], + "01org/opa-fm": [ + "cpe:2.3:a:cornelisnetworks:opa-fm:*:*:*:*:*:*:*:*" + ], + "01org/qat_engine": [ + "cpe:2.3:a:intel:quickassist_technology_engine:*:*:*:*:*:*:*:*" + ], + "01org/tpm2.0-tools": [ + "cpe:2.3:a:01org:tpm2.0-tools:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tpm2-tools_project:tpm2.0-tools:*:*:*:*:*:*:*:*" + ], + "0377/yfcmf-tp6": [ + "cpe:2.3:a:iuok:yfcmf-tp6:*:*:*:*:*:*:*:*" + ], + "0branch/boron": [ + "cpe:2.3:a:0branch:boron:*:*:*:*:*:*:*:*" + ], + "0day1/g1ory": [ + "cpe:2.3:a:yearning_project:yearning:*:*:*:*:*:*:*:*" + ], + "0x72303074/cve-disclosures": [ + "cpe:2.3:a:wger:workout_manager:*:*:*:*:*:android:*:*" + ], + "0x727/shuize_0x727": [ + "cpe:2.3:a:shuize_0x727_project:shuize_0x727:*:*:*:*:*:*:*:*" + ], + "0xady/git_rce": [ + "cpe:2.3:a:gitforwindows:git:*:*:*:*:*:windows:*:*" + ], + "0xedh/someshit": [ + "cpe:2.3:a:dicube:easescreen_crystal:*:*:*:*:*:*:*:*" + ], + "0xemma/cves": [ + "cpe:2.3:a:golfbuddyglobal:course_manager:*:*:*:*:*:*:*:*" + ], + "0xfml/poc": [ + "cpe:2.3:a:nch:flexiserver:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nch:reflect_customer_relationship_management:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nchsoftware:ivm_attendant:*:*:*:*:*:*:*:*" + ], + "0xhebi/cve-2022-34970": [ + "cpe:2.3:a:crowcpp:crow:*:*:*:*:*:*:*:*" + ], + "0xinfection/epscalate": [ + "cpe:2.3:a:seqrite:end_point_security:*:*:*:*:*:*:*:*" + ], + "0xjacky/nginx-ui": [ + "cpe:2.3:a:nginxui:nginx_ui:*:*:*:*:*:*:*:*" + ], + "0xraw/cve-2021-42183": [ + "cpe:2.3:a:masacms:masacms:*:*:*:*:*:*:*:*" + ], + "0xrayan/cve-": [ + "cpe:2.3:a:henriquedornas:henriquedornas:*:*:*:*:*:*:*:*" + ], + "0xuhaw/cve-bins": [ + "cpe:2.3:a:guriddo:form_php:*:*:*:*:*:*:*:*" + ], + "10cksyiqiyinhangzhoutechnology/elf-parser_segments_poc": [ + "cpe:2.3:a:elf-parser_project:elf-parser:*:*:*:*:*:*:*:*" + ], + "10cksyiqiyinhangzhoutechnology/mp4v2_trackdump_poc": [ + "cpe:2.3:a:mp4v2_project:mp4v2:*:*:*:*:*:*:*:*" + ], + "10cksyiqiyinhangzhoutechnology/security-issue-report-of-tinytiff": [ + "cpe:2.3:a:tinytiff_project:tinytiff:*:*:*:*:*:*:*:*" + ], + "10gen-archive/mongo-c-driver-legacy": [ + "cpe:2.3:a:mongodb:c_driver:*:*:*:*:*:mongodb:*:*" + ], + "1114506941/lsummer": [ + "cpe:2.3:a:feifeicms:feifeicms:*:*:*:*:*:*:*:*" + ], + "14isnot40/vul_discovery": [ + "cpe:2.3:a:bit2spr_project:bit2spr:*:*:*:*:*:*:*:*" + ], + "1dreamgn/cve": [ + "cpe:2.3:a:thinkadmin:thinkadmin:*:*:*:*:*:*:*:*" + ], + "1j01/mind-map": [ + "cpe:2.3:a:mind-map_project:mind-map:*:*:*:*:*:*:*:*" + ], + "1modm/petereport": [ + "cpe:2.3:a:petereport_project:petereport:*:*:*:*:*:*:*:*" + ], + "1n3/sn1per": [ + "cpe:2.3:a:xerosecurity:sn1per:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xerosecurity:sn1per:*:*:*:*:free:*:*:*" + ], + "1panel-dev/1panel": [ + "cpe:2.3:a:fit2cloud:1panel:*:*:*:*:*:*:*:*" + ], + "1up-lab/oneupuploaderbundle": [ + "cpe:2.3:a:1up:oneupuploaderbundle:*:*:*:*:*:*:*:*" + ], + "201206030/novel-plus": [ + "cpe:2.3:a:novel_boutique_house-plus_project:novel_boutique_house-plus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xxyopen:novel-plus:*:*:*:*:*:*:*:*" + ], + "202ecommerce/paypal": [ + "cpe:2.3:a:202-ecommerce:paypal:*:*:*:*:*:prestashop:*:*" + ], + "202ecommerce/security-advisories": [ + "cpe:2.3:a:202-ecommerce:administrative_mandate:*:*:*:*:*:prestashop:*:*" + ], + "2071174a/vinylmap": [ + "cpe:2.3:a:vinylmaps_project:vinylmaps:*:*:*:*:*:*:*:*" + ], + "2267787739/cve": [ + "cpe:2.3:a:ncast_project:ncast:*:*:*:*:*:*:*:*" + ], + "23andme/yamale": [ + "cpe:2.3:a:23andme:yamale:*:*:*:*:*:*:*:*" + ], + "2ndquadrant/pglogical": [ + "cpe:2.3:a:2ndquadrant:pglogical:*:*:*:*:*:*:*:*" + ], + "2pisoftware/cmfive": [ + "cpe:2.3:a:2pisoftware:cmfive:*:*:*:*:*:*:*:*" + ], + "2sic/2sxc": [ + "cpe:2.3:a:2sic:2sxc:*:*:*:*:*:*:*:*", + "cpe:2.3:a:2sic:2sxc:*:*:*:*:-:*:*:*", + "cpe:2.3:a:2sic:2sxc:*:*:*:*:lts:*:*:*" + ], + "32ns/klive": [ + "cpe:2.3:a:32ns:klive:*:*:*:*:*:*:*:*" + ], + "389ds/389-ds-base": [ + "cpe:2.3:a:port389:389-ds-base:*:*:*:*:*:*:*:*", + "cpe:2.3:o:redhat:389_directory_server:*:*:*:*:*:*:*:*" + ], + "3breadt/dd-plist": [ + "cpe:2.3:a:dd-plist_project:dd-plist:*:*:*:*:*:*:*:*" + ], + "3dcitydb/web-feature-service": [ + "cpe:2.3:a:tum:ogc_web_feature_service:*:*:*:*:*:3dcitydb:*:*" + ], + "3mfconsortium/lib3mf": [ + "cpe:2.3:a:3mf:lib3mf:*:*:*:*:*:*:*:*" + ], + "3ndg4me/adtran-personal-phone-manager-vulns": [ + "cpe:2.3:a:adtran:personal_phone_manager:*:*:*:*:*:*:*:*" + ], + "3s3s/opentrade": [ + "cpe:2.3:a:opentrade_project:opentrade:*:*:*:*:*:*:*:*" + ], + "3scale/apicast": [ + "cpe:2.3:a:redhat:3scale:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:apicast:*:*:*:*:*:*:*:*" + ], + "3xxx/engineercms": [ + "cpe:2.3:a:engineercms_project:engineercms:*:*:*:*:*:*:*:*" + ], + "418sec/mjs": [ + "cpe:2.3:a:cesanta:mongooseos_mjs:*:*:*:*:*:*:*:*" + ], + "4nnns/cveadd": [ + "cpe:2.3:a:whir:ezoffice:*:*:*:*:*:*:*:*" + ], + "4ra1n/super-xray": [ + "cpe:2.3:a:super-xray_project:super-xray:*:*:*:*:*:*:*:*", + "cpe:2.3:a:super_xray_project:super_xray:*:*:*:*:*:*:*:*" + ], + "4thline/cling": [ + "cpe:2.3:a:cling_project:cling:*:*:*:*:*:*:*:*" + ], + "52north/wps": [ + "cpe:2.3:a:52north:wps:*:*:*:*:*:*:*:*" + ], + "5497lvren/zhenhao": [ + "cpe:2.3:a:bosscms:bosscms:*:*:*:*:*:*:*:*" + ], + "617746883/thinkphp5.0_shop": [ + "cpe:2.3:a:sul1ss_shop_project:sul1ss_shop:*:*:*:*:*:*:*:*" + ], + "72wukong/72crm-9.0-php": [ + "cpe:2.3:a:72crm:wukong_crm:*:*:*:*:*:*:*:*" + ], + "78778443/qingscan": [ + "cpe:2.3:a:qingscan_project:qingscan:*:*:*:*:*:*:*:*" + ], + "82flex/weipdcrm": [ + "cpe:2.3:a:weipdcrm_project:weipdcrm:*:*:*:*:*:*:*:*" + ], + "876054426/vul": [ + "cpe:2.3:a:find_a_place_ljcms_project:find_a_place_ljcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ljcms_project:ljcms:*:*:*:*:*:*:*:*" + ], + "895515845/alphaware-e-commerce-system": [ + "cpe:2.3:a:alphaware_e-commerce_system_project:alphaware_e-commerce_system:*:*:*:*:*:*:*:*" + ], + "9001/copyparty": [ + "cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:*" + ], + "94fzb/zrlog": [ + "cpe:2.3:a:zrlog:zrlog:*:*:*:*:*:*:*:*" + ], + "a-ono/redmine_ckeditor": [ + "cpe:2.3:a:redmine_ckeditor_project:redmine_ckeditor:*:*:*:*:*:*:*:*" + ], + "a-schild/jave2": [ + "cpe:2.3:a:aarboard:jave2:*:*:*:*:*:*:*:*" + ], + "a-v-k/phpbugtracker": [ + "cpe:2.3:a:phpbugtracker_project:phpbugtracker:*:*:*:*:*:*:*:*" + ], + "a05110511t/cve": [ + "cpe:2.3:a:spirent:avalanche:*:*:*:*:*:*:*:*", + "cpe:2.3:a:spirent:testcenter:*:*:*:*:*:*:*:*" + ], + "a1ien/rusb": [ + "cpe:2.3:a:rusb_project:rusb:*:*:*:*:*:rust:*:*" + ], + "a932278490/ebcms": [ + "cpe:2.3:a:ebcms:ebcms:*:*:*:*:*:*:*:*" + ], + "aapanel/aapanel": [ + "cpe:2.3:a:aapanel:aapanel:*:*:*:*:*:*:*:*" + ], + "aaron-junker/usoc": [ + "cpe:2.3:a:useful_simple_open-source_cms_project:useful_simple_open-source_cms:*:*:*:*:*:*:*:*" + ], + "aas-n/cve": [ + "cpe:2.3:a:ajax_bootmodal_login_project:ajax_bootmodal_login:*:*:*:*:*:wordpress:*:*" + ], + "aaubry/yamldotnet": [ + "cpe:2.3:a:yamldotnet_project:yamldotnet:*:*:*:*:*:*:*:*" + ], + "aaugustin/websockets": [ + "cpe:2.3:a:websockets_project:websockets:*:*:*:*:*:*:*:*", + "cpe:2.3:a:websockets_project:websockets:*:*:*:*:*:python:*:*" + ], + "abantecart/abantecart-src": [ + "cpe:2.3:a:abantecart:abantecart:*:*:*:*:*:*:*:*" + ], + "abcprintf/upload-image-with-ajax": [ + "cpe:2.3:a:abcprintf:upload-image-with-ajax:*:*:*:*:*:*:*:*" + ], + "abdolence/slack-morphism-rust": [ + "cpe:2.3:a:slack_morphism_project:slack_morphism:*:*:*:*:*:rust:*:*" + ], + "abel533/mapper": [ + "cpe:2.3:a:mybatis:mapper:*:*:*:*:*:*:*:*" + ], + "abeluck/stegdetect": [ + "cpe:2.3:a:guardianproject:stegdetect:*:*:*:*:*:*:*:*" + ], + "abersheeran/rpc.py": [ + "cpe:2.3:a:rpc.py_project:rpc.py:*:*:*:*:*:*:*:*" + ], + "abhilash1985/predictapp": [ + "cpe:2.3:a:predictapp_project:predictapp:*:*:*:*:*:*:*:*" + ], + "abhiunix/goo-blog-app-cve": [ + "cpe:2.3:a:nttr:goo_blog:*:*:*:*:web_application:*:*:*" + ], + "abrarnitk/algorithmica": [ + "cpe:2.3:a:algorithmica_project:algorithmica:*:*:*:*:*:rust:*:*" + ], + "abrt/abrt": [ + "cpe:2.3:a:abrt_project:abrt:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:automatic_bug_reporting_tool:*:*:*:*:*:*:*:*" + ], + "absolunet/kafe": [ + "cpe:2.3:a:absolunet:kafe:*:*:*:*:*:*:*:*" + ], + "academysoftwarefoundation/openexr": [ + "cpe:2.3:a:openexr:openexr:*:*:*:*:*:*:*:*" + ], + "academysoftwarefoundation/openimageio": [ + "cpe:2.3:a:openimageio:openimageio:*:*:*:*:*:*:*:*" + ], + "acaudwell/gource": [ + "cpe:2.3:a:gource:gource:*:*:*:*:*:*:*:*" + ], + "accel-ppp/accel-ppp": [ + "cpe:2.3:a:accel-ppp:accel-ppp:*:*:*:*:*:*:*:*" + ], + "accellion/cves": [ + "cpe:2.3:a:accellion:fta:*:*:*:*:*:*:*:*", + "cpe:2.3:a:accellion:kiteworks:*:*:*:*:*:*:*:*", + "cpe:2.3:a:accellion:kiteworks_managed_file_transfer:*:*:*:*:*:*:*:*" + ], + "accenture/aaro-bugs": [ + "cpe:2.3:a:annexcloud:loyalty_experience_platform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:backdropcms:backdrop_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:boltcms:bolt:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pyrocms:pyrocms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tufin:securetrack:*:*:*:*:*:*:*:*" + ], + "accenture/mercury": [ + "cpe:2.3:a:accenture:mercury:*:*:*:*:*:*:*:*" + ], + "acemetrix/jquery-deparam": [ + "cpe:2.3:a:acemetrix:jquery-deparam:*:*:*:*:*:*:*:*" + ], + "achernya/hesiod": [ + "cpe:2.3:a:hesiod_project:hesiod:*:*:*:*:*:*:*:*" + ], + "achiove/repdosenotexist": [ + "cpe:2.3:a:zfile:zfile:*:*:*:*:*:*:*:*" + ], + "acinq/eclair": [ + "cpe:2.3:a:acinq:eclair:*:*:*:*:*:*:*:*" + ], + "aclements/libelfin": [ + "cpe:2.3:a:libelfin_project:libelfin:*:*:*:*:*:*:*:*" + ], + "acmesh-official/acme.sh": [ + "cpe:2.3:a:acme.sh_project:acme.sh:*:*:*:*:*:*:*:*" + ], + "acrontum/filesystem-template": [ + "cpe:2.3:a:acrontum:filesystem-template:*:*:*:*:*:node.js:*:*" + ], + "actions/http-client": [ + "cpe:2.3:a:http-client_project:http-client:*:*:*:*:*:node.js:*:*" + ], + "actions/runner": [ + "cpe:2.3:a:github:runner:*:*:*:*:*:*:*:*" + ], + "actions/toolkit": [ + "cpe:2.3:a:github:toolkit:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:toolkit_project:toolkit:*:*:*:*:*:node.js:*:*" + ], + "active-labs/advisories": [ + "cpe:2.3:a:docker:desktop:*:*:*:*:edge:*:*:*", + "cpe:2.3:a:docker:desktop:*:*:*:*:enterprise:*:*:*", + "cpe:2.3:a:docker:desktop:*:*:*:*:windows:*:*:*", + "cpe:2.3:a:logmein:join.me:*:*:*:*:*:*:*:*", + "cpe:2.3:a:logmeininc:join.me:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:netwrix:auditor:*:*:*:*:*:*:*:*", + "cpe:2.3:a:overwolf:overwolf:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zohocorp:manageengine_analytics_plus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zohocorp:manageengine_browser_security_plus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zohocorp:manageengine_firewall:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zohocorp:manageengine_key_manager_plus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zohocorp:manageengine_mobile_device_manager_plus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zohocorp:manageengine_o365_manager_plus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zohocorp:manageengine_oputils:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zohocorp:manageengine_patch_manager_plus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zohocorp:manageengine_vulnerability_manager_plus:*:*:*:*:*:*:*:*" + ], + "activeadmin/activeadmin": [ + "cpe:2.3:a:activeadmin:activeadmin:*:*:*:*:*:ruby:*:*" + ], + "activitywatch/activitywatch": [ + "cpe:2.3:a:activitywatch:activitywatch:*:*:*:*:*:*:*:*" + ], + "actix/actix-net": [ + "cpe:2.3:a:actix:actix-codec:*:*:*:*:*:rust:*:*" + ], + "actix/actix-web": [ + "cpe:2.3:a:actix:actix-http:*:*:*:*:*:rust:*:*" + ], + "actuator/7-eleven-bluetooth-smart-cup-jailbreak": [ + "cpe:2.3:a:7-eleven:hello_cup:*:*:*:*:*:android:*:*" + ], + "actuator/com.phlox.simpleserver": [ + "cpe:2.3:a:fedirtsapana:simple_http_server:*:*:*:*:*:android:*:*", + "cpe:2.3:a:fedirtsapana:simple_http_server_plus:*:*:*:*:*:android:*:*" + ], + "actuator/com.tcl.browser": [ + "cpe:2.3:a:tcl:browser_tv_web_-_browsehere:*:*:*:*:*:android:*:*" + ], + "actuator/cve": [ + "cpe:2.3:a:7-eleven:hello_cup:*:*:*:*:*:android:*:*", + "cpe:2.3:a:azmobileapps:color_phone:*:*:*:*:*:android:*:*", + "cpe:2.3:a:fulldive:full_dialer:*:*:*:*:*:android:*:*", + "cpe:2.3:a:imoulife:life:*:*:*:*:*:android:*:*", + "cpe:2.3:a:mycrops:higrade:*:*:*:*:*:android:*:*", + "cpe:2.3:a:wave-ai:wave:*:*:*:*:*:android:*:*" + ], + "actuator/imou": [ + "cpe:2.3:a:imoulife:life:*:*:*:*:*:android:*:*" + ], + "actuator/rebel": [ + "cpe:2.3:a:popsdiabetes:rebel:*:*:*:*:*:android:*:*" + ], + "actuator/wave.ai.browser": [ + "cpe:2.3:a:wave-ai:wave:*:*:*:*:*:android:*:*" + ], + "acumos/design-studio": [ + "cpe:2.3:a:acumos:design_studio:*:*:*:*:*:*:*:*" + ], + "ada-l0velace/bid": [ + "cpe:2.3:a:bid_project:bid:*:*:*:*:*:*:*:*" + ], + "adacore/gprbuild": [ + "cpe:2.3:a:adacore:gpr_build:*:*:*:*:*:*:*:*" + ], + "adacore/gps": [ + "cpe:2.3:a:adacore:gnat_studio:*:*:*:*:*:*:*:*" + ], + "adaltas/node-csv-parse": [ + "cpe:2.3:a:csv-parse_project:csv-parse:*:*:*:*:*:node.js:*:*" + ], + "adaltas/node-mixme": [ + "cpe:2.3:a:adaltas:mixme:*:*:*:*:*:node.js:*:*" + ], + "adaltas/node-printf": [ + "cpe:2.3:a:adaltas:printf:*:*:*:*:*:node.js:*:*" + ], + "adamdunkels/uip": [ + "cpe:2.3:a:uip_project:uip:*:*:*:*:*:*:*:*" + ], + "adamfranco/segue": [ + "cpe:2.3:a:segue_project:segue:*:*:*:*:*:*:*:*" + ], + "adamghill/django-unicorn": [ + "cpe:2.3:a:django-unicorn:unicorn:*:*:*:*:*:django:*:*" + ], + "adamhathcock/sharpcompress": [ + "cpe:2.3:a:sharpcompress_project:sharpcompress:*:*:*:*:*:*:*:*" + ], + "adamstark/audiofile": [ + "cpe:2.3:a:audio_file_project:audio_file:*:*:*:*:*:*:*:*" + ], + "adamthesax/node-wixtoolset": [ + "cpe:2.3:a:node-wixtoolset_project:node-wixtoolset:*:*:*:*:*:node.js:*:*" + ], + "adbyby/files": [ + "cpe:2.3:a:adbyby_project:adbyby:*:*:*:*:*:*:*:*" + ], + "adeoluwa-adebiyi/mikrotik-router-monitoring-system": [ + "cpe:2.3:a:mikrotik-router-monitoring-system_project:mikrotik-router-monitoring-system:*:*:*:*:*:*:*:*" + ], + "adguardteam/adguardforandroid": [ + "cpe:2.3:a:adguard:adguard:*:*:*:*:*:android:*:*" + ], + "adguardteam/adguardhome": [ + "cpe:2.3:a:adguard:adguardhome:*:*:*:*:*:*:*:*" + ], + "adhouma/cms": [ + "cpe:2.3:a:adhouma_cms_project:adhouma_cms:*:*:*:*:*:*:*:*" + ], + "adilinden/cisco-config-manager": [ + "cpe:2.3:a:knet:cisco_configuration_manager:*:*:*:*:*:*:*:*" + ], + "adilkhan7/cve-2023-31664": [ + "cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:*" + ], + "adlered/bolo-solo": [ + "cpe:2.3:a:adlered:bolo-solo:*:*:*:*:*:*:*:*" + ], + "admesh/admesh": [ + "cpe:2.3:a:admesh_project:admesh:*:*:*:*:*:*:*:*" + ], + "admidio/admidio": [ + "cpe:2.3:a:admidio:admidio:*:*:*:*:*:*:*:*" + ], + "admont28/ingnovarq": [ + "cpe:2.3:a:ingnovarq_project:ingnovarq:*:*:*:*:*:*:*:*" + ], + "admundhou/nfinetest": [ + "cpe:2.3:a:nfine:nfine_rapid_development_platform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nfine_rapid_development_platform_project:nfine_rapid_development_platform:*:*:*:*:*:*:*:*" + ], + "adobe-consulting-services/acs-aem-commons": [ + "cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:*", + "cpe:2.3:a:adobe:adobe_consulting_services_commons:*:*:*:*:*:*:*:*" + ], + "adobe/aem-core-wcm-components": [ + "cpe:2.3:a:adobe:web_content_management_core_components:*:*:*:*:*:adobe_experience_manager:*:*" + ], + "adobe/brackets": [ + "cpe:2.3:a:adobe:brackets:*:*:*:*:*:*:*:*" + ], + "adobe/css-tools": [ + "cpe:2.3:a:adobe:css-tools:*:*:*:*:*:node.js:*:*" + ], + "adobe/git-server": [ + "cpe:2.3:a:adobe:git-server:*:*:*:*:*:*:*:*" + ], + "adobe/ops-cli": [ + "cpe:2.3:a:adobe:ops-cli:*:*:*:*:*:*:*:*" + ], + "adobe/xmp-toolkit-sdk": [ + "cpe:2.3:a:adobe:xmp_toolkit_software_development_kit:*:*:*:*:*:*:*:*" + ], + "adodb/adodb": [ + "cpe:2.3:a:adodb_project:adodb:*:*:*:*:*:*:*:*" + ], + "adoptium/temurin11-binaries": [ + "cpe:2.3:a:eclipse:temurin:*:*:*:*:*:*:*:*" + ], + "adoptium/temurin16-binaries": [ + "cpe:2.3:a:eclipse:temurin:*:*:*:*:*:*:*:*" + ], + "adoptium/temurin17-binaries": [ + "cpe:2.3:a:eclipse:temurin:*:*:*:*:*:*:*:*" + ], + "adoptium/temurin18-binaries": [ + "cpe:2.3:a:eclipse:temurin:*:*:*:*:*:*:*:*" + ], + "adoptium/temurin19-binaries": [ + "cpe:2.3:a:eclipse:temurin:*:*:*:*:*:*:*:*" + ], + "adoptium/temurin20-binaries": [ + "cpe:2.3:a:eclipse:temurin:*:*:*:*:*:*:*:*" + ], + "adoptium/temurin8-binaries": [ + "cpe:2.3:a:eclipse:temurin:*:*:*:*:*:*:*:*" + ], + "adoptopenjdk/icedtea-web": [ + "cpe:2.3:a:icedtea-web_project:icedtea-web:*:*:*:*:*:*:*:*" + ], + "adplug/adplug": [ + "cpe:2.3:a:adplug_project:adplug:*:*:*:*:*:*:*:*" + ], + "adriankoczuruek/ceneo-web-scrapper": [ + "cpe:2.3:a:ceneo-web-scrapper_project:ceneo-web-scrapper:*:*:*:*:*:*:*:*" + ], + "adriankumpf/teslamate": [ + "cpe:2.3:a:teslamate_project:teslamate:*:*:*:*:*:*:*:*" + ], + "adrienverge/openfortivpn": [ + "cpe:2.3:a:openfortivpn_project:openfortivpn:*:*:*:*:*:*:*:*" + ], + "advisto/peel-shopping": [ + "cpe:2.3:a:peel:peel_shopping:*:*:*:*:*:*:*:*" + ], + "advplyr/audiobookshelf": [ + "cpe:2.3:a:audiobookshelf:audiobookshelf:*:*:*:*:*:*:*:*" + ], + "ae6e361b/online-job-portal-forget": [ + "cpe:2.3:a:online_job_portal_project:online_job_portal:*:*:*:*:*:*:*:*" + ], + "aeb-labs/cruddl": [ + "cpe:2.3:a:aeb:cruddl:*:*:*:*:*:node.js:*:*" + ], + "aedart/ion": [ + "cpe:2.3:a:aedart:ion:*:*:*:*:*:node.js:*:*" + ], + "aeharding/classroom-engagement-system": [ + "cpe:2.3:a:classroom-engagement-system_project:classroom-engagement-system:*:*:*:*:*:*:*:*" + ], + "aenbleidd/find": [ + "cpe:2.3:a:find_project:find:*:*:*:*:*:*:*:*" + ], + "aerospike/aerospike-client-java": [ + "cpe:2.3:a:aerospike:aerospike_java_client:*:*:*:*:*:*:*:*" + ], + "aerospike/aerospike-client-nodejs": [ + "cpe:2.3:a:aerospike:aerospike:*:*:*:*:*:node.js:*:*" + ], + "aerospike/aerospike-server": [ + "cpe:2.3:a:aerospike:aerospike_server:*:*:*:*:community:*:*:*" + ], + "aerouk/imageserve": [ + "cpe:2.3:a:imageserve_project:imageserve:*:*:*:*:*:*:*:*" + ], + "afaqurk/linux-dash": [ + "cpe:2.3:a:linux-dash_project:linux-dash:*:*:*:*:*:*:*:*" + ], + "afarkas/lazysizes": [ + "cpe:2.3:a:lazysizes_project:lazysizes:*:*:*:*:*:*:*:*" + ], + "afeng2016-s/cve-request": [ + "cpe:2.3:a:febs-security_project:febs-security:*:*:*:*:*:*:*:*" + ], + "affix/cve-2022-36231": [ + "cpe:2.3:a:newspaperclub:pdf_info:*:*:*:*:*:ruby:*:*" + ], + "afichet/openexr-viewer": [ + "cpe:2.3:a:afichet:openexr_viewer:*:*:*:*:*:*:*:*" + ], + "afine-com/cve-2022-36433": [ + "cpe:2.3:a:amasty:amasty_blog_pro:*:*:*:*:*:magento_2:*:*" + ], + "aflplusplus/aflplusplus": [ + "cpe:2.3:a:afl\\+\\+_project:afl\\+\\+:*:*:*:*:*:*:*:*" + ], + "afnetworking/afnetworking": [ + "cpe:2.3:a:afnetworking_project:afnetworking:*:*:*:*:*:*:*:*" + ], + "ag-grid/ag-grid": [ + "cpe:2.3:a:ag-grid:ag-grid:*:*:*:*:*:*:*:*" + ], + "agadient/serveez-cve": [ + "cpe:2.3:a:gnu:serveez:*:*:*:*:*:*:*:*" + ], + "againstthelight/cve-2022-30929": [ + "cpe:2.3:a:mini_tmall_project:mini_tmall:*:*:*:*:*:*:*:*" + ], + "agambier/libsvg2": [ + "cpe:2.3:a:libsvg2_project:libsvg2:*:*:*:*:*:*:*:*" + ], + "agentejo/cockpit": [ + "cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:*" + ], + "agenturpottkinder/typo3_forum": [ + "cpe:2.3:a:mittwald:typo3_forum:*:*:*:*:*:typo3:*:*" + ], + "agenty0/cve-2023-34965": [ + "cpe:2.3:a:sspanel-uim_project:sspanel-uim:*:*:*:*:*:*:*:*" + ], + "agl/jbig2enc": [ + "cpe:2.3:a:jbig2enc_project:jbig2enc:*:*:*:*:*:*:*:*" + ], + "agnivade/easy-scrypt": [ + "cpe:2.3:a:easy-script_project:easy-script:*:*:*:*:*:*:*:*" + ], + "agoric/realms-shim": [ + "cpe:2.3:a:agoric:realms-shim:*:*:*:*:*:node.js:*:*" + ], + "agoric/ses": [ + "cpe:2.3:a:agoric:ses:*:*:*:*:*:node.js:*:*" + ], + "agy/pontifex.http": [ + "cpe:2.3:a:pontifex.http_project:pontifex.http:*:*:*:*:*:*:*:*" + ], + "ahdinosaur/set-in": [ + "cpe:2.3:a:set-in_project:set-in:*:*:*:*:*:*:*:*" + ], + "aheckmann/mquery": [ + "cpe:2.3:a:mquery_project:mquery:*:*:*:*:*:node.js:*:*" + ], + "ahmedadelfahim/express-xss-sanitizer": [ + "cpe:2.3:a:express_xss_sanitizer_project:express_xss_sanitizer:*:*:*:*:*:node.js:*:*" + ], + "ahmedalroky/cves": [ + "cpe:2.3:a:cellinx:nvt_web_server:*:*:*:*:*:*:*:*" + ], + "ahmyi/rivettracker": [ + "cpe:2.3:a:rivettracker_project:rivettracker:*:*:*:*:*:*:*:*" + ], + "ahorner/text-helpers": [ + "cpe:2.3:a:texthelpers_project:texthelpers:*:*:*:*:*:*:*:*" + ], + "ahrixia/cve-2023-43325": [ + "cpe:2.3:a:moosocial:moosocial:*:*:*:*:*:*:*:*" + ], + "ahwxorg/librey": [ + "cpe:2.3:a:ahwx:librey:*:*:*:*:*:*:*:*" + ], + "ai/nanoid": [ + "cpe:2.3:a:nanoid_project:nanoid:*:*:*:*:*:node.js:*:*" + ], + "aide/aide": [ + "cpe:2.3:a:advanced_intrusion_detection_environment_project:advanced_intrusion_detection_environment:*:*:*:*:*:*:*:*" + ], + "aiko-it-systems/discatsharp": [ + "cpe:2.3:a:aitsys:discatsharp:*:*:*:*:*:*:*:*" + ], + "aimhubio/aim": [ + "cpe:2.3:a:aimstack:aim:*:*:*:*:*:python:*:*" + ], + "aio-libs/aiohttp": [ + "cpe:2.3:a:aiohttp:aiohttp:*:*:*:*:*:*:*:*" + ], + "aio-libs/aiohttp-session": [ + "cpe:2.3:a:aiohttp-session_project:aiohttp-session:*:*:*:*:*:*:*:*" + ], + "airani/wp-auto-upload": [ + "cpe:2.3:a:auto_upload_images_project:auto_upload_images:*:*:*:*:*:wordpress:*:*" + ], + "airbnb/knowledge-repo": [ + "cpe:2.3:a:airbnb:knowledge_repo:*:*:*:*:*:*:*:*" + ], + "airbnb/optica": [ + "cpe:2.3:a:airbnb:optica:*:*:*:*:*:*:*:*" + ], + "airbrake/airbrake-ruby": [ + "cpe:2.3:a:airbrake:airbrake_ruby:*:*:*:*:*:*:*:*" + ], + "airbrake/node-airbrake": [ + "cpe:2.3:a:airbrake:airbrake:*:*:*:*:*:node.js:*:*" + ], + "aircrack-ng/aircrack-ng": [ + "cpe:2.3:a:aircrack-ng:aircrack-ng:*:*:*:*:*:*:*:*" + ], + "airpig2011/iec104": [ + "cpe:2.3:a:iec104_project:iec104:*:*:*:*:*:*:*:*" + ], + "airsonic/airsonic": [ + "cpe:2.3:a:airsonic_project:airsonic:*:*:*:*:*:*:*:*" + ], + "airtower-luna/mod_gnutls": [ + "cpe:2.3:a:mod_gnutls_project:mod_gnutls:*:*:*:*:*:*:*:*" + ], + "aiven-open/journalpump": [ + "cpe:2.3:a:aiven:journalpump:*:*:*:*:*:*:*:*" + ], + "aiven/aiven-extras": [ + "cpe:2.3:a:aiven:aiven:*:*:*:*:*:postgresql:*:*" + ], + "aj-sa/zoho-manageengine": [ + "cpe:2.3:a:manageengine:desktop_central:*:*:*:*:*:*:*:*" + ], + "ajaydsouza/connections-reloaded": [ + "cpe:2.3:a:ajaydsouza:connections_reloaded:*:*:*:*:*:wordpress:*:*" + ], + "ajbura/cinny": [ + "cpe:2.3:a:cinny_project:cinny:*:*:*:*:*:*:*:*" + ], + "ajenti/ajenti": [ + "cpe:2.3:a:ajenti:ajenti:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ajenti:ajenticp:*:*:*:*:*:*:*:*" + ], + "ajv-validator/ajv": [ + "cpe:2.3:a:ajv.js:ajv:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ajv:ajv:*:*:*:*:*:*:*:*" + ], + "akashrajpurohit/clipper": [ + "cpe:2.3:a:clipper_project:clipper:*:*:*:*:*:*:*:*" + ], + "akashtalole/python-flask-restful-api": [ + "cpe:2.3:a:python-flask-restful-api_project:python-flask-restful-api:*:*:*:*:*:*:*:*" + ], + "akaunting/akaunting": [ + "cpe:2.3:a:akaunting:akaunting:*:*:*:*:*:*:*:*" + ], + "akeneo/pim-community-dev": [ + "cpe:2.3:a:akeneo:product_information_management:*:*:*:*:community:*:*:*", + "cpe:2.3:a:akeneo:product_information_management:*:*:*:*:enterprise:*:*:*" + ], + "akheron/jansson": [ + "cpe:2.3:a:jansson_project:jansson:*:*:*:*:*:*:*:*" + ], + "akka/akka": [ + "cpe:2.3:a:akka:akka:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lightbend:akka:*:*:*:*:*:*:*:*" + ], + "akka/akka-http": [ + "cpe:2.3:a:akka:http_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lightbend:akka-http:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lightbend:akka_http:*:*:*:*:*:*:*:*" + ], + "akka/alpakka-kafka": [ + "cpe:2.3:a:lightbend:alpakka_kafka:*:*:*:*:*:*:*:*" + ], + "akrennmair/newsbeuter": [ + "cpe:2.3:a:newsbeuter:newsbeuter:*:*:*:*:*:*:*:*" + ], + "akuhak/ulaunchelf": [ + "cpe:2.3:a:ulaunchelf_project:ulaunchelf:*:*:*:*:*:*:*:*" + ], + "alagrede/znote-app": [ + "cpe:2.3:a:znote:znote:*:*:*:*:*:*:*:*" + ], + "alanaktion/phproject": [ + "cpe:2.3:a:phproject:phproject:*:*:*:*:*:*:*:*" + ], + "alanxz/rabbitmq-c": [ + "cpe:2.3:a:rabbitmq-c_project:rabbitmq-c:*:*:*:*:*:*:*:*" + ], + "alauda/alauda-devops-pipeline-plugin": [ + "cpe:2.3:a:jenkins:alauda_devops_pipeline:*:*:*:*:*:jenkins:*:*" + ], + "albandes/helpdezk": [ + "cpe:2.3:a:helpdezk:helpdezk:*:*:*:*:*:*:*:*" + ], + "albert5888/cve-issues": [ + "cpe:2.3:a:shopxian:shopxian_cms:*:*:*:*:*:*:*:*" + ], + "albertobeta/podcastgenerator": [ + "cpe:2.3:a:podcastgenerator:podcast_generator:*:*:*:*:*:*:*:*" + ], + "albertodemichelis/squirrel": [ + "cpe:2.3:a:squirrel-lang:squirrel:*:*:*:*:*:*:*:*" + ], + "alchemycms/alchemy_cms": [ + "cpe:2.3:a:alchemy-cms:alchemy_cms:*:*:*:*:*:*:*:*" + ], + "aldeed/simpl-schema": [ + "cpe:2.3:a:simpl-schema_project:simpl-schema:*:*:*:*:*:*:*:*" + ], + "ale7714/sigeprosi": [ + "cpe:2.3:a:sigeprosi_project:sigeprosi:*:*:*:*:*:*:*:*" + ], + "alerta/alerta": [ + "cpe:2.3:a:alerta_project:alerta:*:*:*:*:*:*:*:*" + ], + "alexanderlivanov/fotoscms2": [ + "cpe:2.3:a:alexanderlivanov:fotoscms2:*:*:*:*:*:*:*:*" + ], + "alexandervdm/gummi": [ + "cpe:2.3:a:gummi_project:gummi:*:*:*:*:*:*:*:*" + ], + "alexandre-bartel/cve-2018-20343": [ + "cpe:2.3:a:advsys:build_engine:*:*:*:*:*:*:*:*" + ], + "alexazhou/verynginx": [ + "cpe:2.3:a:verynginx_project:verynginx:*:*:*:*:*:nginx:*:*" + ], + "alexcrack/angular-ui-notification": [ + "cpe:2.3:a:angular-ui-notification_project:angular-ui-notification:*:*:*:*:*:*:*:*" + ], + "alexcrichton/tar-rs": [ + "cpe:2.3:a:tar_project:tar:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tar_project:tar:*:*:*:*:*:rust:*:*" + ], + "alexlang24/bloofoxcms": [ + "cpe:2.3:a:bloofoxcms_project:bloofoxcms:*:*:*:*:*:*:*:*" + ], + "alexmacarthur/wp-complete-open-graph": [ + "cpe:2.3:a:alexmacarthur:complete_open_graph:*:*:*:*:*:wordpress:*:*" + ], + "alexred/contentmap": [ + "cpe:2.3:a:contentmap_project:contentmap:*:*:*:*:*:*:*:*" + ], + "alexreisner/geocoder": [ + "cpe:2.3:a:rubygeocoder:geocoder:*:*:*:*:*:*:*:*" + ], + "alextselegidis/easyappointments": [ + "cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:*:*:*" + ], + "alfio-event/alf.io": [ + "cpe:2.3:a:alf:alf:*:*:*:*:*:*:*:*" + ], + "alfresco/acs-packaging": [ + "cpe:2.3:a:alfresco:alfresco_content_services:*:*:*:*:*:*:*:*", + "cpe:2.3:a:alfresco:alfresco_content_services:*:*:*:*:enterprise:*:*:*", + "cpe:2.3:a:alfresco:community_share:*:*:*:*:*:*:*:*", + "cpe:2.3:a:alfresco:share:*:*:*:*:*:*:*:*" + ], + "alfresco/alfresco-android-app": [ + "cpe:2.3:a:alfresco:alfresco:*:*:*:*:*:android:*:*" + ], + "alfresco/alfresco-community-share": [ + "cpe:2.3:a:alfresco:community_share:*:*:*:*:*:*:*:*" + ], + "alfresco/share": [ + "cpe:2.3:a:alfresco:share:*:*:*:*:*:*:*:*" + ], + "aliasrobotics/rvd": [ + "cpe:2.3:a:abb:robotware:*:*:*:*:*:*:*:*", + "cpe:2.3:a:universal-robots:ur\\+:*:*:*:*:*:*:*:*" + ], + "alibaba/druid": [ + "cpe:2.3:a:alibaba:druid:*:*:*:*:*:*:*:*" + ], + "alibaba/fastjson": [ + "cpe:2.3:a:alibaba:fastjson:*:*:*:*:*:*:*:*" + ], + "alibaba/nacos": [ + "cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:*" + ], + "alibaba/one-java-agent": [ + "cpe:2.3:a:alibabagroup:one-java-agent:*:*:*:*:*:*:*:*" + ], + "alibaba/tengine": [ + "cpe:2.3:a:alibaba:tengine:*:*:*:*:*:nginx:*:*" + ], + "alicemaz/rust-base64": [ + "cpe:2.3:a:rust-base64_project:rust-base64:*:*:*:*:*:*:*:*" + ], + "alinto/sogo": [ + "cpe:2.3:a:alinto:sogo:*:*:*:*:*:*:*:*" + ], + "alipay/sofa-hessian": [ + "cpe:2.3:a:antfin:sofa-hessian:*:*:*:*:*:*:*:*" + ], + "alist-org/alist": [ + "cpe:2.3:a:alist_project:alist:*:*:*:*:*:*:*:*" + ], + "alixiaowei/alixiaowei.github.io": [ + "cpe:2.3:a:rockoa:rockoa:*:*:*:*:*:*:*:*" + ], + "alixiaowei/cve_test": [ + "cpe:2.3:a:uqcms:uqcms:*:*:*:*:*:*:*:*" + ], + "alkacon/apollo-template": [ + "cpe:2.3:a:alkacon:opencms_apollo_template:*:*:*:*:*:*:*:*" + ], + "alkacon/opencms-core": [ + "cpe:2.3:a:alkacon:opencms:*:*:*:*:*:*:*:*" + ], + "alkatraz97/cves": [ + "cpe:2.3:a:inpiazza:cloud_wifi:*:*:*:*:*:*:*:*" + ], + "allenfang/react-bootstrap-table": [ + "cpe:2.3:a:react-bootstrap-table_project:react-bootstrap-table:*:*:*:*:*:*:*:*" + ], + "alliedmodders/amxmodx": [ + "cpe:2.3:a:alliedmods:amx_mod_x:*:*:*:*:*:*:*:*" + ], + "allmarkedup/purl": [ + "cpe:2.3:a:purl_project:purl:*:*:*:*:*:*:*:*" + ], + "alluxio/alluxio": [ + "cpe:2.3:a:alluxio:alluxio:*:*:*:*:*:*:*:*" + ], + "ally-petitt/cve-2023-40362": [ + "cpe:2.3:a:centralsquare:click2gov_building_permit:*:*:*:*:*:*:*:*" + ], + "alphagov/tech-docs-gem": [ + "cpe:2.3:a:gov.uk:govuk_tech_docs:*:*:*:*:*:ruby:*:*" + ], + "alpinelinux/abuild": [ + "cpe:2.3:a:alpinelinux:abuild:*:*:*:*:*:*:*:*" + ], + "alpinelinux/aports": [ + "cpe:2.3:a:alpinelinux:aports:*:*:*:*:*:alpine:*:*" + ], + "alqo-crypto/alqo": [ + "cpe:2.3:a:alqo:alqo:*:*:*:*:*:*:*:*" + ], + "alquistmanager/alquist": [ + "cpe:2.3:a:alquistai:alquist:*:*:*:*:*:*:*:*" + ], + "alrusdi/jquery-plugin-query-object": [ + "cpe:2.3:a:jquery-plugin-query-object_project:jquery-plugin-query-object:*:*:*:*:*:*:*:*" + ], + "altair-graphql/altair": [ + "cpe:2.3:a:altairgraphql:altair:*:*:*:*:*:*:*:*" + ], + "alterebro/weaselcms": [ + "cpe:2.3:a:weaselcms_project:weaselcms:*:*:*:*:*:*:*:*" + ], + "alvarotrigo/fullpage.js": [ + "cpe:2.3:a:fullpage_project:fullpage:*:*:*:*:*:node.js:*:*" + ], + "alwaysherefight/yzmcmsxss": [ + "cpe:2.3:a:yzmcms:yzmcms:*:*:*:*:*:*:*:*" + ], + "alwentiu/covidsafe-cve-2020-12856": [ + "cpe:2.3:a:health:covidsafe:*:*:*:*:*:android:*:*", + "cpe:2.3:a:health:covidsafe:*:*:*:*:*:iphone_os:*:*" + ], + "alwentiu/cve-2020-14292": [ + "cpe:2.3:a:health:covidsafe:*:*:*:*:*:android:*:*" + ], + "alx/torrentflux": [ + "cpe:2.3:a:torrentflux_project:torrentflux:*:*:*:*:*:*:*:*" + ], + "amadvance/advancecomp": [ + "cpe:2.3:a:advancemame:advancecomp:*:*:*:*:*:*:*:*" + ], + "amanieu/parking_lot": [ + "cpe:2.3:a:lock_api_project:lock_api:*:*:*:*:*:rust:*:*" + ], + "amansaini/fast-secure-contact-form": [ + "cpe:2.3:a:fast_secure_contact_form_project:fast_secure_contact_form:*:*:*:*:*:wordpress:*:*" + ], + "amazeeio/lagoon": [ + "cpe:2.3:a:amazee:lagoon:*:*:*:*:*:*:*:*" + ], + "amazon-ion/ion-java": [ + "cpe:2.3:a:amazon:ion:*:*:*:*:*:*:*:*" + ], + "ambiot/amb1_sdk": [ + "cpe:2.3:a:amb1_sdk_project:amb1_sdk:*:*:*:*:*:*:*:*" + ], + "ameos/ameos_tarteaucitron": [ + "cpe:2.3:a:ameos_tarteaucitron_project:ameos_tarteaucitron:*:*:*:*:*:typo3:*:*" + ], + "amirsanni/mini-inventory-and-sales-management-system": [ + "cpe:2.3:a:mini-inventory-and-sales-management-system_project:mini-inventory-and-sales-management-system:*:*:*:*:*:*:*:*" + ], + "amitmerchant1990/electron-markdownify": [ + "cpe:2.3:a:markdownify_project:markdownify:*:*:*:*:*:*:*:*" + ], + "amjadali-110/cve-2023-43317": [ + "cpe:2.3:a:coign:coign:*:*:*:*:*:*:*:*" + ], + "amodm/webbrowser-rs": [ + "cpe:2.3:a:webbrowser_project:webbrowser:*:*:*:*:*:rust:*:*" + ], + "ampache/ampache": [ + "cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:*" + ], + "amro/gibbon": [ + "cpe:2.3:a:gibbon_project:gibbon:*:*:*:*:*:ruby:*:*" + ], + "an0ry/advisories": [ + "cpe:2.3:a:ghisler:total_commander:*:*:*:*:*:*:*:*", + "cpe:2.3:a:open_dhcp_server_project:open_dhcp_server:*:*:*:*:ldap:*:*:*", + "cpe:2.3:a:open_dhcp_server_project:open_dhcp_server:*:*:*:*:regular:*:*:*" + ], + "ananich/bitstorm": [ + "cpe:2.3:a:bitstorm_project:bitstorm:*:*:*:*:*:*:*:*" + ], + "anankke/sspanel-uim": [ + "cpe:2.3:a:sspanel-uim_project:sspanel-uim:*:*:*:*:*:*:*:*" + ], + "anantlabs/google-enterprise-connector-dctm": [ + "cpe:2.3:a:anant:google-enterprise-connector-dctm:*:*:*:*:*:*:*:*" + ], + "anchorcms/anchor-cms": [ + "cpe:2.3:a:anchorcms:anchor:*:*:*:*:*:*:*:*", + "cpe:2.3:a:anchorcms:anchor_cms:*:*:*:*:*:*:*:*" + ], + "anchore/anchore-engine": [ + "cpe:2.3:a:anchore:engine:*:*:*:*:*:*:*:*" + ], + "anchore/syft": [ + "cpe:2.3:a:anchore:syft:*:*:*:*:*:*:*:*" + ], + "andialbrecht/sqlparse": [ + "cpe:2.3:a:sqlparse_project:sqlparse:*:*:*:*:*:python:*:*" + ], + "andk/cpanpm": [ + "cpe:2.3:a:cpanpm_project:cpanpm:*:*:*:*:*:*:*:*" + ], + "andreapollastri/cipi": [ + "cpe:2.3:a:cipi:cipi:*:*:*:*:*:*:*:*" + ], + "andreas83/socialnetwork": [ + "cpe:2.3:a:socialnetwork_project:socialnetwork:*:*:*:*:*:*:*:*" + ], + "andrepolischuk/servst": [ + "cpe:2.3:a:servst_project:servst:*:*:*:*:*:node.js:*:*" + ], + "andrerenaud/pdfgen": [ + "cpe:2.3:a:pdfgen:pdfgen:*:*:*:*:*:*:*:*" + ], + "andrewburian/powermux": [ + "cpe:2.3:a:powermux_project:powermux:*:*:*:*:*:*:*:*" + ], + "andrewhickman/ms3d": [ + "cpe:2.3:a:ms3d_project:ms3d:*:*:*:*:*:rust:*:*" + ], + "andrewsauder/as": [ + "cpe:2.3:a:as_project:as:*:*:*:*:*:*:*:*" + ], + "andrzuk/finecms": [ + "cpe:2.3:a:finecms_project:finecms:*:*:*:*:*:*:*:*" + ], + "andrzuk/mycms": [ + "cpe:2.3:a:mycms_project:mycms:*:*:*:*:*:*:*:*" + ], + "andyrixon/layerbb": [ + "cpe:2.3:a:layerbb:layerbb:*:*:*:*:*:*:*:*" + ], + "andytaylortweet/pi-star_dv_dash": [ + "cpe:2.3:a:pistar:pi-star_digital_voice_dashboard:*:*:*:*:*:*:*:*" + ], + "angelozerr/lsp4xml": [ + "cpe:2.3:a:xml_language_server_project:xml_server_project:*:*:*:*:*:*:*:*" + ], + "angular/angular": [ + "cpe:2.3:a:angular:angular:*:*:*:*:*:node.js:*:*" + ], + "angular/angular.js": [ + "cpe:2.3:a:angular:angular:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:angularjs:angular.js:*:*:*:*:*:*:*:*", + "cpe:2.3:a:angularjs:angular:*:*:*:*:*:node.js:*:*" + ], + "angus-c/just": [ + "cpe:2.3:a:just-safe-set_project:just-safe-set:*:*:*:*:*:node.js:*:*" + ], + "anhkgg/poc": [ + "cpe:2.3:a:2345.cc:security_guard:*:*:*:*:*:*:x64:*" + ], + "anibalgomezprojects/balerocms-src": [ + "cpe:2.3:a:balero_cms_project:balero_cms:*:*:*:*:*:*:*:*" + ], + "anji-plus/report": [ + "cpe:2.3:a:anji-plus:report:*:*:*:*:*:*:*:*" + ], + "anjlab/paranoid2": [ + "cpe:2.3:a:anjlab:paranoid2:*:*:*:*:*:ruby:*:*" + ], + "ankane/blazer": [ + "cpe:2.3:a:ankane:blazer:*:*:*:*:*:*:*:*" + ], + "ankane/chartkick": [ + "cpe:2.3:a:chartkick_project:chartkick:*:*:*:*:*:ruby:*:*" + ], + "ankane/chartkick.js": [ + "cpe:2.3:a:chartkick:chartkick.js:*:*:*:*:*:*:*:*" + ], + "ankane/clockwork_web": [ + "cpe:2.3:a:clockwork_web_project:clockwork_web:*:*:*:*:*:*:*:*" + ], + "ankane/field_test": [ + "cpe:2.3:a:field_test_project:field_test:*:*:*:*:*:ruby:*:*" + ], + "ankane/pghero": [ + "cpe:2.3:a:pghero_project:pghero:*:*:*:*:*:ruby:*:*" + ], + "anonaddy/anonaddy": [ + "cpe:2.3:a:anonaddy:anonaddy:*:*:*:*:*:*:*:*" + ], + "anorov/cloudflare-scrape": [ + "cpe:2.3:a:cloudflare-scrape_project:cloudflare-scrape:*:*:*:*:*:*:*:*" + ], + "ansible-collections/amazon.aws": [ + "cpe:2.3:a:redhat:ansible_collection:*:*:*:*:*:aws:*:*" + ], + "ansible-collections/cisco.nxos": [ + "cpe:2.3:a:redhat:cisco_nx-os_collection:*:*:*:*:*:ansible:*:*" + ], + "ansible-collections/community.aws": [ + "cpe:2.3:a:redhat:ansible_collection:*:*:*:*:*:community_aws:*:*" + ], + "ansible-collections/community.crypto": [ + "cpe:2.3:a:ansible_collections_project:community.crypto:*:*:*:*:*:*:*:*" + ], + "ansible-collections/community.docker": [ + "cpe:2.3:a:redhat:docker_community_collection:*:*:*:*:*:ansible:*:*" + ], + "ansible-collections/community.general": [ + "cpe:2.3:a:redhat:community_general_collection:*:*:*:*:*:ansible:*:*" + ], + "ansible-collections/community.network": [ + "cpe:2.3:a:redhat:community_network_collection:*:*:*:*:*:ansible:*:*" + ], + "ansible-collections/google.cloud": [ + "cpe:2.3:a:redhat:google_cloud_platform_ansible_collection:*:*:*:*:*:*:*:*" + ], + "ansible-semaphore/semaphore": [ + "cpe:2.3:a:ansible-semaphore:ansible_semaphore:*:*:*:*:*:ansible:*:*" + ], + "ansible/ansible": [ + "cpe:2.3:a:ansibleworks:ansible:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:*" + ], + "ansible/ansible-runner": [ + "cpe:2.3:a:redhat:ansible_runner:*:*:*:*:*:*:*:*" + ], + "ansible/galaxy": [ + "cpe:2.3:a:redhat:ansible_galaxy:*:*:*:*:*:*:*:*" + ], + "ansilove/libansilove": [ + "cpe:2.3:a:ansilove:libansilove:*:*:*:*:*:*:*:*" + ], + "answerdev/answer": [ + "cpe:2.3:a:answer:answer:*:*:*:*:*:*:*:*" + ], + "ant-design/ant-design-pro": [ + "cpe:2.3:a:ant.design:ant_design_pro:*:*:*:*:*:*:*:*" + ], + "antabot/white-jotter": [ + "cpe:2.3:a:antabot_white-jotter_project:antabot_white-jotter:*:*:*:*:*:*:*:*" + ], + "antaris/razorengine": [ + "cpe:2.3:a:razorengine_project:razorengine:*:*:*:*:*:*:*:*" + ], + "antchfx/xmlquery": [ + "cpe:2.3:a:xmlquery_project:xmlquery:*:*:*:*:*:*:*:*" + ], + "antfu/utils": [ + "cpe:2.3:a:antfu:utils:*:*:*:*:*:node.js:*:*" + ], + "antirez/kilo": [ + "cpe:2.3:a:kilo_project:kilo:*:*:*:*:*:*:*:*" + ], + "antirez/redis": [ + "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*" + ], + "antonbolling/clan7ups": [ + "cpe:2.3:a:clan7ups_project:clan7ups:*:*:*:*:*:*:*:*" + ], + "antonkueltz/fastecdsa": [ + "cpe:2.3:a:fastecdsa_project:fastecdsa:*:*:*:*:*:*:*:*" + ], + "antonraharja/playsms": [ + "cpe:2.3:a:playsms:playsms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:playsms_project:playsms:*:*:*:*:*:*:*:*" + ], + "antonreshetov/masscode": [ + "cpe:2.3:a:masscode:masscode:*:*:*:*:*:*:*:*" + ], + "antswordproject/antsword": [ + "cpe:2.3:a:antsword_project:antsword:*:*:*:*:*:*:*:*" + ], + "anuko/timetracker": [ + "cpe:2.3:a:anuko:time_tracker:*:*:*:*:*:*:*:*" + ], + "anuraghazra/github-readme-stats": [ + "cpe:2.3:a:github_readme_stats_project:github_readme_stats:*:*:*:*:*:*:*:*" + ], + "anx0ing/cve_demo": [ + "cpe:2.3:a:oretnom23:simple_online_book_store_system:*:*:*:*:*:*:*:*" + ], + "anymail/django-anymail": [ + "cpe:2.3:a:django-anymail_project:django-anymail:*:*:*:*:*:*:*:*" + ], + "aomediacodec/libavif": [ + "cpe:2.3:a:aomedia:libavif:*:*:*:*:*:*:*:*" + ], + "apache/accumulo": [ + "cpe:2.3:a:apache:accumulo:*:*:*:*:*:*:*:*" + ], + "apache/activemq": [ + "cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:*" + ], + "apache/activemq-apollo": [ + "cpe:2.3:a:apache:activemq_apollo:*:*:*:*:*:*:*:*" + ], + "apache/activemq-artemis": [ + "cpe:2.3:a:apache:activemq_artemis:*:*:*:*:*:*:*:*" + ], + "apache/airflow": [ + "cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:*", + "cpe:2.3:a:apache:airflow_celery_provider:*:*:*:*:*:*:*:*", + "cpe:2.3:a:apache:apache-airflow-providers-amazon:*:*:*:*:*:*:*:*", + "cpe:2.3:a:apache:apache-airflow-providers-imap:*:*:*:*:*:*:*:*", + "cpe:2.3:a:apache:apache-airflow-providers-smtp:*:*:*:*:*:*:*:*" + ], + "apache/allura": [ + "cpe:2.3:a:apache:allura:*:*:*:*:*:*:*:*" + ], + "apache/ambari": [ + "cpe:2.3:a:apache:ambari:*:*:*:*:*:*:*:*" + ], + "apache/ant": [ + "cpe:2.3:a:apache:ant:*:*:*:*:*:*:*:*" + ], + "apache/ant-ivy": [ + "cpe:2.3:a:apache:ivy:*:*:*:*:*:*:*:*" + ], + "apache/any23": [ + "cpe:2.3:a:apache:any23:*:*:*:*:*:*:*:*" + ], + "apache/apisix": [ + "cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:*" + ], + "apache/apisix-dashboard": [ + "cpe:2.3:a:apache:apisix_dashboard:*:*:*:*:*:*:*:*" + ], + "apache/apr": [ + "cpe:2.3:a:apache:portable_runtime:*:*:*:*:*:*:*:*" + ], + "apache/apr-util": [ + "cpe:2.3:a:apache:apr-util:*:*:*:*:*:*:*:*" + ], + "apache/archiva": [ + "cpe:2.3:a:apache:archiva:*:*:*:*:*:*:*:*" + ], + "apache/arrow": [ + "cpe:2.3:a:apache:arrow:*:*:*:*:*:*:*:*" + ], + "apache/asterixdb": [ + "cpe:2.3:a:apache:asterixdb:*:*:*:*:*:*:*:*" + ], + "apache/atlas": [ + "cpe:2.3:a:apache:atlas:*:*:*:*:*:*:*:*" + ], + "apache/batik": [ + "cpe:2.3:a:apache:batik:*:*:*:*:*:*:*:*" + ], + "apache/beam": [ + "cpe:2.3:a:apache:beam:*:*:*:*:*:*:*:*" + ], + "apache/bookkeeper": [ + "cpe:2.3:a:apache:bookkeeper:*:*:*:*:*:*:*:*" + ], + "apache/brpc": [ + "cpe:2.3:a:apache:brpc:*:*:*:*:*:*:*:*" + ], + "apache/calcite": [ + "cpe:2.3:a:apache:calcite:*:*:*:*:*:*:*:*" + ], + "apache/calcite-avatica": [ + "cpe:2.3:a:apache:apache_calcite_avatica:*:*:*:*:*:*:*:*" + ], + "apache/camel": [ + "cpe:2.3:a:apache:camel:*:*:*:*:*:*:*:*" + ], + "apache/cayenne": [ + "cpe:2.3:a:apache:cayenne:*:*:*:*:*:*:*:*" + ], + "apache/cloudstack": [ + "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:*:*:*" + ], + "apache/commons-bcel": [ + "cpe:2.3:a:apache:commons_bcel:*:*:*:*:*:*:*:*" + ], + "apache/commons-compress": [ + "cpe:2.3:a:apache:commons_compress:*:*:*:*:*:*:*:*" + ], + "apache/commons-io": [ + "cpe:2.3:a:apache:commons_io:*:*:*:*:*:*:*:*" + ], + "apache/commons-jxpath": [ + "cpe:2.3:a:apache:commons_jxpath:*:*:*:*:*:*:*:*" + ], + "apache/commons-net": [ + "cpe:2.3:a:apache:commons_net:*:*:*:*:*:*:*:*" + ], + "apache/commons-text": [ + "cpe:2.3:a:apache:commons_text:*:*:*:*:*:*:*:*" + ], + "apache/continuum": [ + "cpe:2.3:a:apache:continuum:*:*:*:*:*:*:*:*" + ], + "apache/cordova-android": [ + "cpe:2.3:a:apache:cordova:*:*:*:*:*:android:*:*" + ], + "apache/cordova-ios": [ + "cpe:2.3:a:apache:cordova:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:apache:cordova_file_transfer:*:*:*:*:*:iphone_os:*:*" + ], + "apache/cordova-plugin-file-transfer": [ + "cpe:2.3:a:apache:cordova_file_transfer:*:*:*:*:*:android:*:*" + ], + "apache/cordova-plugin-inappbrowser": [ + "cpe:2.3:a:apache:cordova_in-app-browser:*:*:*:*:*:iphone_os:*:*" + ], + "apache/couchdb": [ + "cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:*" + ], + "apache/cxf": [ + "cpe:2.3:a:apache:cxf:*:*:*:*:*:*:*:*" + ], + "apache/cxf-fediz": [ + "cpe:2.3:a:apache:cxf_fediz:*:*:*:*:*:*:*:*" + ], + "apache/ddlutils": [ + "cpe:2.3:a:apache:ddlutils:*:*:*:*:*:*:*:*" + ], + "apache/deltaspike": [ + "cpe:2.3:a:apache:deltaspike:*:*:*:*:*:*:*:*" + ], + "apache/derby": [ + "cpe:2.3:a:apache:derby:*:*:*:*:*:*:*:*" + ], + "apache/directory-studio": [ + "cpe:2.3:a:apache:directory_studio:*:*:*:*:*:*:*:*" + ], + "apache/dolphinscheduler": [ + "cpe:2.3:a:apache:dolphinscheduler:*:*:*:*:*:*:*:*" + ], + "apache/druid": [ + "cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:*" + ], + "apache/dubbo": [ + "cpe:2.3:a:apache:dubbo:*:*:*:*:*:*:*:*" + ], + "apache/eventmesh": [ + "cpe:2.3:a:apache:eventmesh:*:*:*:*:*:*:*:*" + ], + "apache/fineract": [ + "cpe:2.3:a:apache:fineract:*:*:*:*:*:*:*:*" + ], + "apache/flex-sdk": [ + "cpe:2.3:a:apache:flex:*:*:*:*:*:*:*:*" + ], + "apache/flink": [ + "cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:*" + ], + "apache/flink-statefun": [ + "cpe:2.3:a:apache:flink_stateful_functions:*:*:*:*:*:*:*:*" + ], + "apache/geode": [ + "cpe:2.3:a:apache:geode:*:*:*:*:*:*:*:*" + ], + "apache/geronimo": [ + "cpe:2.3:a:apache:geronimo:*:*:*:*:*:*:*:*" + ], + "apache/groovy": [ + "cpe:2.3:a:apache:groovy:*:*:*:*:*:*:*:*" + ], + "apache/guacamole-server": [ + "cpe:2.3:a:apache:guacamole:*:*:*:*:*:*:*:*" + ], + "apache/hadoop": [ + "cpe:2.3:a:apache:hadoop:*:*:*:*:*:*:*:*" + ], + "apache/hbase": [ + "cpe:2.3:a:apache:hbase:*:*:*:*:*:*:*:*" + ], + "apache/hive": [ + "cpe:2.3:a:apache:hive:*:*:*:*:*:*:*:*" + ], + "apache/httpd": [ + "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*" + ], + "apache/ignite": [ + "cpe:2.3:a:apache:ignite:*:*:*:*:*:*:*:*" + ], + "apache/impala": [ + "cpe:2.3:a:apache:impala:*:*:*:*:*:*:*:*" + ], + "apache/incubator-answer": [ + "cpe:2.3:a:apache:answer:*:*:*:*:*:*:*:*" + ], + "apache/incubator-dolphinscheduler": [ + "cpe:2.3:a:apache:dolphinscheduler:*:*:*:*:*:*:*:*" + ], + "apache/incubator-heron": [ + "cpe:2.3:a:apache:heron:*:*:*:*:*:*:*:*" + ], + "apache/incubator-linkis": [ + "cpe:2.3:a:apache:linkis:*:*:*:*:*:*:*:*" + ], + "apache/incubator-livy": [ + "cpe:2.3:a:apache:livy:*:*:*:*:*:*:*:*" + ], + "apache/incubator-mxnet": [ + "cpe:2.3:a:apache:mxnet:*:*:*:*:*:*:*:*" + ], + "apache/incubator-nuttx": [ + "cpe:2.3:a:apache:nuttx:*:*:*:*:*:*:*:*" + ], + "apache/incubator-openwhisk-runtime-docker": [ + "cpe:2.3:a:apache:openwhisk:*:*:*:*:*:*:*:*" + ], + "apache/incubator-ponymail": [ + "cpe:2.3:a:apache:pony_mail:*:*:*:*:*:*:*:*" + ], + "apache/incubator-shenyu": [ + "cpe:2.3:a:apache:shenyu:*:*:*:*:*:*:*:*" + ], + "apache/incubator-streampark": [ + "cpe:2.3:a:apache:streampark:*:*:*:*:*:*:*:*" + ], + "apache/incubator-superset": [ + "cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:*" + ], + "apache/incubator-teaclave-sgx-sdk": [ + "cpe:2.3:a:apache:rust_sgx_sdk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:apache:teaclave_sgx_sdk:*:*:*:*:*:rust:*:*" + ], + "apache/incubator-trafficcontrol": [ + "cpe:2.3:a:apache:traffic_control:*:*:*:*:*:*:*:*" + ], + "apache/inlong": [ + "cpe:2.3:a:apache:inlong:*:*:*:*:*:*:*:*" + ], + "apache/iotdb-web-workbench": [ + "cpe:2.3:a:apache:iotdb_web_workbench:*:*:*:*:*:*:*:*" + ], + "apache/isis": [ + "cpe:2.3:a:apache:isis:*:*:*:*:*:*:*:*" + ], + "apache/jackrabbit-oak": [ + "cpe:2.3:a:apache:jackrabbit_oak:*:*:*:*:*:*:*:*" + ], + "apache/james-project": [ + "cpe:2.3:a:apache:james:*:*:*:*:*:*:*:*" + ], + "apache/jmeter": [ + "cpe:2.3:a:apache:jmeter:*:*:*:*:*:*:*:*" + ], + "apache/johnzon": [ + "cpe:2.3:a:apache:johnzon:*:*:*:*:*:*:*:*" + ], + "apache/jspwiki": [ + "cpe:2.3:a:apache:jspwiki:*:*:*:*:*:*:*:*" + ], + "apache/kafka": [ + "cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:*" + ], + "apache/karaf": [ + "cpe:2.3:a:apache:karaf:*:*:*:*:*:*:*:*" + ], + "apache/karaf-cave": [ + "cpe:2.3:a:apache:karaf_cave:*:*:*:*:*:*:*:*" + ], + "apache/karaf-cellar": [ + "cpe:2.3:a:apache:karaf_cellar:*:*:*:*:*:*:*:*" + ], + "apache/karaf-decanter": [ + "cpe:2.3:a:apache:karaf_decanter:*:*:*:*:*:*:*:*" + ], + "apache/knox": [ + "cpe:2.3:a:apache:knox:*:*:*:*:*:*:*:*" + ], + "apache/kudu": [ + "cpe:2.3:a:apache:kudu:*:*:*:*:*:*:*:*" + ], + "apache/kylin": [ + "cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:*" + ], + "apache/libcloud": [ + "cpe:2.3:a:apache:libcloud:*:*:*:*:*:*:*:*" + ], + "apache/logging-log4cxx": [ + "cpe:2.3:a:apache:log4cxx:*:*:*:*:*:*:*:*" + ], + "apache/logging-log4j2": [ + "cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*" + ], + "apache/lucene-solr": [ + "cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*" + ], + "apache/mesos": [ + "cpe:2.3:a:apache:mesos:*:*:*:*:*:*:*:*" + ], + "apache/mina": [ + "cpe:2.3:a:apache:mina:*:*:*:*:*:*:*:*" + ], + "apache/mina-sshd": [ + "cpe:2.3:a:apache:sshd:*:*:*:*:*:*:*:*" + ], + "apache/mod_perl": [ + "cpe:2.3:a:apache:mod_perl:*:*:*:*:*:*:*:*" + ], + "apache/myfaces": [ + "cpe:2.3:a:apache:myfaces:*:*:*:*:*:*:*:*" + ], + "apache/myfaces-trinidad": [ + "cpe:2.3:a:apache:myfaces_trinidad:*:*:*:*:*:*:*:*" + ], + "apache/netbeans": [ + "cpe:2.3:a:apache:netbeans:*:*:*:*:*:*:*:*" + ], + "apache/netbeans-html4j": [ + "cpe:2.3:a:apache:html\\/java_api:*:*:*:*:*:*:*:*" + ], + "apache/nifi": [ + "cpe:2.3:a:apache:nifi:*:*:*:*:*:*:*:*" + ], + "apache/nifi-minifi-cpp": [ + "cpe:2.3:a:apache:nifi_minifi_c\\+\\+:*:*:*:*:*:*:*:*" + ], + "apache/ode": [ + "cpe:2.3:a:apache:ode:*:*:*:*:*:*:*:*" + ], + "apache/ofbiz-framework": [ + "cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*" + ], + "apache/olingo-odata4": [ + "cpe:2.3:a:apache:olingo:*:*:*:*:*:*:*:*" + ], + "apache/oozie": [ + "cpe:2.3:a:apache:oozie:*:*:*:*:*:*:*:*" + ], + "apache/openmeetings": [ + "cpe:2.3:a:apache:openmeetings:*:*:*:*:*:*:*:*" + ], + "apache/openoffice": [ + "cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*" + ], + "apache/ozone": [ + "cpe:2.3:a:apache:ozone:*:*:*:*:*:*:*:*" + ], + "apache/parquet-mr": [ + "cpe:2.3:a:apache:parquet-mr:*:*:*:*:*:*:*:*", + "cpe:2.3:a:apache:parquet-mr:*:*:rc0:*:*:*:*:*", + "cpe:2.3:a:apache:parquet-mr:*:*:rc1:*:*:*:*:*" + ], + "apache/pinot": [ + "cpe:2.3:a:apache:pinot:*:*:*:*:*:*:*:*" + ], + "apache/pluto": [ + "cpe:2.3:a:apache:pluto:*:*:*:*:*:*:*:*" + ], + "apache/poi": [ + "cpe:2.3:a:apache:poi:*:*:*:*:*:*:*:*" + ], + "apache/pulsar": [ + "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*" + ], + "apache/qpid-broker-j": [ + "cpe:2.3:a:apache:qpid_broker-j:*:*:*:*:*:*:*:*" + ], + "apache/qpid-cpp": [ + "cpe:2.3:a:apache:qpid-cpp:*:*:*:*:*:*:*:*" + ], + "apache/qpid-proton-j": [ + "cpe:2.3:a:apache:qpid_proton-j:*:*:*:*:*:*:*:*" + ], + "apache/ranger": [ + "cpe:2.3:a:apache:ranger:*:*:*:*:*:*:*:*" + ], + "apache/rocketmq": [ + "cpe:2.3:a:apache:rocketmq:*:*:*:*:*:*:*:*" + ], + "apache/roller": [ + "cpe:2.3:a:apache:roller:*:*:*:*:*:*:*:*" + ], + "apache/santuario-xml-security-java": [ + "cpe:2.3:a:apache:santuario_xml_security_for_java:*:*:*:*:*:*:*:*" + ], + "apache/sentry": [ + "cpe:2.3:a:apache:sentry:*:*:*:*:*:*:*:*" + ], + "apache/servicecomb-java-chassis": [ + "cpe:2.3:a:apache:java_chassis:*:*:*:*:*:*:*:*" + ], + "apache/shardingsphere": [ + "cpe:2.3:a:apache:shardingsphere:*:*:*:*:*:*:*:*" + ], + "apache/shardingsphere-elasticjob-ui": [ + "cpe:2.3:a:apache:shardingsphere_elasticjob-ui:*:*:*:*:*:*:*:*" + ], + "apache/shenyu": [ + "cpe:2.3:a:apache:shenyu:*:*:*:*:*:*:*:*" + ], + "apache/shiro": [ + "cpe:2.3:a:apache:shiro:*:*:*:*:*:*:*:*" + ], + "apache/skywalking": [ + "cpe:2.3:a:apache:skywalking:*:*:*:*:*:*:*:*" + ], + "apache/skywalking-nodejs": [ + "cpe:2.3:a:apache:skywalking:*:*:*:*:*:node.js:*:*" + ], + "apache/sling": [ + "cpe:2.3:a:apache:sling:*:*:*:*:*:*:*:*" + ], + "apache/sling-org-apache-sling-api": [ + "cpe:2.3:a:apache:sling_api:*:*:*:*:*:*:*:*" + ], + "apache/sling-org-apache-sling-app-cms": [ + "cpe:2.3:a:apache:sling:*:*:*:*:*:*:*:*", + "cpe:2.3:a:apache:sling_cms:*:*:*:*:*:*:*:*" + ], + "apache/sling-org-apache-sling-auth-core": [ + "cpe:2.3:a:apache:sling_authentication_service:*:*:*:*:*:*:*:*" + ], + "apache/sling-org-apache-sling-commons-log": [ + "cpe:2.3:a:apache:sling_commons_log:*:*:*:*:*:*:*:*" + ], + "apache/sling-org-apache-sling-commons-messaging-mail": [ + "cpe:2.3:a:apache:commons_messaging_mail:*:*:*:*:*:*:*:*", + "cpe:2.3:a:apache:sling_commons_messaging_mail:*:*:*:*:*:*:*:*" + ], + "apache/sling-org-apache-sling-i18n": [ + "cpe:2.3:a:apache:sling_i18n:*:*:*:*:*:*:*:*" + ], + "apache/sling-org-apache-sling-servlets-resolver": [ + "cpe:2.3:a:apache:sling_servlets_resolver:*:*:*:*:*:*:*:*" + ], + "apache/sling-org-apache-sling-xss": [ + "cpe:2.3:a:apache:sling_xss_protection_api:*:*:*:*:*:*:*:*" + ], + "apache/spamassassin": [ + "cpe:2.3:a:apache:spamassassin:*:*:*:*:*:*:*:*" + ], + "apache/spark": [ + "cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:*" + ], + "apache/storm": [ + "cpe:2.3:a:apache:storm:*:*:*:*:*:*:*:*" + ], + "apache/streampipes": [ + "cpe:2.3:a:apache:streampipes:*:*:*:*:*:*:*:*" + ], + "apache/struts": [ + "cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ognl_project:ognl:*:*:*:*:*:*:*:*" + ], + "apache/struts1": [ + "cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*" + ], + "apache/submarine": [ + "cpe:2.3:a:apache:submarine:*:*:*:*:*:*:*:*" + ], + "apache/subversion": [ + "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*" + ], + "apache/superset": [ + "cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:*" + ], + "apache/syncope": [ + "cpe:2.3:a:apache:syncope:*:*:*:*:*:*:*:*" + ], + "apache/tapestry-5": [ + "cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:*" + ], + "apache/tapestry4": [ + "cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:*" + ], + "apache/thrift": [ + "cpe:2.3:a:apache:thrift:*:*:*:*:*:*:*:*", + "cpe:2.3:a:apache:thrift:*:*:*:*:*:-:*:*", + "cpe:2.3:a:apache:thrift:*:*:*:*:*:node.js:*:*" + ], + "apache/tika": [ + "cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:*" + ], + "apache/tomcat": [ + "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*" + ], + "apache/tomee": [ + "cpe:2.3:a:apache:tomee:*:*:*:*:*:*:*:*" + ], + "apache/trafficcontrol": [ + "cpe:2.3:a:apache:traffic_control:*:*:*:*:*:*:*:*" + ], + "apache/trafficserver": [ + "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*" + ], + "apache/uima-ducc": [ + "cpe:2.3:a:apache:uimaducc:*:*:*:*:*:*:*:*" + ], + "apache/uima-uimaj": [ + "cpe:2.3:a:apache:uimaj:*:*:*:*:*:*:*:*" + ], + "apache/unomi": [ + "cpe:2.3:a:apache:unomi:*:*:*:*:*:*:*:*" + ], + "apache/wicket": [ + "cpe:2.3:a:apache:wicket:*:*:*:*:*:*:*:*" + ], + "apache/xerces2-j": [ + "cpe:2.3:a:apache:xerces-j:*:*:*:*:*:*:*:*" + ], + "apache/xmlgraphics-batik": [ + "cpe:2.3:a:apache:batik:*:*:*:*:*:*:*:*" + ], + "apache/zeppelin": [ + "cpe:2.3:a:apache:zeppelin:*:*:*:*:*:*:*:*" + ], + "apache/zookeeper": [ + "cpe:2.3:a:apache:zookeeper:*:*:*:*:*:*:*:*" + ], + "apereo/cas": [ + "cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:*" + ], + "apereo/dotnet-cas-client": [ + "cpe:2.3:a:apereo:.net_cas_client:*:*:*:*:*:*:*:*" + ], + "apereo/java-cas-client": [ + "cpe:2.3:a:apereo:java_cas_client:*:*:*:*:*:*:*:*" + ], + "apereo/phpcas": [ + "cpe:2.3:a:apereo:phpcas:*:*:*:*:*:*:*:*" + ], + "apexcharts/apexcharts.js": [ + "cpe:2.3:a:fusioncharts:apexcharts:*:*:*:*:*:node.js:*:*" + ], + "api-platform/core": [ + "cpe:2.3:a:api-platform:core:*:*:*:*:*:*:*:*" + ], + "apifest/apifest-oauth20": [ + "cpe:2.3:a:apifest:oauth_2.0_server:*:*:*:*:*:*:*:*" + ], + "apiman/apiman": [ + "cpe:2.3:a:apiman:apiman:*:*:*:*:*:*:*:*" + ], + "apolloconfig/apollo": [ + "cpe:2.3:a:apolloconfig:apollo:*:*:*:*:*:*:*:*" + ], + "apollographql/apollo-client": [ + "cpe:2.3:a:apollographql:apollo_client:*:*:*:*:*:*:*:*" + ], + "apollographql/apollo-client-nextjs": [ + "cpe:2.3:a:apollographql:apollo-client-nextjs:*:*:*:*:*:*:*:*" + ], + "apollographql/router": [ + "cpe:2.3:a:apollographql:apollo_helms-charts_router:*:*:*:*:*:*:*:*", + "cpe:2.3:a:apollographql:apollo_router:*:*:*:*:*:*:*:*" + ], + "apollosproject/apollos-apps": [ + "cpe:2.3:a:apollosapp:data-connector-rock:*:*:*:*:*:node.js:*:*" + ], + "apostrophecms/apostrophe": [ + "cpe:2.3:a:apostrophecms:apostrophecms:*:*:*:*:*:*:*:*" + ], + "apostrophecms/sanitize-html": [ + "cpe:2.3:a:apostrophecms:sanitize-html:*:*:*:*:*:node.js:*:*" + ], + "appc/docker2aci": [ + "cpe:2.3:a:docker2aci_project:docker2aci:*:*:*:*:*:*:*:*" + ], + "appertafoundation/openeyes": [ + "cpe:2.3:a:apperta:openeye:*:*:*:*:*:*:*:*", + "cpe:2.3:a:apperta:openeyes:*:*:*:*:*:*:*:*" + ], + "appgyver/steroids": [ + "cpe:2.3:a:appgyver:steroids:*:*:*:*:*:node.js:*:*" + ], + "appimage/appimaged": [ + "cpe:2.3:a:appimage:appimaged:*:*:*:*:*:*:*:*" + ], + "appimage/libappimage": [ + "cpe:2.3:a:appimage:libappimage:*:*:*:*:*:*:*:*" + ], + "appium/appium-chromedriver": [ + "cpe:2.3:a:appium:appium-chromedriver:*:*:*:*:*:node.js:*:*" + ], + "appium/appium-desktop": [ + "cpe:2.3:a:appium:appium-desktop:*:*:*:*:*:*:*:*" + ], + "apple/ccs-pykerberos": [ + "cpe:2.3:a:apple:pykerberos:*:*:*:*:*:*:*:*" + ], + "apple/cups": [ + "cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cups:cups:*:*:*:*:*:*:*:*" + ], + "apple/swift": [ + "cpe:2.3:a:apple:swift:*:*:*:*:*:ubuntu:*:*" + ], + "apple/swift-nio": [ + "cpe:2.3:a:apple:swiftnio:*:*:*:*:*:*:*:*" + ], + "apple/swift-nio-extras": [ + "cpe:2.3:a:apple:nioextras:*:*:*:*:*:*:*:*", + "cpe:2.3:a:apple:swift-nio-extras:*:*:*:*:*:*:*:*" + ], + "apple/swift-nio-http2": [ + "cpe:2.3:a:apple:swiftnio_http\\/2:*:*:*:*:*:swift:*:*" + ], + "apple/swift-nio-ssl": [ + "cpe:2.3:a:apple:swiftnio_ssl:*:*:*:*:*:*:*:*" + ], + "appneta/tcpreplay": [ + "cpe:2.3:a:broadcom:tcpreplay:*:*:*:*:*:*:*:*" + ], + "appserver-io/appserver": [ + "cpe:2.3:a:appserver:appserver:*:*:*:*:*:*:*:*" + ], + "appsmithorg/appsmith": [ + "cpe:2.3:a:appsmith:appsmith:*:*:*:*:*:*:*:*" + ], + "apptainer/apptainer": [ + "cpe:2.3:a:lfprojects:apptainer:*:*:*:*:*:go:*:*" + ], + "appwrite/appwrite": [ + "cpe:2.3:a:appwrite:appwrite:*:*:*:*:*:*:*:*" + ], + "apragacz/django-rest-registration": [ + "cpe:2.3:a:django-rest-registration_project:django-rest-registration:*:*:*:*:*:django:*:*" + ], + "aprendecondedos/dedos-web": [ + "cpe:2.3:a:aprendecondedos:dedos-web:*:*:*:*:*:*:*:*" + ], + "apricityxx/cve": [ + "cpe:2.3:a:happysoft:nbs\\\u0026happysoftwechat:*:*:*:*:*:*:*:*" + ], + "apriorit/pentesting": [ + "cpe:2.3:a:acdsee:photo_studio:*:*:*:*:standard:*:*:*", + "cpe:2.3:a:faststone:image_viewer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:irfanview:irfanview:*:*:*:*:*:*:x86:*" + ], + "aptana/aflax": [ + "cpe:2.3:a:aptana:aflax:*:*:*:*:*:*:*:*" + ], + "aptx-4879/cve": [ + "cpe:2.3:a:ecommerce-project-with-php-and-mysqli-fruits-bazar_project:ecommerce-project-with-php-and-mysqli-fruits-bazar:*:*:*:*:*:*:*:*" + ], + "aquaverde/aquarius-core": [ + "cpe:2.3:a:aquaverde:aquarius_cms:*:*:*:*:*:*:*:*" + ], + "arachnys/cabot": [ + "cpe:2.3:a:arachnys:cabot:*:*:*:*:*:*:*:*" + ], + "arangodb/arangodb": [ + "cpe:2.3:a:arangodb:arangodb:*:*:*:*:*:*:*:*" + ], + "arasatasaygin/is.js": [ + "cpe:2.3:a:is.js_project:is.js:*:*:*:*:*:*:*:*" + ], + "archerysec/archerysec": [ + "cpe:2.3:a:archerysec:archery:*:*:*:*:*:*:*:*" + ], + "archesproject/arches": [ + "cpe:2.3:a:archesproject:arches:*:*:*:*:*:*:*:*" + ], + "archimatetool/archi": [ + "cpe:2.3:a:opengroup:archi:*:*:*:*:*:*:*:*" + ], + "archivebox/archivebox": [ + "cpe:2.3:a:archivebox:archivebox:*:*:*:*:*:*:*:*" + ], + "archivesunleashed/graphpass": [ + "cpe:2.3:a:archivesunleashed:graphpass:*:*:*:*:*:*:*:*" + ], + "archivy/archivy": [ + "cpe:2.3:a:archivy_project:archivy:*:*:*:*:*:*:*:*" + ], + "archonproject/archon": [ + "cpe:2.3:a:archon:archon:*:*:*:*:*:*:*:*" + ], + "arcnmx/stack-rs": [ + "cpe:2.3:a:stack_project:stack:*:*:*:*:*:rust:*:*" + ], + "ardatan/graphql-tools": [ + "cpe:2.3:a:graphql-tools:graphql-tools:*:*:*:*:*:*:*:*", + "cpe:2.3:a:the-guild:graphql-tools:*:*:*:*:*:*:*:*" + ], + "ardour/ardour": [ + "cpe:2.3:a:ardour:ardour:*:*:*:*:*:*:*:*" + ], + "arduino/arduino-create-agent": [ + "cpe:2.3:a:arduino:create_agent:*:*:*:*:*:go:*:*" + ], + "ardupilot/apweb": [ + "cpe:2.3:a:ardupilot:apweb:*:*:*:*:*:*:*:*" + ], + "area17/twill": [ + "cpe:2.3:a:area17:twill:*:*:*:*:*:*:*:*" + ], + "arekk/uke": [ + "cpe:2.3:a:uke_project:uke:*:*:*:*:*:*:*:*" + ], + "arendst/tasmota": [ + "cpe:2.3:o:tasmota_project:tasmota:*:*:*:*:*:*:*:*" + ], + "aresch/rencode": [ + "cpe:2.3:a:rencode_project:rencode:*:*:*:*:*:python:*:*" + ], + "argoproj/argo-cd": [ + "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*" + ], + "argoproj/argo-events": [ + "cpe:2.3:a:argo_events_project:argo_events:*:*:*:*:*:*:*:*" + ], + "argoproj/argo-workflows": [ + "cpe:2.3:a:argo_workflows_project:argo_workflows:*:*:*:*:*:kubernetes:*:*" + ], + "aria2/aria2": [ + "cpe:2.3:a:aria2_project:aria2:*:*:*:*:*:*:*:*" + ], + "ariabuckles/simple-markdown": [ + "cpe:2.3:a:khanacademy:simple-markdown:*:*:*:*:*:node.js:*:*" + ], + "ariadne-cms/arc-web": [ + "cpe:2.3:a:ariadne-cms:ariadne_component_library:*:*:*:*:*:*:*:*" + ], + "arian/selenium-wrapper": [ + "cpe:2.3:a:selenium-wrapper_project:selenium-wrapper:*:*:*:*:*:node.js:*:*" + ], + "arianeblow/axelor_stored_xss": [ + "cpe:2.3:a:axelor:open_suite:*:*:*:*:*:*:*:*" + ], + "ariya/phantomjs": [ + "cpe:2.3:a:phantomjs:phantomjs:*:*:*:*:*:*:*:*" + ], + "arjunmat/slack-chat": [ + "cpe:2.3:a:slack-chat_project:slack-chat:*:*:*:*:*:wordpress:*:*" + ], + "arjunsharda/passeo": [ + "cpe:2.3:a:passeo_project:passeo:*:*:*:*:*:python:*:*" + ], + "arjunsharda/searchor": [ + "cpe:2.3:a:arjunsharda:searchor:*:*:*:*:*:*:*:*" + ], + "arm-software/aarch64cryptolib": [ + "cpe:2.3:a:arm:aarch64cryptolib:*:*:*:*:*:*:*:*" + ], + "arm-software/android-nn-driver": [ + "cpe:2.3:a:arm:nn_android_neural_networks_driver:*:*:*:*:*:*:*:*" + ], + "arm-software/arm-trusted-firmware": [ + "cpe:2.3:a:arm:trusted_firmware-a:*:*:*:*:*:*:*:*" + ], + "arm-software/astc-encoder": [ + "cpe:2.3:a:arm:adaptive_scalable_texture_compression_encoder:*:*:*:*:*:*:*:*" + ], + "armink/struct2json": [ + "cpe:2.3:a:struct2json_project:struct2json:*:*:*:*:*:*:*:*" + ], + "armmbed/mbed-coap": [ + "cpe:2.3:a:arm:mbed-coap:*:*:*:*:*:*:*:*" + ], + "armmbed/mbed-crypto": [ + "cpe:2.3:a:arm:mbed_crypto:*:*:*:*:*:*:*:*" + ], + "armmbed/mbed-os": [ + "cpe:2.3:a:arm:mbed-mqtt:*:*:*:*:*:*:*:*" + ], + "armmbed/mbedtls": [ + "cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*" + ], + "armmbed/ualloc": [ + "cpe:2.3:a:arm:mbed_ualloc:*:*:*:*:*:*:*:*" + ], + "arno0x/twofactorauth": [ + "cpe:2.3:a:twofactorauth_project:twofactorauth:*:*:*:*:*:*:*:*" + ], + "arnoldle/phplist-plugin-submitbymailplugin": [ + "cpe:2.3:a:submitbymailplugin_project:submitbymailplugin:*:*:*:*:*:*:*:*" + ], + "arpitn30/nipper-ng": [ + "cpe:2.3:a:nipper-ng_project:nipper-ng:*:*:*:*:*:*:*:*" + ], + "arrayfire/arrayfire-rust": [ + "cpe:2.3:a:arrayfire:arrayfire:*:*:*:*:*:*:*:*" + ], + "arrow-kt/arrow": [ + "cpe:2.3:a:arrow-kt:arrow:*:*:*:*:*:*:*:*" + ], + "arsenal21/simple-download-monitor": [ + "cpe:2.3:a:tipsandtricks-hq:simple_download_monitor:*:*:*:*:*:wordpress:*:*" + ], + "arslancb/clipbucket": [ + "cpe:2.3:a:clip-bucket:clipbucket:*:*:*:*:*:*:*:*" + ], + "artdarek/go-unzip": [ + "cpe:2.3:a:go-unzip_project:go-unzip:*:*:*:*:*:go:*:*" + ], + "arterli/cmswing": [ + "cpe:2.3:a:cmswing:cmswing:*:*:*:*:*:*:*:*" + ], + "artesaos/seotools": [ + "cpe:2.3:a:seotool_project:seotool:*:*:*:*:*:laravel:*:*" + ], + "arthmoor/qsf-portal": [ + "cpe:2.3:a:afkmods:qsf-portal:*:*:*:*:*:*:*:*" + ], + "arthursonzogni/diagon": [ + "cpe:2.3:a:diagon_project:diagon:*:*:*:*:*:*:*:*" + ], + "articast/integriaims": [ + "cpe:2.3:a:artica:integria_ims:*:*:*:*:*:*:*:*" + ], + "artifacthub/hub": [ + "cpe:2.3:a:artifacthub:hub:*:*:*:*:*:*:*:*" + ], + "artifexsoftware/ghostpdl-downloads": [ + "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*" + ], + "artifexsoftware/jbig2dec": [ + "cpe:2.3:a:artifex:jbig2dec:*:*:*:*:*:*:*:*" + ], + "artifexsoftware/mupdf": [ + "cpe:2.3:a:artifex:mupdf:*:*:*:*:*:*:*:*" + ], + "artix-linux/opensysusers": [ + "cpe:2.3:a:artixlinux:opensysusers:*:*:*:*:*:*:*:*" + ], + "arve0/node-geoip-country": [ + "cpe:2.3:a:geoip-lite-country_project:geoip-lite-country:*:*:*:*:*:node.js:*:*" + ], + "arvidn/libtorrent": [ + "cpe:2.3:a:libtorrent:libtorrent:*:*:*:*:*:*:*:*" + ], + "as4ki/cve-report": [ + "cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:*:*:*:*:*:*:*:*" + ], + "asaianudeep/deep-override": [ + "cpe:2.3:a:deep-override_project:deep-override:*:*:*:*:*:*:*:*" + ], + "aschauermarvin/adminsystems": [ + "cpe:2.3:a:adminsystems_cms_project:adminsystems_cms:*:*:*:*:*:*:*:*" + ], + "asciidoctor/asciidoctor": [ + "cpe:2.3:a:asciidoctor:asciidoctor:*:*:*:*:*:*:*:*" + ], + "aseprite/freetype2": [ + "cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*" + ], + "asgaros/asgaros-forum": [ + "cpe:2.3:a:asgaros:asgaros_forum:*:*:*:*:*:wordpress:*:*" + ], + "ash-rs/ash": [ + "cpe:2.3:a:ash_project:ash:*:*:*:*:*:rust:*:*" + ], + "ashinn/irregex": [ + "cpe:2.3:a:irregex_project:irregex:*:*:*:*:*:*:*:*" + ], + "ashteam/ash-aio-2": [ + "cpe:2.3:a:ash-aio_project:ash-aio:*:*:*:*:*:*:*:*" + ], + "ashutosh1206/crypton": [ + "cpe:2.3:a:ecies:go:*:*:*:*:*:*:*:*" + ], + "aslanemre/cve-2020-29364": [ + "cpe:2.3:a:netartmedia:news_lister:*:*:*:*:*:*:*:*" + ], + "asneg/opcuastack": [ + "cpe:2.3:a:opc_ua_stack_project:opc_ua_stack:*:*:*:*:*:*:*:*" + ], + "asples/libaxl": [ + "cpe:2.3:a:aspl:libaxl:*:*:*:*:*:*:*:*" + ], + "asrashley/dash-live": [ + "cpe:2.3:a:dash-live_project:dash-live:*:*:*:*:*:*:*:*" + ], + "assfugil/nickchanbot": [ + "cpe:2.3:a:nick_chan_bot_project:nick_chan_bot:*:*:*:*:*:*:*:*" + ], + "assimp/assimp": [ + "cpe:2.3:a:assimp:assimp:*:*:*:*:*:*:*:*" + ], + "assnr/arcms": [ + "cpe:2.3:a:arcms_project:arcms:*:*:*:*:*:*:*:*" + ], + "astaxie/beego": [ + "cpe:2.3:a:beego:beego:*:*:*:*:*:*:*:*" + ], + "asterisk/asterisk": [ + "cpe:2.3:a:asterisk:certified_asterisk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:asterisk:open_source:*:*:*:*:*:*:*:*", + "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:digium:certified_asterisk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sangoma:certified_asterisk:*:*:*:*:*:*:*:*" + ], + "asvd/jailed": [ + "cpe:2.3:a:jailed_project:jailed:*:*:*:*:*:node.js:*:*" + ], + "asymmetric-infosec/power-response": [ + "cpe:2.3:a:power-response_project:power-response:*:*:*:*:*:*:*:*" + ], + "asyncapi/modelina": [ + "cpe:2.3:a:lfprojects:modelina:*:*:*:*:*:node.js:*:*" + ], + "asynchttpclient/async-http-client": [ + "cpe:2.3:a:asynchttpclient_project:async-http-client:*:*:*:*:*:*:*:*" + ], + "asynkronit/wire": [ + "cpe:2.3:a:asynkron:wire:*:*:*:*:*:*:*:*" + ], + "atampy25/quickentity-editor-next": [ + "cpe:2.3:a:quickentity_editor_project:quickentity_editor:*:*:*:*:*:*:*:*" + ], + "atheme/atheme": [ + "cpe:2.3:a:atheme:atheme:*:*:*:*:*:*:*:*" + ], + "athlon1600/php-proxy-app": [ + "cpe:2.3:a:php-proxy:php-proxy:*:*:*:*:*:*:*:*" + ], + "atinux/schema-inspector": [ + "cpe:2.3:a:schema-inspector_project:schema-inspector:*:*:*:*:*:*:*:*" + ], + "atkf/bug_report": [ + "cpe:2.3:a:dynamic_transaction_queuing_system_project:dynamic_transaction_queuing_system:*:*:*:*:*:*:*:*" + ], + "atkphpframework/achievo": [ + "cpe:2.3:a:achievo:achievo:*:*:*:*:*:*:*:*" + ], + "atlassian/gajira-create": [ + "cpe:2.3:a:atlassian:jira_create:*:*:*:*:*:*:*:*" + ], + "atlauncher/atlauncher": [ + "cpe:2.3:a:atlauncher:atlauncher:*:*:*:*:*:*:*:*" + ], + "atlosdotorg/atlos": [ + "cpe:2.3:a:atlos:atlos:*:*:*:*:*:*:*:*" + ], + "atm-consulting/dolibarr_module_quicksupplierprice": [ + "cpe:2.3:a:atm-consulting:dolibarr_module_quicksupplierprice:*:*:*:*:*:*:*:*" + ], + "atomix/atomix": [ + "cpe:2.3:a:atomix:atomix:*:*:*:*:*:*:*:*" + ], + "atoms183/cms": [ + "cpe:2.3:a:atoms183_cms_project:atoms183_cms:*:*:*:*:*:*:*:*" + ], + "atredispartners/advisories": [ + "cpe:2.3:a:cleo:lexicom:*:*:*:*:*:*:*:*", + "cpe:2.3:a:echobh:sharecare:*:*:*:*:*:*:*:*", + "cpe:2.3:a:igel:universal_management_suite:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:-:*:*", + "cpe:2.3:a:sysaid:itil:*:*:*:*:*:*:*:*" + ], + "atrocore/atrocore": [ + "cpe:2.3:a:atrocore:atrocore:*:*:*:*:*:*:*:*" + ], + "attorneyonline/akashi": [ + "cpe:2.3:a:aceattorneyonline:akashi:*:*:*:*:*:*:*:*" + ], + "atutor/acontent": [ + "cpe:2.3:a:atutor:acontent:*:*:*:*:*:*:*:*" + ], + "atutor/atutor": [ + "cpe:2.3:a:atutor:atutor:*:*:*:*:*:*:*:*" + ], + "atwellpub/resend-welcome-email": [ + "cpe:2.3:a:resend_welcome_email_project:resend_welcome_email:*:*:*:*:*:wordpress:*:*" + ], + "au-covidsafe/mobile-android": [ + "cpe:2.3:a:health:covidsafe:*:*:*:*:*:android:*:*" + ], + "aubio/aubio": [ + "cpe:2.3:a:aubio:aubio:*:*:*:*:*:*:*:*" + ], + "aubreyjun/cms": [ + "cpe:2.3:a:ranko:rkcms:*:*:*:*:*:*:*:*" + ], + "audreyt/module-signature": [ + "cpe:2.3:a:module-signature_project:module-signature:*:*:*:*:*:*:*:*", + "cpe:2.3:a:perlmonks:module\\:\\:signature:*:*:*:*:*:perl:*:*" + ], + "aurelia/framework": [ + "cpe:2.3:a:bluespire:aurelia_framework:*:*:*:*:*:*:*:*" + ], + "aurelia/path": [ + "cpe:2.3:a:bluespire:aurelia-path:*:*:*:*:*:node.js:*:*" + ], + "aurigee/bug_report": [ + "cpe:2.3:a:billing_system_project:billing_system:*:*:*:*:*:*:*:*" + ], + "aurorainfinity/poc": [ + "cpe:2.3:a:science-miner:pdf2xml:*:*:*:*:*:*:*:*" + ], + "aurorainfinity/vulnerabilities": [ + "cpe:2.3:a:xnview:xnview_mp:*:*:*:*:*:*:*:*" + ], + "auth0/ad-ldap-connector": [ + "cpe:2.3:a:auth0:ad\\/ldap_connector:*:*:*:*:*:node.js:*:*" + ], + "auth0/angular-jwt": [ + "cpe:2.3:a:auth0:angular-jwt:*:*:*:*:*:*:*:*" + ], + "auth0/auth0.js": [ + "cpe:2.3:a:auth0:auth0.js:*:*:*:*:*:*:*:*", + "cpe:2.3:a:auth0:auth0.js:*:*:*:*:*:node.js:*:*" + ], + "auth0/auth0.net": [ + "cpe:2.3:a:auth0:auth0.net:*:*:*:*:*:*:*:*" + ], + "auth0/express-jwt": [ + "cpe:2.3:a:auth0:express-jwt:*:*:*:*:*:node.js:*:*" + ], + "auth0/express-openid-connect": [ + "cpe:2.3:a:auth0:express_openid_connect:*:*:*:*:*:node.js:*:*" + ], + "auth0/lock": [ + "cpe:2.3:a:auth0:lock:*:*:*:*:*:*:*:*", + "cpe:2.3:a:auto0:lock:*:*:*:*:*:node.js:*:*" + ], + "auth0/nextjs-auth0": [ + "cpe:2.3:a:auth0:nextjs-auth0:*:*:*:*:*:node.js:*:*" + ], + "auth0/node-auth0": [ + "cpe:2.3:a:auth0:auth0.js:*:*:*:*:*:node.js:*:*" + ], + "auth0/omniauth-auth0": [ + "cpe:2.3:a:auth0:omniauth-auth0:*:*:*:*:*:ruby:*:*" + ], + "auth0/passport-sharepoint": [ + "cpe:2.3:a:auth0:passport-sharepoint:*:*:*:*:*:*:*:*" + ], + "auth0/passport-wsfed-saml2": [ + "cpe:2.3:a:auth0:passport-wsfed-saml2:*:*:*:*:*:*:*:*" + ], + "auth0/wp-auth0": [ + "cpe:2.3:a:auth0:login_by_auth0:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:auth0:wp-auth0:*:*:*:*:*:wordpress:*:*" + ], + "authelia/authelia": [ + "cpe:2.3:a:authelia:authelia:*:*:*:*:*:*:*:*" + ], + "authzed/spicedb": [ + "cpe:2.3:a:authzed:spicedb:*:*:*:*:*:*:*:*" + ], + "autodesk/maya-usd": [ + "cpe:2.3:a:autodesk:maya_usd:*:*:*:*:*:*:*:*" + ], + "autokey/autokey": [ + "cpe:2.3:a:autokey_project:autokey:*:*:*:*:*:*:*:*" + ], + "autolab/autolab": [ + "cpe:2.3:a:autolabproject:autolab:*:*:*:*:*:*:*:*" + ], + "automationbroker/apb": [ + "cpe:2.3:a:automationbroker:apb:*:*:*:*:*:*:*:*" + ], + "automattic/camptix": [ + "cpe:2.3:a:automattic:camptix:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:automattic:camptix_event_ticketing:*:*:*:*:*:wordpress:*:*" + ], + "automattic/genericons": [ + "cpe:2.3:a:automattic:genericons:*:*:*:*:*:*:*:*" + ], + "automattic/jetpack": [ + "cpe:2.3:a:automattic:jetpack:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:automattic:vaultpress:*:*:*:*:*:wordpress:*:*" + ], + "automattic/mongoose": [ + "cpe:2.3:a:mongoosejs:mongoose:*:*:*:*:*:node.js:*:*" + ], + "automattic/node-canvas": [ + "cpe:2.3:a:automattic:canvas:*:*:*:*:*:node.js:*:*" + ], + "automattic/woocommerce-payments": [ + "cpe:2.3:a:automattic:woopayments:*:*:*:*:*:wordpress:*:*" + ], + "automattic/wp-super-cache": [ + "cpe:2.3:a:automattic:wp_super_cache:*:*:*:*:*:wordpress:*:*" + ], + "autovance/ftp-srv": [ + "cpe:2.3:a:ftp-srv_project:ftp-srv:*:*:*:*:*:node.js:*:*" + ], + "auvik/mvn-repo": [ + "cpe:2.3:a:nmap4j_project:nmap4j:*:*:*:*:*:*:*:*" + ], + "avast/retdec": [ + "cpe:2.3:a:avast:retdec:*:*:*:*:*:*:*:*" + ], + "avaterxxx/catfish": [ + "cpe:2.3:a:catfish-cms:catfish_blog:*:*:*:*:*:*:*:*" + ], + "avaterxxx/cves": [ + "cpe:2.3:a:cim_project:cim:*:*:*:*:*:*:*:*", + "cpe:2.3:a:douco:douphp:*:*:*:*:*:*:*:*" + ], + "avaterxxx/douchat": [ + "cpe:2.3:a:douchat:douchat:*:*:*:*:*:*:*:*" + ], + "avaterxxx/emlsoft": [ + "cpe:2.3:a:emlsoft_project:emlsoft:*:*:*:*:*:*:*:*" + ], + "avaterxxx/qcms": [ + "cpe:2.3:a:q-cms:qcms:*:*:*:*:*:*:*:*" + ], + "avaterxxx/semcms": [ + "cpe:2.3:a:sem-cms:semcms:*:*:*:*:*:*:*:*" + ], + "avaterxxx/xiaocms": [ + "cpe:2.3:a:xiaocms:xiaocms:*:*:*:*:*:*:*:*" + ], + "aviatrixsystems/docs": [ + "cpe:2.3:a:aviatrix:vpn_client:*:*:*:*:*:*:*:*" + ], + "avo-hq/avo": [ + "cpe:2.3:a:avohq:avo:*:*:*:*:*:ruby:*:*" + ], + "awake1t/linglong": [ + "cpe:2.3:a:linglong_project:linglong:*:*:*:*:*:*:*:*" + ], + "awans2023/cve": [ + "cpe:2.3:a:simple_customer_relationship_management_system_project:simple_customer_relationship_management_system:*:*:*:*:*:*:*:*" + ], + "awesomized/libmemcached": [ + "cpe:2.3:a:awesome:libmemcached:*:*:*:*:*:*:*:*" + ], + "awillix/research": [ + "cpe:2.3:a:zerof:expert:*:*:*:*:pro:*:*:*", + "cpe:2.3:a:zerof:web_server:*:*:*:*:*:*:*:*" + ], + "aws-amplify/aws-sdk-android": [ + "cpe:2.3:a:amazon:aws_software_development_kit:*:*:*:*:*:android:*:*" + ], + "aws/amazon-cloudwatch-agent": [ + "cpe:2.3:a:amazon:cloudwatch_agent:*:*:*:*:*:*:*:*" + ], + "aws/amazon-freertos": [ + "cpe:2.3:a:amazon:amazon_web_services_freertos:*:*:*:*:*:*:*:*", + "cpe:2.3:o:amazon:freertos:*:*:*:*:*:*:*:*" + ], + "aws/amazon-redshift-jdbc-driver": [ + "cpe:2.3:a:amazon:amazon_web_services_redshift_java_database_connectivity_driver:*:*:*:*:*:*:*:*" + ], + "aws/amazon-ssm-agent": [ + "cpe:2.3:a:amazon:amazon_ssm_agent:*:*:*:*:*:*:*:*" + ], + "aws/aws-cdk": [ + "cpe:2.3:a:amazon:aws_cloud_development_kit:*:*:*:*:*:*:*:*" + ], + "aws/aws-encryption-sdk-java": [ + "cpe:2.3:a:amazon:aws_encryption_sdk:*:*:*:*:*:*:*:*" + ], + "aws/aws-sdk-java": [ + "cpe:2.3:a:amazon:aws-sdk-java:*:*:*:*:*:*:*:*" + ], + "aws/aws-sdk-js": [ + "cpe:2.3:a:amazon:aws_sdk_for_javascipt:*:*:*:*:*:node.js:*:*" + ], + "aws/aws-sdk-js-v3": [ + "cpe:2.3:a:amazon:aws_shared_configuration_file_loader:*:*:*:*:*:node.js:*:*" + ], + "aws/aws-sdk-php": [ + "cpe:2.3:a:amazon:aws_software_development_kit:*:*:*:*:*:php:*:*" + ], + "aws/efs-utils": [ + "cpe:2.3:a:amazon:efs-utils:*:*:*:*:*:*:*:*", + "cpe:2.3:a:amazon:elastic_file_system_container_storage_interface_driver:*:*:*:*:*:go:*:*" + ], + "awslabs/aws-c-io": [ + "cpe:2.3:a:amazon:amazon_web_services_aws-c-io:*:*:*:*:*:*:*:*" + ], + "awslabs/aws-js-s3-explorer": [ + "cpe:2.3:a:amazon:aws_javascript_s3_explorer:*:*:*:*:*:*:*:*" + ], + "awslabs/aws-sdk-rust": [ + "cpe:2.3:a:amazon:aws-sigv4:*:*:*:*:*:rust:*:*" + ], + "awslabs/fhir-works-on-aws-authz-smart": [ + "cpe:2.3:a:amazon:fhir-works-on-aws-authz-smart:*:*:*:*:*:*:*:*" + ], + "awslabs/sandbox-accounts-for-events": [ + "cpe:2.3:a:amazon:awslabs_sandbox_accounts_for_events:*:*:*:*:*:*:*:*" + ], + "awslabs/sockeye": [ + "cpe:2.3:a:amazon:sockeye:*:*:*:*:*:python:*:*" + ], + "awslabs/tough": [ + "cpe:2.3:a:amazon:tough:*:*:*:*:*:rust:*:*" + ], + "axdoomer/doom-vanille": [ + "cpe:2.3:a:doom_vanille_project:doom_vanille:*:*:*:*:*:*:*:*" + ], + "axel-download-accelerator/axel": [ + "cpe:2.3:a:axel_project:axel:*:*:*:*:*:*:*:*" + ], + "axelerant/testimonials-widget": [ + "cpe:2.3:a:axelerant:testimonials_widget:*:*:*:*:*:wordpress:*:*" + ], + "axelor/axelor-open-suite": [ + "cpe:2.3:a:axelor:open_suite:*:*:*:*:*:*:*:*" + ], + "axiomatic-systems/bento4": [ + "cpe:2.3:a:axiosys:bento4:*:*:*:*:*:*:*:*", + "cpe:2.3:a:axiosys:bento4_mp42hls:*:*:*:*:*:*:*:*", + "cpe:2.3:a:axiosys:bento4_mp4dump:*:*:*:*:*:*:*:*" + ], + "axios/axios": [ + "cpe:2.3:a:axios:axios:*:*:*:*:*:node.js:*:*" + ], + "axublog/axublog": [ + "cpe:2.3:a:axublog:axublog:*:*:*:*:*:*:*:*" + ], + "ayttm/ayttm": [ + "cpe:2.3:a:ayttm_project:ayttm:*:*:*:*:*:*:*:*" + ], + "azkaban/azkaban": [ + "cpe:2.3:a:azkaban_project:azkaban:*:*:*:*:*:*:*:*" + ], + "azukaar/cosmos-server": [ + "cpe:2.3:a:cosmos-cloud:cosmos_server:*:*:*:*:*:*:*:*" + ], + "azuracast/azuracast": [ + "cpe:2.3:a:azuracast:azuracast:*:*:*:*:*:*:*:*" + ], + "azure-rtos/guix": [ + "cpe:2.3:a:microsoft:azure_rtos_guix_studio:*:*:*:*:*:*:*:*" + ], + "azure/aad-pod-identity": [ + "cpe:2.3:a:microsoft:azure_ad_pod_identity:*:*:*:*:*:*:*:*" + ], + "azure/aks": [ + "cpe:2.3:a:microsoft:azure_kubernetes_service:*:*:*:*:*:*:*:*" + ], + "azure/azure-cli": [ + "cpe:2.3:a:microsoft:azure_cli:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:azure_command-line_interface:*:*:*:*:*:*:*:*" + ], + "azure/azure-iot-sdk-c": [ + "cpe:2.3:a:microsoft:azure-iot-sdk-c:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:c_sdk_for_azure_iot:*:*:*:*:*:*:*:*" + ], + "azure/azure-iot-sdk-csharp": [ + "cpe:2.3:a:microsoft:csharp_software_development_kit:*:*:*:*:*:azure_internet_of_things:*:*" + ], + "azure/azure-iot-sdk-java": [ + "cpe:2.3:a:microsoft:java_software_development_kit:*:*:*:*:*:azure_internet_of_things:*:*" + ], + "azure/azure-sdk-for-java": [ + "cpe:2.3:a:microsoft:azure_sdk_for_java:*:*:*:*:*:*:*:*" + ], + "azure/azure-uamqp-c": [ + "cpe:2.3:a:microsoft:azure_uamqp:*:*:*:*:*:*:*:*" + ], + "azure/azure-umqtt-c": [ + "cpe:2.3:a:microsoft:azure-umqtt-c:*:*:*:*:*:*:*:*" + ], + "azure/batch": [ + "cpe:2.3:a:microsoft:azure_batch:*:*:*:*:*:*:*:*" + ], + "azure/iotedge-eflow": [ + "cpe:2.3:a:microsoft:azure_iot_edge_for_linux:*:*:*:*:*:*:*:*" + ], + "azure/ipam": [ + "cpe:2.3:a:microsoft:azure_ipam:*:*:*:*:*:*:*:*" + ], + "azure/ms-rest-nodeauth": [ + "cpe:2.3:a:microsoft:ms-rest-nodeauth:*:*:*:*:*:node.js:*:*" + ], + "azure/secrets-store-csi-driver-provider-azure": [ + "cpe:2.3:a:microsoft:azure_key_vault_provider_for_secrets_store_csi_driver:*:*:*:*:*:kubernetes:*:*" + ], + "azure/service-fabric": [ + "cpe:2.3:a:microsoft:service_fabric:*:*:*:*:*:*:*:*" + ], + "azure/setup-kubectl": [ + "cpe:2.3:a:microsoft:azure_setup_kubectl:*:*:*:*:*:*:*:*" + ], + "azure/vscode-kubernetes-tools": [ + "cpe:2.3:a:microsoft:kubernetes_tools:*:*:*:*:*:visual_studio_code:*:*", + "cpe:2.3:a:microsoft:vscode-kubernetes-tools:*:*:*:*:*:*:*:*" + ], + "azure/walinuxagent": [ + "cpe:2.3:a:microsoft:walinuxagent:*:*:*:*:*:*:*:*" + ], + "azuread/azure-activedirectory-identitymodel-extensions-for-dotnet": [ + "cpe:2.3:a:microsoft:identity_model:*:*:*:*:*:.net:*:*" + ], + "azuread/azure-activedirectory-library-for-dotnet": [ + "cpe:2.3:a:microsoft:active_directory_authentication_library:*:*:*:*:*:.net:*:*" + ], + "azuread/microsoft-authentication-library-for-android": [ + "cpe:2.3:a:microsoft:authentication_library:*:*:*:*:*:android:*:*" + ], + "azuread/passport-azure-ad": [ + "cpe:2.3:a:microsoft:azure_active_directory_passport:*:*:*:*:*:*:*:*" + ], + "b-heilman/bmoor": [ + "cpe:2.3:a:bmoor_project:bmoor:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bmoor_project:bmoor:*:*:*:*:*:node.js:*:*" + ], + "b0marek/cve-2023-42426": [ + "cpe:2.3:a:froala:froala_editor:*:*:*:*:*:*:*:*" + ], + "b1ackc4t/marsctf": [ + "cpe:2.3:a:marsctf_project:marsctf:*:*:*:*:*:*:*:*" + ], + "b1nary0x1/cve-2020-24955": [ + "cpe:2.3:a:superantispyware:professional_x:*:*:*:*:trial:*:*:*" + ], + "b2evolution/b2evolution": [ + "cpe:2.3:a:b2evolution:b2evolution:*:*:*:*:*:*:*:*", + "cpe:2.3:a:b2evolution:b2evolution_cms:*:*:*:*:*:*:*:*" + ], + "b3bo1d/cve-2019-13403": [ + "cpe:2.3:a:temenos:cwx:*:*:*:*:*:*:*:*" + ], + "b3log/solo": [ + "cpe:2.3:a:b3log:solo:*:*:*:*:*:*:*:*" + ], + "b3log/symphony": [ + "cpe:2.3:a:b3log:symphony:*:*:*:*:*:*:*:*" + ], + "b3log/wide": [ + "cpe:2.3:a:b3log:wide:*:*:*:*:*:*:*:*" + ], + "b3nj1-1/cve": [ + "cpe:2.3:a:simple_doctor\\'s_appointment_system_project:simple_doctor\\'s_appointment_system:*:*:*:*:*:*:*:*" + ], + "babelouest/glewlwyd": [ + "cpe:2.3:a:glewlwyd_project:glewlwyd:*:*:*:*:*:*:*:*", + "cpe:2.3:a:glewlwyd_sso_server_project:glewlwyd_sso_server:*:*:*:*:*:*:*:*" + ], + "babelouest/rhonabwy": [ + "cpe:2.3:a:rhonabwy_project:rhonabwy:*:*:*:*:*:*:*:*" + ], + "babelouest/ulfius": [ + "cpe:2.3:a:ulfius_project:ulfius:*:*:*:*:*:*:*:*" + ], + "backblaze/b2-sdk-python": [ + "cpe:2.3:a:backblaze:b2-sdk-python:*:*:*:*:*:*:*:*" + ], + "backblaze/b2_command_line_tool": [ + "cpe:2.3:a:backblaze:b2_command_line_tool:*:*:*:*:*:linux:*:*", + "cpe:2.3:a:backblaze:b2_command_line_tool:*:*:*:*:*:macos:*:*", + "cpe:2.3:a:backblaze:b2_command_line_tool:*:*:*:*:*:windows:*:*" + ], + "backdrop-contrib/basic_cart": [ + "cpe:2.3:a:backdropcms:basic_cart:*:*:*:*:*:backdrop:*:*" + ], + "backdrop-contrib/borg": [ + "cpe:2.3:a:borg_project:borg:*:*:*:*:*:backdrop_cms:*:*" + ], + "backdrop/backdrop": [ + "cpe:2.3:a:backdropcms:backdrop:*:*:*:*:*:*:*:*", + "cpe:2.3:a:backdropcms:backdrop_cms:*:*:*:*:*:*:*:*" + ], + "backstage/backstage": [ + "cpe:2.3:a:linuxfoundation:\\@backstage\\/plugin-techdocs:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:linuxfoundation:\\@backstage\\/techdocs-common:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:linuxfoundation:auth_backend:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:linuxfoundation:backstage:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linuxfoundation:backstage_catalog-model:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:linuxfoundation:backstage_core-components:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:linuxfoundation:backstage_plugin-catalog-backend:*:*:*:*:*:node.js:*:*" + ], + "bacula-web/bacula-web": [ + "cpe:2.3:a:bacula:bacula-web:*:*:*:*:*:*:*:*" + ], + "badaix/snapcast": [ + "cpe:2.3:a:badaix:snapcast:*:*:*:*:*:*:*:*" + ], + "badopcode/nodash": [ + "cpe:2.3:a:ts-nodash_project:ts-nodash:*:*:*:*:*:node.js:*:*" + ], + "bagesoft/bagecms": [ + "cpe:2.3:a:bagesoft:bagecms:*:*:*:*:*:*:*:*" + ], + "bagisto/bagisto": [ + "cpe:2.3:a:webkul:bagisto:*:*:*:*:*:*:*:*" + ], + "baidu/braft": [ + "cpe:2.3:a:baidu:braft:*:*:*:*:*:*:*:*" + ], + "baigostudio/baigocms": [ + "cpe:2.3:a:baigo:baigo_cms:*:*:*:*:*:*:*:*" + ], + "baigostudio/baigosso": [ + "cpe:2.3:a:baigo:baigo_cms:*:*:*:*:*:*:*:*" + ], + "baijiacms/baijiacmsv2": [ + "cpe:2.3:a:baijiacms_project:baijiacms:*:*:*:*:*:*:*:*" + ], + "baijiacms/baijiacmsv3": [ + "cpe:2.3:a:baijiacms_project:baijiacms:*:*:*:*:*:*:*:*" + ], + "baijiacms/baijiacmsv4": [ + "cpe:2.3:a:baijiacms_project:baijiacms:*:*:*:*:*:*:*:*" + ], + "baijunyao/laravel-bjyblog": [ + "cpe:2.3:a:laravel-bjyblog_project:laravel-bjyblog:*:*:*:*:*:*:*:*" + ], + "baijunyao/thinkphp-bjyblog": [ + "cpe:2.3:a:thinkphp-bjyblog_project:thinkphp-bjyblog:*:*:*:*:*:*:*:*" + ], + "balasys/dheater": [ + "cpe:2.3:a:balasys:dheater:*:*:*:*:*:*:*:*" + ], + "balderdashy/enpeem": [ + "cpe:2.3:a:enpeem_project:enpeem:*:*:*:*:*:*:*:*" + ], + "balderdashy/sails": [ + "cpe:2.3:a:sailsjs:sails:*:*:*:*:*:node.js:*:*" + ], + "ballcat-projects/ballcat-codegen": [ + "cpe:2.3:a:ballcat:codegen:*:*:*:*:*:*:*:*" + ], + "ballerina-platform/ballerina-lang": [ + "cpe:2.3:a:ballerina:ballerina:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ballerina:swan_lake:*:*:*:*:*:*:*:*" + ], + "balloonwj/flamingo": [ + "cpe:2.3:a:flamingo_project:flamingo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:flamingoim_project:flamingoim:*:*:*:*:*:*:*:*" + ], + "bandoche/pypinksign": [ + "cpe:2.3:a:bandoche:pypinksign:*:*:*:*:*:*:*:*" + ], + "banu/tinyproxy": [ + "cpe:2.3:a:banu:tinyproxy:*:*:*:*:*:*:*:*" + ], + "barakat/cve-2019-16098": [ + "cpe:2.3:a:msi:afterburner:*:*:*:*:*:*:*:*" + ], + "baremetrics/calendar": [ + "cpe:2.3:a:baremetrics:date_range_picker:*:*:*:*:*:*:*:*" + ], + "barenboim/json-parser": [ + "cpe:2.3:a:json-parser_project:json-parser:*:*:*:*:*:*:*:*" + ], + "bareos/bareos": [ + "cpe:2.3:a:bareos:bareos:*:*:*:*:*:*:*:*" + ], + "barneycarroll/npm-dependency-versions": [ + "cpe:2.3:a:npm-dependency-versions_project:npm-dependency-versions:*:*:*:*:*:node.js:*:*" + ], + "barraq/django-epiceditor": [ + "cpe:2.3:a:django-epiceditor_project:django-epiceditor:*:*:*:*:*:*:*:*" + ], + "barrelstrength/craft-sprout-forms": [ + "cpe:2.3:a:barrelstrengthdesign:sprout_forms:*:*:*:*:*:*:*:*" + ], + "barretts/node-iedriver": [ + "cpe:2.3:a:iedriver_project:iedriver:*:*:*:*:*:node.js:*:*" + ], + "barronwaffles/dwc_network_server_emulator": [ + "cpe:2.3:a:dwc_network_server_emulator_project:dwc_network_server_emulator:*:*:*:*:*:*:*:*" + ], + "barrykooij/related-posts-for-wp": [ + "cpe:2.3:a:never5:related_posts:*:*:*:*:*:wordpress:*:*" + ], + "bartutku/cve-2021-43361": [ + "cpe:2.3:a:meddata:hbys:*:*:*:*:*:*:*:*" + ], + "basecamp/easymon": [ + "cpe:2.3:a:basecamp:easymon:*:*:*:*:*:ruby:*:*" + ], + "basecamp/marginalia": [ + "cpe:2.3:a:marginalia_project:marginalia:*:*:*:*:*:*:*:*" + ], + "baserproject/basercms": [ + "cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*" + ], + "baslr/node-smartctl": [ + "cpe:2.3:a:smartctl_project:smartctl:*:*:*:*:*:*:*:*" + ], + "bassjobsen/bootstrap-3-typeahead": [ + "cpe:2.3:a:bootstrap-3-typeahead_project:bootstrap-3-typeahead:*:*:*:*:*:*:*:*" + ], + "bastianallgeier/kirby-webmentions": [ + "cpe:2.3:a:getkirby:webmentions:*:*:*:*:*:kirby:*:*" + ], + "bazelbuild/vscode-bazel": [ + "cpe:2.3:a:google:bazel:*:*:*:*:*:visual_studio:*:*" + ], + "bbalet/jorani": [ + "cpe:2.3:a:jorani:jorani:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jorani:leave_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jorani_project:jorani:*:*:*:*:*:*:*:*" + ], + "bbatsov/rubocop": [ + "cpe:2.3:a:rubocop_project:rubocop:*:*:*:*:*:*:*:*" + ], + "bbengfort/confire": [ + "cpe:2.3:a:confire_project:confire:*:*:*:*:*:*:*:*" + ], + "bblanchon/arduinojson": [ + "cpe:2.3:a:arduino_json_project:arduino_json:*:*:*:*:*:*:*:*" + ], + "bblfsh/bblfshd": [ + "cpe:2.3:a:bblfshd_project:bblfshd:*:*:*:*:*:*:*:*" + ], + "bcgit/bc-csharp": [ + "cpe:2.3:a:bouncycastle:bc-csharp:*:*:*:*:*:*:*:*" + ], + "bcgit/bc-java": [ + "cpe:2.3:a:bouncycastle:bc-csharp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bouncycastle:bc-java:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bouncycastle:bouncy_castle_fips_.net_api:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bouncycastle:bouncy_castle_for_java:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bouncycastle:fips_java_api:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-fips-java-api:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle:*:*:*:*:*:*:*:*" + ], + "bcoin-org/bcoin": [ + "cpe:2.3:a:bcoin:bcoin:*:*:*:*:*:*:*:*" + ], + "bcosca/fatfree": [ + "cpe:2.3:a:fatfreeframework:fat-free_framework:*:*:*:*:*:*:*:*" + ], + "bcsanches/dbf2txt": [ + "cpe:2.3:a:scalabium:dbf2txt:*:*:*:*:*:*:*:*" + ], + "bdew-minecraft/bdlib": [ + "cpe:2.3:a:bdew:bdlib:*:*:*:*:*:minecraft:*:*" + ], + "beakerbrowser/beaker": [ + "cpe:2.3:a:beakerbrowser:beaker:*:*:*:*:*:*:*:*" + ], + "beancount/fava": [ + "cpe:2.3:a:fava_project:fava:*:*:*:*:*:*:*:*" + ], + "beanshell/beanshell": [ + "cpe:2.3:a:beanshell:beanshell:*:*:*:*:*:*:*:*", + "cpe:2.3:a:beanshell_project:beanshell:*:*:*:*:*:*:*:*" + ], + "beatriz-ai-boop/cve": [ + "cpe:2.3:a:lightxun:iptv_gateway:*:*:*:*:*:*:*:*", + "cpe:2.3:a:netentsec:application_security_gateway:*:*:*:*:*:*:*:*" + ], + "beautify-web/js-beautify": [ + "cpe:2.3:a:js-beautify_project:js-beautify:*:*:*:*:*:*:*:*" + ], + "beckhoff/authelia": [ + "cpe:2.3:a:beckhoff:authelia-bhf:*:*:*:*:*:*:*:*" + ], + "bedework/bw-calendar-engine": [ + "cpe:2.3:a:apereo:bw-calendar-engine:*:*:*:*:*:*:*:*" + ], + "bedework/bw-webdav": [ + "cpe:2.3:a:apereo:bedework:*:*:*:*:*:*:*:*", + "cpe:2.3:a:apereo:bw-webdav:*:*:*:*:*:*:*:*" + ], + "bedita/bedita": [ + "cpe:2.3:a:bedita:bedita:*:*:*:*:*:*:*:*" + ], + "beego/beedoc": [ + "cpe:2.3:a:beego:beego:*:*:*:*:*:*:*:*" + ], + "beekeeper-studio/beekeeper-studio": [ + "cpe:2.3:a:beekeeperstudio:beekeeper-studio:*:*:*:*:*:*:*:*" + ], + "beenhero/omniauth-weibo-oauth2": [ + "cpe:2.3:a:omniauth-weibo-oauth2_project:omniauth-weibo-oauth2:*:*:*:*:*:ruby:*:*" + ], + "behdad/harfbuzz": [ + "cpe:2.3:a:harfbuzz_project:harfbuzz:*:*:*:*:*:*:*:*" + ], + "beicheng-maker/vulns": [ + "cpe:2.3:a:student_management_system_project:student_management_system:*:*:*:*:*:*:*:*" + ], + "bellard/quickjs": [ + "cpe:2.3:a:quickjs_project:quickjs:*:*:*:*:*:*:*:*" + ], + "belledonnecommunications/belle-sip": [ + "cpe:2.3:a:linphone:belle-sip:*:*:*:*:*:*:*:*" + ], + "belledonnecommunications/bzrtp": [ + "cpe:2.3:a:bzrtp_project:bzrtp:*:*:*:*:*:*:*:*" + ], + "bellenuit/sofawiki": [ + "cpe:2.3:a:sofawiki_project:sofawiki:*:*:*:*:*:*:*:*" + ], + "belong2yourself/vulnerabilities": [ + "cpe:2.3:a:provideserver:provide_ftp_server:*:*:*:*:*:windows:*:*" + ], + "ben-strasser/fast-cpp-csv-parser": [ + "cpe:2.3:a:fast-cpp-csv-parser_project:fast-cpp-csv-parser:*:*:*:*:*:*:*:*" + ], + "benbusby/whoogle-search": [ + "cpe:2.3:a:benbusby:whoogle_search:*:*:*:*:*:*:*:*", + "cpe:2.3:a:whoogle-search_project:whoogle-search:*:*:*:*:*:*:*:*" + ], + "benhutchison/microjson": [ + "cpe:2.3:a:microjson_project:microjson:*:*:*:*:*:*:*:*" + ], + "benjaminkott/bootstrap_package": [ + "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*" + ], + "benjaminpsinclair/netdisco-2023-advisory": [ + "cpe:2.3:a:netdisco:netdisco:*:*:*:*:*:*:*:*" + ], + "benjjvi/pybb": [ + "cpe:2.3:a:pybb_project:pybb:*:*:*:*:*:*:*:*" + ], + "benmcollins/libjwt": [ + "cpe:2.3:a:bencollins:jwt_c_library:*:*:*:*:*:*:*:*" + ], + "benoitc/gunicorn": [ + "cpe:2.3:a:gunicorn:gunicorn:*:*:*:*:*:*:*:*" + ], + "bensonarts/gallerycms": [ + "cpe:2.3:a:gallerycms_project:gallerycms:*:*:*:*:*:*:*:*" + ], + "bentruyman/pulverizr": [ + "cpe:2.3:a:pulverizr_project:pulverizr:*:*:*:*:*:node.js:*:*" + ], + "berkaygediz/o_blog": [ + "cpe:2.3:a:berkaygediz:o_blog:*:*:*:*:*:*:*:*" + ], + "berta-cms/berta": [ + "cpe:2.3:a:berta:berta_cms:*:*:*:*:*:*:*:*" + ], + "bertanddip/craigms": [ + "cpe:2.3:a:bertanddip:craigms:*:*:*:*:*:*:*:*" + ], + "bertramdev/asset-pipeline": [ + "cpe:2.3:a:asset_pipeline_project:asset-pipeline:*:*:*:*:*:grails:*:*" + ], + "bertrand-caron/rails-cv-app": [ + "cpe:2.3:a:rails-cv-app_project:rails-cv-app:*:*:*:*:*:*:*:*" + ], + "besticsp/vulnerabilities-related-to-mini-programs-permissions": [ + "cpe:2.3:a:tencent:wechat:*:*:*:*:*:android:*:*", + "cpe:2.3:a:tencent:wechat:*:*:*:*:*:macos:*:*" + ], + "bettererrors/better_errors": [ + "cpe:2.3:a:better_errors_project:better_errors:*:*:*:*:*:ruby:*:*" + ], + "betterment/test_track": [ + "cpe:2.3:a:betterment:testtrack:*:*:*:*:*:*:*:*" + ], + "bettershop/laiketui": [ + "cpe:2.3:a:laiketui:laiketui:*:*:*:*:*:*:*:*" + ], + "bevacqua/selenium-standalone-painful": [ + "cpe:2.3:a:selenium-standalone-painful_project:selenium-standalone-painful:*:*:*:*:*:node.js:*:*" + ], + "bevry-archive/jquery-sparkle": [ + "cpe:2.3:a:jquery-sparkle_project:jquery-sparkle:*:*:*:*:*:*:*:*" + ], + "bevywise-networks/mqttroute-mongodb-connector": [ + "cpe:2.3:a:bevywise:mqttroute:*:*:*:*:*:*:*:*" + ], + "bfabiszewski/libmobi": [ + "cpe:2.3:a:libmobi_project:libmobi:*:*:*:*:*:*:*:*" + ], + "bg5sbk/minicms": [ + "cpe:2.3:a:1234n:minicms:*:*:*:*:*:*:*:*" + ], + "bgerp/bgerp": [ + "cpe:2.3:a:bgerp:bgerp:*:*:*:*:*:*:*:*" + ], + "bi7s/cve": [ + "cpe:2.3:a:valvesoftware:dota_2:*:*:*:*:*:*:*:*" + ], + "biantaibao/linkwechat-scrm_arbitrary-file-download-vulnerability": [ + "cpe:2.3:a:linkwechat:linkwechat:*:*:*:*:*:*:*:*" + ], + "biantaibao/mldong_rce": [ + "cpe:2.3:a:garethhk:mldong:*:*:*:*:*:*:*:*" + ], + "biantaibao/zhglxt_xss": [ + "cpe:2.3:a:liuwy-dlsdys:zhglxt:*:*:*:*:*:*:*:*" + ], + "bigb0x/cves": [ + "cpe:2.3:a:inoutscripts:blockchain_altexchanger:*:*:*:*:*:*:*:*", + "cpe:2.3:a:inoutscripts:blockchain_fiatexchanger:*:*:*:*:*:*:*:*" + ], + "bigbadaboom/androidsvg": [ + "cpe:2.3:a:androidsvg_project:androidsvg:*:*:*:*:*:*:*:*" + ], + "bigbluebutton/bigbluebutton": [ + "cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*" + ], + "bigbluebutton/greenlight": [ + "cpe:2.3:a:bigbluebutton:greenlight:*:*:*:*:*:*:*:*" + ], + "bigfork/silverstripe-form-capture": [ + "cpe:2.3:a:bigfork:silverstripe_form_capture:*:*:*:*:*:*:*:*" + ], + "bigpipe/predefine": [ + "cpe:2.3:a:predefine_project:predefine:*:*:*:*:*:node.js:*:*" + ], + "bigpresh/dancer-plugin-simplecrud": [ + "cpe:2.3:a:dancer\\:\\:plugin\\:\\:simplecrud_project:dancer\\:\\:plugin\\:\\:simplecrud:*:*:*:*:*:*:*:*" + ], + "bigprof-software/online-invoicing-system": [ + "cpe:2.3:a:bigprof:online_invoicing_system:*:*:*:*:*:*:*:*" + ], + "bigtiger2020/74cms": [ + "cpe:2.3:a:74cms:74cms:*:*:*:*:*:*:*:*" + ], + "bigtiger2020/e-commerce-website": [ + "cpe:2.3:a:e-commerce_website_project:e-commerce_website:*:*:*:*:*:*:*:*" + ], + "bigtiger2020/fantastic-blog-cms-": [ + "cpe:2.3:a:fantastic_blog_cms_project:fantastic_blog_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fantastic_blog_project:fantastic_blog:*:*:*:*:*:*:*:*" + ], + "bigtiger2020/online-doctor-appointment-booking-system-php": [ + "cpe:2.3:a:online_doctor_appointment_booking_system_php_and_mysql_project:online_doctor_appointment_booking_system_php_and_mysql:*:*:*:*:*:*:*:*" + ], + "bigtiger2020/point-of-sales": [ + "cpe:2.3:a:point_of_sales_in_php\\/pdo_project:point_of_sales_in_php\\/pdo:*:*:*:*:*:*:*:*" + ], + "bigtiger2020/scshop": [ + "cpe:2.3:a:sem-cms:semcms:*:*:*:*:*:*:*:*" + ], + "bigtiger2020/seat-reservation-system": [ + "cpe:2.3:a:seat-reservation-system_project:seat-reservation-system:*:*:*:*:*:*:*:*" + ], + "bigtiger2020/semcms": [ + "cpe:2.3:a:sem-cms:semcms:*:*:*:*:*:*:*:*" + ], + "bigtiger2020/theme-park-ticketing-system": [ + "cpe:2.3:a:theme_park_ticketing_system_project:theme_park_ticketing_system:*:*:*:*:*:*:*:*" + ], + "bigtiger2020/travel-management-system": [ + "cpe:2.3:a:travel_management_system_project:travel_management_system:*:*:*:*:*:*:*:*" + ], + "bigtiger2020/ucms": [ + "cpe:2.3:a:ucms_project:ucms:*:*:*:*:*:*:*:*" + ], + "bigtiger2020/word-press": [ + "cpe:2.3:a:indeed-job-importer_project:indeed-job-importer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mpl-publisher_project:mpl-publisher:*:*:*:*:*:wordpress:*:*" + ], + "bigtreecms/bigtree-cms": [ + "cpe:2.3:a:bigtreecms:bigtree_cms:*:*:*:*:*:*:*:*" + ], + "bigzooooz/cve-2022-28078": [ + "cpe:2.3:a:home_owners_collection_management_system_project:home_owners_collection_management_system:*:*:*:*:*:*:*:*" + ], + "bigzooooz/cve-2022-30510": [ + "cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:*:*:*:*:*:*:*:*" + ], + "bigzooooz/cve-2022-31298": [ + "cpe:2.3:a:angtech:haraj:*:*:*:*:*:*:*:*" + ], + "bihell/dice": [ + "cpe:2.3:a:dice_project:dice:*:*:*:*:*:*:*:*" + ], + "bihor/fp_newsletter": [ + "cpe:2.3:a:fp_newsletter_project:fp_newsletter:*:*:*:*:*:typo3:*:*" + ], + "bilde2910/hauk": [ + "cpe:2.3:a:hauk_project:hauk:*:*:*:*:*:*:*:*" + ], + "bildsben/itunesrpc-remastered": [ + "cpe:2.3:a:itunesrpc-remastered_project:itunesrpc-remastered:*:*:*:*:*:*:*:*" + ], + "billdavidson/jsonutil": [ + "cpe:2.3:a:kopitubruk:jsonutil:*:*:*:*:*:*:*:*" + ], + "billiob/terminology": [ + "cpe:2.3:a:enlightenment:terminology:*:*:*:*:*:*:*:*" + ], + "billz/raspap-webgui": [ + "cpe:2.3:a:raspap:raspap:*:*:*:*:*:*:*:*" + ], + "binance-chain/tss-lib": [ + "cpe:2.3:a:binance:tss-lib:*:*:*:*:*:*:*:*" + ], + "binary-husky/gpt_academic": [ + "cpe:2.3:a:gpt_academic_project:gpt_academic:*:*:*:*:*:*:*:*" + ], + "birb-digital/wrongthink": [ + "cpe:2.3:a:wrongthink_project:wrongthink:*:*:*:*:*:*:*:*" + ], + "bird/bird": [ + "cpe:2.3:a:bird_project:bird:*:*:*:*:*:*:*:*" + ], + "biscuit-auth/biscuit-go": [ + "cpe:2.3:a:biscuitsec:biscuit-go:*:*:*:*:*:*:*:*" + ], + "biscuit-auth/biscuit-haskell": [ + "cpe:2.3:a:biscuitsec:biscuit-haskell:*:*:*:*:*:*:*:*" + ], + "bishopfox/sliver": [ + "cpe:2.3:a:bishopfox:sliver:*:*:*:*:*:*:*:*" + ], + "bit-team/backintime": [ + "cpe:2.3:a:backintime_project:backintime:*:*:*:*:*:*:*:*" + ], + "bitbank2/jpegdec": [ + "cpe:2.3:a:bitbanksoftware:jpegdec:*:*:*:*:*:*:*:*" + ], + "bitbank2/pngdec": [ + "cpe:2.3:a:pngdec_project:pngdec:*:*:*:*:*:*:*:*" + ], + "bitcoin-abe/bitcoin-abe": [ + "cpe:2.3:a:bitcoin-abe_project:bitcoin-abe:*:*:*:*:*:*:*:*" + ], + "bitcoin/bitcoin": [ + "cpe:2.3:a:bitcoin:bitcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bitcoin:bitcoin_core:*:*:*:*:*:*:*:*" + ], + "bitcoinknots/bitcoin": [ + "cpe:2.3:a:bitcoin_knots_project:bitcoin_knots:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bitcoinknots:bitcoin_knots:*:*:*:*:*:*:*:*" + ], + "bitfu/uc-httpd-1.0.0-buffer-overflow-exploit": [ + "cpe:2.3:a:xiongmaitech:uc-httpd:*:*:*:*:*:*:*:*" + ], + "bitly/oauth2_proxy": [ + "cpe:2.3:a:oauth2_proxy_project:oauth2_proxy:*:*:*:*:*:*:*:*" + ], + "bitmessage/pybitmessage": [ + "cpe:2.3:a:bitmessage:pybitmessage:*:*:*:*:*:*:*:*" + ], + "bitnami/bitnami-docker-laravel": [ + "cpe:2.3:a:bitnami:containers:*:*:*:*:*:laravel:*:*" + ], + "bitovi/launchpad": [ + "cpe:2.3:a:bitovi:launchpad:*:*:*:*:*:node.js:*:*" + ], + "bitpay/copay": [ + "cpe:2.3:a:bitpay:copay_bitcoin_wallet:*:*:*:*:*:*:*:*" + ], + "bitpay/insight": [ + "cpe:2.3:a:insight.bitpay:insight-api:*:*:*:*:*:*:*:*" + ], + "bits-and-blooms/bloom": [ + "cpe:2.3:a:bloom_project:bloom:*:*:*:*:*:go:*:*" + ], + "bitstreamout/showconsole": [ + "cpe:2.3:a:suse:blog:*:*:*:*:*:*:*:*" + ], + "bitwarden/clients": [ + "cpe:2.3:a:bitwarden:bitwarden:*:*:*:*:browser:*:*:*", + "cpe:2.3:a:bitwarden:bitwarden:*:*:*:*:desktop:*:*:*" + ], + "bitwarden/server": [ + "cpe:2.3:a:bitwarden:server:*:*:*:*:*:*:*:*" + ], + "bixie/pagekit-portfolio": [ + "cpe:2.3:a:bixie:portfolio:*:*:*:*:*:pagekit:*:*" + ], + "bjrjk/linuxasmcallgraph": [ + "cpe:2.3:a:renjikai:linuxasmcallgraph:*:*:*:*:*:*:*:*" + ], + "blackarrowsec/advisories": [ + "cpe:2.3:a:bittacora:bpanel:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dbsoft:sglac:*:*:*:*:*:*:*:*", + "cpe:2.3:a:divisait:dv2eemvc:*:*:*:*:*:*:*:*", + "cpe:2.3:a:divisait:proxia_phr:*:*:*:*:*:*:*:*", + "cpe:2.3:a:divisait:proxia_suite:*:*:*:*:*:*:*:*", + "cpe:2.3:a:divisait:sparkspace:*:*:*:*:*:*:*:*", + "cpe:2.3:a:endalia:selection_portal:*:*:*:*:*:*:*:*", + "cpe:2.3:a:softwareag:mashzone_nextgen:*:*:*:*:*:*:*:*" + ], + "blackbeam/rust-marc": [ + "cpe:2.3:a:marc_project:marc:*:*:*:*:*:rust:*:*" + ], + "blackcatdevelopment/blackcatcms": [ + "cpe:2.3:a:blackcat-cms:blackcat_cms:*:*:*:*:*:*:*:*" + ], + "blackducksoftware/hub": [ + "cpe:2.3:a:synopsys:black_duck_hub:*:*:*:*:*:*:*:*" + ], + "blackducksoftware/ohcount": [ + "cpe:2.3:a:ohcount_project:ohcount:*:*:*:*:*:*:*:*" + ], + "blackears/svgsalamander": [ + "cpe:2.3:a:kitfox:svg_salamander:*:*:*:*:*:*:*:*" + ], + "blackfan/client-side-prototype-pollution": [ + "cpe:2.3:a:acemetrix:jquery-deparam:*:*:*:*:*:*:*:*", + "cpe:2.3:a:backbone-query-parameters_project:backbone-query-parameters:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jquery-bbq_project:jquery-bbq:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jquery-plugin-query-object_project:jquery-plugin-query-object:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jquery-sparkle_project:jquery-sparkle:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mootools:mootools-more:*:*:*:*:*:*:*:*", + "cpe:2.3:a:purl_project:purl:*:*:*:*:*:*:*:*" + ], + "blackholll/loonflow": [ + "cpe:2.3:a:loonflow_project:loonflow:*:*:*:*:*:*:*:*" + ], + "blackjack4494/yt-dlc": [ + "cpe:2.3:a:youtube-dlc_project:youtube-dlc:*:*:*:*:*:*:*:*" + ], + "blackjliuyun/cvetest": [ + "cpe:2.3:a:jeecms:jeecms:*:*:*:*:*:*:*:*" + ], + "blackqvq/emlog": [ + "cpe:2.3:a:emlog_pro_project:emlog_pro:*:*:*:*:*:*:*:*" + ], + "blacksmithgu/obsidian-dataview": [ + "cpe:2.3:a:obsidian:obsidian_dataview:*:*:*:*:*:*:*:*" + ], + "blackstar24/ucms": [ + "cpe:2.3:a:ucms_project:ucms:*:*:*:*:*:*:*:*" + ], + "blakeblackshear/frigate": [ + "cpe:2.3:a:frigate:frigate:*:*:*:*:*:*:*:*" + ], + "blakeembrey/no-case": [ + "cpe:2.3:a:no-case_project:no-case:*:*:*:*:*:node.js:*:*" + ], + "blastsmods/joinpartyrce": [ + "cpe:2.3:a:activision:call_of_duty_modern_warfare_2:*:*:*:*:*:*:*:*" + ], + "blck4/blck4": [ + "cpe:2.3:a:gxlcms:gxlcms:*:*:*:*:*:*:*:*" + ], + "bleachbit/bleachbit": [ + "cpe:2.3:a:bleachbit:bleachbit:*:*:*:*:*:*:*:*" + ], + "blender/blender": [ + "cpe:2.3:a:blender:blender:*:*:*:*:*:*:*:*" + ], + "blevesearch/bleve": [ + "cpe:2.3:a:couchbase:bleve:*:*:*:*:*:*:*:*" + ], + "blindkey/cve_like": [ + "cpe:2.3:a:shopex:ecshop:*:*:*:*:*:*:*:*" + ], + "blinksocks/blinksocks": [ + "cpe:2.3:a:blinksocks:blinksocks:*:*:*:*:*:*:*:*" + ], + "blitz-js/superjson": [ + "cpe:2.3:a:blitzjs:superjson:*:*:*:*:*:node.js:*:*" + ], + "bll-l/vulnerability_wiki": [ + "cpe:2.3:a:zzcms:zzcms:*:*:*:*:*:*:*:*" + ], + "blockchainssecurity/ethertokens": [ + "cpe:2.3:a:ablgenesistoken_project:ablgenesistoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:advancedshit_project:advancedshit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:aichain_project:aichain:*:*:*:*:*:*:*:*", + "cpe:2.3:a:aircontacttoken_project:aircontacttoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:airswaptoken_project:airswaptoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:alex_project:alex:*:*:*:*:*:*:*:*", + "cpe:2.3:a:aman_project:aman:*:*:*:*:*:*:*:*", + "cpe:2.3:a:amtoken_project:amtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:anovabace_project:anovabace:*:*:*:*:*:*:*:*", + "cpe:2.3:a:app_project:app:*:*:*:*:*:*:*:*", + "cpe:2.3:a:appcoins_project:appcoins:*:*:*:*:*:*:*:*", + "cpe:2.3:a:appletoken_project:appletoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:archain_project:archain:*:*:*:*:*:*:*:*", + "cpe:2.3:a:archercoin_project:archercoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:assettoken_project:assettoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:athleticoin_project:athleticoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:azttoken_project:azttoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bankcoin_project:bankcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bcaas_project:bcaas:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bcxss_project:bcxss:*:*:*:*:*:*:*:*", + "cpe:2.3:a:betterthanadrien_project:betterthanadrien:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bgcgtoken_project:bgcgtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bigcadvancedtoken_project:bigcadvancedtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:billionrewardstoken_project:billionrewardstoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:biqutoken_project:biqutoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bitcoinagile_project:bitcoinagile:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bitedutoken_project:bitedutoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bitmaxertoken_project:bitmaxertoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bitpark_project:bitpark:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bitstarti_project:bitstarti:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bitstore_project:bitstore:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bonustoken_project:bonustoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bpstoken_project:bpstoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:briancoin_project:briancoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:briant2token_project:briant2token:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bsctoken_project:bsctoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:btpcoin_project:btpcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:buyertoken_project:buyertoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:buytoken_project:buytoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bzxcoin_project:bzxcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:c3_token_project:c3_token:*:*:*:*:*:*:*:*", + "cpe:2.3:a:captoz_project:captoz:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cardfactory_project:cardfactory:*:*:*:*:*:*:*:*", + "cpe:2.3:a:carrot_cartoon_book_coin_project:carrot_cartoon_book_coin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cartoken_project:cartoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cashbackmintable_project:cashbackmintable:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cavecoin_project:cavecoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cbr_token_project:cbr_token:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cerb_coin_project:cerb_coin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cgctoken_project:cgctoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cherrycoin_project:cherrycoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cherrycoinfoundation_project:cherrycoinfoundation:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cibnliveinteractive_project:cibnliveinteractive:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cjxtoken_project:cjxtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:clouttoken_project:clouttoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cm_project:cm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:co2bit_project:co2bit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cobtoken_project:cobtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:coinquer_project:coinquer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cointoken_project:cointoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cointroops_project:cointroops:*:*:*:*:*:*:*:*", + "cpe:2.3:a:combilladvancedtoken_project:combilladvancedtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:con0217_project:con0217:*:*:*:*:*:*:*:*", + "cpe:2.3:a:corellicoin_project:corellicoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cornerstone_project:cornerstone:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cranooadvanced_project:cranooadvanced:*:*:*:*:*:*:*:*", + "cpe:2.3:a:crimsonshilling_project:crimsonshilling:*:*:*:*:*:*:*:*", + "cpe:2.3:a:crowdnext_project:crowdnext:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cryptics:airdroppercryptics:*:*:*:*:*:*:*:*", + "cpe:2.3:a:crypto_alley_shares_project:crypto_alley_shares:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cryptoabs_project:cryptoabs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cryptoleu_project:cryptoleu:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cryptonitexcoin_project:cryptonitexcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cryptosistoken_project:cryptosistoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:csa-estate:csatoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ctest7_project:ctest7:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cws_project:cws:*:*:*:*:*:*:*:*", + "cpe:2.3:a:daddytoken_project:daddytoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:databits_project:databits:*:*:*:*:*:*:*:*", + "cpe:2.3:a:datashieldcoin_project:datashieldcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dateme_project:dateme:*:*:*:*:*:*:*:*", + "cpe:2.3:a:datiac_project:datiac:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dectoken_project:dectoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:destineedtoken_project:destineedtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:deweisecurityservicetoken_project:deweisecurityservicetoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dhacoin_project:dhacoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:digital_cloud_token_project:digital_cloud_token:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dinsteincoin_project:dinsteincoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:diytubecoin_project:diytubecoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:doccoinpreico_project:doccoinpreico:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dopnetwork_project:dopnetwork:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dvchain_project:dvchain:*:*:*:*:*:*:*:*", + "cpe:2.3:a:eastcoin_project:eastcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ecpoints_project:ecpoints:*:*:*:*:*:*:*:*", + "cpe:2.3:a:eddtoken_project:eddtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:elearningcoinerc_project:elearningcoinerc:*:*:*:*:*:*:*:*", + "cpe:2.3:a:eliteshippertoken_project:eliteshippertoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:entercoin_project:entercoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:entertoken_project:entertoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:eppcoin_project:eppcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:erc20_ico_project:erc20_ico:*:*:*:*:*:*:*:*", + "cpe:2.3:a:eristicaico_project:eristicaico:*:*:*:*:*:*:*:*", + "cpe:2.3:a:esh_project:esh:*:*:*:*:*:*:*:*", + "cpe:2.3:a:esportz_project:esportz:*:*:*:*:*:*:*:*", + "cpe:2.3:a:essence_project:essence:*:*:*:*:*:*:*:*", + "cpe:2.3:a:eth033_project:eth033:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ethercash:ethercash:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ethercash_project:ethercash:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ethereum_cash_pro_coin_project:ethereum_cash_pro_coin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ethereumlegit_project:ethereumlegit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ethereumsmart_project:ethereumsmart:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ethernet_cash_project:ethernet_cash:*:*:*:*:*:*:*:*", + "cpe:2.3:a:etktokens_project:etktokens:*:*:*:*:*:*:*:*", + "cpe:2.3:a:exacorecontract_project:exacorecontract:*:*:*:*:*:*:*:*", + "cpe:2.3:a:exgroup_project:exgroup:*:*:*:*:*:*:*:*", + "cpe:2.3:a:exsulcoin_project:exsulcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:extreme_coin_project:extreme_coin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:extremetoken_project:extremetoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fanschaintoken_project:fanschaintoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:film_tokens_by_contrib_project:film_tokens_by_contrib:*:*:*:*:*:*:*:*", + "cpe:2.3:a:finaltoken_project:finaltoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fiocoin_project:fiocoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:flow_project:flow:*:*:*:*:*:*:*:*", + "cpe:2.3:a:forevercoin_project:forevercoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:futurxe:futurxe:*:*:*:*:*:*:*:*", + "cpe:2.3:a:galacticx_project:galacticx:*:*:*:*:*:*:*:*", + "cpe:2.3:a:galaxycoin_project:galaxycoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gcrtokenerc20_project:gcrtokenerc20:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gemchain_project:gemchain:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gemstonetoken_project:gemstonetoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:globalsupergametoken_project:globalsupergametoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gmile_project:gmile:*:*:*:*:*:*:*:*", + "cpe:2.3:a:goldtokenerc20_project:goldtokenerc20:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gomineworld_project:gomineworld:*:*:*:*:*:*:*:*", + "cpe:2.3:a:goochain_project:goochain:*:*:*:*:*:*:*:*", + "cpe:2.3:a:greenenergytoken_project:greenenergytoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:greenmed:greenmed:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gsi_project:gsi:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hbcm_project:hbcm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:helpproject:help:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hentaisolo_project:hentaisolo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hey_project:hey:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hormitechtoken_project:hormitechtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hrwtoken_project:hrwtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hyipcrowdsale1_project:hyipcrowdsale1:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hyiptoken_project:hyiptoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:icocontract_project:icocontract:*:*:*:*:*:*:*:*", + "cpe:2.3:a:icodollar_project:icodollar:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ideacoin_project:ideacoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:immcoin_project:immcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:instacocoa_project:instacocoa:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ioct_coin_project:ioct_coin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ipmcoin_project:ipmcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ipshoots_project:ipshoots:*:*:*:*:*:*:*:*", + "cpe:2.3:a:iseevoicetoken_project:iseevoicetoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jeanstoken_project:jeanstoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jiucaitoken_project:jiucaitoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jixocoin_project:jixocoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jobscoin_project:jobscoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jpmd100b_project:jpmd100b:*:*:*:*:*:*:*:*", + "cpe:2.3:a:juntspercreixer:juntspercreixer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:justdcoin_project:justdcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:justwallet_project:justwallet:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jwctoken_project:jwctoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kapaycoin_project:kapaycoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kapcoin_project:kapcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kbit_project:kbit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kelvintoken_project:kelvintoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kissme_project:kissme:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kktestcoin1_project:kktestcoin1:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kmctoken_project:kmctoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ladatoken_project:ladatoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:landcoin_project:landcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lexittoken_project:lexittoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lolicoin_project:lolicoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:loncoin_project:loncoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lottery_project:lottery:*:*:*:*:*:*:*:*", + "cpe:2.3:a:malltoken_project:malltoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:marcelominingtoken_project:marcelominingtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mavcash_project:mavcash:*:*:*:*:*:*:*:*", + "cpe:2.3:a:maxhouse_project:maxhouse:*:*:*:*:*:*:*:*", + "cpe:2.3:a:medicayunlink:medicayunlink:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mehditazitoken_project:mehditazitoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:micoinnetworktoken_project:micoinnetworktoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:micointoken_project:micointoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microbtc_project:microbtc:*:*:*:*:*:*:*:*", + "cpe:2.3:a:miningrigrentalstoken_project:miningrigrentalstoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mjctoken_project:mjctoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mjolnir_project:mjolnir:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mmtcoin_project:mmtcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:moneychainnettoken_project:moneychainnettoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:moneytree_project:moneytree:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mooadvtoken_project:mooadvtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:moontoken_project:moontoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mp3_coin_project:mp3_coin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:multigames_project:multigames:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mvgcoin_project:mvgcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:my2token_project:my2token:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mybo_project:mybo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:myoffer_project:myoffer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:myylctoken_project:myylctoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:naga_project:naga:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ncu_project:ncu:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nectar_project:nectar:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nectarcoin_project:nectarcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:netkilleradvancedtokenairdrop_project:netkilleradvancedtokenairdrop:*:*:*:*:*:*:*:*", + "cpe:2.3:a:netkillerbatchtoken_project:netkillerbatchtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:netkillertoken_project:netkillertoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nexpara_project:nexpara:*:*:*:*:*:*:*:*", + "cpe:2.3:a:normikaivo_project:normikaivo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:objectledger:objecttoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:obtcoin_project:obtcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ohni:ohni_2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ohni_project:ohni:*:*:*:*:*:*:*:*", + "cpe:2.3:a:olliscoin_project:olliscoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:onechain_project:onechain:*:*:*:*:*:*:*:*", + "cpe:2.3:a:orderbookpresaletoken_project:orderbookpresaletoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:osscardtoken_project:osscardtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:otakutoken_project:otakutoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:paulycoin_project:paulycoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pelocointoken_project:pelocointoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pgm_coin_project:pgm_coin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pinky_token_project:pinky_token:*:*:*:*:*:*:*:*", + "cpe:2.3:a:plato_project:plato:*:*:*:*:*:*:*:*", + "cpe:2.3:a:play2livepromo_project:play2livepromo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pmet_project:pmet:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pmhtoken_project:pmhtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:porn-coin:porncoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:projectj_project:projectj:*:*:*:*:*:*:*:*", + "cpe:2.3:a:providence:providence_crypto_casino:*:*:*:*:*:*:*:*", + "cpe:2.3:a:providencecasino_project:providencecasino:*:*:*:*:*:*:*:*", + "cpe:2.3:a:qrg_project:qrg:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rajtestico_project:rajtestico:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rckt_coin_project:rckt_coin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redticket_project:redticket:*:*:*:*:*:*:*:*", + "cpe:2.3:a:residualshare_project:residualshare:*:*:*:*:*:*:*:*", + "cpe:2.3:a:residualvalue_project:residualvalue:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rice_project:rice:*:*:*:*:*:*:*:*", + "cpe:2.3:a:richiumtoken_project:richiumtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:riptidecoin_project:riptidecoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:robincoin_project:robincoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:robotbtc_project:robotbtc:*:*:*:*:*:*:*:*", + "cpe:2.3:a:royalclassiccoin_project:royalclassiccoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rrtoken_project:rrtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rtokenmain_project:rtokenmain:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sample_token_project:sample_token:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sdr22_project:sdr22:*:*:*:*:*:*:*:*", + "cpe:2.3:a:secoin_project:secoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sectoken_project:sectoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:self_drive_rental_project:self_drive_rental:*:*:*:*:*:*:*:*", + "cpe:2.3:a:semaintoken_project:semaintoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sendme_project:sendme:*:*:*:*:*:*:*:*", + "cpe:2.3:a:servviziotoken_project:servviziotoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sexhdsolo_project:sexhdsolo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:shmoo_project:shmoo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sipctoken_project:sipctoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:slidebitstoken_project:slidebitstoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:smarthomecoin_project:smarthomecoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:smartpayment_project:smartpayment:*:*:*:*:*:*:*:*", + "cpe:2.3:a:snoqualmiecoin_project:snoqualmiecoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:soscoin_project:soscoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:soundtribetoken_project:soundtribetoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:south_park_token_token_project:south_park_token_token:*:*:*:*:*:*:*:*", + "cpe:2.3:a:speedcashtoken_project:speedcashtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:stctoken_project:stctoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:stex_exchange_ico_project:stex_exchange_ico:*:*:*:*:*:*:*:*", + "cpe:2.3:a:supercarboncoin_project:supercarboncoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:supercoolawesomemoney:supercoolawesomemoney:*:*:*:*:*:*:*:*", + "cpe:2.3:a:susantoken_project:susantoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tcash_project:tcash:*:*:*:*:*:*:*:*", + "cpe:2.3:a:testahihi_project:testahihi:*:*:*:*:*:*:*:*", + "cpe:2.3:a:testcoin_project:testcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:theflashtoken_project:theflashtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thegodgital_project:thegodgital:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thegodigital_project:thegodigital:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thread_project:thread:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tickets_project:tickets:*:*:*:*:*:*:*:*", + "cpe:2.3:a:titok_-_ticket_token_project:titok_-_ticket_token:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tokenmachu_project:tokenmachu:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tokitdeployer_project:tokitdeployer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:topscoinadvanced_project:topscoinadvanced:*:*:*:*:*:*:*:*", + "cpe:2.3:a:trabet_coin_preico_project:trabet_coin_preico:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tradesman_project:tradesman:*:*:*:*:*:*:*:*", + "cpe:2.3:a:travelcoin:travelcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:travelzeditoken_project:travelzeditoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tripcash_project:tripcash:*:*:*:*:*:*:*:*", + "cpe:2.3:a:trippay_project:trippay:*:*:*:*:*:*:*:*", + "cpe:2.3:a:trustzen_project:trustzen:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ttcoin_project:ttcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:turdcoin_project:turdcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ubiou:ubiou:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ublasti_project:ublasti:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ucoincorp:cdcurrency:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ultimatecoin_project:ultimatecoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:unolabo_project:unolabo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:upaytoken_project:upaytoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:utbtokentest_project:utbtokentest:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vanminhcoin_project:vanminhcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:veu_tokenerc20_project:veu_tokenerc20:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vicetoken_ico_is_a_scam_project:vicetoken_ico_is_a_scam:*:*:*:*:*:*:*:*", + "cpe:2.3:a:virtual_energy_units_project:virtual_energy_units:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vitemoneycoin_project:vitemoneycoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vornoxcointoken_project:vornoxcointoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vsctoken_project:vsctoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wangwangtoken_project:wangwangtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:welfare_token_fund_project:welfare_token_fund:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wellieat_project:wellieat:*:*:*:*:*:*:*:*", + "cpe:2.3:a:worldopctionchain_project:worldopctionchain:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wxsltoken_project:wxsltoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:yambyo_project:yambyo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:yasudem_project:yasudem:*:*:*:*:*:*:*:*", + "cpe:2.3:a:yestoken_project:yestoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ylctoken_project:ylctoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:yourcoin_project:yourcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:yss_project:yss:*:*:*:*:*:*:*:*", + "cpe:2.3:a:yu_gi_oh_project:yu_gi_oh:*:*:*:*:*:*:*:*", + "cpe:2.3:a:yumerium_project:yumerium:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zip_project:zip:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zpecoin_project:zpecoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ztoken_project:ztoken:*:*:*:*:*:*:*:*" + ], + "blockmason/credit-protocol": [ + "cpe:2.3:a:blockmason:credit-protocol:*:*:*:*:*:*:*:*" + ], + "blockomat2100/pocs": [ + "cpe:2.3:a:dynamicvision:dynamicmarkt:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hhg-multistore:multistore:*:*:*:*:community:*:*:*", + "cpe:2.3:a:hhg-multistore:multistore:*:*:*:*:enterprise:*:*:*", + "cpe:2.3:a:seltmann-webdesign:content_management_system:*:*:*:*:*:*:*:*" + ], + "blogifierdotnet/blogifier": [ + "cpe:2.3:a:blogifier:blogifier:*:*:*:*:*:*:*:*" + ], + "blogotext/blogotext": [ + "cpe:2.3:a:blogotext_project:blogotext:*:*:*:*:*:*:*:*" + ], + "bloodaxe/npm-native-opencv": [ + "cpe:2.3:a:native-opencv_project:native-opencv:*:*:*:*:*:node.js:*:*" + ], + "bloodhoundad/bloodhound": [ + "cpe:2.3:a:bloodhound_project:bloodhound:*:*:*:*:*:*:*:*" + ], + "blosc/c-blosc2": [ + "cpe:2.3:a:c-blosc2_project:c-blosc2:*:*:*:*:*:*:*:*" + ], + "bludit/bludit": [ + "cpe:2.3:a:bludit:bludit:*:*:*:*:*:*:*:*" + ], + "blue-yonder/postgraas_server": [ + "cpe:2.3:a:blueyonder:postgraas_server:*:*:*:*:*:*:*:*" + ], + "bluefeet/gitlab-api-v4": [ + "cpe:2.3:a:gitlab\\:\\:api\\:\\:v4_project:gitlab\\:\\:api\\:\\:v4:*:*:*:*:*:*:*:*" + ], + "blueimp/jquery-file-upload": [ + "cpe:2.3:a:jquery_file_upload_project:jquery_file_upload:*:*:*:*:*:*:*:*" + ], + "bluejekyll/trust-dns": [ + "cpe:2.3:a:trust-dns-server_project:trust-dns-server:*:*:*:*:*:rust:*:*" + ], + "blueman-project/blueman": [ + "cpe:2.3:a:blueman_project:blueman:*:*:*:*:*:*:*:*" + ], + "blueness/sthttpd": [ + "cpe:2.3:a:sthttpd_project:sthttpd:*:*:*:*:*:*:*:*" + ], + "blueriver/muracms": [ + "cpe:2.3:a:blueriver:muracms:*:*:*:*:*:*:*:*" + ], + "bluesmoon/node-geoip": [ + "cpe:2.3:a:adamvr-geoip-lite_project:adamvr-geoip-lite:*:*:*:*:*:node.js:*:*" + ], + "bluethrust/clanscripts": [ + "cpe:2.3:a:clanscripts_project:clanscripts:*:*:*:*:*:*:*:*" + ], + "bluez/bluez": [ + "cpe:2.3:a:bluez:bluez:*:*:*:*:*:*:*:*" + ], + "bluezoneglobal/bluezone-app": [ + "cpe:2.3:a:bluezone:bluezone:*:*:*:*:*:*:*:*" + ], + "blynkkk/blynk-library": [ + "cpe:2.3:a:blynk:blynk-library:*:*:*:*:*:*:*:*" + ], + "blynkkk/blynk-server": [ + "cpe:2.3:a:blynk:blynk-server:*:*:*:*:*:*:*:*" + ], + "bmattoso/desafio_buzz_woody": [ + "cpe:2.3:a:desafio_buzz_woody_project:desafio_buzz_woody:*:*:*:*:*:*:*:*" + ], + "bmeck/node-cookiejar": [ + "cpe:2.3:a:cookiejar_project:cookiejar:*:*:*:*:*:node.js:*:*" + ], + "bminor/newlib": [ + "cpe:2.3:a:newlib_project:newlib:*:*:*:*:*:*:*:*" + ], + "bmuschko/gradle-vagrant-plugin": [ + "cpe:2.3:a:vagrant_project:vagrant:*:*:*:*:*:gradle:*:*" + ], + "bndr/pipreqs": [ + "cpe:2.3:a:pipreqs_project:pipreqs:*:*:*:*:*:python:*:*" + ], + "bo-blog/bw": [ + "cpe:2.3:a:bo-blog:bw:*:*:*:*:*:*:*:*" + ], + "boazsegev/iodine": [ + "cpe:2.3:a:boazsegev:iodine:*:*:*:*:*:ruby:*:*" + ], + "bobthecow/mustache.php": [ + "cpe:2.3:a:mustache_project:mustache:*:*:*:*:*:php:*:*" + ], + "bobtheshoplifter/cve-2023-52251-poc": [ + "cpe:2.3:a:provectus:ui:*:*:*:*:*:kafka:*:*" + ], + "bodil/im-rs": [ + "cpe:2.3:a:im_project:im:*:*:*:*:*:rust:*:*" + ], + "bodil/sized-chunks": [ + "cpe:2.3:a:sized-chunks_project:sized-chunks:*:*:*:*:*:rust:*:*" + ], + "boidcms/boidcms": [ + "cpe:2.3:a:boidcms:boidcms:*:*:*:*:*:*:*:*" + ], + "boinc/boinc": [ + "cpe:2.3:a:berkeley:berkeley_open_infrastructure_for_network_computing:*:*:*:*:*:*:*:*" + ], + "boiteasite/cmsuno": [ + "cpe:2.3:a:cmsuno_project:cmsuno:*:*:*:*:*:*:*:*" + ], + "boku7/tailorms-rxss-keylogger": [ + "cpe:2.3:a:tailor_management_system_project:tailor_management_system:*:*:*:*:*:*:*:*" + ], + "bolt/bolt": [ + "cpe:2.3:a:bolt:bolt_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:boltcms:bolt:*:*:*:*:*:*:*:*" + ], + "bolt/core": [ + "cpe:2.3:a:bolt:bolt_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:boltcms:bolt:*:*:*:*:*:*:*:*" + ], + "bonitasoft/bonita-connector-webservice": [ + "cpe:2.3:a:bonita-connector-webservice_project:bonita-connector-webservice:*:*:*:*:*:*:*:*" + ], + "bonny/wordpress-simple-history": [ + "cpe:2.3:a:simple-history:simple_history:*:*:*:*:*:wordpress:*:*" + ], + "bony2023/discussion-board": [ + "cpe:2.3:a:discussion-board_project:discussion-board:*:*:*:*:*:*:*:*" + ], + "boofish/ge_proficy_machine_edition_vuln": [ + "cpe:2.3:a:geautomation:proficy:*:*:*:*:machine:*:*:*" + ], + "bookstackapp/bookstack": [ + "cpe:2.3:a:bookstackapp:bookstack:*:*:*:*:*:*:*:*" + ], + "bookwyrm-social/bookwyrm": [ + "cpe:2.3:a:joinbookwyrm:bookwyrm:*:*:*:*:*:*:*:*" + ], + "boolector/boolector": [ + "cpe:2.3:a:boolector_project:boolector:*:*:*:*:*:*:*:*" + ], + "boolector/btor2tools": [ + "cpe:2.3:a:btor2tools_project:btor2tools:*:*:*:*:*:*:*:*" + ], + "boonebgorges/invite-anyone": [ + "cpe:2.3:a:teleogistic:invite_anyone:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:teleogistic:invite_anyone_plugin:*:*:*:*:*:*:*:*" + ], + "boonex/dolphin.pro": [ + "cpe:2.3:a:boonex:dolphin:*:*:*:*:*:*:*:*" + ], + "boostio/boostnote": [ + "cpe:2.3:a:boostio:boostnote:*:*:*:*:*:*:*:*", + "cpe:2.3:a:boostnote:boostnote:*:*:*:*:*:*:*:*", + "cpe:2.3:a:issuehunt:boostnote:*:*:*:*:*:*:*:*" + ], + "boostio/boostnote-app": [ + "cpe:2.3:a:boostnote:boostnote:*:*:*:*:*:*:*:*" + ], + "bootboxjs/bootbox": [ + "cpe:2.3:a:bootboxjs:bootbox:*:*:*:*:*:node.js:*:*" + ], + "borgbackup/borg": [ + "cpe:2.3:a:borgbackup:borg:*:*:*:*:*:*:*:*" + ], + "bortzmeyer/echoping": [ + "cpe:2.3:a:echoping_project:echoping:*:*:*:*:*:*:*:*" + ], + "bosh-packages/cf-cli-release": [ + "cpe:2.3:a:pivotal:cloud_foundry_command_line_interface_release:*:*:*:*:*:*:*:*" + ], + "bosslabdcu/vulnerability-reporting": [ + "cpe:2.3:a:dm_fingertool_project:dm_fingertool:*:*:*:*:*:*:*:*", + "cpe:2.3:a:samsung:drive_manager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:toshiba:storage_security_software:*:*:*:*:*:*:*:*" + ], + "bottelet/daybydaycrm": [ + "cpe:2.3:a:daybydaycrm:daybyday:*:*:*:*:*:*:*:*", + "cpe:2.3:a:daybydaycrm:daybyday_crm:*:*:*:*:*:*:*:*" + ], + "bottlepy/bottle": [ + "cpe:2.3:a:bottlepy:bottle:*:*:*:*:*:*:*:*" + ], + "bottlesdevs/bottles": [ + "cpe:2.3:a:usebottles:bottles:*:*:*:*:*:*:*:*" + ], + "bouke/django-two-factor-auth": [ + "cpe:2.3:a:django_two-factor_authentication_project:django_two-factor_authentication:*:*:*:*:*:*:*:*" + ], + "bousalman/forkcms-arbitrary-upload": [ + "cpe:2.3:a:fork-cms:fork_cms:*:*:*:*:*:*:*:*" + ], + "bousalman/s-cart-arbitrary-file-upload": [ + "cpe:2.3:a:s-cart:s-cart:*:*:*:*:*:*:*:*" + ], + "bower/bower": [ + "cpe:2.3:a:bower:bower:*:*:*:*:*:node.js:*:*" + ], + "boxbilling/boxbilling": [ + "cpe:2.3:a:boxbilling:boxbilling:*:*:*:*:*:*:*:*" + ], + "boyan-milanov/ropium": [ + "cpe:2.3:a:ropium_project:ropium:*:*:*:*:*:*:*:*" + ], + "bpampuch/pdfmake": [ + "cpe:2.3:a:pdfmake_project:pdfmake:*:*:*:*:*:*:*:*" + ], + "bpmn-io/min-dash": [ + "cpe:2.3:a:camunda:min-dash:*:*:*:*:*:*:*:*" + ], + "brackeen/ok-file-formats": [ + "cpe:2.3:a:ok-file-formats_project:ok-file-formats:*:*:*:*:*:*:*:*" + ], + "bracketspace/notification": [ + "cpe:2.3:a:bracketspace:notification:*:*:*:*:*:wordpress:*:*" + ], + "bradleyfalzon/ghinstallation": [ + "cpe:2.3:a:ghinstallation_project:ghinstallation:*:*:*:*:*:*:*:*" + ], + "bradyvercher/gistpress": [ + "cpe:2.3:a:gistpress_project:gistpress:*:*:*:*:*:wordpress:*:*" + ], + "braekling/wp-matomo": [ + "cpe:2.3:a:braekling:connect_matomo:*:*:*:*:*:wordpress:*:*" + ], + "braftonsupport/braftonwordpressplugin": [ + "cpe:2.3:a:brafton:brafton:*:*:*:*:*:wordpress:*:*" + ], + "braintree/sanitize-url": [ + "cpe:2.3:a:paypal:braintree\\/sanitize-url:*:*:*:*:*:node.js:*:*" + ], + "bram85/topydo": [ + "cpe:2.3:a:topydo:topydo:*:*:*:*:*:*:*:*" + ], + "bramkorsten/note": [ + "cpe:2.3:a:note_project:note:*:*:*:*:*:*:*:*" + ], + "bramp/ffmpeg-cli-wrapper": [ + "cpe:2.3:a:bramp:ffmpeg-cli-wrapper:*:*:*:*:*:*:*:*" + ], + "brancz/kube-rbac-proxy": [ + "cpe:2.3:a:kube-rbac-proxy_project:kube-rbac-proxy:*:*:*:*:*:*:*:*" + ], + "brandon-t-elliott/cve-2023-49438": [ + "cpe:2.3:a:flask-security-too_project:flask-security-too:*:*:*:*:*:*:*:*" + ], + "brandonfire/mirna_database_by_php_mysql": [ + "cpe:2.3:a:mirna_database_by_php_mysql_project:mirna_database_by_php_mysql:*:*:*:*:*:*:*:*" + ], + "brantburnett/snappier": [ + "cpe:2.3:a:snappier_project:snappier:*:*:*:*:*:*:*:*" + ], + "brave/adblock-lists": [ + "cpe:2.3:a:brave:adblock-lists:*:*:*:*:*:*:*:*" + ], + "brave/brave-browser": [ + "cpe:2.3:a:brave:brave:*:*:*:*:*:*:*:*", + "cpe:2.3:a:brave:browser:*:*:*:*:*:*:*:*" + ], + "brave/brave-core": [ + "cpe:2.3:a:brave:brave:*:*:*:*:*:*:*:*", + "cpe:2.3:a:brave:browser:*:*:*:*:*:*:*:*" + ], + "brave/brave-ios": [ + "cpe:2.3:a:brave:browser:*:*:*:*:*:iphone_os:*:*" + ], + "brave/browser-laptop": [ + "cpe:2.3:a:brave:browser:*:*:*:*:*:*:*:*" + ], + "braveux/for-the-badge": [ + "cpe:2.3:a:forthebadge:for_the_badge:*:*:*:*:*:*:*:*" + ], + "breakalegcml/try": [ + "cpe:2.3:a:sinsiu:enterprise_website_system:*:*:*:*:*:*:*:*" + ], + "brechtsanders/xlsxio": [ + "cpe:2.3:a:xlsxio_project:xlsxio:*:*:*:*:*:*:*:*" + ], + "breezety/gxcms15": [ + "cpe:2.3:a:gxcms_project:gxcms:*:*:*:*:*:*:*:*" + ], + "brefphp/bref": [ + "cpe:2.3:a:mnapoli:bref:*:*:*:*:*:*:*:*" + ], + "brendan-duncan/archive": [ + "cpe:2.3:a:archive_project:archive:*:*:*:*:*:*:*:*" + ], + "brettwooldridge/nuprocess": [ + "cpe:2.3:a:nuprocess_project:nuprocess:*:*:*:*:*:*:*:*" + ], + "brewlabs/sendpress": [ + "cpe:2.3:a:pressified:sendpress:*:*:*:*:*:wordpress:*:*" + ], + "brglng/libwav": [ + "cpe:2.3:a:libwav_project:libwav:*:*:*:*:*:*:*:*" + ], + "briancappello/flask-unchained": [ + "cpe:2.3:a:flask_unchained_project:flask_unchained:*:*:*:*:*:*:*:*" + ], + "brianleroux/tiny-json-http": [ + "cpe:2.3:a:tiny-json-http_project:tiny-json-http:*:*:*:*:*:*:*:*" + ], + "brianmario/yajl-ruby": [ + "cpe:2.3:a:yajl-ruby_project:yajl-ruby:*:*:*:*:*:ruby:*:*" + ], + "briansmith/untrusted": [ + "cpe:2.3:a:untrusted_project:untrusted:*:*:*:*:*:*:*:*" + ], + "bricco/authenticator-plugin": [ + "cpe:2.3:a:authenticator_plugin_project:authenticator_plugin:*:*:*:*:*:*:*:*" + ], + "bridgecrewio/checkov": [ + "cpe:2.3:a:paloaltonetworks:bridgecrew_checkov:*:*:*:*:*:*:*:*" + ], + "brix/crypto-js": [ + "cpe:2.3:a:crypto-js_project:crypto-js:*:*:*:*:*:*:*:*" + ], + "bro/bro": [ + "cpe:2.3:a:bro:bro:*:*:*:*:*:*:*:*" + ], + "broadleafcommerce/broadleafcommerce": [ + "cpe:2.3:a:broadleafcommerce:broadleaf_commerce:*:*:*:*:*:*:*:*" + ], + "brocaar/chirpstack-network-server": [ + "cpe:2.3:a:chirpstack:network_server:*:*:*:*:*:*:*:*" + ], + "brokercap/bifrost": [ + "cpe:2.3:a:xbifrost:bifrost:*:*:*:*:*:*:*:*" + ], + "bromite/bromite": [ + "cpe:2.3:a:bromite:bromite:*:*:*:*:*:*:*:*" + ], + "brondahl/enumstringvalues": [ + "cpe:2.3:a:enumstringvalues_project:enumstringvalues:*:*:*:*:*:*:*:*" + ], + "broofa/node-uuid": [ + "cpe:2.3:a:node-uuid_project:node-uuid:*:*:*:*:*:node.js:*:*" + ], + "brookinsconsulting/bccie": [ + "cpe:2.3:a:brookinsconsulting:collected_information_export:*:*:*:*:*:ez_publish:*:*" + ], + "brotherofjhonny/grafana": [ + "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*" + ], + "brotkrueml/schema": [ + "cpe:2.3:a:schema_project:schema:*:*:*:*:*:typo3:*:*" + ], + "browserify/browserify-sign": [ + "cpe:2.3:a:browserify:browserify-sign:*:*:*:*:*:node.js:*:*" + ], + "browserless/chrome": [ + "cpe:2.3:a:browserless:chrome:*:*:*:*:*:node.js:*:*" + ], + "browserslist/browserslist": [ + "cpe:2.3:a:browserslist_project:browserslist:*:*:*:*:*:node.js:*:*" + ], + "browserup/browserup-proxy": [ + "cpe:2.3:a:browserup:browserup_proxy:*:*:*:*:*:*:*:*" + ], + "brunnofoggia/underscore-99xp": [ + "cpe:2.3:a:underscore-99xp_project:underscore-99xp:*:*:*:*:*:node.js:*:*" + ], + "bruno-robert/window-control": [ + "cpe:2.3:a:window-control_project:window-control:*:*:*:*:*:node.js:*:*" + ], + "brunobulle/gnuteca3.8": [ + "cpe:2.3:a:solis:gnuteca:*:*:*:*:*:*:*:*" + ], + "brunobulle/miolo_2.0": [ + "cpe:2.3:a:solis:miolo:*:*:*:*:*:*:*:*" + ], + "brunobulle/oempro_4.7": [ + "cpe:2.3:a:octeth:oempro:*:*:*:*:*:*:*:*" + ], + "brunoteixeira1996/cve-2023-36250": [ + "cpe:2.3:a:gnome:gnome-time_tracker:*:*:*:*:*:*:*:*" + ], + "bryanroma/cve-2020-25068": [ + "cpe:2.3:a:setelsa-security:conacwin:*:*:*:*:*:*:*:*" + ], + "brycebaril/node-flatnest": [ + "cpe:2.3:a:flatnest_project:flatnest:*:*:*:*:*:node.js:*:*" + ], + "brycx/orion": [ + "cpe:2.3:a:orion_project:orion:*:*:*:*:*:*:*:*" + ], + "bsi-bund/de.fac2": [ + "cpe:2.3:a:bund:de.fac2:*:*:*:*:*:*:*:*" + ], + "bspkrs/mcpmappingviewer": [ + "cpe:2.3:a:mcpmappingviewer_project:mcpmappingviewer:*:*:*:*:*:*:*:*" + ], + "btcpayserver/btcpayserver": [ + "cpe:2.3:a:btcpayserver:btcpay_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:btcpayserver:btcpayserver:*:*:*:*:*:*:*:*" + ], + "btcsuite/btcd": [ + "cpe:2.3:a:btcd_project:btcd:*:*:*:*:*:*:*:*" + ], + "btcsuite/go-socks": [ + "cpe:2.3:a:github:btcsuite_go-socks:*:*:*:*:*:go:*:*", + "cpe:2.3:a:socks5_project:socks5:*:*:*:*:*:go:*:*" + ], + "btiteam/xbtit-3.1": [ + "cpe:2.3:a:btiteam:xbtit:*:*:*:*:*:*:*:*" + ], + "bubka/2fauth": [ + "cpe:2.3:a:2fauth:2fauth:*:*:*:*:*:*:*:*" + ], + "budabot/budabot": [ + "cpe:2.3:a:budabot:budabot:*:*:*:*:*:*:*:*" + ], + "buddhalabs/packetstorm-exploits": [ + "cpe:2.3:a:bb4:big_brother:*:*:*:*:*:*:*:*" + ], + "buddypress/buddypress": [ + "cpe:2.3:a:buddypress:buddypress:*:*:*:*:*:wordpress:*:*" + ], + "budibase/budibase": [ + "cpe:2.3:a:budibase:budibase:*:*:*:*:*:*:*:*" + ], + "buger/jsonparser": [ + "cpe:2.3:a:jsonparser_project:jsonparser:*:*:*:*:*:*:*:*" + ], + "buildbot/buildbot": [ + "cpe:2.3:a:buildbot:buildbot:*:*:*:*:*:*:*:*" + ], + "builderio/qwik": [ + "cpe:2.3:a:builder:qwik:*:*:*:*:*:*:*:*" + ], + "buildkite/elastic-ci-stack-for-aws": [ + "cpe:2.3:a:buildkite:elastic_ci_stack:*:*:*:*:*:aws:*:*" + ], + "bundler/bundler": [ + "cpe:2.3:a:bundler:bundler:*:*:*:*:*:ruby:*:*" + ], + "buraksevben/2024_math_game_xss": [ + "cpe:2.3:a:remyandrade:math_game:*:*:*:*:*:wordpress:*:*" + ], + "buraksevben/cve-2024-24139": [ + "cpe:2.3:a:remyandrade:login_system_with_email_verification:*:*:*:*:*:*:*:*" + ], + "buraksevben/cve-2024-24140": [ + "cpe:2.3:a:remyandrade:daily_habit_tracker:*:*:*:*:*:*:*:*" + ], + "buraksevben/cves": [ + "cpe:2.3:a:remyandrade:school_task_manager:*:*:*:*:*:*:*:*" + ], + "burntsushi/ripgrep": [ + "cpe:2.3:a:ripgrep_project:ripgrep:*:*:*:*:*:*:*:*" + ], + "bus1/dbus-broker": [ + "cpe:2.3:a:dbus-broker_project:dbus-broker:*:*:*:*:*:*:*:*" + ], + "bustle/mobiledoc-kit": [ + "cpe:2.3:a:bdg:mobiledoc_kit:*:*:*:*:*:*:*:*" + ], + "butok/fnet": [ + "cpe:2.3:a:butok:fnet:*:*:*:*:*:*:*:*" + ], + "buttercup/buttercup-desktop": [ + "cpe:2.3:a:perrymitchell:buttercup:*:*:*:*:*:*:*:*" + ], + "buttplugio/buttplug-rs": [ + "cpe:2.3:a:nonpolynomial:buttplug:*:*:*:*:*:rust:*:*" + ], + "bwiltse/cve": [ + "cpe:2.3:a:hackolade:hackolade:*:*:*:*:*:*:*:*", + "cpe:2.3:a:verint:desktop_and_process_analytics:*:*:*:*:*:*:*:*" + ], + "bypazs/cve-2023-26984": [ + "cpe:2.3:a:peppermint:peppermint:*:*:*:*:*:*:*:*" + ], + "byronknoll/cmix": [ + "cpe:2.3:a:cmix_project:cmix:*:*:*:*:*:*:*:*" + ], + "bytebase/bytebase": [ + "cpe:2.3:a:bytebase:bytebase:*:*:*:*:*:*:*:*" + ], + "bytecodealliance/lucet": [ + "cpe:2.3:a:bytecodealliance:lucet:*:*:*:*:*:rust:*:*" + ], + "bytecodealliance/wasm-micro-runtime": [ + "cpe:2.3:a:bytecodealliance:webassembly_micro_runtime:*:*:*:*:*:*:*:*" + ], + "bytecodealliance/wasm-tools": [ + "cpe:2.3:a:webassembly:wasm:*:*:*:*:*:*:*:*" + ], + "bytecodealliance/wasmtime": [ + "cpe:2.3:a:bytecodealliance:cranelift-codegen:*:*:*:*:*:rust:*:*", + "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*" + ], + "bytedeco/javacpp-presets": [ + "cpe:2.3:a:bytedeco:javacpp_presets:*:*:*:*:*:*:*:*" + ], + "bytom/bytom": [ + "cpe:2.3:a:bytom:bytom:*:*:*:*:*:*:*:*" + ], + "byvoid/opencc": [ + "cpe:2.3:a:byvoid:open_chinese_convert:*:*:*:*:*:*:*:*" + ], + "bywatersolutions/bywater-koha-xslt": [ + "cpe:2.3:a:bywatersolutions:bywater-koha-xslt:*:*:*:*:*:*:*:*" + ], + "c-ares/c-ares": [ + "cpe:2.3:a:c-ares:c-ares:*:*:*:*:*:*:*:*", + "cpe:2.3:a:c-ares_project:c-ares:*:*:*:*:*:*:*:*" + ], + "c0d3x27/cves": [ + "cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tp-link:tapo:*:*:*:*:*:android:*:*" + ], + "c2fo/fast-csv": [ + "cpe:2.3:a:c2fo:fast-csv:*:*:*:*:*:node.js:*:*" + ], + "c3r34lk1ll3r/decrypt-oclean-traffic": [ + "cpe:2.3:a:oclean:oclean:*:*:*:*:*:*:*:*" + ], + "c4g/blis": [ + "cpe:2.3:a:gatech:computing_for_good\\'s_basic_laboratory_information_system:*:*:*:*:*:*:*:*" + ], + "c53elyas/cve-2023-33733": [ + "cpe:2.3:a:reportlab:reportlab:*:*:*:*:*:*:*:*" + ], + "c7w1n/cve-2023-30185": [ + "cpe:2.3:a:crmeb:crmeb:*:*:*:*:*:*:*:*" + ], + "cabrerahector/wordpress-popular-posts": [ + "cpe:2.3:a:wordpress_popular_posts_project:wordpress_popular_posts:*:*:*:*:*:wordpress:*:*" + ], + "cacalabs/libcaca": [ + "cpe:2.3:a:libcaca_project:libcaca:*:*:*:*:*:*:*:*" + ], + "cachethq/cachet": [ + "cpe:2.3:a:all-three:cachet:*:*:*:*:*:*:*:*" + ], + "cacti/cacti": [ + "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*" + ], + "cactus/go-camo": [ + "cpe:2.3:a:go-camo_project:go-camo:*:*:*:*:*:*:*:*" + ], + "cactusoft/kartris": [ + "cpe:2.3:a:cactusoft:kartris:*:*:*:*:*:*:*:*" + ], + "caddyserver/caddy": [ + "cpe:2.3:a:caddyserver:caddy:*:*:*:*:*:*:*:*" + ], + "cai-niao98/siyu": [ + "cpe:2.3:a:siyucms:siyucms:*:*:*:*:*:*:*:*" + ], + "cainor/calendarinho": [ + "cpe:2.3:a:cainor:calendarinho:*:*:*:*:*:*:*:*" + ], + "cainthebest/nitrado.js": [ + "cpe:2.3:a:nitrado.js_project:nitrado.js:*:*:*:*:*:node.js:*:*" + ], + "caiteli/poc_information": [ + "cpe:2.3:a:southsoft:gmis:*:*:*:*:*:*:*:*", + "cpe:2.3:a:southsoft:graduate_management_information_system:*:*:*:*:*:*:*:*" + ], + "caiweiming/dolphinphp": [ + "cpe:2.3:a:dolphinphp_project:dolphinphp:*:*:*:*:*:*:*:*" + ], + "cakephp/cakephp": [ + "cpe:2.3:a:cakefoundation:cakephp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cakephp:cakephp:*:*:*:*:*:*:*:*" + ], + "calamares/calamares": [ + "cpe:2.3:a:calamares:calamares:*:*:*:*:*:*:*:*" + ], + "calcom/cal.com": [ + "cpe:2.3:a:cal:cal.com:*:*:*:*:*:*:*:*" + ], + "calderawp/calderawp-license-manager": [ + "cpe:2.3:a:claderaform:calderawp_license_manager:*:*:*:*:*:wordpress:*:*" + ], + "calesanz/gibb-modul-151": [ + "cpe:2.3:a:gibb-modul-151_project:gibb-modul-151:*:*:*:*:*:*:*:*" + ], + "calsign/apde": [ + "cpe:2.3:a:android_processing_development_environment_project:android_processing_development_environment:*:*:*:*:*:android:*:*" + ], + "camptocamp/terraboard": [ + "cpe:2.3:a:camptocamp:terraboard:*:*:*:*:*:*:*:*" + ], + "camunda/camunda-modeler": [ + "cpe:2.3:a:camunda:modeler:*:*:*:*:*:*:*:*" + ], + "candlepin/candlepin": [ + "cpe:2.3:a:candlepinproject:candlepin:*:*:*:*:*:*:*:*" + ], + "candlepin/subscription-manager": [ + "cpe:2.3:a:redhat:subscription-manager:*:*:*:*:*:*:*:*" + ], + "canonical/cloud-init": [ + "cpe:2.3:a:canonical:cloud-init:*:*:*:*:*:*:*:*" + ], + "canonical/lightdm": [ + "cpe:2.3:a:lightdm_project:lightdm:*:*:*:*:*:*:*:*" + ], + "canonical/multipass": [ + "cpe:2.3:a:canonical:multipass:*:*:*:*:*:*:*:*" + ], + "canonicalltd/subiquity": [ + "cpe:2.3:a:canonical:subiquity:*:*:*:*:*:*:*:*" + ], + "canonicalltd/ubuntu-image": [ + "cpe:2.3:a:canonical:ubuntu-image:*:*:*:*:*:*:*:*" + ], + "canton7/synctrayzor": [ + "cpe:2.3:a:antonymale:synctrayzor:*:*:*:*:*:*:*:*" + ], + "caokang/waimai": [ + "cpe:2.3:a:bijiadao:waimai_super_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:super_cms_project:super_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:waimai_super_cms_project:waimai_super_cms:*:*:*:*:*:*:*:*" + ], + "caolan/async": [ + "cpe:2.3:a:async_project:async:*:*:*:*:*:*:*:*" + ], + "caolan/forms": [ + "cpe:2.3:a:forms_project:forms:*:*:*:*:*:node.js:*:*" + ], + "capensis/canopsis": [ + "cpe:2.3:a:capensis:canopsis:*:*:*:*:*:*:*:*" + ], + "capgeminicisredteam/disclosure": [ + "cpe:2.3:a:grupposcai:realgimm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:web-audimex:audimexee:*:*:*:*:*:*:*:*" + ], + "capnproto/capnproto": [ + "cpe:2.3:a:capnproto:capnproto:*:*:*:*:*:*:*:*" + ], + "capnsquarepants/wordcraft": [ + "cpe:2.3:a:wordcraft_project:wordcraft:*:*:*:*:*:*:*:*" + ], + "capture0x/total-cms-exploit": [ + "cpe:2.3:a:totalcms:total_cms:*:*:*:*:*:*:*:*" + ], + "cardgate/magento2": [ + "cpe:2.3:a:cardgate:cardgate_payments:*:*:*:*:*:*:*:*" + ], + "cardgate/woocommerce": [ + "cpe:2.3:a:cardgate:cardgate_payments:*:*:*:*:*:woocommerce:*:*" + ], + "careteditor/issues": [ + "cpe:2.3:a:caret:caret:*:*:*:*:*:*:*:*" + ], + "careteditor/releases": [ + "cpe:2.3:a:caret:caret:*:*:*:*:*:*:*:*" + ], + "carhartl/jquery-cookie": [ + "cpe:2.3:a:jquery.cookie_project:jquery.cookie:*:*:*:*:*:node.js:*:*" + ], + "carlos8f/node-accesslog": [ + "cpe:2.3:a:accesslog_project:accesslog:*:*:*:*:*:node.js:*:*" + ], + "carltongibson/django-filter": [ + "cpe:2.3:a:django-filter_project:django-filter:*:*:*:*:*:*:*:*" + ], + "caronc/apprise": [ + "cpe:2.3:a:nuxref:apprise:*:*:*:*:*:*:*:*" + ], + "carrierwaveuploader/carrierwave": [ + "cpe:2.3:a:carrierwave_project:carrierwave:*:*:*:*:*:ruby:*:*" + ], + "caryll/otfcc": [ + "cpe:2.3:a:otfcc_project:otfcc:*:*:*:*:*:*:*:*" + ], + "casdoor/casdoor": [ + "cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:*" + ], + "casework/case-utilities-python": [ + "cpe:2.3:a:lfprojects:case_python_utilities:*:*:*:*:*:python:*:*" + ], + "casperjs/casperjs": [ + "cpe:2.3:a:casperjs:casperjs:*:*:*:*:*:*:*:*" + ], + "cassproject/cass": [ + "cpe:2.3:a:cassproject:competency_and_skills_system:*:*:*:*:*:docker:*:*", + "cpe:2.3:a:cassproject:competency_and_skills_system:*:*:*:*:*:node.js:*:*" + ], + "castlamp/zenbership": [ + "cpe:2.3:a:castlamp:zenbership:*:*:*:*:*:*:*:*" + ], + "castle1984/cverecord": [ + "cpe:2.3:a:visitor_management_system_project:visitor_management_system:*:*:*:*:*:*:*:*" + ], + "cat-6/exp": [ + "cpe:2.3:a:znfit:home_improvement_erp_management_system:*:*:*:*:*:*:*:*" + ], + "catalyst/mahara-flashplayer": [ + "cpe:2.3:a:flowplayer:flowplayer_flash:*:*:*:*:*:mahara:*:*" + ], + "catfan/medoo": [ + "cpe:2.3:a:medoo:medoo:*:*:*:*:*:*:*:*" + ], + "cauldrondevelopmentllc/cbang": [ + "cpe:2.3:a:cauldrondevelopment:c\\!:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cauldrondevelopment:cbang:*:*:*:*:*:*:*:*" + ], + "causefx/organizr": [ + "cpe:2.3:a:organizr:organizr:*:*:*:*:*:*:*:*" + ], + "cbeust/testng": [ + "cpe:2.3:a:testng_project:testng:*:*:*:*:*:*:*:*" + ], + "cbioportal/cbioportal": [ + "cpe:2.3:a:cbioportal_project:cbioportal:*:*:*:*:*:*:*:*" + ], + "cbkhwx/cxuucmsv3": [ + "cpe:2.3:a:cxuu:cxuucms:*:*:*:*:*:*:*:*" + ], + "cc-tweaked/cc-tweaked": [ + "cpe:2.3:a:tweaked:cc-tweaked:*:*:*:*:*:minecraft:*:*" + ], + "cckevincyh/companywebsite": [ + "cpe:2.3:a:ssh_companywebsite_project:ssh_companywebsite:*:*:*:*:*:*:*:*" + ], + "ccxvii/mujs": [ + "cpe:2.3:a:artifex:mujs:*:*:*:*:*:*:*:*" + ], + "cdacesec/cve-2023-33802": [ + "cpe:2.3:a:sumatrapdfreader:sumatrapdf:*:*:*:*:*:*:*:*" + ], + "cdcgov/microbetrace": [ + "cpe:2.3:a:cdc:microbetrace:*:*:*:*:*:*:*:*" + ], + "cdfan/my-admin": [ + "cpe:2.3:a:myadmin_project:myadmin:*:*:*:*:*:*:*:*" + ], + "cdoco/php-jwt": [ + "cpe:2.3:a:zihanggao:php-jwt:*:*:*:*:*:*:*:*" + ], + "cdr/code-server": [ + "cpe:2.3:a:coder:code-server:*:*:*:*:*:*:*:*" + ], + "cdrummond/cantata": [ + "cpe:2.3:a:cantata_project:cantata:*:*:*:*:*:*:*:*" + ], + "cduram/cve-2023-39144": [ + "cpe:2.3:a:element55:knowmore:*:*:*:*:*:*:*:*" + ], + "cebe/markdown": [ + "cpe:2.3:a:cebe:markdown:*:*:*:*:*:*:*:*" + ], + "cecilapp/cecil": [ + "cpe:2.3:a:cecil:cecil:*:*:*:*:*:*:*:*" + ], + "cedric1314/cve-2022-47872": [ + "cpe:2.3:a:maccms:maccms:*:*:*:*:*:*:*:*" + ], + "cedricpinson/vox2mesh": [ + "cpe:2.3:a:vox2mesh_project:vox2mesh:*:*:*:*:*:*:*:*" + ], + "ceee-vip/cockybook": [ + "cpe:2.3:a:cockybook_project:cockybook:*:*:*:*:*:*:*:*" + ], + "cefsharp/cefsharp": [ + "cpe:2.3:a:cefsharp:cefsharp:*:*:*:*:*:*:*:*" + ], + "celery/celery": [ + "cpe:2.3:a:celeryproject:celery:*:*:*:*:*:python:*:*" + ], + "celery/django-celery-results": [ + "cpe:2.3:a:django-celery-results_project:django-celery-results:*:*:*:*:*:*:*:*" + ], + "celluloid/reel": [ + "cpe:2.3:a:celluloid:reel:*:*:*:*:*:*:*:*" + ], + "cention-mujibur-rahman/cention-chatserver": [ + "cpe:2.3:a:cention-chatserver_project:cention-chatserver:*:*:*:*:*:*:*:*" + ], + "centreon/centreon": [ + "cpe:2.3:a:centreon:centreon:*:*:*:*:*:*:*:*", + "cpe:2.3:a:centreon:centreon_web:*:*:*:*:*:*:*:*" + ], + "centreon/centreon-widget-host-monitoring": [ + "cpe:2.3:a:centreon:centreon_host-monitoring_widget:*:*:*:*:*:*:*:*", + "cpe:2.3:a:centreon:widget-host-monitoring:*:*:*:*:*:*:*:*" + ], + "centreon/centreon-widget-service-monitoring": [ + "cpe:2.3:a:centreon:centreon_service-monitoring_widget:*:*:*:*:*:*:*:*" + ], + "centreon/centreon-widget-tactical-overview": [ + "cpe:2.3:a:centreon:centreon_tactical-overview_widget:*:*:*:*:*:*:*:*" + ], + "ceph/ceph": [ + "cpe:2.3:a:linuxfoundation:ceph:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:*" + ], + "ceph/ceph-ansible": [ + "cpe:2.3:a:ceph:ceph-ansible:*:*:*:*:*:*:*:*" + ], + "ceph/civetweb": [ + "cpe:2.3:a:ceph:civetweb:*:*:*:*:*:*:*:*" + ], + "cerebrate-project/cerebrate": [ + "cpe:2.3:a:cerebrate-project:cerebrate:*:*:*:*:*:*:*:*" + ], + "certcc/vince": [ + "cpe:2.3:a:cert:vince:*:*:*:*:*:*:*:*" + ], + "certifi/python-certifi": [ + "cpe:2.3:a:kennethreitz:certifi:*:*:*:*:*:python:*:*" + ], + "certtools/intelmq-manager": [ + "cpe:2.3:a:intelmq_manager_project:intelmq_manager:*:*:*:*:*:*:*:*" + ], + "cesanta/mjs": [ + "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cesanta:mongooseos_mjs:*:*:*:*:*:*:*:*" + ], + "cesanta/mongoose": [ + "cpe:2.3:a:cesanta:mongoose:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cesanta:mongoose_embedded_web_server_library:*:*:*:*:*:*:*:*" + ], + "cesnet/libyang": [ + "cpe:2.3:a:cesnet:libyang:*:*:*:*:*:*:*:*" + ], + "cesnet/perun": [ + "cpe:2.3:a:cesnet:perun:*:*:*:*:*:*:*:*" + ], + "cesnet/proxystatistics-simplesamlphp-module": [ + "cpe:2.3:a:simplesamlphp:simplesamlphp:*:*:*:*:*:*:*:*" + ], + "cesnet/theme-cesnet": [ + "cpe:2.3:a:cesnet:theme-cesnet:*:*:*:*:*:*:*:*" + ], + "cezerin/cezerin": [ + "cpe:2.3:a:cezerin:cezerin:*:*:*:*:*:*:*:*" + ], + "cf-platform-eng/tile-generator": [ + "cpe:2.3:a:pivotal:pcf_tile_generator:*:*:*:*:*:*:*:*" + ], + "cfengine/core": [ + "cpe:2.3:a:northern.tech:cfengine:*:*:*:*:enterprise:*:*:*" + ], + "cfire24/ajaxlife": [ + "cpe:2.3:a:ajaxlife_project:ajaxlife:*:*:*:*:*:*:*:*" + ], + "cgal/cgal": [ + "cpe:2.3:a:cgal:computational_geometry_algorithms_library:*:*:*:*:*:*:*:*" + ], + "cgriego/active_attr": [ + "cpe:2.3:a:active_attr_project:active_attr:*:*:*:*:*:*:*:*" + ], + "ch0ing/vul": [ + "cpe:2.3:a:company_website\\/cms_project:company_website\\/cms:*:*:*:*:*:*:*:*" + ], + "chainer/chainerrl-visualizer": [ + "cpe:2.3:a:chainer:chainerrl-visualizer:*:*:*:*:*:*:*:*" + ], + "chainsafe/js-libp2p-noise": [ + "cpe:2.3:a:chainsafe:js-libp2p-noise:*:*:*:*:*:node.js:*:*" + ], + "chainsafe/lodestar": [ + "cpe:2.3:a:chainsafe:lodestar:*:*:*:*:*:*:*:*" + ], + "chakra-core/chakracore": [ + "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*" + ], + "chalk/ansi-regex": [ + "cpe:2.3:a:ansi-regex_project:ansi-regex:*:*:*:*:*:node.js:*:*" + ], + "challenge/website": [ + "cpe:2.3:a:challenge:website_project:*:*:*:*:*:*:*:*" + ], + "chamilo/chamilo-lms": [ + "cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:chamilo:chamilo_lms:*:*:*:*:*:*:*:*" + ], + "channelcat/sanic": [ + "cpe:2.3:a:sanic_project:sanic:*:*:*:*:*:*:*:*" + ], + "chanpu9/cve": [ + "cpe:2.3:a:humhub:social_network_kit:*:*:*:*:enterprise:*:*:*" + ], + "chansen/p5-http-tiny": [ + "cpe:2.3:a:http\\:\\:tiny_project:http\\:\\:tiny:*:*:*:*:*:*:*:*" + ], + "chanzhaoyu/chatgpt-web": [ + "cpe:2.3:a:chanzhaoyu:chatgpt_web:*:*:*:*:*:*:*:*" + ], + "chanzuckerberg/idseq-web": [ + "cpe:2.3:a:idseq:idseq-web:*:*:*:*:*:*:*:*" + ], + "chaoticonyx/onyxforum": [ + "cpe:2.3:a:onyxforum_project:onyxforum:*:*:*:*:*:*:*:*" + ], + "charcoal-se/smokedetector": [ + "cpe:2.3:a:charcoal-se:smokedetector:*:*:*:*:*:*:*:*" + ], + "chardos/get-git-data": [ + "cpe:2.3:a:get-git-data_project:get-git-data:*:*:*:*:*:*:*:*" + ], + "charlesbickel/cve-2021-38619": [ + "cpe:2.3:a:openbaraza:openbaraza_human_capital_management:*:*:*:*:*:*:*:*" + ], + "charleskorn/kaml": [ + "cpe:2.3:a:kaml_project:kaml:*:*:*:*:*:*:*:*" + ], + "charmbracelet/charm": [ + "cpe:2.3:a:charm:charm:*:*:*:*:*:*:*:*" + ], + "charmbracelet/soft-serve": [ + "cpe:2.3:a:charm:soft_serve:*:*:*:*:*:go:*:*" + ], + "chartjs/chart.js": [ + "cpe:2.3:a:chartjs:chart.js:*:*:*:*:*:node.js:*:*" + ], + "charybdis-ircd/charybdis": [ + "cpe:2.3:a:charybdis_project:charybdis:*:*:*:*:*:*:*:*" + ], + "chatopera/cosin": [ + "cpe:2.3:a:chatopera:cosin:*:*:*:*:*:*:*:*" + ], + "chatsecure/chatsecure-ios": [ + "cpe:2.3:a:chatsecure:chatsecure:*:*:*:*:*:iphone_os:*:*" + ], + "chatter-social/creeper": [ + "cpe:2.3:a:chatter-social:creeper:*:*:*:*:*:*:*:*" + ], + "chatwoot/chatwoot": [ + "cpe:2.3:a:chatwoot:chatwoot:*:*:*:*:*:*:*:*" + ], + "chbrown/rfc6902": [ + "cpe:2.3:a:rfc6902_project:rfc6902:*:*:*:*:*:*:*:*" + ], + "che-my/fastadmin-tp6": [ + "cpe:2.3:a:fastadmin-tp6_project:fastadmin-tp6:*:*:*:*:*:*:*:*" + ], + "check-spelling/check-spelling": [ + "cpe:2.3:a:check-spelling:check-spelling:*:*:*:*:*:*:*:*" + ], + "checkstyle/checkstyle": [ + "cpe:2.3:a:checkstyle:checkstyle:*:*:*:*:*:*:*:*" + ], + "chedabob/whatismyudid": [ + "cpe:2.3:a:whatismyudid_project:whatismyudid:*:*:*:*:*:node.js:*:*" + ], + "chef/automate": [ + "cpe:2.3:a:chef:automate:*:*:*:*:*:*:*:*" + ], + "chef/chef": [ + "cpe:2.3:a:chef:chef:*:*:*:*:*:*:*:*" + ], + "chef/chef-server": [ + "cpe:2.3:a:progress:chef_infra_server:*:*:*:*:*:*:*:*" + ], + "chef/mixlib-archive": [ + "cpe:2.3:a:progress:mixlib-archive:*:*:*:*:*:*:*:*" + ], + "chekun/dilicms": [ + "cpe:2.3:a:dilicms:dilicms:*:*:*:*:*:*:*:*" + ], + "chemcms/chemcms": [ + "cpe:2.3:a:chemcms_project:chemcms:*:*:*:*:*:*:*:*" + ], + "chen-jerry-php/vim": [ + "cpe:2.3:a:urtracker:urtracker:*:*:*:*:premium:*:*:*" + ], + "chen87548081/feiqu-opensource": [ + "cpe:2.3:a:feiqu-opensource_project:feiqu-opensource:*:*:*:*:*:*:*:*" + ], + "chenan224/webchess_sqli_poc": [ + "cpe:2.3:a:webchess_project:webchess:*:*:*:*:*:*:*:*" + ], + "chendotjs/lotos": [ + "cpe:2.3:a:chendotjs:lotos_webserver:*:*:*:*:*:*:*:*" + ], + "chenfeizhou/sikcms-v1.1": [ + "cpe:2.3:a:sikcms:sikcms:*:*:*:*:*:*:*:*" + ], + "chenniqing/uscat": [ + "cpe:2.3:a:uscat_project:uscat:*:*:*:*:*:*:*:*" + ], + "cherokee/webserver": [ + "cpe:2.3:a:cherokee-project:cherokee:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cherokee-project:cherokee_web_server:*:*:*:*:*:*:*:*" + ], + "cherry-toto/jizhicms": [ + "cpe:2.3:a:jizhicms:jizhicms:*:*:*:*:*:*:*:*" + ], + "chevereto/chevereto-free": [ + "cpe:2.3:a:chevereto:chevereto:*:*:*:*:free:*:*:*" + ], + "chewkeanho/automataci": [ + "cpe:2.3:a:hollowaykeanho:automataci:*:*:*:*:*:*:*:*" + ], + "chia-network/chia-blockchain": [ + "cpe:2.3:a:chia:network_cat1_standard:*:*:*:*:*:*:*:*" + ], + "chiaki2333/vulnerability": [ + "cpe:2.3:a:32ns:klive:*:*:*:*:*:*:*:*" + ], + "chilin89117/ed01-cms": [ + "cpe:2.3:a:ed01-cms_project:ed01-cms:*:*:*:*:*:*:*:*" + ], + "chillzhuang/springblade": [ + "cpe:2.3:a:bladex:springblade:*:*:*:*:*:*:*:*", + "cpe:2.3:a:springblade_project:springblade:*:*:*:*:*:*:*:*" + ], + "chipsalliance/rocket-chip": [ + "cpe:2.3:a:linuxfoundation:rocket_chip_generator:*:*:*:*:*:*:*:*" + ], + "chjj/marked": [ + "cpe:2.3:a:marked_project:marked:*:*:*:*:*:node.js:*:*" + ], + "chocobozzz/peertube": [ + "cpe:2.3:a:framasoft:peertube:*:*:*:*:*:*:*:*" + ], + "chocolate-doom/chocolate-doom": [ + "cpe:2.3:a:chocolate-doom:chocolate_doom:*:*:*:*:*:*:*:*" + ], + "chocolatey/boxstarter": [ + "cpe:2.3:a:chocolatey:boxstarter:*:*:*:*:*:*:*:*" + ], + "choffmeister/jgit-cookbook": [ + "cpe:2.3:a:jgit-cookbook_project:jgit-cookbook:*:*:*:*:*:*:*:*" + ], + "choregus/puppycms": [ + "cpe:2.3:a:puppycms:puppycms:*:*:*:*:*:*:*:*" + ], + "choria-legacy/mcollective-sshkey-security": [ + "cpe:2.3:a:puppet:mcollective-sshkey-security:*:*:*:*:*:puppet:*:*" + ], + "chosir/exp": [ + "cpe:2.3:a:07fly:customer_relationship_management:*:*:*:*:*:*:*:*" + ], + "chris-morgan/anymap": [ + "cpe:2.3:a:anymap_project:anymap:*:*:*:*:*:rust:*:*" + ], + "chris-morgan/mopa": [ + "cpe:2.3:a:mopa_project:mopa:*:*:*:*:*:rust:*:*" + ], + "chris92de/adminserv": [ + "cpe:2.3:a:adminserv_project:adminserv:*:*:*:*:*:*:*:*" + ], + "chrisd1100/uncurl": [ + "cpe:2.3:a:uncurl_project:uncurl:*:*:*:*:*:*:*:*" + ], + "chriskacerguis/codeigniter-restserver": [ + "cpe:2.3:a:codeigniter-restserver_project:codeigniter-restserver:*:*:*:*:*:*:*:*" + ], + "chrismcmstone/gmail-servlet": [ + "cpe:2.3:a:gmail-servlet_project:gmail-servlet:*:*:*:*:*:*:*:*" + ], + "christian-bromann/rgb2hex": [ + "cpe:2.3:a:rgb2hex_project:rgb2hex:*:*:*:*:*:*:*:*" + ], + "christkv/node-git": [ + "cpe:2.3:a:git_project:git:*:*:*:*:*:node.js:*:*" + ], + "chriswalz/bit": [ + "cpe:2.3:a:bit_project:bit:*:*:*:*:*:*:*:*" + ], + "chromiumembedded/cef": [ + "cpe:2.3:a:chromiumembedded:chromium_embedded_framework:*:*:*:*:*:*:*:*" + ], + "chshcms/cscms": [ + "cpe:2.3:a:chshcms:cscms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:chshcms:cscms_music_portal_system:*:*:*:*:*:*:*:*" + ], + "chshcms/mccms": [ + "cpe:2.3:a:chshcms:mccms:*:*:*:*:*:*:*:*" + ], + "chu1z1/chuizi": [ + "cpe:2.3:a:dascomsoft:eziosuite:*:*:*:*:*:*:*:*" + ], + "churchcrm/crm": [ + "cpe:2.3:a:churchcrm:churchcrm:*:*:*:*:*:*:*:*" + ], + "chyh1990/yaml-rust": [ + "cpe:2.3:a:yaml-rust_project:yaml-rust:*:*:*:*:*:*:*:*" + ], + "chyojn/git-0.01": [ + "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*" + ], + "chyrp/chyrp": [ + "cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:*" + ], + "cilium/cilium": [ + "cpe:2.3:a:cilium:cilium:*:*:*:*:*:*:*:*" + ], + "cilium/cilium-cli": [ + "cpe:2.3:a:cilium:cilium-cli:*:*:*:*:*:*:*:*" + ], + "ciph0x01/simple-exam-reviewer-management-system-cve": [ + "cpe:2.3:a:simple_exam_reviewer_management_system_project:simple_exam_reviewer_management_system:*:*:*:*:*:*:*:*" + ], + "ciphershed/ciphershed": [ + "cpe:2.3:a:ciphershed:ciphershed:*:*:*:*:*:*:*:*" + ], + "ciptard/golemcms": [ + "cpe:2.3:a:golemcms_project:golemcms:*:*:*:*:*:*:*:*" + ], + "circl/ail-framework": [ + "cpe:2.3:a:circl:ail_framework:*:*:*:*:*:*:*:*" + ], + "circuitverse/circuitverse": [ + "cpe:2.3:a:circuitverse:circuitverse:*:*:*:*:*:*:*:*" + ], + "cisagov/log4j-affected-db": [ + "cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*" + ], + "cisco-talos/clamav": [ + "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", + "cpe:2.3:a:clamav:clamav:*:*:*:*:lts:*:*:*" + ], + "cisco/libsrtp": [ + "cpe:2.3:a:cisco:libsrtp:*:*:*:*:*:*:*:*" + ], + "cisco/node-jose": [ + "cpe:2.3:a:cisco:node-jose:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cisco:node-jose:*:*:*:*:*:node.js:*:*" + ], + "cisco/thor": [ + "cpe:2.3:a:cisco:thor_video_codec:*:*:*:*:*:*:*:*" + ], + "cisofy/lynis": [ + "cpe:2.3:a:cisofy:lynis:*:*:*:*:*:*:*:*" + ], + "citymont/symetrie": [ + "cpe:2.3:a:symetrie_project:symetrie:*:*:*:*:*:*:*:*" + ], + "ciur/papermerge": [ + "cpe:2.3:a:papermerge:papermerge:*:*:*:*:*:*:*:*" + ], + "civetweb/civetweb": [ + "cpe:2.3:a:civetweb_project:civetweb:*:*:*:*:*:*:*:*" + ], + "civicrm/civicrm-core": [ + "cpe:2.3:a:civicrm:civicrm:*:*:*:*:*:*:*:*" + ], + "ciweiin/seacms": [ + "cpe:2.3:a:seacms:seacms:*:*:*:*:*:*:*:*" + ], + "cjvnjde/google-translate-api-browser": [ + "cpe:2.3:a:cjvnjde:google_translate_api_browser:*:*:*:*:*:*:*:*" + ], + "ckan/ckan": [ + "cpe:2.3:a:okfn:ckan:*:*:*:*:*:*:*:*" + ], + "ckan/ckan-docker-base": [ + "cpe:2.3:a:okfn:ckan:*:*:*:*:*:*:*:*" + ], + "ckeditor/ckeditor-dev": [ + "cpe:2.3:a:ckeditor:enhanced_image:*:*:*:*:*:ckeditor:*:*" + ], + "ckeditor/ckeditor-releases": [ + "cpe:2.3:a:ckeditor:ckeditor:*:*:*:*:*:*:*:*" + ], + "ckeditor/ckeditor4": [ + "cpe:2.3:a:ckeditor:ckeditor:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ckeditor:ckeditor:*:*:*:*:*:-:*:*", + "cpe:2.3:a:ckeditor:ckeditor:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:ckeditor:ckeditor:*:*:*:*:lts:*:*:*" + ], + "ckeditor/ckeditor4-releases": [ + "cpe:2.3:a:ckeditor:ckeditor:*:*:*:*:*:*:*:*" + ], + "ckeditor/ckeditor5": [ + "cpe:2.3:a:ckeditor:ckeditor5-engine:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:ckeditor:ckeditor5-font:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:ckeditor:ckeditor5-image:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:ckeditor:ckeditor5-list:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:ckeditor:ckeditor5-markdown-gfm:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:ckeditor:ckeditor5-media-embed:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:ckeditor:ckeditor5-paste-from-office:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:ckeditor:ckeditor5-widget:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:ckeditor:ckeditor5:*:*:*:*:*:*:*:*" + ], + "ckeditor/ckeditor5-link": [ + "cpe:2.3:a:ckeditor:ckeditor_5-link:*:*:*:*:*:ckeditor_5:*:*" + ], + "ckolivas/cgminer": [ + "cpe:2.3:a:cgminer_project:cgminer:*:*:*:*:*:*:*:*" + ], + "ckolivas/lrzip": [ + "cpe:2.3:a:long_range_zip_project:long_range_zip:*:*:*:*:*:*:*:*" + ], + "cksgf/servermanagement": [ + "cpe:2.3:a:servermanagement_project:servermanagement:*:*:*:*:*:*:*:*" + ], + "cla-assistant/cla-assistant": [ + "cpe:2.3:a:sap:cla-assistant:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sap:contributor_license_agreement_assistant:*:*:*:*:*:*:*:*" + ], + "clara-genomics/claragenomicsanalysis": [ + "cpe:2.3:a:nvidia:clara_genomics_analysis:*:*:*:*:*:*:*:*" + ], + "clarkgrubb/data-tools": [ + "cpe:2.3:a:data_tools_project:data_tools:*:*:*:*:*:*:*:*" + ], + "claroline/claroline": [ + "cpe:2.3:a:claroline:claroline:*:*:*:*:*:*:*:*" + ], + "clastix/capsule": [ + "cpe:2.3:a:clastix:capsule:*:*:*:*:*:*:*:*" + ], + "clastix/capsule-proxy": [ + "cpe:2.3:a:clastix:capsule-proxy:*:*:*:*:*:*:*:*" + ], + "claudiosanches/author-bio-box": [ + "cpe:2.3:a:author_bio_box_project:author_bio_box:*:*:*:*:*:wordpress:*:*" + ], + "claviska/jquery-minicolors": [ + "cpe:2.3:a:jquery-minicolors_project:jquery-minicolors:*:*:*:*:*:*:*:*" + ], + "claviska/simple-php-captcha": [ + "cpe:2.3:a:simple-php-captcha_project:simple-php-captcha:*:*:*:*:*:*:*:*" + ], + "cleantalk/wordpress-antispam": [ + "cpe:2.3:a:cleantalk:antispam:*:*:*:*:*:wordpress:*:*" + ], + "clearcanvas/clearcanvas": [ + "cpe:2.3:a:synaptivemedical:clearcanvas:*:*:*:*:*:*:*:*" + ], + "clearlinux-pkgs/libidn": [ + "cpe:2.3:a:gnu:libidn:*:*:*:*:*:*:*:*" + ], + "clearlinux-pkgs/libpng": [ + "cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:*" + ], + "clementine-player/clementine": [ + "cpe:2.3:a:clementine-player:clementine:*:*:*:*:*:*:*:*" + ], + "clever/saml2": [ + "cpe:2.3:a:clever:saml2-js:*:*:*:*:*:*:*:*" + ], + "clever/underscore.deep": [ + "cpe:2.3:a:clever:underscore.deep:*:*:*:*:*:node.js:*:*" + ], + "clevercloud/biscuit-java": [ + "cpe:2.3:a:clever-cloud:biscuit-java:*:*:*:*:*:*:*:*" + ], + "cleverstupiddog/yf-exam": [ + "cpe:2.3:a:yf-exam_project:yf-exam:*:*:*:*:*:*:*:*" + ], + "clevertap/clevertap-cordova": [ + "cpe:2.3:a:clevertap:clevertap:*:*:*:*:*:cordova:*:*" + ], + "clickbar/dot-diver": [ + "cpe:2.3:a:clickbar:dot-diver:*:*:*:*:*:node.js:*:*" + ], + "clickhouse/clickhouse": [ + "cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*", + "cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:lts:*:*:*", + "cpe:2.3:a:clickhouse:clickhouse_cloud:*:*:*:*:*:*:*:*", + "cpe:2.3:a:yandex:clickhouse:*:*:*:*:*:*:*:*" + ], + "clickhouse/clickhouse-java": [ + "cpe:2.3:a:clickhouse:java_libraries:*:*:*:*:*:*:*:*" + ], + "clicshopping/clicshopping_v3": [ + "cpe:2.3:a:clicshopping:clicshopping_v3:*:*:*:*:*:*:*:*" + ], + "clientio/joint": [ + "cpe:2.3:a:client:jointjs:*:*:*:*:*:node.js:*:*" + ], + "cliftonc/calipso": [ + "cpe:2.3:a:calipso_project:calipso:*:*:*:*:*:*:*:*" + ], + "clinical-genomics/scout": [ + "cpe:2.3:a:clinical-genomics:scout:*:*:*:*:*:*:*:*" + ], + "clippercms/clippercms": [ + "cpe:2.3:a:clippercms:clippercms:*:*:*:*:*:*:*:*" + ], + "cloakproject/cloakcoin": [ + "cpe:2.3:a:cloakcoin:cloakcoin:*:*:*:*:*:*:*:*" + ], + "clojure/clojure": [ + "cpe:2.3:a:clojure:clojure:*:*:*:*:*:*:*:*" + ], + "cloud-hypervisor/cloud-hypervisor": [ + "cpe:2.3:a:cloudhypervisor:cloud_hypervisor:*:*:*:*:*:rust:*:*" + ], + "cloudavid/pparam": [ + "cpe:2.3:a:cloudavid:pparam:*:*:*:*:*:*:*:*" + ], + "cloudbase/ovs": [ + "cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:*" + ], + "cloudcmd/console-io#readme": [ + "cpe:2.3:a:console-io_project:console-io:*:*:*:*:*:node.js:*:*" + ], + "cloudendpoints/esp": [ + "cpe:2.3:a:google:extensible_service_proxy:*:*:*:*:*:*:*:*" + ], + "cloudera/hue": [ + "cpe:2.3:a:cloudera:hue:*:*:*:*:*:*:*:*" + ], + "cloudexplorer-dev/cloudexplorer-lite": [ + "cpe:2.3:a:fit2cloud:cloudexplorer_lite:*:*:*:*:*:*:*:*" + ], + "cloudfavorites/favorites-web": [ + "cpe:2.3:a:favorites-web_project:favorites-web:*:*:*:*:*:*:*:*" + ], + "cloudflare/advisories": [ + "cpe:2.3:a:cloudflare:warp:*:*:*:*:*:android:*:*", + "cpe:2.3:a:cloudflare:warp:*:*:*:*:*:linux_kernel:*:*", + "cpe:2.3:a:cloudflare:warp:*:*:*:*:*:macos:*:*", + "cpe:2.3:a:cloudflare:warp:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:cloudflare:warp_mobile_client:*:*:*:*:*:iphone_os:*:*" + ], + "cloudflare/boring": [ + "cpe:2.3:a:cloudflare:boring:*:*:*:*:*:rust:*:*" + ], + "cloudflare/cfrpki": [ + "cpe:2.3:a:cloudflare:octorkpi:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cloudflare:octorpki:*:*:*:*:*:*:*:*" + ], + "cloudflare/circl": [ + "cpe:2.3:a:cloudflare:circl:*:*:*:*:*:go:*:*" + ], + "cloudflare/cloudflare-wordpress": [ + "cpe:2.3:a:cloudflare:cloudflare:*:*:*:*:*:wordpress:*:*" + ], + "cloudflare/cloudflared": [ + "cpe:2.3:a:cloudflare:cloudflared:*:*:*:*:*:*:*:*" + ], + "cloudflare/goflow": [ + "cpe:2.3:a:cloudflare:goflow:*:*:*:*:*:*:*:*" + ], + "cloudflare/golz4": [ + "cpe:2.3:a:cloudflare:golz4:*:*:*:*:*:go:*:*" + ], + "cloudflare/lol-html": [ + "cpe:2.3:a:cloudflare:lol-html:*:*:*:*:*:rust:*:*" + ], + "cloudflare/odoh-rs": [ + "cpe:2.3:a:cloudflare:odoh-rs:*:*:*:*:*:rust:*:*" + ], + "cloudflare/quiche": [ + "cpe:2.3:a:cloudflare:quiche:*:*:*:*:*:*:*:*" + ], + "cloudflare/workerd": [ + "cpe:2.3:a:cloudflare:workerd:*:*:*:*:*:node.js:*:*" + ], + "cloudflare/workers-sdk": [ + "cpe:2.3:a:cloudflare:miniflare:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:cloudflare:wrangler:*:*:*:*:*:node.js:*:*" + ], + "cloudflare/zlib": [ + "cpe:2.3:a:cloudflare:zlib:*:*:*:*:*:*:*:*" + ], + "cloudfoundry-attic/cf-release": [ + "cpe:2.3:a:cloudfoundry:capi-release:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal_software:cloud_foundry_cf-release:*:*:*:*:*:*:*:*" + ], + "cloudfoundry-attic/garden-linux": [ + "cpe:2.3:a:cloudfoundry:garden_linux:*:*:*:*:*:*:*:*" + ], + "cloudfoundry-incubator/bits-service-release": [ + "cpe:2.3:a:cloud_foundry:bits_service:*:*:*:*:*:*:*:*" + ], + "cloudfoundry-incubator/bosh-azure-cpi-release": [ + "cpe:2.3:a:cloudfoundry:bosh_azure_cpi:*:*:*:*:*:*:*:*" + ], + "cloudfoundry-incubator/bosh-backup-and-restore": [ + "cpe:2.3:a:cloudfoundry:bosh_backup_and_restore:*:*:*:*:*:*:*:*" + ], + "cloudfoundry-incubator/credhub-cli": [ + "cpe:2.3:a:cloudfoundry:credhub_cli:*:*:*:*:*:*:*:*" + ], + "cloudfoundry-incubator/kubo-release": [ + "cpe:2.3:a:cloudfoundry:container_runtime:*:*:*:*:*:*:*:*" + ], + "cloudfoundry-incubator/stratos": [ + "cpe:2.3:a:cloudfoundry:stratos:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/app-autoscaler-release": [ + "cpe:2.3:a:pivotal:cloud_foundry_autoscaling_release:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/archiver": [ + "cpe:2.3:a:cloudfoundry:archiver:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/bosh": [ + "cpe:2.3:a:cloud_foundry:bosh:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/bosh-azure-cpi-release": [ + "cpe:2.3:a:cloudfoundry:bosh-azure-cpi:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/bosh-cli": [ + "cpe:2.3:a:pivotal_software:bosh_cli:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/bosh-system-metrics-server-release": [ + "cpe:2.3:a:cloud_foundry:bosh_system_metrics_server:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/capi-release": [ + "cpe:2.3:a:cloudfoundry:capi-release:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/cf-deployment": [ + "cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cloudfoundry:gorouter:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal:cloud_foundry_deployment:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/cf-deployment-concourse-tasks": [ + "cpe:2.3:a:pivotal:cloud_foundry_deployment_concourse_tasks:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/cf-mysql-release": [ + "cpe:2.3:a:cloudfoundry:cf-mysql-release:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/cf-networking-release": [ + "cpe:2.3:a:cloud_foundry:cf-networking:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal:cloud_foundry_networking_release:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/cf-release": [ + "cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cloudfoundry:uaa:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal_software:cloud_foundry:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/cf-smoke-tests": [ + "cpe:2.3:a:pivotal:cloud_foundry_smoke_test:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/cli": [ + "cpe:2.3:a:cloudfoundry:command_line_interface:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal:cloud_foundry_command_line_interface:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/diego-release": [ + "cpe:2.3:a:cloudfoundry:diego:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal_software:cloud_foundry_diego:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/garden-runc-release": [ + "cpe:2.3:a:cloudfoundry:garden-runc:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/grootfs": [ + "cpe:2.3:a:pivotal_software:grootfs:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/java-buildpack": [ + "cpe:2.3:a:cloudfoundry:java_buildpack:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/log-cache-release": [ + "cpe:2.3:a:pivotal:cloud_foundry_log_cache_release:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal_software:cloud_foundry_log_cache:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/loggregator-release": [ + "cpe:2.3:a:cloudfoundry:loggregator:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/nfs-volume-release": [ + "cpe:2.3:a:cloudfoundry:nfs_volume_release:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal_software:cloud_foundry_nfs_volume:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/php-buildpack": [ + "cpe:2.3:a:cloudfoundry:php-buildpack:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/routing-release": [ + "cpe:2.3:a:cloudfoundry:routing-release:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cloudfoundry:routing_release:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal:cloud_foundry_routing_release:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/silk-release": [ + "cpe:2.3:a:cloudfoundry:silk-release:*:*:*:*:*:cloudfoundry:*:*" + ], + "cloudfoundry/staticfile-buildpack": [ + "cpe:2.3:a:cloudfoundry:staticfile_buildpack:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/uaa": [ + "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cloudfoundry:user_account_and_authentication:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal_software:cloudfoundry_uaa:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal_software:login-server:*:*:*:*:*:*:*:*" + ], + "cloudfoundry/uaa-release": [ + "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cloudfoundry:uaa-release:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cloudfoundry:uaa:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cloudfoundry:uaa_release:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal_software:cloud_foundry_uaa-release:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal_software:cloud_foundry_uaa-release:*:*:*:*:*:bosh:*:*", + "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal_software:cloudfoundry_uaa_release:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal_software:login-server:*:*:*:*:*:*:*:*" + ], + "cloudjee/wavemaker": [ + "cpe:2.3:a:wavemaker:wavemarker_studio:*:*:*:*:*:*:*:*" + ], + "cloudpanel-io/cloudpanel-ce": [ + "cpe:2.3:a:mgt-commerce:cloudpanel:*:*:*:*:*:*:*:*" + ], + "cloudreve/cloudreve": [ + "cpe:2.3:a:cloudreve:cloudreve:*:*:*:*:*:*:*:*" + ], + "cloudwebsoft/ywoa": [ + "cpe:2.3:a:yimihome:ywoa:*:*:*:*:*:*:*:*" + ], + "cloudwego/hertz": [ + "cpe:2.3:a:cloudwego:hertz:*:*:*:*:*:*:*:*" + ], + "cloudwu/cstring": [ + "cpe:2.3:a:cstring_project:cstring:*:*:*:*:*:*:*:*" + ], + "cloudwu/pbc": [ + "cpe:2.3:a:pbc_project:pbc:*:*:*:*:*:*:*:*" + ], + "cloudwu/rudp": [ + "cpe:2.3:a:rudp_project:rudp:*:*:*:*:*:*:*:*" + ], + "clusterlabs/booth": [ + "cpe:2.3:a:clusterlabs:booth:*:*:*:*:*:*:*:*" + ], + "clusterlabs/cluster-glue": [ + "cpe:2.3:a:clusterlabs:cluster_glue:*:*:*:*:*:*:*:*" + ], + "clusterlabs/crmsh": [ + "cpe:2.3:a:clusterlabs:crmsh:*:*:*:*:*:*:*:*" + ], + "clusterlabs/fence-agents": [ + "cpe:2.3:a:clusterlabs:fence-agents:*:*:*:*:*:*:*:*" + ], + "clusterlabs/hawk": [ + "cpe:2.3:a:clusterlabs:hawk:*:*:*:*:*:*:*:*" + ], + "clusterlabs/libqb": [ + "cpe:2.3:a:clusterlabs:libqb:*:*:*:*:*:*:*:*" + ], + "clusterlabs/pacemaker": [ + "cpe:2.3:a:clusterlabs:pacemaker:*:*:*:*:*:*:*:*" + ], + "clusterlabs/pcs": [ + "cpe:2.3:a:clusterlabs:pacemaker_command_line_interface:*:*:*:*:*:*:*:*", + "cpe:2.3:a:clusterlabs:pcs:*:*:*:*:*:*:*:*" + ], + "cmderdev/cmder": [ + "cpe:2.3:a:cmder:cmder:*:*:*:*:*:*:*:*" + ], + "cmsimple-xh/cmsimple-xh": [ + "cpe:2.3:a:cmsimple-xh:cmsimple_xh:*:*:*:*:*:*:*:*" + ], + "cmuratori/meow_hash": [ + "cpe:2.3:a:meow_hash_project:meow_hash:*:*:*:*:*:*:*:*" + ], + "cmusatyalab/opendiamond": [ + "cpe:2.3:a:cmu:opendiamond:*:*:*:*:*:*:*:*" + ], + "cn-lwj/vuldb": [ + "cpe:2.3:a:ubuntukylin:kylin-system-updater:*:*:*:*:*:*:*:*" + ], + "cn-uofbasel/ccn-lite": [ + "cpe:2.3:a:ccn-lite:ccn-lite:*:*:*:*:*:*:*:*" + ], + "cnlh/nps": [ + "cpe:2.3:a:nps_project:nps:*:*:*:*:*:*:*:*" + ], + "cnonce/ibos_4.4.3": [ + "cpe:2.3:a:ibos:ibos:*:*:*:*:*:*:*:*" + ], + "cnpm/node-operadriver": [ + "cpe:2.3:a:cnpmjs:operadriver:*:*:*:*:*:node.js:*:*" + ], + "cnvs/canvas": [ + "cpe:2.3:a:cnvs:canvas:*:*:*:*:*:*:*:*" + ], + "coala/git-url-parse": [ + "cpe:2.3:a:coala:git-url-parse:*:*:*:*:*:*:*:*" + ], + "cobbler/cobbler": [ + "cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:*" + ], + "cobub/razor": [ + "cpe:2.3:a:cobub:razor:*:*:*:*:*:*:*:*" + ], + "cocagne/pysrp": [ + "cpe:2.3:a:pysrp_project:pysrp:*:*:*:*:*:*:*:*" + ], + "cockpit-hq/cockpit": [ + "cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:*" + ], + "cockpit-project/cockpit": [ + "cpe:2.3:a:cockpit-project:cockpit:*:*:*:*:*:*:*:*" + ], + "cocoapods/cocoapods-downloader": [ + "cpe:2.3:a:cocoapods:cocoapods-downloader:*:*:*:*:*:for_ruby:*:*", + "cpe:2.3:a:cocoapods:cocoapods-downloader:*:*:*:*:*:ruby:*:*" + ], + "cocoppang/shieldstore": [ + "cpe:2.3:a:shieldstore_project:shieldstore:*:*:*:*:*:*:*:*" + ], + "code4craft/webmagic": [ + "cpe:2.3:a:code4craft:webmagic:*:*:*:*:*:*:*:*" + ], + "codecabin/wp-live-chat-support": [ + "cpe:2.3:a:3cx:live_chat:*:*:*:*:*:wordpress:*:*" + ], + "codecentric/spring-boot-admin": [ + "cpe:2.3:a:codecentric:spring_boot_admin:*:*:*:*:*:*:*:*" + ], + "codeception/codeception": [ + "cpe:2.3:a:codeception:codeception:*:*:*:*:*:*:*:*" + ], + "codecov/codecov-node": [ + "cpe:2.3:a:codecov:codecov:*:*:*:*:*:node.js:*:*" + ], + "codecov/codecov-python": [ + "cpe:2.3:a:codecov:codecov-python:*:*:*:*:*:*:*:*" + ], + "codehaus-plexus/plexus-archiver": [ + "cpe:2.3:a:codehaus-plexus:plexus-archiver:*:*:*:*:*:*:*:*" + ], + "codeigniter4/codeigniter4": [ + "cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:*:*:*" + ], + "codeigniter4/shield": [ + "cpe:2.3:a:codeigniter:shield:*:*:*:*:*:*:*:*" + ], + "codeinwp/optimole-wp": [ + "cpe:2.3:a:vertistudio:image_optimization_\\\u0026_lazy_load_by_optimole:*:*:*:*:*:wordpress:*:*" + ], + "codelibs/fess": [ + "cpe:2.3:a:codelibs:fess:*:*:*:*:*:*:*:*" + ], + "codelyfe/stupid-simple-cms": [ + "cpe:2.3:a:codelyfe:stupid_simple_cms:*:*:*:*:*:*:*:*" + ], + "codemirror/codemirror": [ + "cpe:2.3:a:codemirror:codemirror:*:*:*:*:*:*:*:*" + ], + "codemonkey-jack/kb-support": [ + "cpe:2.3:a:liquidweb:kb_support:*:*:*:*:*:wordpress:*:*" + ], + "codenameone/codenameone": [ + "cpe:2.3:a:codenameone:codename_one:*:*:*:*:*:*:*:*" + ], + "codenotary/immudb": [ + "cpe:2.3:a:codenotary:immudb:*:*:*:*:*:*:*:*" + ], + "codeplea/genann": [ + "cpe:2.3:a:codeplea:genann:*:*:*:*:*:*:*:*" + ], + "codepress/admin-columns": [ + "cpe:2.3:a:admincolumns:admin_columns:*:*:*:*:*:wordpress:*:*" + ], + "coderaiser/node-restafary": [ + "cpe:2.3:a:restafary_project:restafary:*:*:*:*:*:node.js:*:*" + ], + "coderd-repos/eva": [ + "cpe:2.3:a:coderd-repos:eva:*:*:*:*:*:*:*:*" + ], + "coderedcorp/coderedcms": [ + "cpe:2.3:a:wagtailcrx:codered_extensions:*:*:*:*:*:*:*:*" + ], + "codersclub/discuzx": [ + "cpe:2.3:a:comsenz:discuz\\!:*:*:*:*:*:*:*:*" + ], + "codex-team/editor.js": [ + "cpe:2.3:a:codex:editor.js:*:*:*:*:*:*:*:*" + ], + "codiad/codiad": [ + "cpe:2.3:a:codiad:codiad:*:*:*:*:*:*:*:*" + ], + "codingforentrepreneurs/opencv-rest-api": [ + "cpe:2.3:a:codingforentrepreneurs:opencv_rest_api:*:*:*:*:*:*:*:*" + ], + "codingjoe/django-s3file": [ + "cpe:2.3:a:django-s3file_project:django-s3file:*:*:*:*:*:*:*:*" + ], + "coffee2code/get-custom-field-values": [ + "cpe:2.3:a:get_custom_field_values_project:get_custom_field_values:*:*:*:*:*:wordpress:*:*" + ], + "coffee2code/text-hover": [ + "cpe:2.3:a:text_hover_project:text_hover:*:*:*:*:*:wordpress:*:*" + ], + "cog-creators/red-dashboard": [ + "cpe:2.3:a:cogboard:red-dashboard:*:*:*:*:*:*:*:*" + ], + "cog-creators/red-discordbot": [ + "cpe:2.3:a:cogboard:red_discord_bot:*:*:*:*:*:*:*:*" + ], + "cogciprocate/ocl": [ + "cpe:2.3:a:fil-ocl_project:fil-ocl:*:*:*:*:*:rust:*:*" + ], + "cohesity/secadvisory": [ + "cpe:2.3:a:cohesity:cohesity_dataplatform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cohesity:dataplatform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cohesity:linux_agent:*:*:*:*:*:*:*:*" + ], + "coin-or/pulp": [ + "cpe:2.3:a:pulp_project:pulp:*:*:*:*:*:*:*:*" + ], + "cojoben/sendbox": [ + "cpe:2.3:a:yzh66:sandbox:*:*:*:*:*:*:*:*" + ], + "coleifer/sqlite-web": [ + "cpe:2.3:a:sqlite-web_project:sqlite-web:*:*:*:*:*:*:*:*" + ], + "colemanjp/xxe-vulnerability-in-bluecat-device-registration-portal-drp": [ + "cpe:2.3:a:bluecatnetworks:device_registration_portal:*:*:*:*:*:*:*:*" + ], + "colinbourassa/crasm": [ + "cpe:2.3:a:crasm_project:crasm:*:*:*:*:*:*:*:*" + ], + "colinhacks/zod": [ + "cpe:2.3:a:zod:zod:*:*:*:*:*:node.js:*:*" + ], + "collaboraonline/online": [ + "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", + "cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*", + "cpe:2.3:a:collaboraoffice:richdocumentscode:*:*:*:*:*:nextcloud:*:*" + ], + "collective/collective.contact.widget": [ + "cpe:2.3:a:plone:collective.contact.widget:*:*:*:*:*:*:*:*" + ], + "collective/collective.dms.basecontent": [ + "cpe:2.3:a:collective.dms.basecontent_project:collective.dms.basecontent:*:*:*:*:*:*:*:*", + "cpe:2.3:a:collective:collective.dms.basecontent:*:*:*:*:*:*:*:*" + ], + "collective/collective.task": [ + "cpe:2.3:a:collective.task_project:collective.task:*:*:*:*:*:*:*:*" + ], + "collective/kupu": [ + "cpe:2.3:a:kupu_project:kupu:*:*:*:*:*:*:*:*" + ], + "collectiveaccess/providence": [ + "cpe:2.3:a:collectiveaccess:providence:*:*:*:*:*:*:*:*" + ], + "collectiveidea/audited": [ + "cpe:2.3:a:collectiveidea:audited:*:*:*:*:*:*:*:*" + ], + "collin80/gvret": [ + "cpe:2.3:a:generalized_electric_vehicle_reverse_engineering_tool_project:generalized_electric_vehicle_reverse_engineering_tool:*:*:*:*:*:*:*:*" + ], + "colloqi/pisignage": [ + "cpe:2.3:a:pisignage:pisignage:*:*:*:*:*:*:*:*" + ], + "colorlibhq/adminlte": [ + "cpe:2.3:a:adminlte.io:adminlte:*:*:*:*:*:*:*:*" + ], + "colossuscoinxt/colossuscoinxt": [ + "cpe:2.3:a:colossusxt:colossuscoinxt:*:*:*:*:*:*:*:*" + ], + "combodo/itop": [ + "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", + "cpe:2.3:a:combodo:itop:*:*:*:*:community:*:*:*", + "cpe:2.3:a:combodo:itop:*:*:*:*:essential:*:*:*", + "cpe:2.3:a:combodo:itop:*:*:*:*:professional:*:*:*" + ], + "combust/mleap": [ + "cpe:2.3:a:combust:mleap:*:*:*:*:*:*:*:*" + ], + "comelz/quark": [ + "cpe:2.3:a:comelz:quark:*:*:*:*:*:*:*:*" + ], + "cometd/cometd": [ + "cpe:2.3:a:cometd:cometd:*:*:*:*:*:*:*:*" + ], + "commenthol/safer-eval": [ + "cpe:2.3:a:safer-eval_project:safer-eval:*:*:*:*:*:*:*:*", + "cpe:2.3:a:safer-eval_project:safer-eval:*:*:*:*:*:node.js:*:*" + ], + "commenthol/serialize-to-js": [ + "cpe:2.3:a:serialize-to-js_project:serialize-to-js:*:*:*:*:*:node.js:*:*" + ], + "commenthol/versionn": [ + "cpe:2.3:a:versionn_project:versionn:*:*:*:*:*:*:*:*" + ], + "common-voice/common-voice": [ + "cpe:2.3:a:mozilla:common_voice:*:*:*:*:*:*:*:*" + ], + "common-workflow-language/cwlviewer": [ + "cpe:2.3:a:commonwl:cwlviewer:*:*:*:*:*:*:*:*" + ], + "commsy/commsy": [ + "cpe:2.3:a:commsy:commsy:*:*:*:*:*:*:*:*" + ], + "compassionch/compassion-switzerland": [ + "cpe:2.3:a:compassionuk:compassion_switzerland:*:*:*:*:*:odoo:*:*" + ], + "compasssecurity/samlraider": [ + "cpe:2.3:a:fusionauth:samlv2:*:*:*:*:*:*:*:*" + ], + "component/trim": [ + "cpe:2.3:a:trim_project:trim:*:*:*:*:*:*:*:*" + ], + "composer/composer": [ + "cpe:2.3:a:getcomposer:composer:*:*:*:*:*:*:*:*" + ], + "composer/windows-setup": [ + "cpe:2.3:a:getcomposer:composer-setup:*:*:*:*:*:windows:*:*" + ], + "compound-finance/compound-oracle": [ + "cpe:2.3:a:compound:price_oracle:*:*:*:*:*:*:*:*" + ], + "computer2200/-": [ + "cpe:2.3:a:wellcms:wellcms:*:*:*:*:*:*:*:*" + ], + "concerto/concerto": [ + "cpe:2.3:a:concerto-signage:concerto:*:*:*:*:*:*:*:*" + ], + "concourse/concourse": [ + "cpe:2.3:a:pivotal_software:concourse:*:*:*:*:*:*:*:*" + ], + "concrete5/concrete5": [ + "cpe:2.3:a:concrete5:concrete5:*:*:*:*:*:*:*:*", + "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*" + ], + "concrete5/concrete5-legacy": [ + "cpe:2.3:a:concrete5:concrete5:*:*:*:en:*:*:*:*", + "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*" + ], + "conduit-rust/conduit-hyper": [ + "cpe:2.3:a:conduit-hyper_project:conduit-hyper:*:*:*:*:*:rust:*:*" + ], + "confluentinc/cp-ansible": [ + "cpe:2.3:a:confluent:ansible:*:*:*:*:*:*:*:*", + "cpe:2.3:a:confluent:cp-ansible:*:*:*:*:*:*:*:*" + ], + "connected-web/product-monitor": [ + "cpe:2.3:a:product-monitor_project:product-monitor:*:*:*:*:*:node.js:*:*" + ], + "connections-business-directory/connections": [ + "cpe:2.3:a:connections-pro:connections_business_directory:*:*:*:*:*:wordpress:*:*" + ], + "connordy/pyforum": [ + "cpe:2.3:a:pyforum_project:pyforum:*:*:*:*:*:*:*:*" + ], + "conradirwin/em-imap": [ + "cpe:2.3:a:em-imap_project:em-imap:*:*:*:*:*:*:*:*" + ], + "consensys/discovery": [ + "cpe:2.3:a:consensys:discovery:*:*:*:*:*:*:*:*" + ], + "consensys/gnark": [ + "cpe:2.3:a:consensys:gnark:*:*:*:*:*:*:*:*" + ], + "consensys/gnark-crypto": [ + "cpe:2.3:a:consensys:gnark-crypto:*:*:*:*:*:*:*:*" + ], + "consoletvs/noxen": [ + "cpe:2.3:a:noxen_project:noxen:*:*:*:*:*:*:*:*" + ], + "constantoine/totp-rs": [ + "cpe:2.3:a:totp-rs_project:totp-rs:*:*:*:*:*:rust:*:*" + ], + "contain-rs/linked-hash-map": [ + "cpe:2.3:a:linked-hash-map_project:linked-hash-map:*:*:*:*:*:*:*:*" + ], + "containerbuildsystem/osbs-client": [ + "cpe:2.3:a:osbs-client_project:osbs-client:*:*:*:*:*:*:*:*" + ], + "containerd/containerd": [ + "cpe:2.3:a:linuxfoundation:containerd:*:*:*:*:*:*:*:*" + ], + "containerd/imgcrypt": [ + "cpe:2.3:a:linuxfoundation:imgcrypt:*:*:*:*:*:*:*:*" + ], + "containernetworking/cni": [ + "cpe:2.3:a:linuxfoundation:container_network_interface:*:*:*:*:*:*:*:*" + ], + "containernetworking/plugins": [ + "cpe:2.3:a:cncf:portmap:*:*:*:*:*:container_networking_interface:*:*", + "cpe:2.3:a:linuxfoundation:cni_network_plugins:*:*:*:*:*:*:*:*" + ], + "containers/bubblewrap": [ + "cpe:2.3:a:projectatomic:bubblewrap:*:*:*:*:*:*:*:*" + ], + "containers/buildah": [ + "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:*:*:*" + ], + "containers/crun": [ + "cpe:2.3:a:crun_project:crun:*:*:*:*:*:*:*:*" + ], + "containers/image": [ + "cpe:2.3:a:containers-image_project:containers-image:*:*:*:*:*:*:*:*" + ], + "containers/libpod": [ + "cpe:2.3:a:libpod_project:libpod:*:*:*:*:*:*:*:*" + ], + "containers/podman": [ + "cpe:2.3:a:podman_project:podman:*:*:*:*:*:*:*:*" + ], + "containers/psgo": [ + "cpe:2.3:a:psgo_project:psgo:*:*:*:*:*:go:*:*" + ], + "containers/skopeo": [ + "cpe:2.3:a:skopeo_project:skopeo:*:*:*:*:*:*:*:*" + ], + "containers/storage": [ + "cpe:2.3:a:storage_project:storage:*:*:*:*:*:*:*:*" + ], + "containous/traefik": [ + "cpe:2.3:a:traefik:traefik:*:*:*:*:*:*:*:*", + "cpe:2.3:a:traefik:traefik:*:*:*:*:-:*:*:*", + "cpe:2.3:a:traefik:traefik:*:*:*:*:enterprise:*:*:*" + ], + "containrrr/shoutrrr": [ + "cpe:2.3:a:containrrr:shoutrrr:*:*:*:*:*:*:*:*" + ], + "contao/contao": [ + "cpe:2.3:a:contao:contao:*:*:*:*:*:*:*:*", + "cpe:2.3:a:contao:contao_cms:*:*:*:*:*:*:*:*" + ], + "contao/core": [ + "cpe:2.3:a:contao:contao_cms:*:*:*:*:*:*:*:*" + ], + "contentful/the-example-app.py": [ + "cpe:2.3:a:contentful:python_example:*:*:*:*:*:*:*:*" + ], + "contiki-ng/tinydtls": [ + "cpe:2.3:a:contiki-ng:tinydtls:*:*:*:*:*:*:*:*" + ], + "contrast-security-oss/burptrast": [ + "cpe:2.3:a:broadleafcommerce:broadleaf_commerce:*:*:*:*:*:*:*:*" + ], + "contribsys/faktory": [ + "cpe:2.3:a:contribsys:faktory:*:*:*:*:*:go:*:*" + ], + "convos-chat/convos": [ + "cpe:2.3:a:convos:convos:*:*:*:*:*:*:*:*" + ], + "cookiecutter/cookiecutter": [ + "cpe:2.3:a:cookiecutter_project:cookiecutter:*:*:*:*:*:*:*:*" + ], + "cooltey/c.p.sub": [ + "cpe:2.3:a:c.p.sub_project:c.p.sub:*:*:*:*:*:*:*:*" + ], + "coova/coova-chilli": [ + "cpe:2.3:a:coovachilli_project:coovachilli:*:*:*:*:*:*:*:*" + ], + "copify/copify-wordpress": [ + "cpe:2.3:a:copify:copify:*:*:*:*:*:wordpress:*:*" + ], + "coppermine-gallery/cpg1.6.x": [ + "cpe:2.3:a:coppermine-gallery:coppermine_gallery:*:*:*:*:*:*:*:*", + "cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:*:*:*:*:*:*:*:*" + ], + "coppermine-gallery/cpg1.6.x-docs": [ + "cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:*:*:*:*:*:*:*:*" + ], + "copperwall/twiddit": [ + "cpe:2.3:a:twiddit_project:twiddit:*:*:*:*:*:*:*:*" + ], + "coralproject/talk": [ + "cpe:2.3:a:voxmedia:coral_talk:*:*:*:*:*:*:*:*" + ], + "corazawaf/coraza": [ + "cpe:2.3:a:coraza:coraza:*:*:*:*:*:go:*:*" + ], + "cordaware/bestinformed-releases": [ + "cpe:2.3:a:cordaware:bestinformed:*:*:*:*:*:windows:*:*" + ], + "coreos/ignition": [ + "cpe:2.3:a:redhat:ignition:*:*:*:*:*:*:*:*" + ], + "coreos/rpm-ostree": [ + "cpe:2.3:a:rpm-ostree_project:rpm-ostree:*:*:*:*:*:*:*:*" + ], + "coreruleset/coreruleset": [ + "cpe:2.3:a:owasp:coreruleset:*:*:*:*:*:*:*:*", + "cpe:2.3:a:owasp:owasp_modsecurity_core_rule_set:*:*:*:*:*:*:*:*" + ], + "coreutils/coreutils": [ + "cpe:2.3:a:gnu:coreutils:*:*:*:*:*:*:*:*" + ], + "coreybutler/node-windows": [ + "cpe:2.3:a:node-windows_project:node-windows:*:*:*:*:*:node.js:*:*" + ], + "cornelisnetworks/opa-ff": [ + "cpe:2.3:a:cornelisnetworks:opa-ff:*:*:*:*:*:*:*:*" + ], + "cornelisnetworks/opa-fm": [ + "cpe:2.3:a:cornelisnetworks:opa-fm:*:*:*:*:*:*:*:*" + ], + "corosync/corosync": [ + "cpe:2.3:a:corosync:corosync:*:*:*:*:*:*:*:*" + ], + "cortexproject/cortex": [ + "cpe:2.3:a:linuxfoundation:cortex:*:*:*:*:*:*:*:*" + ], + "corydolphin/flask-cors": [ + "cpe:2.3:a:flask-cors_project:flask-cors:*:*:*:*:*:*:*:*" + ], + "cosmocms/cosmo": [ + "cpe:2.3:a:cosmocms:cosmo:*:*:*:*:*:*:*:*" + ], + "cosmos/cosmos-sdk": [ + "cpe:2.3:a:interchain:cosmos_sdk:*:*:*:*:*:*:*:*" + ], + "cosmos/ethermint": [ + "cpe:2.3:a:chainsafe:ethermint:*:*:*:*:*:*:*:*" + ], + "cotonti/cotonti": [ + "cpe:2.3:a:cotonti:cotonti_siena:*:*:*:*:*:*:*:*" + ], + "coturn/coturn": [ + "cpe:2.3:a:coturn_project:coturn:*:*:*:*:*:*:*:*" + ], + "couchcms/couchcms": [ + "cpe:2.3:a:couchcms:couch:*:*:*:*:*:*:*:*", + "cpe:2.3:a:couchcms:couchcms:*:*:*:*:*:*:*:*" + ], + "cougar/lg": [ + "cpe:2.3:a:lg_project:lg:*:*:*:*:*:*:*:*" + ], + "countly/countly-server": [ + "cpe:2.3:a:count:countly_server:*:*:*:*:*:*:*:*" + ], + "covesa/dlt-daemon": [ + "cpe:2.3:a:covesa:dlt-daemon:*:*:*:*:*:*:*:*", + "cpe:2.3:a:genivi:diagnostic_log_and_trace:*:*:*:*:*:*:*:*" + ], + "cowboy/jquery-bbq": [ + "cpe:2.3:a:jquery-bbq_project:jquery-bbq:*:*:*:*:*:*:*:*" + ], + "cowtowncoder/java-merge-sort": [ + "cpe:2.3:a:java-merge-sort_project:java-merge-sort:*:*:*:*:*:*:*:*" + ], + "cozis/xhttp": [ + "cpe:2.3:a:xhttp_project:xhttp:*:*:*:*:*:*:*:*" + ], + "cp1379767017/cms": [ + "cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:*" + ], + "cptsticky/a-0day-per-day-keeps-the-cope-away": [ + "cpe:2.3:a:course_registration_management_system_project:course_registration_management_system:*:*:*:*:*:*:*:*" + ], + "cracklib/cracklib": [ + "cpe:2.3:a:cracklib_project:cracklib:*:*:*:*:*:*:*:*" + ], + "crafatar/crafatar": [ + "cpe:2.3:a:crafatar:crafatar:*:*:*:*:*:*:*:*" + ], + "craftcms/cms": [ + "cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:craftcms:craft_cms:*:*:*:*:-:*:*:*", + "cpe:2.3:a:craftcms:craft_cms:*:*:*:*:pro:*:*:*" + ], + "craftercms/craftercms": [ + "cpe:2.3:a:craftercms:crafter_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:craftercms:craftercms:*:*:*:*:*:*:*:*" + ], + "craftercms/studio": [ + "cpe:2.3:a:craftercms:studio:*:*:*:*:*:*:*:*" + ], + "craigk5n/webcalendar": [ + "cpe:2.3:a:webcalendar_project:webcalendar:*:*:*:*:*:*:*:*" + ], + "craigrodway/classroombookings": [ + "cpe:2.3:a:classroombookings:classroombookings:*:*:*:*:*:*:*:*" + ], + "crate/crate": [ + "cpe:2.3:a:cratedb:cratedb:*:*:*:*:*:*:*:*" + ], + "crater-invoice/crater": [ + "cpe:2.3:a:craterapp:crater:*:*:*:*:*:*:*:*" + ], + "crawl/crawl": [ + "cpe:2.3:a:dungeon_crawl_stone_soup_project:dungeon_crawl_stone_soup:*:*:*:*:*:*:*:*" + ], + "creativedream/php-uploader": [ + "cpe:2.3:a:creativedream_file_uploader_project:creativedream_file_uploader:*:*:*:*:*:*:*:*" + ], + "creativesaiful/ecommerce-project-with-php-and-mysqli-fruits-bazar-": [ + "cpe:2.3:a:ecommerce-project-with-php-and-mysqli-fruits-bazar_project:ecommerce-project-with-php-and-mysqli-fruits-bazar:*:*:*:*:*:*:*:*" + ], + "creatiwity/witycms": [ + "cpe:2.3:a:creatiwity:witycms:*:*:*:*:*:*:*:*" + ], + "creditease-sec/insight": [ + "cpe:2.3:a:creditease-sec:insight:*:*:*:*:*:*:*:*" + ], + "creditwest/cwcms": [ + "cpe:2.3:a:creditwestbank:cwcms:*:*:*:*:*:*:*:*" + ], + "creharmony/node-etsy-client": [ + "cpe:2.3:a:node-etsy-client_project:node-etsy-client:*:*:*:*:*:node.js:*:*" + ], + "crewjam/saml": [ + "cpe:2.3:a:saml_project:saml:*:*:*:*:*:go:*:*" + ], + "cri-o/cri-o": [ + "cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*" + ], + "cribdragg3r/offensive_research": [ + "cpe:2.3:a:irfanview:irfanview:*:*:*:*:*:*:x86:*" + ], + "cris-ronaldo7/alumni-management-system": [ + "cpe:2.3:a:alumni_management_system_using_php\\/mysql_with_source_code_project:alumni_management_system_using_php\\/mysql_with_source_code:*:*:*:*:*:*:*:*" + ], + "crmeb/crmeb": [ + "cpe:2.3:a:crmeb:crmeb:*:*:*:*:*:*:*:*" + ], + "crmeb/crmeb_java": [ + "cpe:2.3:a:crmeb:crmeb:*:*:*:*:*:*:*:*", + "cpe:2.3:a:crmeb:crmeb_java:*:*:*:*:*:*:*:*" + ], + "croatiacontrolltd/asterix": [ + "cpe:2.3:a:crocontrol:asterix:*:*:*:*:*:*:*:*" + ], + "cronvel/string-kit": [ + "cpe:2.3:a:string_kit_project:string_kit:*:*:*:*:*:node.js:*:*" + ], + "cronvel/terminal-kit": [ + "cpe:2.3:a:terminal-kit_project:terminal-kit:*:*:*:*:*:node.js:*:*" + ], + "cronvel/tree-kit": [ + "cpe:2.3:a:tree_kit_project:tree_kit:*:*:*:*:*:node.js:*:*" + ], + "croogo/croogo": [ + "cpe:2.3:a:croogo:croogo:*:*:*:*:*:*:*:*" + ], + "crossbario/autobahn-python": [ + "cpe:2.3:a:crossbar:autobahn:*:*:*:*:*:*:*:*" + ], + "crossbeam-rs/crossbeam": [ + "cpe:2.3:a:crossbeam-channel_project:crossbeam-channel:*:*:*:*:*:rust:*:*", + "cpe:2.3:a:crossbeam_project:crossbeam:*:*:*:*:*:rust:*:*" + ], + "crossbeam-rs/crossbeam-epoch": [ + "cpe:2.3:a:crossbeam_project:crossbeam:*:*:*:*:*:rust:*:*" + ], + "crossplane/crossplane": [ + "cpe:2.3:a:cncf:crossplane:*:*:*:*:*:*:*:*" + ], + "crow821/crowsec": [ + "cpe:2.3:a:safedog:safedog_apache:*:*:*:*:*:*:*:*" + ], + "crowbar/barclamp-trove": [ + "cpe:2.3:a:barclamp-trove_project:barclamp-trove:*:*:*:*:*:*:*:*" + ], + "crowbar/crowbar": [ + "cpe:2.3:a:crowbar_project:crowbar:*:*:*:*:*:*:*:*" + ], + "crowbar/crowbar-openstack": [ + "cpe:2.3:a:crowbar-openstack_project:crowbar-openstack:*:*:*:*:*:*:*:*" + ], + "crowcpp/crow": [ + "cpe:2.3:a:crowcpp:crow:*:*:*:*:*:*:*:*" + ], + "crownztx/reflectedxss1": [ + "cpe:2.3:a:geeklog:geeklog:*:*:*:*:*:*:*:*" + ], + "crypto-org-chain/cronos": [ + "cpe:2.3:a:crypto:cronos:*:*:*:*:*:*:*:*" + ], + "cryptocat/cryptocat": [ + "cpe:2.3:a:cryptocat_project:cryptocat:*:*:*:*:*:*:*:*" + ], + "cryptodev-linux/cryptodev-linux": [ + "cpe:2.3:a:cryptodev-linux:cryptodev-linux:*:*:*:*:*:*:*:*" + ], + "cryptomator/cryptomator": [ + "cpe:2.3:a:cryptomator:cryptomator:*:*:*:*:*:*:*:*" + ], + "cryptonotefoundation/cryptonote": [ + "cpe:2.3:a:cryptonote:cryptonote:*:*:*:*:*:*:*:*" + ], + "crytilis/mids-reborn-hero-designer": [ + "cpe:2.3:a:mids\\'_reborn_hero_designer_project:mids\\'_reborn_hero_designer:*:*:*:*:*:*:*:*" + ], + "csaf-poc/csaf_distribution": [ + "cpe:2.3:a:csaf_provider_project:csaf_provider:*:*:*:*:*:*:*:*" + ], + "csaf-tools/cvrf-csaf-converter": [ + "cpe:2.3:a:cvrf-csaf-converter_project:cvrf-csaf-converter:*:*:*:*:*:*:*:*" + ], + "cskaza/cszcms": [ + "cpe:2.3:a:cszcms:csz_cms:*:*:*:*:*:*:*:*" + ], + "cskefu/cskefu": [ + "cpe:2.3:a:cskefu:cskefu:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cskefu_project:cskefu:*:*:*:*:*:*:*:*" + ], + "csm-aut/csm": [ + "cpe:2.3:a:csm_server_project:csm_server:*:*:*:*:*:*:*:*" + ], + "ctfd/ctfd": [ + "cpe:2.3:a:ctfd:ctfd:*:*:*:*:*:*:*:*" + ], + "ctflearner/vulnerability": [ + "cpe:2.3:a:employee_leaves_management_system_project:employee_leaves_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:phpgurukul:bank_locker_management_system:*:*:*:*:*:*:*:*" + ], + "ctripcorp/apollo": [ + "cpe:2.3:a:ctrip:apollo:*:*:*:*:*:*:*:*" + ], + "ctrlo/lenio": [ + "cpe:2.3:a:ctrlo:lenio:*:*:*:*:*:*:*:*" + ], + "ctz/rustls": [ + "cpe:2.3:a:rustls_project:rustls:*:*:*:*:*:*:*:*" + ], + "cu/silicon": [ + "cpe:2.3:a:silicon_project:silicon:*:*:*:*:*:*:*:*" + ], + "cuba-platform/cuba": [ + "cpe:2.3:a:haulmont:cuba_platform:*:*:*:*:*:*:*:*" + ], + "cube-js/cube": [ + "cpe:2.3:a:cube:cube.js:*:*:*:*:*:node.js:*:*" + ], + "cube-js/cube.js": [ + "cpe:2.3:a:cube:cube.js:*:*:*:*:*:node.js:*:*" + ], + "cubecoders/amp": [ + "cpe:2.3:a:cubecoders:amp:*:*:*:*:*:*:*:*" + ], + "cubefs/cubefs": [ + "cpe:2.3:a:linuxfoundation:cubefs:*:*:*:*:*:*:*:*" + ], + "cuberite/cuberite": [ + "cpe:2.3:a:cuberite:cuberite:*:*:*:*:*:*:*:*" + ], + "cubiclesoft/barebones-cms": [ + "cpe:2.3:a:cubiclesoft:barebones_cms:*:*:*:*:*:*:*:*" + ], + "cui2shark/security": [ + "cpe:2.3:a:beetl-bbs_project:beetl-bbs:*:*:*:*:*:*:*:*" + ], + "cuppacms/cuppacms": [ + "cpe:2.3:a:cuppacms:cuppacms:*:*:*:*:*:*:*:*" + ], + "cure53/dompurify": [ + "cpe:2.3:a:cure53:dompurify:*:*:*:*:*:*:*:*" + ], + "curiosity-org/gipsy": [ + "cpe:2.3:a:gipsy_project:gipsy:*:*:*:*:*:*:*:*" + ], + "curl/curl": [ + "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*" + ], + "curlyboi/hashtopus": [ + "cpe:2.3:a:hashtopus_project:hashtopus:*:*:*:*:*:*:*:*" + ], + "curveball/a12n-server": [ + "cpe:2.3:a:curveballjs:a12n-server:*:*:*:*:*:node.js:*:*" + ], + "customercentric-selling-poland/playtuber": [ + "cpe:2.3:a:customercentric-selling-poland:playtuber:*:*:*:*:*:*:*:*", + "cpe:2.3:a:playtuber_project:playtuber:*:*:*:*:*:*:*:*" + ], + "cutegod/idccms": [ + "cpe:2.3:a:idccms_project:idccms:*:*:*:*:*:*:*:*" + ], + "cuyz/valinor": [ + "cpe:2.3:a:cuyz:valinor:*:*:*:*:*:*:*:*" + ], + "cv3tr4ck/cv3cyb3r": [ + "cpe:2.3:a:ttsplanning:ttsplanning:*:*:*:*:*:*:*:*" + ], + "cvandeplas/pystemon": [ + "cpe:2.3:a:pystemon_project:pystemon:*:*:*:*:*:*:*:*" + ], + "cve-search/cve-search": [ + "cpe:2.3:a:circl:cve-search:*:*:*:*:*:*:*:*" + ], + "cve-vul/vul": [ + "cpe:2.3:a:ftpshell:ftpshell_server:*:*:*:*:*:*:*:*" + ], + "cveproject/cve-services": [ + "cpe:2.3:a:cve:cve-services:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mitre:cve_services:*:*:*:*:*:node.js:*:*" + ], + "cveproject/cvelist": [ + "cpe:2.3:a:360:chrome:*:*:*:*:*:*:*:*", + "cpe:2.3:a:360:safe_browser:*:*:*:*:*:*:*:*", + "cpe:2.3:a:360:safeguard:*:*:*:*:*:*:*:*", + "cpe:2.3:a:360:total_security:*:*:*:*:*:*:*:*", + "cpe:2.3:a:3ds:3dexperience_solidworks:*:*:*:*:*:*:*:*", + "cpe:2.3:a:42gears:suremdm:*:*:*:*:on-premise:*:*:*", + "cpe:2.3:a:4d:server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:60indexpage_project:60indexpage:*:*:*:*:*:*:*:*", + "cpe:2.3:a:7-card:fakabao:*:*:*:*:*:*:*:*", + "cpe:2.3:a:71note:go-bbs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:abb:800xa:*:*:*:*:*:*:ac_800m:*", + "cpe:2.3:a:abb:base_software:*:*:*:*:*:softcontrol:*:*", + "cpe:2.3:a:abb:compact_product_suite:*:*:*:*:*:*:*:*", + "cpe:2.3:a:abb:control_builder_safe:*:*:*:*:*:*:*:*", + "cpe:2.3:a:abb:platform_engineering_tools:*:*:*:*:*:*:*:*", + "cpe:2.3:a:accellion:fta:*:*:*:*:*:*:*:*", + "cpe:2.3:a:accruent:maintenance_connection:*:*:*:*:*:*:*:*", + "cpe:2.3:a:acemetrix:jquery-deparam:*:*:*:*:*:*:*:*", + "cpe:2.3:a:aceware:aceweb_online_portal:*:*:*:*:*:*:*:*", + "cpe:2.3:a:actian:ingres:*:*:*:*:*:*:*:*", + "cpe:2.3:a:activeitzone:active_ecommerce_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:adbyby_project:adbyby:*:*:*:*:*:*:*:*", + "cpe:2.3:a:adium:adium:*:*:*:*:*:*:*:*", + "cpe:2.3:a:adminer_login_project:adminer_login:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:admiror-design-studio:admiror_gallery:*:*:*:*:*:joomla\\!:*:*", + "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:edge:*:*", + "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*", + "cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*", + "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*", + "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", + "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "cpe:2.3:a:agora:video_software_development_kit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:agro-school_management_system_project:agro-school_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:air_transfer_project:air_transfer:*:*:*:*:*:ipad:*:*", + "cpe:2.3:a:alleghenycreative:openrepeater:*:*:*:*:*:*:*:*", + "cpe:2.3:a:alphaware_simple_e-commerce_system_project:alphaware_simple_e-commerce_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:amazon:hotpatch:*:*:*:*:*:log4j:*:*", + "cpe:2.3:a:amb1_sdk_project:amb1_sdk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ambarella:oryx_rtsp_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ami:megarac_spx:*:*:*:*:*:*:*:*", + "cpe:2.3:a:anaconda:anaconda3:*:*:*:*:*:*:*:*", + "cpe:2.3:a:anant:google-enterprise-connector-dctm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:antd-admin_project:antd-admin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:anuvaad-corpus_project:anuvaad-corpus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:*", + "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:apache:soap:*:*:*:*:*:*:*:*", + "cpe:2.3:a:apartment_visitor_management_system_project:apartment_visitor_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:aprelium:abyss_web_server_x1:*:*:*:*:*:*:*:*", + "cpe:2.3:a:arc2_project:arc2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:arcserve:udp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ardupilot:apweb:*:*:*:*:*:*:*:*", + "cpe:2.3:a:arkeia:arkeia:*:*:*:*:*:*:*:*", + "cpe:2.3:a:articlecms_project:articlecms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:artifex:mupdf:*:*:*:*:*:*:*:*", + "cpe:2.3:a:artio:joomdoc:*:*:*:*:*:joomla\\!:*:*", + "cpe:2.3:a:artstation:the_isle_evrima:*:*:*:*:*:*:*:*", + "cpe:2.3:a:asosegitim:sobiad:*:*:*:*:*:*:*:*", + "cpe:2.3:a:asus:asusliveupdate:*:*:*:*:*:*:*:*", + "cpe:2.3:a:asus:asussoftwaremanger:*:*:*:*:*:*:*:*", + "cpe:2.3:a:asus:asusswitch:*:*:*:*:*:*:*:*", + "cpe:2.3:a:asus:system_control_interface:*:*:*:*:*:*:*:*", + "cpe:2.3:a:asustor:adm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:asustor:looksgood:*:*:*:*:*:*:*:*", + "cpe:2.3:a:asustor:soundsgood:*:*:*:*:*:*:*:*", + "cpe:2.3:a:atlassian:assets_discovery_cloud:*:*:*:*:*:*:*:*", + "cpe:2.3:a:atlassian:assets_discovery_data_center:*:*:*:*:*:*:*:*", + "cpe:2.3:a:atlassian:assets_discovery_data_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*", + "cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:*", + "cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:atlassian:jira_service_desk:*:*:*:*:data_center:*:*:*", + "cpe:2.3:a:atlassian:jira_service_desk:*:*:*:*:server:*:*:*", + "cpe:2.3:a:atlassian:jira_service_management:*:*:*:*:data_center:*:*:*", + "cpe:2.3:a:atlassian:jira_service_management:*:*:*:*:server:*:*:*", + "cpe:2.3:a:att:xmill:*:*:*:*:*:*:*:*", + "cpe:2.3:a:audio_aligner_app_project:audio_aligner_app:*:*:*:*:*:*:*:*", + "cpe:2.3:a:august:august_home:*:*:*:*:*:android:*:*", + "cpe:2.3:a:autodesk:fbx_review:*:*:*:*:*:*:*:*", + "cpe:2.3:a:autodesk:licensing_services:*:*:*:*:*:*:*:*", + "cpe:2.3:a:automatedquizeval_project:automatedquizeval:*:*:*:*:*:*:*:*", + "cpe:2.3:a:avanquest:pdfescape:*:*:*:*:*:*:*:*", + "cpe:2.3:a:avast:antivirus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:avg:anti-virus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:avira:antivirus:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:avira:phantom_vpn:*:*:*:*:*:macos:*:*", + "cpe:2.3:a:axigen:axigen_mail_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:axiosys:bento4:*:*:*:*:*:*:*:*", + "cpe:2.3:a:axis:device_manager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:azexo:page_builder_with_image_map_by_azexo:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:b1:eosio_batdappboomx:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bagesoft:bagecms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:baramundi:enterprise_mobility_management:*:*:*:*:*:*:*:*", + "cpe:2.3:a:barangay_management_system_project:barangay_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:barry_voice_assistant_project:barry_voice_assistant:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bblog:bblog:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bd:guardrails_cqi_reporter:*:*:*:*:*:*:*:*", + "cpe:2.3:a:best_fee_management_system_project:best_fee_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bestaddon:bestaddon_gallery:*:*:*:*:*:joomla\\!:*:*", + "cpe:2.3:a:bestweather_project:bestweather:*:*:*:*:*:android:*:*", + "cpe:2.3:a:beyondtrust:privilege_management_for_windows:*:*:*:*:*:*:*:*", + "cpe:2.3:a:billing_management_system_project:billing_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:billing_system_project_project:billing_system_project:*:*:*:*:*:*:*:*", + "cpe:2.3:a:binance:trust_wallet:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:bitbanksoftware:jpegdec:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bitdefender:endpoint_security_tools:*:*:*:*:*:linux:*:*", + "cpe:2.3:a:bitdefender:endpoint_security_tools:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:bitdefender:gravityzone:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bitdefender:update_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:blender:blender:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bluetens:bluetensq:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bluez:bluez:*:*:*:*:*:*:*:*", + "cpe:2.3:a:book_store_management_system_project:book_store_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bosch:video_security:*:*:*:*:*:android:*:*", + "cpe:2.3:a:braincert:virtual_classroom:*:*:*:*:*:joomla\\!:*:*", + "cpe:2.3:a:brandy_project:brandy:*:*:*:*:*:*:*:*", + "cpe:2.3:a:brassica:soy_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:brave:browser:*:*:*:*:*:*:*:*", + "cpe:2.3:a:brave:browser:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:broadcom:raid_controller_web_interface:*:*:*:*:*:*:*:*", + "cpe:2.3:a:broadcom:symantec_siteminder:*:*:*:*:*:*:*:*", + "cpe:2.3:a:broadcom:xcom_data_transport:*:*:*:*:*:linux:*:*", + "cpe:2.3:a:broadcom:xcom_data_transport:*:*:*:*:*:unix:*:*", + "cpe:2.3:a:broadcom:xcom_data_transport:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:bt_lnmp_project:bt_lnmp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bus_dispatch_and_information_system_project:bus_dispatch_and_information_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:byzoro:smart_s85f:*:*:*:*:*:*:*:*", + "cpe:2.3:a:c-http_project:c-http:*:*:*:*:*:*:*:*", + "cpe:2.3:a:campcodes:chic_beauty_salon:*:*:*:*:*:*:*:*", + "cpe:2.3:a:canonical:accountsservice:*:*:*:*:*:*:*:*", + "cpe:2.3:a:canonical:add-apt-repository:*:*:*:*:*:*:*:*", + "cpe:2.3:a:canonical:apport:*:*:*:*:*:*:*:*", + "cpe:2.3:a:canonical:remote-login-service:*:*:*:*:*:*:*:*", + "cpe:2.3:a:canonical:snapd:*:*:*:*:*:*:*:*", + "cpe:2.3:a:canonical:software-properties:*:*:*:*:*:*:*:*", + "cpe:2.3:a:canonical:ubuntu-ui-toolkit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:canonical:ubuntu_pipewire-pulse:*:*:*:*:*:*:*:*", + "cpe:2.3:a:card_holder_management_system_project:card_holder_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:caretakerr-api_project:caretakerr-api:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cashit:cashit\\!:*:*:*:*:*:*:*:*", + "cpe:2.3:a:catontechnology:ctp_relay_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cdatatec:web_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cdsoft:winhotel.mx:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ceneo-web-scrapper_project:ceneo-web-scrapper:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cert:vince:*:*:*:*:*:*:*:*", + "cpe:2.3:a:changepop-back_project:changepop-back:*:*:*:*:*:*:*:*", + "cpe:2.3:a:changingtec:megaservisignadapter:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:charactell:formstorm:*:*:*:*:enterprise:*:*:*", + "cpe:2.3:a:checkpoint:endpoint_security:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:checkpoint:gaia_portal:*:*:*:*:*:*:*:*", + "cpe:2.3:a:checkpoint:identity_agent:*:*:*:*:*:*:*:*", + "cpe:2.3:a:checkpoint:vpn-1_secureclient:*:*:*:*:*:*:*:*", + "cpe:2.3:a:christophe.varoqui:multipath-tools:*:*:*:*:*:*:*:*", + "cpe:2.3:a:chshcms:mccms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cimg:cimg:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cisco:broadworks_xtended_services_platform:*:*:*:*:release_independent:*:*:*", + "cpe:2.3:a:cisco:email_security_appliance:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cisco:enterprise_nfv_infrastructure_software:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cisco:secure_client:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:cisco:unified_computing_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:citrix:cloud_connector:*:*:*:*:*:*:*:*", + "cpe:2.3:a:citrix:gateway:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cjvnjde:google_translate_api_browser:*:*:*:*:*:*:*:*", + "cpe:2.3:a:clanscripts_project:clanscripts:*:*:*:*:*:*:*:*", + "cpe:2.3:a:class_scheduling_system_project:class_scheduling_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:click-2:ingenium_learning_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:clusterlabs:pcs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cms-corephp_project:cms-corephp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cnesty:helpcom:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cnoa_oa_project:cnoa_oa:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cockpit-project:cockpit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cockybook_project:cockybook:*:*:*:*:*:*:*:*", + "cpe:2.3:a:codesys:control_for_beaglebone:*:*:*:*:*:*:*:*", + "cpe:2.3:a:codesys:control_for_empc-a\\/imx6:*:*:*:*:*:*:*:*", + "cpe:2.3:a:codesys:control_for_iot2000:*:*:*:*:*:*:*:*", + "cpe:2.3:a:codesys:control_for_pfc100:*:*:*:*:*:*:*:*", + "cpe:2.3:a:codesys:control_for_pfc200:*:*:*:*:*:*:*:*", + "cpe:2.3:a:codesys:control_for_raspberry_pi:*:*:*:*:*:*:*:*", + "cpe:2.3:a:codesys:control_rte:*:*:*:*:*:*:*:*", + "cpe:2.3:a:codesys:control_v3_runtime_system_toolkit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:codesys:control_win:*:*:*:*:*:*:*:*", + "cpe:2.3:a:codesys:embedded_target_visu_toolkit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:codesys:remote_target_visu_toolkit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:codesys:runtime_plcwinnt:*:*:*:*:*:*:*:*", + "cpe:2.3:a:codesys:runtime_system_toolkit:*:*:*:*:*:*:x86:*", + "cpe:2.3:a:codesys:simulation_runtime:*:*:*:*:*:*:*:*", + "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*", + "cpe:2.3:a:comment_system_project:comment_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:contact_manager_app_project:contact_manager_app:*:*:*:*:*:*:*:*", + "cpe:2.3:a:controlid:idsecure:*:*:*:*:*:*:*:*", + "cpe:2.3:a:controlid:rhid:*:*:*:*:*:*:*:*", + "cpe:2.3:a:coreftp:core_ftp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:corveda:phpsandbox:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cpcommerce_project:cpcommerce:*:*:*:*:*:*:*:*", + "cpe:2.3:a:creative-solutions:creative_gallery:*:*:*:*:*:joomla\\!:*:*", + "cpe:2.3:a:creativedream_file_uploader_project:creativedream_file_uploader:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ctrlo:lenio:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cyberark:privileged_session_manager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dart:dart_software_development_kit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dassault:3dswymer_3dexperience_2022:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dassault:3dswymer_3dexperience_2023:*:*:*:*:*:*:*:*", + "cpe:2.3:a:data_stream_algorithm_benchmark_project:data_stream_algorithm_benchmark:*:*:*:*:*:*:*:*", + "cpe:2.3:a:datalust:seq:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dav-cogs_project:dav-cogs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:deconf:clicky_analytics_dashboard:*:*:*:*:*:joomla\\!:*:*", + "cpe:2.3:a:dell:bsafe_crypto-c:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dell:container_storage_modules:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dell:emc_secure_connect_gateway_policy_manager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:deltaww:ispsoft:*:*:*:*:*:*:*:*", + "cpe:2.3:a:deltaww:wplsoft:*:*:*:*:*:*:*:*", + "cpe:2.3:a:devexpress:devexpress:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dhcms_project:dhcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:digium:asterisk_appliance_developer_kit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:distrotech:cvs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:django-helpdesk_project:django-helpdesk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dmg2img_project:dmg2img:*:*:*:*:*:*:*:*", + "cpe:2.3:a:docker_dashboard_project:docker_dashboard:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dotplant:dotplant2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dovecot:dovecot:*:*:*:*:*:*:*:*", + "cpe:2.3:a:drd:drdrive:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dreamlu:mica:*:*:*:*:*:*:*:*", + "cpe:2.3:a:drweb:security_space:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dscms_project:dscms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dump_project:dump:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dwbooster:calendar_event_multi_view:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:east-tec:eraser:*:*:*:*:*:*:*:*", + "cpe:2.3:a:easycorp:zentao:*:*:*:*:community:*:*:*", + "cpe:2.3:a:easycorp:zentao_biz:*:*:*:*:*:*:*:*", + "cpe:2.3:a:easycorp:zentao_max:*:*:*:*:*:*:*:*", + "cpe:2.3:a:easyuse:mailhunter_ultimate:*:*:*:*:*:*:*:*", + "cpe:2.3:a:eaton:easysoft:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ec_cloud_e-commerce_system_project:ec_cloud_e-commerce_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ecisolutions:printanista_managed_print_service:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ecisp:espcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ed01-cms_project:ed01-cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:egavilanmedia:ecm_address_book:*:*:*:*:*:*:*:*", + "cpe:2.3:a:eic:e-document_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:elastic:endpoint:*:*:*:*:*:*:*:*", + "cpe:2.3:a:electronic_shelf_label_protocol_project:electronic_shelf_label_protocol:*:*:*:*:*:*:*:*", + "cpe:2.3:a:element-it:http_commander:*:*:*:*:*:*:*:*", + "cpe:2.3:a:elf-parser_project:elf-parser:*:*:*:*:*:*:*:*", + "cpe:2.3:a:elfutils_project:elfutils:*:*:*:*:*:*:*:*", + "cpe:2.3:a:elipse:equinox_p2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:elisebosse:frontpage_manager:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:elite:webfax:*:*:*:*:*:*:*:*", + "cpe:2.3:a:elitecms:elite_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:employee_payslip_generator_system_project:employee_payslip_generator_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:enrollment_system_project:enrollment_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "cpe:2.3:a:eqs:integrity_line:*:*:*:*:professional:*:*:*", + "cpe:2.3:a:eskom:e-belediye:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ethereal:ethereal:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ethereum:blockchain:*:*:*:*:*:*:*:*", + "cpe:2.3:a:etsi:terrestrial_trunked_radio:*:*:*:*:*:*:*:*", + "cpe:2.3:a:eve-ng:eve-ng:*:*:*:*:community:*:*:*", + "cpe:2.3:a:eve-ng:eve-ng:*:*:*:*:professional:*:*:*", + "cpe:2.3:a:evenbalance:punkbuster:*:*:*:*:*:*:*:*", + "cpe:2.3:a:everywhere:everywhere_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:evoko:home:*:*:*:*:*:*:*:*", + "cpe:2.3:a:extplorer:extplorer:*:*:*:*:*:joomla\\!:*:*", + "cpe:2.3:a:f-secure:mobile_security:*:*:*:*:*:android:*:*", + "cpe:2.3:a:facebook:mvfst:*:*:*:*:*:*:*:*", + "cpe:2.3:a:facebook:proxygen:*:*:*:*:*:*:*:*", + "cpe:2.3:a:faculty_evaulation_system_project:faculty_evaulation_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fancy_gallery_project:fancy_gallery:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:fastcms_project:fastcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fedoraproject:fedora_linux_kernel:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fedoraproject:supybot-fedora:*:*:*:*:*:*:*:*", + "cpe:2.3:a:feep:libtar:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fidelissecurity:deception:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fidelissecurity:network:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fieldthemes:fieldpopupnewsletter:*:*:*:*:*:prestashop:*:*", + "cpe:2.3:a:filezilla-project:filezilla_client:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fiserv:prologue:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fishtank_project:fishtank:*:*:*:*:*:*:*:*", + "cpe:2.3:a:flask-mongo-skel_project:flask-mongo-skel:*:*:*:*:*:*:*:*", + "cpe:2.3:a:flask-nginx_base_helm_project:flask-nginx_base_helm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:flask-yeoman_project:flask-yeoman:*:*:*:*:*:*:*:*", + "cpe:2.3:a:flower_project:flower:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fluffycogs_project:fluffycogs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:flycms_project:flycms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fortinet:forticlient_enterprise_management_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:frappe:erpnext:*:*:*:*:*:*:*:*", + "cpe:2.3:a:freebsd:advanced_intrusion_detection_environment:*:*:*:*:*:*:*:*", + "cpe:2.3:a:freebsd:libfetch:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ftp_project:ftp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gaim_project:gaim:*:*:*:*:*:*:*:*", + "cpe:2.3:a:game_result_matrix_system_project:game_result_matrix_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:garmin:connect-iq:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ge:proficy_real-time_information_portal:*:*:*:*:*:*:*:*", + "cpe:2.3:a:generalized_electric_vehicle_reverse_engineering_tool_project:generalized_electric_vehicle_reverse_engineering_tool:*:*:*:*:*:*:*:*", + "cpe:2.3:a:getgrav:grav-plugin-admin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:getgrav:grav_admin:*:*:*:*:*:grav:*:*", + "cpe:2.3:a:gg18_project:gg18:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gg20_project:gg20:*:*:*:*:*:*:*:*", + "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "cpe:2.3:a:glance_project:glance:*:*:*:*:*:-:*:*", + "cpe:2.3:a:gm:mylink_infotainment_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gnu:emacs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gnu:hurd:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gnu:inetutils:*:*:*:*:*:*:*:*", + "cpe:2.3:a:golang:text:*:*:*:*:*:*:*:*", + "cpe:2.3:a:goldenftpserver:golden_ftp_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:golem_project:golem:*:*:*:*:*:*:*:*", + "cpe:2.3:a:google:bindiff:*:*:*:*:*:*:*:*", + "cpe:2.3:a:google:data_transfer_project:*:*:*:*:*:*:*:*", + "cpe:2.3:a:google:gerrit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:google:google\\/apple_exposure_notifications:*:*:*:*:*:android:*:*", + "cpe:2.3:a:google:perfetto:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", + "cpe:2.3:a:grafana:enterprise_metrics:*:*:*:*:*:*:*:*", + "cpe:2.3:a:grafana:grafana:*:*:*:*:enterprise:*:*:*", + "cpe:2.3:a:gruparge:smartpower_web:*:*:*:*:*:*:*:*", + "cpe:2.3:a:guest_management_system_project:guest_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gxlcms:gxlcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:h2o:h2o:*:*:*:*:*:*:*:*", + "cpe:2.3:a:haokekeji:yiqiniu:*:*:*:*:*:*:*:*", + "cpe:2.3:a:harpaitalia:mcuboict:*:*:*:*:*:*:*:*", + "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", + "cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hcltech:bigfix_insights_for_vulnerability_remediation:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hcltech:bigfix_platform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hcltech:bigfix_webui:*:*:*:*:*:*:*:*", + "cpe:2.3:a:heidenhain:tnc_640_programming_station:*:*:*:*:*:*:*:*", + "cpe:2.3:a:height8tech:h8_ssrms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:helpu:helpu:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hexagongeospatial:geomedia_webmap:*:*:*:*:*:*:*:*", + "cpe:2.3:a:heysoft:eventsave:*:*:*:*:*:*:*:*", + "cpe:2.3:a:heysoft:eventsave\\+:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hfish_project:hfish:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hin-eng-preprocessing_project:hin-eng-preprocessing:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hinet:hicos_natural_person_credential_component_client:*:*:*:*:*:linux:*:*", + "cpe:2.3:a:hinet:hicos_natural_person_credential_component_client:*:*:*:*:*:macos:*:*", + "cpe:2.3:a:hinet:hicos_natural_person_credential_component_client:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:hitachi:automation_director:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hitachi:infrastructure_analytics_advisor:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hitachi:ops_center_analyzer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hitachi:ops_center_automator:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hitachi:ops_center_viewpoint:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hitachi:vantara_pentaho_business_intelligence_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hitachienergy:sdm600:*:*:*:*:*:*:*:*", + "cpe:2.3:a:home__internet_project:home__internet:*:*:*:*:*:*:*:*", + "cpe:2.3:a:homepage_project:homepage:*:*:*:*:*:*:*:*", + "cpe:2.3:a:honeywell:prowatch:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hospital_management_system_project:hospital_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hotels_server_project:hotels_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hoyoverse:mhyprot2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hp:operations_manager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hpe:intelligent_provisioning:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hpe:service_pack_for_proliant:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hpe:smartstart_scripting_toolkit:*:*:*:*:*:linux:*:*", + "cpe:2.3:a:hr_portal_project:hr_portal:*:*:*:*:*:*:*:*", + "cpe:2.3:a:huawei:atune:*:*:*:*:*:*:*:*", + "cpe:2.3:a:huge-it:portfolio_gallery:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:hundredplus:101eip:*:*:*:*:*:*:*:*", + "cpe:2.3:a:huorong:internet_security:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hyperguard_web_application_firewall_project:hyperguard_web_application_firewall:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hypr:workforce_access:*:*:*:*:*:*:*:*", + "cpe:2.3:a:iasset_project:iasset:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ibm:cloud_pak_for_multicloud_management_monitoring:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ibm:cloudant:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ibm:lotus_domino:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ibm:merge_efilm_workstation:*:*:*:*:*:*:*:*", + "cpe:2.3:a:icssolution:ics_business_manager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:idmsistemas:sinergia:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ieee:ieee_802.2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ietf:p802.1q:*:*:*:*:*:*:*:*", + "cpe:2.3:a:infogami:infogami:*:*:*:*:*:*:*:*", + "cpe:2.3:a:inpiazza:cloud_wifi:*:*:*:*:*:*:*:*", + "cpe:2.3:a:inscada_project:inscada:*:*:*:*:*:*:*:*", + "cpe:2.3:a:install-package_project:install-package:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:institutional_management_website_project:institutional_management_website:*:*:*:*:*:*:*:*", + "cpe:2.3:a:intel:connman:*:*:*:*:*:*:*:*", + "cpe:2.3:a:internshipsystem_project:internshipsystem:*:*:*:*:*:*:*:*", + "cpe:2.3:a:invisioncommunity:gallery:*:*:*:*:*:*:*:*", + "cpe:2.3:a:iobit:driver_booster:*:*:*:*:*:*:*:*", + "cpe:2.3:a:iobit:itop_screen_recorder:*:*:*:*:*:*:*:*", + "cpe:2.3:a:iobit:itop_screenshot:*:*:*:*:*:*:*:*", + "cpe:2.3:a:iobit:itop_vpn:*:*:*:*:*:*:*:*", + "cpe:2.3:a:iongroup:wallstreet_suite:*:*:*:*:*:*:x64:*", + "cpe:2.3:a:iportalis:ics:*:*:*:*:*:*:*:*", + "cpe:2.3:a:iss-oberlausitz:bluepage_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:issuer_project:issuer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:istrong:mountain_flood_disaster_prevention_monitoring_and_early_warning_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ivanti:avalanche:*:*:*:*:premise:*:*:*", + "cpe:2.3:a:ivanti:mobileiron:*:*:*:*:*:*:*:*", + "cpe:2.3:a:j2global:myfax:*:*:*:*:*:*:*:*", + "cpe:2.3:a:janobe:life_insurance_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jboss:aerogear:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jeremiahorem:custom_user_css:*:*:*:*:*:*:wordpress:*", + "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jetico:bcwipe:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jettison_project:jettison:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jfinalcms_project:jfinalcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jfinaloa_project:jfinaloa:*:*:*:*:*:*:*:*", + "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*", + "cpe:2.3:a:joomcode:jcdashboard:*:*:*:*:*:joomla\\!:*:*", + "cpe:2.3:a:joomlart:s5_register:*:*:*:*:*:joomla\\!:*:*", + "cpe:2.3:a:joomstar:starshop:*:*:*:*:*:joomla\\!:*:*", + "cpe:2.3:a:jpeg:libjpeg:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jsish:jsish:*:*:*:*:*:*:*:*", + "cpe:2.3:a:json-c:json-c:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jsonlint_project:jsonlint_c\\+\\+:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jtekt:kostac_plc:*:*:*:*:*:*:*:*", + "cpe:2.3:a:juanpao:jpshop:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kantega-sso:kantega_saml_sso_oidc_kerberos_single_sign-on:*:*:*:*:*:bamboo:*:*", + "cpe:2.3:a:kantega-sso:kantega_saml_sso_oidc_kerberos_single_sign-on:*:*:*:*:*:bitbucket:*:*", + "cpe:2.3:a:kantega-sso:kantega_saml_sso_oidc_kerberos_single_sign-on:*:*:*:*:*:confluence:*:*", + "cpe:2.3:a:kantega-sso:kantega_saml_sso_oidc_kerberos_single_sign-on:*:*:*:*:*:fecru:*:*", + "cpe:2.3:a:kantega-sso:kantega_saml_sso_oidc_kerberos_single_sign-on:*:*:*:*:*:jira:*:*", + "cpe:2.3:a:karmasis:infraskope_siem\\+:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kaspersky:anti-virus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kaspersky:endpoint_security:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kaspersky:internet_security:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kaspersky:internet_security:*:*:*:*:*:macos:*:*", + "cpe:2.3:a:kaspersky:password_manager:*:*:*:*:*:android:*:*", + "cpe:2.3:a:kaspersky:password_manager:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:kaspersky:password_manager:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:kaspersky:security_cloud:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kaspersky:small_office_security:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kaspersky:total_security:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kavitareader:kavita:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kayrasoft:kayrasoft:*:*:*:*:*:*:*:*", + "cpe:2.3:a:keyget_project:keyget:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:keymaker_project:keymaker:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kg-fashion-chatbot_project:kg-fashion-chatbot:*:*:*:*:*:*:*:*", + "cpe:2.3:a:khronos:opencl:*:*:*:*:*:*:*:*", + "cpe:2.3:a:khronos:vulkan:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kicad:kicad_eda:*:*:*:*:*:*:*:*", + "cpe:2.3:a:klapp:app:*:*:*:*:*:*:*:*", + "cpe:2.3:a:knowband:supercheckout:*:*:*:*:*:prestashop:*:*", + "cpe:2.3:a:knx:engineering_tool_software_5:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kodcloud:kodbox:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kopano:groupware_core:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kvf-admin_project:kvf-admin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kyocera:net_viewer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:l7-networks:instantqos:*:*:*:*:*:*:*:*", + "cpe:2.3:a:l7-networks:instantscan:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lanproxy_project:lanproxy:*:*:*:*:*:*:*:*", + "cpe:2.3:a:larvata:flygo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lcnet:smart_evision:*:*:*:*:*:*:*:*", + "cpe:2.3:a:le-yan_dental_management_system_project:le-yan_dental_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:leadshop:leadshop:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lenovo:safecenter:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lenovo:system_interface_foundation:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lenovo:system_update:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lg:ipsfullhd:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lg:lg_ultrawide:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lg:lgpcsuite_setup:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lg:ultra_hd_driver_setup:*:*:*:*:*:*:*:*", + "cpe:2.3:a:libgit2:libgit2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:libjxl_project:libjxl:*:*:*:*:*:*:*:*", + "cpe:2.3:a:libraw:libraw:*:*:*:*:*:*:*:*", + "cpe:2.3:a:librdf:raptor_rdf_syntax_library:*:*:*:*:*:*:*:*", + "cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*", + "cpe:2.3:a:libreswan:libreswan:*:*:*:*:*:*:*:*", + "cpe:2.3:a:libretro:retroarch:*:*:*:*:*:*:*:*", + "cpe:2.3:a:libssh:libssh:*:*:*:*:*:*:*:*", + "cpe:2.3:a:liferay:digital_experience_platform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:liferay:dxp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:liferay:liferay_portal:*:*:*:*:community:*:*:*", + "cpe:2.3:a:ligeo-archives:ligeo_basics:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linecorp:line:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:linuxfoundation:nats.ws:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linuxfoundation:zowe:*:*:*:*:*:*:*:*", + "cpe:2.3:a:livro_python_project:livro_python:*:*:*:*:*:*:*:*", + "cpe:2.3:a:logrhythm:platform_manager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:logrocket-oauth2-example_project:logrocket-oauth2-example:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lrx0014:examsys:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lsoft:listserv:*:*:*:*:*:*:*:*", + "cpe:2.3:a:luadec_project:luadec:*:*:*:*:*:*:*:*", + "cpe:2.3:a:maff:electronic_delivery_check_system:*:*:*:*:heisei_31_era:*:*:*", + "cpe:2.3:a:malwarebytes:binisoft_windows_firewall_control:*:*:*:*:*:*:*:*", + "cpe:2.3:a:man2html_project:man2html:*:*:*:*:*:*:*:*", + "cpe:2.3:a:margox:braft-editor:*:*:*:*:*:*:*:*", + "cpe:2.3:a:markdown_preview_enhanced_project:markdown_preview_enhanced:*:*:*:*:*:atom:*:*", + "cpe:2.3:a:markdown_preview_enhanced_project:markdown_preview_enhanced:*:*:*:*:*:vscode:*:*", + "cpe:2.3:a:marvell:software_development_kit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mate-desktop:atril:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mbconnectline:mbconnect24:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mbconnectline:mymbconnect24:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mbedthis:appweb_http_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mcusystem:mcusystem:*:*:*:*:*:*:*:*", + "cpe:2.3:a:md2roff_project:md2roff:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mdweb_project:mdweb:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mediateknet:netwave_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*", + "cpe:2.3:a:megaeis:dbd\\+:*:*:*:*:*:andoird:*:*", + "cpe:2.3:a:megaeis:dbd\\+:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:mepsan:stawiz_usc\\+\\+:*:*:*:*:*:*:*:*", + "cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:*", + "cpe:2.3:a:metinfo:metinfo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mgetty_project:mgetty:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mgt-commerce:cloudpanel:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mi:mi_browser:*:*:*:*:*:*:*:*", + "cpe:2.3:a:miateknoloji:mia-med:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microfocus:self_service_password_reset:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:azure_arc_jumpstart:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:azure_machine_learning:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:onedrive:*:*:*:*:*:android:*:*", + "cpe:2.3:a:microsoft:onedrive:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:microsoft:onedrive:*:*:*:*:*:macos:*:*", + "cpe:2.3:a:microsoft:send_customer_voice_survey_from_dynamics_365:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:skype:*:*:*:*:*:macos:*:*", + "cpe:2.3:a:microstrategy:microstrategy_web:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*", + "cpe:2.3:a:midnight-commander:midnight_commander:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mindspore:mindspore:*:*:*:*:*:openeuler:*:*", + "cpe:2.3:a:mingsoft:mcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mingyuefusu_project:mingyuefusu:*:*:*:*:*:*:*:*", + "cpe:2.3:a:miniblog.core_project:miniblog.core:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mintplexlabs:vector_admin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mipcms:mipcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mitake:smart_stock_selection:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mlwebtechnologies:livingword:*:*:*:*:*:joomla\\!:*:*", + "cpe:2.3:a:modelconverter_project:modelconverter:*:*:*:*:*:*:*:*", + "cpe:2.3:a:modern_honey_network_project:modern_honey_network:*:*:*:*:*:*:*:*", + "cpe:2.3:a:moecraft:tieba-cloud-sign:*:*:*:*:*:*:*:*", + "cpe:2.3:a:monospace:directus:*:*:*:*:*:-:*:*", + "cpe:2.3:a:mootools:mootools-more:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mootools:mootools:*:*:*:*:*:*:*:*", + "cpe:2.3:a:movie-review-sentiment-analysis_project:movie-review-sentiment-analysis:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mpm-itk_project:mpm-itk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mqtt:mqtt:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mruby:mruby:*:*:*:*:*:ruby:*:*", + "cpe:2.3:a:mtab:bookmark:*:*:*:*:*:*:*:*", + "cpe:2.3:a:munhak:munhak-moa:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mv:idce:*:*:*:*:*:*:*:*", + "cpe:2.3:a:myq-solution:central_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:myq-solution:print_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nanoleaf:nanoleaf_desktop:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nasa:openmct:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ncast_project:ncast:*:*:*:*:*:*:*:*", + "cpe:2.3:a:neomutt:neomutt:*:*:*:*:*:*:*:*", + "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:netapp:ontap:*:*:*:*:*:*:*:*", + "cpe:2.3:a:netdatasoft:divvy_drive:*:*:*:*:*:*:*:*", + "cpe:2.3:a:netexplorer:my_smtp_contact:*:*:*:*:*:getsimple:*:*", + "cpe:2.3:a:netmodule:netmodule_router_software:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nette:application:*:*:*:*:*:*:*:*", + "cpe:2.3:a:networkoptix:nxcloud:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nexenta:nexentastor:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nfine_rapid_development_platform_project:nfine_rapid_development_platform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nhi:health_insurance_web_service_component:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ni:measurementlink:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nintendo:ds_wireless_communication:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nintendo:mario_kart_wii:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nintex:workflow:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", + "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", + "cpe:2.3:a:nokia:bts_trs_web_console:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nokia:network_functions_manager_for_transport:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nothings:stb_image.h:*:*:*:*:*:*:*:*", + "cpe:2.3:a:novell:edirectory:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:nurse_quest_project:nurse_quest:*:*:*:*:*:*:*:*", + "cpe:2.3:a:oasys_project:oasys:*:*:*:*:*:*:*:*", + "cpe:2.3:a:octopus:tentacle:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ok-file-formats_project:ok-file-formats:*:*:*:*:*:*:*:*", + "cpe:2.3:a:omron:sysmac_studio:*:*:*:*:*:*:*:*", + "cpe:2.3:a:onepeloton:peloton:*:*:*:*:*:android:*:*", + "cpe:2.3:a:online_flight_booking_management_system_project:online_flight_booking_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:online_ordering_system_project:online_ordering_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:onlyoffice:core:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opcfoundation:ua_.net_standard_stack:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openam:openam:*:*:*:*:consortium:*:*:*", + "cpe:2.3:a:openbi:openbi:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openclinica:openclinica:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openeuler:icr:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openldap:openldap:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opennms:newts:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openshift:origin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opensuse:autoyast2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opensuse:cryptctl:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opensuse:inn:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opensuse:openldap2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opensuse:pcp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opensuse:supportutils:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openteknik:open_source_social_network:*:*:*:*:lts:*:*:*", + "cpe:2.3:a:oracle:application_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:oracle:database:*:*:*:*:*:*:*:*", + "cpe:2.3:a:oracle:database:*:*:*:*:*:fips:*:*", + "cpe:2.3:a:oracle:general_ledger:*:*:*:*:*:*:*:*", + "cpe:2.3:a:oracle:siebel_marketing:*:*:*:*:*:*:*:*", + "cpe:2.3:a:oracle:talent_acquisition_cloud:*:*:*:*:taleo_enterprise:*:*:*", + "cpe:2.3:a:oracle:workflow:*:*:*:*:*:*:*:*", + "cpe:2.3:a:osgeo:mapserver:*:*:*:*:*:*:*:*", + "cpe:2.3:a:otrs:ticket_forms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ovirt:log_collector:*:*:*:*:*:*:*:*", + "cpe:2.3:a:owasp:coreruleset:*:*:*:*:*:*:*:*", + "cpe:2.3:a:owasp:enterprise_security_api_for_java:*:*:*:*:*:*:*:*", + "cpe:2.3:a:p5-encode_project:p5-encode:*:*:*:*:*:*:*:*", + "cpe:2.3:a:palantir:foundry_campaigns:*:*:*:*:*:*:*:*", + "cpe:2.3:a:palantir:foundry_multipass:*:*:*:*:*:*:*:*", + "cpe:2.3:a:paloaltonetworks:bridgecrew_checkov:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pam_setquota_project:pam_setquota:*:*:*:*:*:*:*:*", + "cpe:2.3:a:passwork:passwork:*:*:*:*:*:*:*:*", + "cpe:2.3:a:paxton-access:net2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:payara:payara:*:*:*:*:community:*:*:*", + "cpe:2.3:a:pdfbook_project:pdfbook:*:*:*:*:*:mediawiki:*:*", + "cpe:2.3:a:pdfzorro:pdfzorro:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pentasecurity:wapples:*:*:*:*:*:*:*:*", + "cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pfsense:pfsense-pkg-wireguard:*:*:*:*:*:*:*:*", + "cpe:2.3:a:phoenixcontact:energy_axc_pu:*:*:*:*:*:*:*:*", + "cpe:2.3:a:phoenixcontact:plcnext_engineer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:photo_tag_project:photo_tag:*:*:*:*:*:*:*:*", + "cpe:2.3:a:php-cms_project:php-cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:php-fusion:phpfusion:*:*:*:*:*:*:*:*", + "cpe:2.3:a:php-saml-sp_project:php-saml-sp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:phpbb:phpbb:*:*:*:*:*:*:*:*", + "cpe:2.3:a:phpems:phpems:*:*:*:*:*:*:*:*", + "cpe:2.3:a:phpgurukul:bp_monitoring_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:phpgurukul:online_shopping_portal:*:*:*:*:*:*:*:*", + "cpe:2.3:a:phpok:phpok:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pingidentity:pingdirectory:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pingidentity:pingid_adapter_for_pingfederate:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pingidentity:pingid_integration_for_mac_login:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pingidentity:pingid_integration_kit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pingidentity:pingid_radius_pcv:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pingidentity:pingone_mfa_integration_kit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pingidentity:radius_pcv:*:*:*:*:*:*:*:*", + "cpe:2.3:a:plain_craft_launcher_2_project:plain_craft_launcher_2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:plasma-web:quickform:*:*:*:*:*:joomla\\!:*:*", + "cpe:2.3:a:pluck-cms:pluck:*:*:*:*:*:*:*:*", + "cpe:2.3:a:podman_project:podman:*:*:*:*:*:*:*:*", + "cpe:2.3:a:priority-software:priority:*:*:*:*:*:*:*:*", + "cpe:2.3:a:private_cloud_management_platform_project:private_cloud_management_platform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:privateoctopus:picoquic:*:*:*:*:*:*:*:*", + "cpe:2.3:a:progress:openedge:*:*:*:*:lts:*:*:*", + "cpe:2.3:a:progress:openedge_explorer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:progress:openedge_management:*:*:*:*:*:*:*:*", + "cpe:2.3:a:projects_project:projects:*:*:*:*:*:*:*:*", + "cpe:2.3:a:propius:machineselector:*:*:*:*:*:*:*:*", + "cpe:2.3:a:protonmail:web_client:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pttemkart:pttem_kart:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pubnub:c-core:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pubnub:kotlin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pubnub:pubnub:*:*:*:*:*:-:*:*", + "cpe:2.3:a:pubnub:pubnub:*:*:*:*:*:go:*:*", + "cpe:2.3:a:pubnub:swift:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pureftpd:pure-ftpd:*:*:*:*:*:*:*:*", + "cpe:2.3:a:purethemes:workscout:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:purethemes:workscout_core:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:putil-merge_project:putil-merge:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pwndoc_project:pwndoc:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pystemon_project:pystemon:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pythagorean_oa_office_system_project:pythagorean_oa_office_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:python-flask-restful-api_project:python-flask-restful-api:*:*:*:*:*:*:*:*", + "cpe:2.3:a:python-hyperkitty_project:python-hyperkitty:*:*:*:*:*:*:*:*", + "cpe:2.3:a:python-scciclient_project:python-scciclient:*:*:*:*:*:python:*:*", + "cpe:2.3:a:python:pillow:*:*:*:*:*:*:*:*", + "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", + "cpe:2.3:a:python_athena_stack_project:python_athena_stack:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pythonweb_project:pythonweb:*:*:*:*:*:*:*:*", + "cpe:2.3:a:qnap:helpdesk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:qt:qt:*:*:*:*:*:*:*:*", + "cpe:2.3:a:qualcomm:eudora:*:*:*:*:*:*:*:*", + "cpe:2.3:a:qualys:cloud_agent:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:quickjs_project:quickjs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rapid7:insightvm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rapid7:metasploit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:*", + "cpe:2.3:a:realestate_project:realestate:*:*:*:*:*:*:*:*", + "cpe:2.3:a:realnetworks:helix_universal_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:3scale:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:cluster_suite:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:data_grid:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:jboss_aerogear:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:openshift-origin-msg-node-mcollective:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:openshift-origin-node-util:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:openshift:*:*:*:*:-:*:*:*", + "cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:openshift_machine-config-operator:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:openshift_serverless:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:resteasy:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:servicemesh-operator:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:spacewalk-java:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:wildfly_elytron:*:*:*:*:*:*:*:*", + "cpe:2.3:a:relic_project:relic:*:*:*:*:*:*:*:*", + "cpe:2.3:a:reportlab:reportlab:*:*:*:*:*:*:*:*", + "cpe:2.3:a:resortdata:internet_reservation_module_next_generation:*:*:*:*:*:*:*:*", + "cpe:2.3:a:resourcexpress:meeting_monitor:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rexians:rex-web:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rigatur:online_booking_and_hotel_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:riverbed:steelcentral_appinternals_dynamic_sampling_agent:*:*:*:*:*:*:*:*", + "cpe:2.3:a:robo-tom_project:robo-tom:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rockcarry:ffjpeg:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rockoa:rockoa:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rockwellautomation:arena_simulation:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rockwellautomation:factorytalk_view:*:*:*:*:machine:*:*:*", + "cpe:2.3:a:rockwellautomation:pavilion8:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rockwellautomation:studio_5000_logix_emulate:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rotem-dynamics:rotem_crm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rpm:rpm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rsa:archer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rsa:netwitness:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rtb1_project:rtb1:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rymcu:forest:*:*:*:*:*:*:*:*", + "cpe:2.3:a:s-mall-ssm_project:s-mall-ssm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:s3label_project:s3label:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sage:sage_frp_1000:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sage:syracuse:*:*:*:*:*:*:*:*", + "cpe:2.3:a:saison:dataspider_servista:*:*:*:*:*:*:*:*", + "cpe:2.3:a:samsung:accessibility:*:*:*:*:*:*:*:*", + "cpe:2.3:a:samsung:factorycamerafb:*:*:*:*:*:*:*:*", + "cpe:2.3:a:samsung:link_to_windows_service:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sap:business_planning_and_consolidation:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sap:enterprise_performance_management:*:*:*:*:*:microsoft_office:*:*", + "cpe:2.3:a:sap:enterprise_performance_management:*:*:*:*:*:sap_analysis_office:*:*", + "cpe:2.3:a:sap:grc_process_control:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sap:mobile_sdk_certificate_provider:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sap:netweaver:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sap:netweaver:*:*:*:*:java_as:*:*:*", + "cpe:2.3:a:sap:netweaver_application_server_abap:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sapplica:sentrifugo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:savoirfairelinux:jami:*:*:*:*:*:*:*:*", + "cpe:2.3:a:scorelab:openmf:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sdgc:pnpscada:*:*:*:*:*:*:*:*", + "cpe:2.3:a:seagate:cortx-s3_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:secomea:gatemanager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:semver-regex_project:semver-regex:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sentcms:sentcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:setupbox_project:setupbox:*:*:*:*:*:*:*:*", + "cpe:2.3:a:shackerpanel_project:shackerpanel:*:*:*:*:*:*:*:*", + "cpe:2.3:a:shipstation:shipstation:*:*:*:*:*:cs-cart:*:*", + "cpe:2.3:a:showdoc:showdoc:*:*:*:*:*:*:*:*", + "cpe:2.3:a:silabs:emberznet:*:*:*:*:*:*:*:*", + "cpe:2.3:a:silabs:gecko_bootloader:*:*:*:*:*:*:*:*", + "cpe:2.3:a:silabs:gecko_software_development_kit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:silabs:micrium_uc-http:*:*:*:*:*:*:*:*", + "cpe:2.3:a:silabs:z\\/ip_gateway_sdk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:silverwaregames:silverwaregames:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sitecore:experience_manager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sitecore:experience_platform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:siyucms:siyucms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sleep_learner_project:sleep_learner:*:*:*:*:*:*:*:*", + "cpe:2.3:a:slixmpp_project:slixmpp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:smartweb_infotech_job_board_project:smartweb_infotech_job_board:*:*:*:*:*:*:*:*", + "cpe:2.3:a:snakeyaml_project:snakeyaml:*:*:*:*:*:*:*:*", + "cpe:2.3:a:solar-system-simulator_project:solar-system-simulator:*:*:*:*:*:*:*:*", + "cpe:2.3:a:solarwinds:dameware_mini_remote_control:*:*:*:*:*:*:*:*", + "cpe:2.3:a:solarwinds:network_performance_monitor:*:*:*:*:*:*:*:*", + "cpe:2.3:a:solarwinds:pingdom:*:*:*:*:*:*:*:*", + "cpe:2.3:a:solarwinds:serv-u:*:*:*:*:*:*:*:*", + "cpe:2.3:a:solarwinds:web_help_desk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sophos:email_appliance:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sophos:home:*:*:*:*:*:macos:*:*", + "cpe:2.3:a:sophos:intercept_x:*:*:*:*:central:macos:*:*", + "cpe:2.3:a:sophos:intercept_x:*:*:*:*:opm:macos:*:*", + "cpe:2.3:a:sos_project:sos:*:*:*:*:*:*:*:*", + "cpe:2.3:a:southrivertech:titan_ftp_server_nextgen:*:*:*:*:*:*:*:*", + "cpe:2.3:a:soxft:timemail:*:*:*:*:*:*:*:*", + "cpe:2.3:a:spacewalk_project:spacewalk:*:*:*:*:*:linux:*:*", + "cpe:2.3:a:sphere_imagebackend_project:sphere_imagebackend:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sphere_project:sphere:*:*:*:*:*:*:*:*", + "cpe:2.3:a:spice-space:spice-server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:splunk:enterprise_security:*:*:*:*:*:*:*:*", + "cpe:2.3:a:starwindsoftware:starwind_san_\\\u0026_nas:*:*:*:*:*:*:*:*", + "cpe:2.3:a:stb_project:stb:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sterc:google_analytics_dashboard_for_modx:*:*:*:*:*:*:*:*", + "cpe:2.3:a:stormshield:network_security:*:*:*:*:*:*:*:*", + "cpe:2.3:a:submitbymailplugin_project:submitbymailplugin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sunhater:kcfinder:*:*:*:*:*:*:*:*", + "cpe:2.3:a:suse:arpwatch:*:*:*:*:*:*:*:*", + "cpe:2.3:a:suse:cups:*:*:*:*:*:*:*:*", + "cpe:2.3:a:suse:linux_enterprise_high_performance_computing:*:*:*:*:espos:*:*:*", + "cpe:2.3:a:suse:linux_enterprise_high_performance_computing:*:*:*:*:ltss:*:*:*", + "cpe:2.3:a:suse:manager_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:suse:salt-netapi-client:*:*:*:*:*:*:*:*", + "cpe:2.3:a:swig-templates_project:swig-templates:*:*:*:*:*:*:*:*", + "cpe:2.3:a:swig_project:swig:*:*:*:*:*:*:*:*", + "cpe:2.3:a:symantec:endpoint_detection_and_response:*:*:*:*:*:*:*:*", + "cpe:2.3:a:syncfusion:nodejs_file_system_provider:*:*:*:*:*:*:*:*", + "cpe:2.3:a:syrabond_project:syrabond:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sysaid:okta_sso:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sysjust:cts_web:*:*:*:*:*:*:*:*", + "cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*", + "cpe:2.3:a:systemtap:systemtap:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tad_book3_project:tad_book3:*:*:*:*:*:*:*:*", + "cpe:2.3:a:talelin:lin-cms-flask:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tang_project:tang:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tasks:tasks:*:*:*:*:*:android:*:*", + "cpe:2.3:a:tcpdump:tcpdump:*:*:*:*:*:*:*:*", + "cpe:2.3:a:teacms_project:teacms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:teamplus:team\\+_pro:*:*:*:*:private_cloud:android:*:*", + "cpe:2.3:a:teamplus:team\\+_pro:*:*:*:*:private_cloud:iphone_os:*:*", + "cpe:2.3:a:telegram:telegram:*:*:*:*:*:android:*:*", + "cpe:2.3:a:telegram:telegram:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:telegram:telegram_desktop:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tencent:tscancode:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tesla:solarcity_solar_monitoring_gateway:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thalesgroup:safenet_keysecure:*:*:*:*:*:*:*:*", + "cpe:2.3:a:theaccessgroup:corehr_core_portal:*:*:*:*:*:*:*:*", + "cpe:2.3:a:theforeman:smart_proxy_salt:*:*:*:*:*:foreman:*:*", + "cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thinkingsoftware:efence:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thrivethemes:focusblog:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thrivethemes:ignition:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thrivethemes:luxe:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thrivethemes:minus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thrivethemes:performag:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thrivethemes:pressive:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thrivethemes:rise:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thrivethemes:squared:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thrivethemes:storied:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thrivethemes:thrive_apprentice:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:thrivethemes:thrive_clever_widgets:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:thrivethemes:thrive_comments:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:thrivethemes:thrive_dashboard:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:thrivethemes:thrive_headline_optimizer:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:thrivethemes:thrive_optimize:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:thrivethemes:thrive_ovation:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:thrivethemes:thrive_quiz_builder:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:thrivethemes:thrive_themes_builder:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thrivethemes:thrive_visual_editor:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:thrivethemes:voice:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tianocore:edk2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tibco:ebx_add-ons:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tildeslash:monit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tinylab:cloud_lab:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tinylab:linux_lab:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tinyshop_project:tinyshop:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tinyxml_project:tinyxml:*:*:*:*:*:*:*:*", + "cpe:2.3:a:titanhq:spamtitan:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tokensale_project:tokensale:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tolvanen:eraser:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tongda2000:office_anywhere_2017:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tp-shop:tp-shop:*:*:*:*:*:*:*:*", + "cpe:2.3:a:trainenergyserver_project:trainenergyserver:*:*:*:*:*:*:*:*", + "cpe:2.3:a:transsoft:broker_ftp_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:trellix:enterprise_security_manager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:trteksolutions:education_portal:*:*:*:*:*:*:*:*", + "cpe:2.3:a:trustedcomputinggroup:trusted_platform_module:*:*:*:*:*:*:*:*", + "cpe:2.3:a:trustport:antivirus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:trustport:pc_security:*:*:*:*:*:*:*:*", + "cpe:2.3:a:trustwallet:trust_wallet:*:*:*:*:*:*:*:*", + "cpe:2.3:a:trustwallet:trust_wallet_browser_extension:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tsingsee:easyplayerpro:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tuzicms_project:tuzicms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ulfius_project:ulfius:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ultimate_php_board_project:ultimate_php_board:*:*:*:*:*:*:*:*", + "cpe:2.3:a:umbral_project:umbral:*:*:*:*:*:*:*:*", + "cpe:2.3:a:unified-automation:.net_based_opc_ua_client\\/server_sdk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:unix4lyfe:darkhttpd:*:*:*:*:*:*:*:*", + "cpe:2.3:a:valvesoftware:steam_client:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vanderschaarlab:temporai:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vcita:contact_form_and_calls_to_action_by_vcita:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:vcita:contact_form_builder_by_vcita:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:veno_file_manager_project:veno_file_manager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:veom:service_tracking:*:*:*:*:*:*:*:*", + "cpe:2.3:a:verint:desktop_and_process_analytics:*:*:*:*:*:*:*:*", + "cpe:2.3:a:veritas:backup_exec:*:*:*:*:*:netware:*:*", + "cpe:2.3:a:veritas:backup_exec:*:*:*:*:*:windows_server:*:*", + "cpe:2.3:a:vfairs:vfairs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vicidial:vicidial:*:*:*:*:*:*:*:*", + "cpe:2.3:a:videoserver_project:videoserver:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vinchin:vinchin_backup_and_recovery:*:*:*:*:*:*:*:*", + "cpe:2.3:a:visioglobe:visioweb:*:*:*:*:*:*:*:*", + "cpe:2.3:a:visualware:myconnection_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vivawallet:viva_wallet:*:*:*:*:*:prestashop:*:*", + "cpe:2.3:a:vivo:frame_service:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vprj_project:vprj:*:*:*:*:*:*:*:*", + "cpe:2.3:a:web-audimex:audimexee:*:*:*:*:*:*:*:*", + "cpe:2.3:a:webfwd:mail_subscribe_list:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:webkitgtk:webkit2gtk3:*:*:*:*:*:*:*:*", + "cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:westerndigital:sandisk_security_installer:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:desktop:mac_os_x:*:*", + "cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:desktop:windows:*:*", + "cpe:2.3:a:wire:restund:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wisecleaner:wise_system_monitor:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wondershare:dr.fone:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:pro:wordpress:*:*", + "cpe:2.3:a:x.org:libx11:*:*:*:*:*:*:*:*", + "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xerox:xmpie_ustore:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xfce:xfce:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xitami:xitami:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xlightftpd:xlight_ftp_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xpand-it:write-back_manager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*", + "cpe:2.3:a:y18n_project:y18n:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:yfcmf:yfcmf:*:*:*:*:*:*:*:*", + "cpe:2.3:a:yonyou:yonbip:*:*:*:*:*:*:*:*", + "cpe:2.3:a:youke365:youke_365:*:*:*:*:*:*:*:*", + "cpe:2.3:a:youtube-php-mirroring_project:youtube-php-mirroring:*:*:*:*:*:*:*:*", + "cpe:2.3:a:youtube_shortcode_project:youtube_shortcode:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:ysoft:safeq:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ytdl-sync_project:ytdl-sync:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zabbix:zabbix-agent2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zammad:zammad:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zcfees_project:zcfees:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zcms_project:zcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zend:zend_framework:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zerof:web_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zeroxracer_project:zeroxracer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zimbra:zimbra:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zkteco:zktime:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zohocorp:manageengine_analytics_plus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zoom:zoom_on-premise_meeting_connector_controller:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zoom:zoom_on-premise_meeting_connector_mmr:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zoom:zoom_on-premise_recording_connector:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zoom:zoom_on-premise_virtual_room_connector:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zoom:zoom_on-premise_virtual_room_connector_load_balancer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zscaler:zscaler_internet_access_admin_portal:*:*:*:*:*:*:*:*", + "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*" + ], + "cvjark/poc": [ + "cpe:2.3:a:otfcc_project:otfcc:*:*:*:*:*:*:*:*" + ], + "cvxopt/cvxopt": [ + "cpe:2.3:a:cvxopt_project:cvxopt:*:*:*:*:*:python:*:*" + ], + "cxaqhq/loan-management-system-sqlinjection": [ + "cpe:2.3:a:loan_management_system_project:loan_management_system:*:*:*:*:*:*:*:*" + ], + "cxong/tinydir": [ + "cpe:2.3:a:cxong:tinydir:*:*:*:*:*:*:*:*" + ], + "cyb3r-n3rd/cve-request": [ + "cpe:2.3:a:oretnom23:expense_tracker:*:*:*:*:*:*:*:*" + ], + "cyb3rr3ap3r/cve-2022-26631": [ + "cpe:2.3:a:automatic_question_paper_generator_project:automatic_question_paper_generator:*:*:*:*:*:*:*:*" + ], + "cybelesoft/virtualui": [ + "cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:*" + ], + "cyber-domain-ontology/cdo-utility-local-uuid": [ + "cpe:2.3:a:lfprojects:cdo_local_uuid_utility:*:*:*:*:*:python:*:*" + ], + "cyberark/conjur-oss-helm-chart": [ + "cpe:2.3:a:cyberark:conjur_oss_helm_chart:*:*:*:*:*:*:*:*" + ], + "cybergarage/mupnp": [ + "cpe:2.3:a:cybergarage:mupnp_for_c:*:*:*:*:*:*:*:*" + ], + "cyberhobo/wordpress-geo-mashup": [ + "cpe:2.3:a:geo_mashup_project:geo_mashup:*:*:*:*:*:wordpress:*:*" + ], + "cybersecurityworks/disclosed": [ + "cpe:2.3:a:fast_secure_contact_form_project:fast_secure_contact_form:*:*:*:*:*:wordpress:*:*" + ], + "cyberthoth/cve": [ + "cpe:2.3:a:clinic\\'s_patient_management_system_project:clinic\\'s_patient_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hotel_management_system_project:hotel_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:simple_e-learning_system_project:simple_e-learning_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:simple_parking_management_system_project:simple_parking_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:simple_sales_management_system_project:simple_sales_management_system:*:*:*:*:*:*:*:*" + ], + "cybertoxin/cves": [ + "cpe:2.3:a:carel:pcoweb_card_web:*:*:*:*:*:*:*:*" + ], + "cyclonedx/cyclonedx-bom-repo-server": [ + "cpe:2.3:a:cyclonedx:bill_of_materials_repository_server:*:*:*:*:*:*:*:*" + ], + "cyd01/kitty": [ + "cpe:2.3:a:9bis:kitty:*:*:*:*:*:windows:*:*" + ], + "cydrobolt/polr": [ + "cpe:2.3:a:polrproject:polr:*:*:*:*:*:*:*:*" + ], + "cyface/django-termsandconditions": [ + "cpe:2.3:a:django_terms_and_conditions_project:django_terms_and_conditions:*:*:*:*:*:*:*:*" + ], + "cygwin/cygwin": [ + "cpe:2.3:a:cygwin:cygwin:*:*:*:*:*:*:*:*" + ], + "cyrusimap/cyrus-imapd": [ + "cpe:2.3:a:cyrus:imap:*:*:*:*:*:*:*:*" + ], + "cyrusimap/cyrus-sasl": [ + "cpe:2.3:a:cyrusimap:cyrus-sasl:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cyrusimap:cyrus_sasl:*:*:*:*:*:*:*:*" + ], + "cz-nic/knot-resolver": [ + "cpe:2.3:a:nic:knot_resolver:*:*:*:*:*:*:*:*" + ], + "czproject/git-php": [ + "cpe:2.3:a:git-php_project:git-php:*:*:*:*:*:*:*:*" + ], + "d0c-s4vage/lookatme": [ + "cpe:2.3:a:lookatme_project:lookatme:*:*:*:*:*:*:*:*" + ], + "d0nemkj/poc_bsod": [ + "cpe:2.3:a:windows_optimization_master_project:windows_optimization_master:*:*:*:*:*:*:*:*" + ], + "d23k4n/cve": [ + "cpe:2.3:a:deviniti:issue_sync:*:*:*:*:*:jira:*:*" + ], + "d4rkp0w4r/cves": [ + "cpe:2.3:a:simple_bakery_shop_management_system_project:simple_bakery_shop_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:simple_house_rental_system_project:simple_house_rental_system:*:*:*:*:*:*:*:*" + ], + "d4software/querytree": [ + "cpe:2.3:a:querytreeapp:querytree:*:*:*:*:*:*:*:*" + ], + "d4wner/vulnerabilities-report": [ + "cpe:2.3:a:advanced_real_estate_script_project:advanced_real_estate_script:*:*:*:*:*:*:*:*", + "cpe:2.3:a:muslim_matrimonial_script_project:muslim_matrimonial_script:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ordermanagementscript:professional_service_script:*:*:*:*:*:*:*:*", + "cpe:2.3:a:php_multivendor_ecommerce_project:php_multivendor_ecommerce:*:*:*:*:*:*:*:*", + "cpe:2.3:a:read_and_understood_project:read_and_understood:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:responsive_realestate_script_project:responsive_realestate_script:*:*:*:*:*:*:*:*", + "cpe:2.3:a:single_theater_booking_script_project:single_theater_booking_script:*:*:*:*:*:*:*:*" + ], + "d5/deep-defaults": [ + "cpe:2.3:a:deep-defaults_project:deep-defaults:*:*:*:*:*:node.js:*:*" + ], + "d7x/cve-2020-12432": [ + "cpe:2.3:a:collaboraoffice:collabora_online_development_edition:*:*:*:*:*:*:*:*" + ], + "d8ahazard/flextv": [ + "cpe:2.3:a:glimmrtv:flextv:*:*:*:*:*:*:*:*" + ], + "daaaalllii/cve-s": [ + "cpe:2.3:a:ndk-design:ndkadvancedcustomizationfields:*:*:*:*:*:prestashop:*:*" + ], + "dablelv/go-huge-util": [ + "cpe:2.3:a:go-huge-util_project:go-huge-util:*:*:*:*:*:go:*:*" + ], + "dagwieers/vsftpd": [ + "cpe:2.3:a:vsftpd_project:vsftpd:*:*:*:*:*:*:*:*" + ], + "dainst/cilantro": [ + "cpe:2.3:a:dainst:cilantro:*:*:*:*:*:*:*:*" + ], + "dalekjs/dalek": [ + "cpe:2.3:a:dalekjs:dalekjs:*:*:*:*:*:*:*:*" + ], + "dallmann-consulting/ocpp.core": [ + "cpe:2.3:a:dallmann-consulting:open_charge_point_protocol:*:*:*:*:*:*:*:*" + ], + "daltoniam/starscream": [ + "cpe:2.3:a:starscream_project:starscream:*:*:*:*:*:*:*:*" + ], + "danbloomberg/leptonica": [ + "cpe:2.3:a:leptonica:leptonica:*:*:*:*:*:*:*:*" + ], + "danburkert/prost": [ + "cpe:2.3:a:prost_project:prost:*:*:*:*:*:rust:*:*" + ], + "dandavison/delta": [ + "cpe:2.3:a:delta_project:delta:*:*:*:*:*:*:*:*" + ], + "daneren2005/subsonic": [ + "cpe:2.3:a:dsub_for_subsonic_project:dsub_for_subsonic:*:*:*:*:*:android:*:*" + ], + "danfruehauf/networkmanager-ssh": [ + "cpe:2.3:a:networkmanager-ssh_project:networkmanager-ssh:*:*:*:*:*:*:*:*" + ], + "danidomen/icommktconnector": [ + "cpe:2.3:a:webimpacto:icommktconnector:*:*:*:*:*:prestashop:*:*" + ], + "danijar/definitions": [ + "cpe:2.3:a:definitions_project:definitions:*:*:*:*:*:python:*:*" + ], + "dankogai/p5-encode": [ + "cpe:2.3:a:p5-encode_project:p5-encode:*:*:*:*:*:*:*:*" + ], + "danmar/cppcheck": [ + "cpe:2.3:a:cppchecksolutions:cppcheck:*:*:*:*:open-source:*:*:*" + ], + "danpros/htmly": [ + "cpe:2.3:a:htmly:htmly:*:*:*:*:*:*:*:*" + ], + "dans-art/add-customer-for-woocommerce": [ + "cpe:2.3:a:dans-art:add_customer_for_woocommerce:*:*:*:*:*:wordpress:*:*" + ], + "danschultzer/pow": [ + "cpe:2.3:a:powauth:pow:*:*:*:*:*:*:*:*", + "cpe:2.3:a:powauth:powassent:*:*:*:*:*:*:*:*" + ], + "danwin/hosting": [ + "cpe:2.3:a:hosting_project:hosting:*:*:*:*:*:*:*:*" + ], + "danynab/movify-j": [ + "cpe:2.3:a:movify-j_project:movify-j:*:*:*:*:*:*:*:*" + ], + "dapphp/securimage": [ + "cpe:2.3:a:phpcaptcha:securimage:*:*:*:*:*:*:*:*" + ], + "dapr/dapr": [ + "cpe:2.3:a:linuxfoundation:dapr:*:*:*:*:*:*:*:*" + ], + "dapr/dashboard": [ + "cpe:2.3:a:linuxfoundation:dapr_dashboard:*:*:*:*:*:*:*:*" + ], + "darconeous/libnyoci": [ + "cpe:2.3:a:libnyoci_project:libnyoci:*:*:*:*:*:*:*:*" + ], + "dariomanesku/cmft": [ + "cpe:2.3:a:cmft_project:cmft:*:*:*:*:*:*:*:*" + ], + "darkfoxprime/python-easy_xml": [ + "cpe:2.3:a:easyxml_project:easyxml:*:*:*:*:*:python:*:*" + ], + "darklynx/request-baskets": [ + "cpe:2.3:a:rbaskets:request_baskets:*:*:*:*:*:*:*:*" + ], + "darktable-org/rawspeed": [ + "cpe:2.3:a:rawspeed:rawspeed:*:*:*:*:*:*:*:*" + ], + "darrenhaken/node-pdf-generator": [ + "cpe:2.3:a:node-pdf-generator_project:node-pdf-generator:*:*:*:*:*:*:*:*" + ], + "darrenofficial/dpaste": [ + "cpe:2.3:a:darrennathanael:dpaste:*:*:*:*:*:*:*:*" + ], + "dart-archive/http_server": [ + "cpe:2.3:a:dart:http_server:*:*:*:*:*:*:*:*" + ], + "dart-lang/http": [ + "cpe:2.3:a:dart:http:*:*:*:*:*:dart:*:*" + ], + "dart-lang/sdk": [ + "cpe:2.3:a:dart:dart_software_development_kit:*:*:*:*:*:*:*:*" + ], + "darylldoyle/svg-sanitizer": [ + "cpe:2.3:a:svg-sanitizer_project:svg-sanitizer:*:*:*:*:*:*:*:*" + ], + "daschtour/matomo-mediawiki-extension": [ + "cpe:2.3:a:mediawiki:matomo:*:*:*:*:*:mediawiki:*:*" + ], + "dashpay/dash": [ + "cpe:2.3:a:dash:dash_core:*:*:*:*:*:*:*:*" + ], + "dask/dask": [ + "cpe:2.3:a:anaconda:dask:*:*:*:*:*:python:*:*" + ], + "dataarts/dat.gui": [ + "cpe:2.3:a:dat.gui_project:dat.gui:*:*:*:*:*:*:*:*" + ], + "datacharmer/dbdeployer": [ + "cpe:2.3:a:dbdeployer:dbdeployer:*:*:*:*:*:*:*:*" + ], + "datadancer/winsysvuln": [ + "cpe:2.3:a:drivergenius:drivergenius:*:*:*:*:*:*:*:*" + ], + "datadog/datadog-api-client-java": [ + "cpe:2.3:a:datadoghq:datadog-api-client-java:*:*:*:*:*:*:*:*" + ], + "datadog/guarddog": [ + "cpe:2.3:a:datadoghq:guarddog:*:*:*:*:*:python:*:*" + ], + "datadog/import-in-the-middle": [ + "cpe:2.3:a:datadoghq:import-in-the-middle:*:*:*:*:*:node.js:*:*" + ], + "dataease/dataease": [ + "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dataease_project:dataease:*:*:*:*:*:*:*:*" + ], + "datageartech/datagear": [ + "cpe:2.3:a:datagear:datagear:*:*:*:*:*:*:*:*" + ], + "datahub-project/datahub": [ + "cpe:2.3:a:datahub_project:datahub:*:*:*:*:*:*:*:*" + ], + "datalogic/dxu": [ + "cpe:2.3:a:datalogic:dxu:*:*:*:*:*:*:*:*" + ], + "datalust/seq-api": [ + "cpe:2.3:a:datalust:seq:*:*:*:*:*:*:*:*" + ], + "datalust/seq-app-htmlemail": [ + "cpe:2.3:a:datalust:seq.app.emailplus:*:*:*:*:*:*:*:*" + ], + "datalust/seq-tickets": [ + "cpe:2.3:a:datalust:seq:*:*:*:*:*:*:*:*" + ], + "datatables/datatables": [ + "cpe:2.3:a:sprymedia:datatables:*:*:*:*:*:jquery:*:*" + ], + "datatables/datatablessrc": [ + "cpe:2.3:a:datatables:datatables.net:*:*:*:*:*:node.js:*:*" + ], + "datenstrom/yellow": [ + "cpe:2.3:a:datenstrom:yellow:*:*:*:*:*:*:*:*" + ], + "daurnimator/lua-http": [ + "cpe:2.3:a:daurnimator:lua-http:*:*:*:*:*:lua:*:*" + ], + "dav-git/dav-cogs": [ + "cpe:2.3:a:dav-cogs_project:dav-cogs:*:*:*:*:*:*:*:*" + ], + "davea42/libdwarf-code": [ + "cpe:2.3:a:libdwarf_project:libdwarf:*:*:*:*:*:*:*:*" + ], + "davedoesdev/python-jwt": [ + "cpe:2.3:a:python-jwt_project:python-jwt:*:*:*:*:*:*:*:*" + ], + "davegamble/cjson": [ + "cpe:2.3:a:cjson_project:cjson:*:*:*:*:*:*:*:*" + ], + "davemckain/qtiworks": [ + "cpe:2.3:a:qtiworks_project:qtiworks:*:*:*:*:*:*:*:*" + ], + "davesteele/gnome-gmail": [ + "cpe:2.3:a:davesteele:gnome-gmail:*:*:*:*:*:*:*:*" + ], + "davidfcarr/rsvpmaker": [ + "cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:*" + ], + "davidhalter/parso": [ + "cpe:2.3:a:parso_project:parso:*:*:*:*:*:*:*:*" + ], + "davidmoreno/onion": [ + "cpe:2.3:a:onion_project:onion:*:*:*:*:*:*:*:*" + ], + "davidrthorn/cross_reference": [ + "cpe:2.3:a:cross_reference_project:cross_reference:*:*:*:*:*:google_docs:*:*" + ], + "dawid-czarnecki/public-vulnerabilities": [ + "cpe:2.3:a:iblsoft:online_weather:*:*:*:*:*:*:*:*", + "cpe:2.3:a:imagicle:application_suite_for_cisco_unified_communications:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zucchetti:imagicle_uc_suite:*:*:*:*:*:*:*:*" + ], + "daydust/vuln": [ + "cpe:2.3:a:forestblog_project:forestblog:*:*:*:*:*:*:*:*" + ], + "dayiliwaseem/cve-2022-39196-": [ + "cpe:2.3:a:blackboard:blackboard_learn:*:*:*:*:*:*:*:*" + ], + "daylightstudio/fuel-cms": [ + "cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:*" + ], + "dayrui/xunruicms": [ + "cpe:2.3:a:xunruicms:xunruicms:*:*:*:*:*:*:*:*" + ], + "dbcli/mycli": [ + "cpe:2.3:a:dbcli:mycli:*:*:*:*:*:*:*:*" + ], + "dbeaver/dbeaver": [ + "cpe:2.3:a:dbeaver:dbeaver:*:*:*:*:*:*:*:*" + ], + "dbijaya/onlinevotingsystem": [ + "cpe:2.3:a:onlinevotingsystem_project:onlinevotingsystem:*:*:*:*:*:*:*:*" + ], + "dbrisinajumi/d2files": [ + "cpe:2.3:a:weberp:d2files:*:*:*:*:*:*:*:*" + ], + "dbry/wavpack": [ + "cpe:2.3:a:wavpack:wavpack:*:*:*:*:*:*:*:*" + ], + "dcit/perl-crypt-jwt": [ + "cpe:2.3:a:perl-crypt-jwt_project:perl-crypt-jwt:*:*:*:*:*:*:*:*", + "cpe:2.3:a:perl_crypt\\:\\:jwt_project:perl_crypt\\:\\:jwt:*:*:*:*:*:*:*:*" + ], + "dcmtk/dcmtk": [ + "cpe:2.3:a:offis:dcmtk:*:*:*:*:*:*:*:*" + ], + "dcodeio/closurecompiler.js": [ + "cpe:2.3:a:closurecompiler_project:closurecompiler:*:*:*:*:*:node.js:*:*" + ], + "dd32/core-control": [ + "cpe:2.3:a:dd32:core_control:*:*:*:*:*:wordpress:*:*" + ], + "ddelivery/bitrix": [ + "cpe:2.3:a:bitrix_project:bitrix:*:*:*:*:*:*:*:*" + ], + "ddmal/mei2volpiano": [ + "cpe:2.3:a:ddmal:mei2volpiano:*:*:*:*:*:python:*:*" + ], + "ddopson/node-sauce-connect": [ + "cpe:2.3:a:node-sauce-connect_project:node-sauce-connect:*:*:*:*:*:node.js:*:*" + ], + "deanmalmgren/textract": [ + "cpe:2.3:a:textract_project:textract:*:*:*:*:*:*:*:*" + ], + "debauchee/barrier": [ + "cpe:2.3:a:barrier_project:barrier:*:*:*:*:*:*:*:*" + ], + "debian/lintian": [ + "cpe:2.3:a:debian:lintian:*:*:*:*:*:*:*:*" + ], + "debiki/talkyard": [ + "cpe:2.3:a:talkyard:talkyard:*:*:*:*:*:*:*:*" + ], + "debug601/bug_report": [ + "cpe:2.3:a:chatbot_app_with_suggestion_project:chatbot_app_with_suggestion:*:*:*:*:*:*:*:*", + "cpe:2.3:a:oretnom23:judging_management_system:*:*:*:*:*:*:*:*" + ], + "debug601/vul-wiki": [ + "cpe:2.3:a:ingredients_stock_management_system_project:ingredients_stock_management_system:*:*:*:*:*:*:*:*" + ], + "decaporg/decap-cms": [ + "cpe:2.3:a:decapcms:netlify_cms:*:*:*:*:*:*:*:*" + ], + "decentraland/single-sign-on-client": [ + "cpe:2.3:a:decentraland:single_sign_on_client:*:*:*:*:*:node.js:*:*" + ], + "decentraminds/umbral": [ + "cpe:2.3:a:umbral_project:umbral:*:*:*:*:*:*:*:*" + ], + "decidim/decidim": [ + "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*" + ], + "decred/dcrd": [ + "cpe:2.3:a:decred:dcrd:*:*:*:*:*:*:*:*" + ], + "dedebiz/dedecmsv6": [ + "cpe:2.3:a:dedebiz:dedecmsv6:*:*:*:*:*:*:*:*" + ], + "dedebiz/dedev6": [ + "cpe:2.3:a:dedebiz:dedebiz:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:*" + ], + "dedetech/dedecmsv5": [ + "cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:*" + ], + "deepak983/cve-2020-19587": [ + "cpe:2.3:a:idera:yellowfin_business_intelligence:*:*:*:*:*:*:*:*" + ], + "deepaliupadhyay/realestate": [ + "cpe:2.3:a:realestate_project:realestate:*:*:*:*:*:*:*:*" + ], + "deeplearning4j/deeplearning4j": [ + "cpe:2.3:a:eclipse:deeplearning4j:*:*:*:*:*:*:*:*" + ], + "deeplook/svglib": [ + "cpe:2.3:a:svglib_project:svglib:*:*:*:*:*:*:*:*" + ], + "deepset-ai/haystack": [ + "cpe:2.3:a:deepset:haystack:*:*:*:*:*:*:*:*" + ], + "deis/workflow-manager": [ + "cpe:2.3:a:deis:workflow_manager:*:*:*:*:*:go:*:*" + ], + "deislabs/oras": [ + "cpe:2.3:a:deislabs:oras:*:*:*:*:*:*:*:*" + ], + "dejan/espeak-ruby": [ + "cpe:2.3:a:espeak-ruby_project:espeak-ruby:*:*:*:*:*:ruby:*:*" + ], + "delcroip/dolibarr_project_timesheet": [ + "cpe:2.3:a:dolibarr_project_timesheet_project:dolibarr_project_timesheet:*:*:*:*:*:*:*:*" + ], + "delgan/loguru": [ + "cpe:2.3:a:loguru_project:loguru:*:*:*:*:*:python:*:*" + ], + "dell/csm": [ + "cpe:2.3:a:dell:container_storage_modules:*:*:*:*:*:*:*:*" + ], + "delor4/carceresbe": [ + "cpe:2.3:a:carceresbe_project:carceresbe:*:*:*:*:*:*:*:*" + ], + "delspon/cve": [ + "cpe:2.3:a:m2soft:report_designer:*:*:*:*:*:*:*:*" + ], + "deluge-torrent/deluge": [ + "cpe:2.3:a:deluge-torrent:deluge:*:*:*:*:*:*:*:*" + ], + "delvedor/find-my-way": [ + "cpe:2.3:a:find-my-way_project:find-my-way:*:*:*:*:*:*:*:*" + ], + "democritus-project/d8s-archives": [ + "cpe:2.3:a:d8s-archives_project:d8s-archives:*:*:*:*:*:python:*:*" + ], + "democritus-project/d8s-asns": [ + "cpe:2.3:a:d8s-asns_project:d8s-asns:*:*:*:*:*:python:*:*" + ], + "democritus-project/d8s-dates": [ + "cpe:2.3:a:democritus_dates_project:democritus_dates:*:*:*:*:*:python:*:*" + ], + "democritus-project/d8s-dicts": [ + "cpe:2.3:a:democritus_dicts_project:democritus_dicts:*:*:*:*:*:python:*:*" + ], + "democritus-project/d8s-grammars": [ + "cpe:2.3:a:d8s-grammars_project:d8s-grammars:*:*:*:*:*:python:*:*" + ], + "democritus-project/d8s-html": [ + "cpe:2.3:a:d8s-html_project:d8s-html:*:*:*:*:*:python:*:*" + ], + "democritus-project/d8s-ip-addresses": [ + "cpe:2.3:a:d8s-ip-addresses_project:d8s-ip-addresses:*:*:*:*:*:python:*:*" + ], + "democritus-project/d8s-json": [ + "cpe:2.3:a:d8s-json_project:d8s-json:*:*:*:*:*:python:*:*" + ], + "democritus-project/d8s-math": [ + "cpe:2.3:a:d8s-math_project:d8s-math:*:*:*:*:*:python:*:*" + ], + "democritus-project/d8s-mpeg": [ + "cpe:2.3:a:d8s-mpeg_project:d8s_mpeg:*:*:*:*:*:python:*:*" + ], + "democritus-project/d8s-netstrings": [ + "cpe:2.3:a:d8s-netstrings_project:d8s-netstrings:*:*:*:*:*:python:*:*" + ], + "democritus-project/d8s-pdfs": [ + "cpe:2.3:a:d8s-pdfs_project:d8s-pdfs:*:*:*:*:*:python:*:*", + "cpe:2.3:a:democritus_pdfs_project:democritus_pdfs:*:*:*:*:*:python:*:*" + ], + "democritus-project/d8s-python": [ + "cpe:2.3:a:d8s-python_project:d8s-python:*:*:*:*:*:python:*:*" + ], + "democritus-project/d8s-strings": [ + "cpe:2.3:a:d8s-strings_project:d8s-strings:*:*:*:*:*:python:*:*" + ], + "democritus-project/d8s-urls": [ + "cpe:2.3:a:democritus_urls_project:democritus_urls:*:*:*:*:*:python:*:*" + ], + "democritus-project/d8s-utility": [ + "cpe:2.3:a:d8s-utility_project:d8s-utility:*:*:*:*:*:python:*:*" + ], + "democritus-project/d8s-xml": [ + "cpe:2.3:a:d8s-xml_project:d8s-xml:*:*:*:*:*:python:*:*" + ], + "demon1a/discord-recon": [ + "cpe:2.3:a:demon1a:discord-recon:*:*:*:*:*:discord:*:*", + "cpe:2.3:a:discord:discord-recon:*:*:*:*:*:*:*:*" + ], + "denkgroot/spina": [ + "cpe:2.3:a:denkgroot:spina:*:*:*:*:*:*:*:*" + ], + "denoland/deno": [ + "cpe:2.3:a:deno:deno:*:*:*:*:*:*:*:*", + "cpe:2.3:a:deno:deno_runtime:*:*:*:*:*:rust:*:*", + "cpe:2.3:a:deno:serde_v8:*:*:*:*:*:rust:*:*" + ], + "denoland/deno_std": [ + "cpe:2.3:a:deno:deno:*:*:*:*:*:*:*:*" + ], + "denosaurs/emoji": [ + "cpe:2.3:a:denosaurs:emoji:*:*:*:*:*:*:*:*" + ], + "densetubu/setucocms": [ + "cpe:2.3:a:setucocms_project:setucocms:*:*:*:*:*:*:*:*" + ], + "deoxxa/dotty": [ + "cpe:2.3:a:dotty_project:dotty:*:*:*:*:*:*:*:*" + ], + "deoxxa/dotty#readme": [ + "cpe:2.3:a:dotty_project:dotty:*:*:*:*:*:*:*:*" + ], + "dependabot/dependabot-core": [ + "cpe:2.3:a:dependabot_project:dependabot:*:*:*:*:*:*:*:*" + ], + "dependencytrack/dependency-track": [ + "cpe:2.3:a:owasp:dependency-track:*:*:*:*:*:*:*:*" + ], + "dependencytrack/frontend": [ + "cpe:2.3:a:owasp:dependency-track_frontend:*:*:*:*:*:*:*:*" + ], + "deprecrated/net2-rs": [ + "cpe:2.3:a:net2_project:net2:*:*:*:*:*:rust:*:*" + ], + "deraemons/deraemon-cms": [ + "cpe:2.3:a:emon-cms:deraemon-cms:*:*:*:*:*:*:*:*" + ], + "derf/feh": [ + "cpe:2.3:a:feh_project:feh:*:*:*:*:*:*:*:*" + ], + "derhansen/fe_change_pwd": [ + "cpe:2.3:a:change_password_for_frontend_users_project:change_password_for_frontend_users:*:*:*:*:*:typo3:*:*" + ], + "derhansen/sf_event_mgt": [ + "cpe:2.3:a:derhansen:event_management_and_registration:*:*:*:*:*:typo3:*:*" + ], + "desowin/usbpcap": [ + "cpe:2.3:a:usbpcap_project:usbpcap:*:*:*:*:*:*:*:*" + ], + "destinygg/chat": [ + "cpe:2.3:a:destiny:chat:*:*:*:*:*:*:*:*" + ], + "detekt/detekt": [ + "cpe:2.3:a:detekt:detekt:*:*:*:*:*:*:*:*" + ], + "devcode-it/openstamanager": [ + "cpe:2.3:a:devcode:openstamanager:*:*:*:*:*:*:*:*" + ], + "devent/globalpom-utils": [ + "cpe:2.3:a:globalpom-utils_project:globalpom-utils:*:*:*:*:*:*:*:*" + ], + "devhubapp/devhub": [ + "cpe:2.3:a:devhubapp:devhub:*:*:*:*:*:*:*:*" + ], + "devicefarmer/stf": [ + "cpe:2.3:a:devicefarmer:smartphone_test_farm:*:*:*:*:*:*:*:*" + ], + "devinsmith/libexcel": [ + "cpe:2.3:a:libexcel_project:libexcel:*:*:*:*:*:*:*:*" + ], + "devolutions/gfwx-rs": [ + "cpe:2.3:a:devolutions:gfwx:*:*:*:*:*:rust:*:*" + ], + "devryan/gamepanelx-v3": [ + "cpe:2.3:a:gamepanelx:gamepanelx-v3:*:*:*:*:*:*:*:*" + ], + "devspace-cloud/devspace": [ + "cpe:2.3:a:devspace:devspace:*:*:*:*:*:*:*:*" + ], + "devttys0/yaffshiv": [ + "cpe:2.3:a:yaffshiv_project:yaffshiv:*:*:*:*:*:*:*:*" + ], + "dexidp/dex": [ + "cpe:2.3:a:linuxfoundation:dex:*:*:*:*:*:*:*:*" + ], + "dexie/dexie.js": [ + "cpe:2.3:a:dexie:dexie:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dexie:dexie:*:*:*:*:*:node.js:*:*" + ], + "dexter2206/ymlref": [ + "cpe:2.3:a:ymlref_project:ymlref:*:*:*:*:*:*:*:*" + ], + "dfe-digital/schools-experience": [ + "cpe:2.3:a:schoolexperience:department_for_education_school_experience:*:*:*:*:*:*:*:*" + ], + "dfinity/candid": [ + "cpe:2.3:a:dfinity:candid:*:*:*:*:*:rust:*:*" + ], + "dfir-iris/iris-web": [ + "cpe:2.3:a:dfir-iris:iris:*:*:*:*:*:*:*:*" + ], + "dfirkuiper/kuiper": [ + "cpe:2.3:a:dfirkuiper:kuiper:*:*:*:*:*:*:*:*" + ], + "dgard8/lab6": [ + "cpe:2.3:a:dgard8.lab6_project:dgard8.lab6:*:*:*:*:*:node.js:*:*" + ], + "dgarijo/widoco": [ + "cpe:2.3:a:widoco_project:widoco:*:*:*:*:*:*:*:*" + ], + "dgilland/pydash": [ + "cpe:2.3:a:derrickgilland:pydash:*:*:*:*:*:python:*:*" + ], + "dgiot/dgiot": [ + "cpe:2.3:a:dgiotcloud:dgiot:*:*:*:*:*:*:*:*" + ], + "dgl/cgiirc": [ + "cpe:2.3:a:cgiirc:cgi\\:irc:*:*:*:*:*:*:*:*" + ], + "dgraph-io/dgraph": [ + "cpe:2.3:a:dgraph:dgraph:*:*:*:*:*:go:*:*" + ], + "dgrijalva/jwt-go": [ + "cpe:2.3:a:jwt-go_project:jwt-go:*:*:*:*:*:*:*:*" + ], + "dgtlmoon/changedetection.io": [ + "cpe:2.3:a:changedetection:changedetection:*:*:*:*:*:*:*:*" + ], + "dgwyer/dark-mode": [ + "cpe:2.3:a:dark_mode_project:dark_mode:*:*:*:*:*:wordpress:*:*" + ], + "dhammon/pfblockerng-cve-2022-40624": [ + "cpe:2.3:a:pfsense:pfblockerng:*:*:*:*:*:*:*:*" + ], + "dherault/serverless-offline": [ + "cpe:2.3:a:serverless_offline_project:serverless_offline:*:*:*:*:*:*:*:*" + ], + "dhis2/dhis2-core": [ + "cpe:2.3:a:dhis2:dhis_2:*:*:*:*:*:*:*:*" + ], + "dhowden/tag": [ + "cpe:2.3:a:tag_project:tag:*:*:*:*:*:*:*:*" + ], + "diabol/delivery-pipeline-plugin": [ + "cpe:2.3:a:jenkins:delivery_pipeline:*:*:*:*:*:jenkins:*:*" + ], + "dianoxdragon/hawn": [ + "cpe:2.3:a:hawn_project:hawn:*:*:*:*:*:*:*:*" + ], + "didi/knowsearch": [ + "cpe:2.3:a:didiglobal:knowsearch:*:*:*:*:*:*:*:*" + ], + "didi/knowstreaming": [ + "cpe:2.3:a:knowstreaming_project:knowstreaming:*:*:*:*:*:*:*:*" + ], + "diegohaz/querymen": [ + "cpe:2.3:a:querymen_project:querymen:*:*:*:*:*:*:*:*" + ], + "diez/diez": [ + "cpe:2.3:a:haikuforteams:diez:*:*:*:*:*:node.js:*:*" + ], + "diffplug/goomph": [ + "cpe:2.3:a:diffplug:goomph:*:*:*:*:*:*:*:*" + ], + "diffplug/spotless": [ + "cpe:2.3:a:diffplug:eclipse-cdt:*:*:*:*:*:spotless:*:*", + "cpe:2.3:a:diffplug:eclipse-groovy:*:*:*:*:*:spotless:*:*", + "cpe:2.3:a:diffplug:eclipse-wtp:*:*:*:*:*:spotless:*:*", + "cpe:2.3:a:diffplug:gradle:*:*:*:*:*:spotless:*:*", + "cpe:2.3:a:diffplug:maven:*:*:*:*:*:spotless:*:*" + ], + "diffsk/configobj": [ + "cpe:2.3:a:configobj_project:configobj:*:*:*:*:*:*:*:*" + ], + "digint/btrbk": [ + "cpe:2.3:a:digint:btrbk:*:*:*:*:*:*:*:*" + ], + "digitalbazaar/forge": [ + "cpe:2.3:a:digitalbazaar:forge:*:*:*:*:*:node.js:*:*" + ], + "digitemis/advisory": [ + "cpe:2.3:a:sage:x3:*:*:*:*:*:*:*:*" + ], + "dignajar/gris": [ + "cpe:2.3:a:gris_cms_project:gris_cms:*:*:*:*:*:*:*:*" + ], + "dignajar/nibbleblog": [ + "cpe:2.3:a:nibbleblog:nibbleblog:*:*:*:*:*:*:*:*" + ], + "dilab/resumable.php": [ + "cpe:2.3:a:startutorial:php_backend_for_resumable.js:*:*:*:*:*:*:*:*" + ], + "dimtion/shaarlier": [ + "cpe:2.3:a:shaarlier_project:shaarlier:*:*:*:*:*:android:*:*" + ], + "dinever/golf": [ + "cpe:2.3:a:golf_project:golf:*:*:*:*:*:go:*:*" + ], + "dinhvh/libetpan": [ + "cpe:2.3:a:libetpan_project:libetpan:*:*:*:*:*:*:*:*" + ], + "dinhviethoa/libetpan": [ + "cpe:2.3:a:libetpan_project:libetpan:*:*:*:*:*:*:*:*" + ], + "dino/dino": [ + "cpe:2.3:a:dino:dino:*:*:*:*:*:*:*:*" + ], + "diplib/diplib": [ + "cpe:2.3:a:diplib:diplib:*:*:*:*:*:*:*:*" + ], + "diracgrid/dirac": [ + "cpe:2.3:a:diracgrid:dirac:*:*:*:*:*:*:*:*" + ], + "directus/api": [ + "cpe:2.3:a:rangerstudio:directus_7_api:*:*:*:*:*:*:*:*" + ], + "directus/app": [ + "cpe:2.3:a:rangerstudio:directus_7:*:*:*:*:*:*:*:*" + ], + "directus/directus": [ + "cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:*:*:*" + ], + "directus/v8-archive": [ + "cpe:2.3:a:monospace:directus:*:*:*:*:*:-:*:*" + ], + "dirtyhairy/node-libxl": [ + "cpe:2.3:a:libxl_project:libxl:*:*:*:*:*:node.js:*:*" + ], + "discourse/discotoc": [ + "cpe:2.3:a:discourse:discotoc:*:*:*:*:*:*:*:*" + ], + "discourse/discourse": [ + "cpe:2.3:a:discourse:discourse:*:*:*:*:beta:*:*:*", + "cpe:2.3:a:discourse:discourse:*:*:*:*:stable:*:*:*" + ], + "discourse/discourse-calendar": [ + "cpe:2.3:a:discourse:calendar:*:*:*:*:*:*:*:*", + "cpe:2.3:a:discourse:discourse_calendar:*:*:*:*:*:discourse:*:*" + ], + "discourse/discourse-chat": [ + "cpe:2.3:a:discourse:discourse-chat:*:*:*:*:*:discourse:*:*" + ], + "discourse/discourse-encrypt": [ + "cpe:2.3:a:discourse:discourse-encrypt:*:*:*:*:*:discourse:*:*" + ], + "discourse/discourse-footnote": [ + "cpe:2.3:a:discourse:discourse_footnote:*:*:*:*:*:discourse:*:*" + ], + "discourse/discourse-jira": [ + "cpe:2.3:a:discourse:discourse_jira:*:*:*:*:*:discourse:*:*" + ], + "discourse/discourse-mermaid-theme-component": [ + "cpe:2.3:a:discourse:mermaid:*:*:*:*:*:*:*:*" + ], + "discourse/discourse-patreon": [ + "cpe:2.3:a:discourse:patreon:*:*:*:*:*:*:*:*" + ], + "discourse/discourse-reactions": [ + "cpe:2.3:a:discourse:discourse_reactions:*:*:*:*:*:discourse:*:*", + "cpe:2.3:a:discourse:reactions:*:*:*:*:*:*:*:*" + ], + "discourse/discourse-yearly-review": [ + "cpe:2.3:a:discourse:discourse_yearly_review:*:*:*:*:*:discourse:*:*" + ], + "discourse/message_bus": [ + "cpe:2.3:a:discourse:message_bus:*:*:*:*:*:ruby:*:*" + ], + "discourse/rails_multisite": [ + "cpe:2.3:a:discourse:rails_multisite:*:*:*:*:*:ruby:*:*" + ], + "disintegration/imaging": [ + "cpe:2.3:a:disintegration:imaging:*:*:*:*:*:go:*:*" + ], + "distrotech/cvs": [ + "cpe:2.3:a:distrotech:cvs:*:*:*:*:*:*:*:*" + ], + "divanteltd/storefront-api": [ + "cpe:2.3:a:divante:storefront-api:*:*:*:*:*:*:*:*" + ], + "divanteltd/vue-storefront-api": [ + "cpe:2.3:a:divante:vue-storefront-api:*:*:*:*:*:*:*:*" + ], + "diveshlunker/bloodx": [ + "cpe:2.3:a:bloodx_project:bloodx:*:*:*:*:*:*:*:*" + ], + "diviproject/divi": [ + "cpe:2.3:a:diviproject:divi:*:*:*:*:*:*:*:*" + ], + "diwic/reffers-rs": [ + "cpe:2.3:a:reffers_project:reffers:*:*:*:*:*:rust:*:*" + ], + "diygod/rsshub": [ + "cpe:2.3:a:rsshub:rsshub:*:*:*:*:*:node.js:*:*" + ], + "diyhi/bbs": [ + "cpe:2.3:a:diyhi:bbs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:diyhi:bbs_forum:*:*:*:*:*:*:*:*" + ], + "django-helpdesk/django-helpdesk": [ + "cpe:2.3:a:django-helpdesk_project:django-helpdesk:*:*:*:*:*:*:*:*" + ], + "django-ses/django-ses": [ + "cpe:2.3:a:django-ses_project:django-ses:*:*:*:*:*:*:*:*" + ], + "django/channels": [ + "cpe:2.3:a:djangoproject:channels:*:*:*:*:*:*:*:*" + ], + "django/django": [ + "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*" + ], + "djblets/djblets": [ + "cpe:2.3:a:reviewboard:djblets:*:*:*:*:*:*:*:*" + ], + "djcsdy/swfmill": [ + "cpe:2.3:a:swfmill:swfmill:*:*:*:*:*:*:*:*" + ], + "djebbaranon/online-learning-system-v2-sqli-authentication-bypass-file-upload-unauthenticated-rce": [ + "cpe:2.3:a:online_learning_system_project:online_learning_system:*:*:*:*:*:*:*:*" + ], + "djkoloski/rkyv": [ + "cpe:2.3:a:rkyv_project:rkyv:*:*:*:*:*:rust:*:*" + ], + "djsweet/galois_2p8": [ + "cpe:2.3:a:galois_2p8_project:galois_2p8:*:*:*:*:*:*:*:*" + ], + "dkpro/dkpro-core": [ + "cpe:2.3:a:dkpro-core_project:dkpro-core:*:*:*:*:*:*:*:*" + ], + "dkrivoruchko/screenstream": [ + "cpe:2.3:a:screen_stream_project:screen_stream:*:*:*:*:*:android:*:*" + ], + "dlitz/pycrypto": [ + "cpe:2.3:a:dlitz:pycrypto:*:*:*:*:*:*:*:*" + ], + "dlundquist/sniproxy": [ + "cpe:2.3:a:sniproxy_project:sniproxy:*:*:*:*:*:*:*:*" + ], + "dmdcoin/diamond": [ + "cpe:2.3:a:bit.diamonds:diamond:*:*:*:*:*:*:*:*" + ], + "dmendel/bindata": [ + "cpe:2.3:a:bindata_project:bindata:*:*:*:*:*:ruby:*:*" + ], + "dmgerman/ninka": [ + "cpe:2.3:a:ninka_project:ninka:*:*:*:*:*:*:*:*" + ], + "dmitriy-area51/exploit": [ + "cpe:2.3:a:altn:mdaemon_email_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:j2global:myfax:*:*:*:*:*:*:*:*" + ], + "dmpop/mejiro": [ + "cpe:2.3:a:dmpop:mejiro:*:*:*:*:*:*:*:*" + ], + "dmsl/anyplace": [ + "cpe:2.3:a:anyplace_project:anyplace:*:*:*:*:*:*:*:*" + ], + "dmtf/libspdm": [ + "cpe:2.3:a:dmtf:libspdm:*:*:*:*:*:*:*:*" + ], + "dnnsoftware/dnn.platform": [ + "cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:*" + ], + "dns-stats/hedgehog": [ + "cpe:2.3:a:dns-stats:hedgehog:*:*:*:*:*:*:*:*" + ], + "dobos/domino": [ + "cpe:2.3:a:domino_project:domino:*:*:*:*:*:*:*:*" + ], + "doc2k/re-chat": [ + "cpe:2.3:a:doc2k:re-chat:*:*:*:*:*:*:*:*" + ], + "docker/cli": [ + "cpe:2.3:a:docker:command_line_interface:*:*:*:*:*:*:*:*" + ], + "docker/distribution": [ + "cpe:2.3:a:docker:registry:*:*:*:*:*:*:*:*" + ], + "docker/docker": [ + "cpe:2.3:a:docker:docker:*:*:*:*:*:*:*:*" + ], + "docker/docker-ce": [ + "cpe:2.3:a:docker:docker:*:*:*:*:community:*:*:*" + ], + "docker/docker-credential-helpers": [ + "cpe:2.3:a:docker:credential_helpers:*:*:*:*:*:*:*:*" + ], + "docker/docker-py": [ + "cpe:2.3:a:docker:docker-py:*:*:*:*:*:*:*:*" + ], + "docker/docker.github.io": [ + "cpe:2.3:a:docker:docs:*:*:*:*:*:*:*:*" + ], + "docker/engine": [ + "cpe:2.3:a:docker:docker:*:*:*:*:*:*:*:*", + "cpe:2.3:a:docker:engine:*:*:*:*:*:*:*:*" + ], + "docker/for-win": [ + "cpe:2.3:a:docker:desktop:*:*:*:*:*:windows:*:*" + ], + "docker/machine": [ + "cpe:2.3:a:docker:machine:*:*:*:*:*:*:*:*" + ], + "docker/notary-official-images": [ + "cpe:2.3:a:docker:notary_docker_image:*:*:*:*:*:*:*:*" + ], + "docmarionum1/slack-archive-bot": [ + "cpe:2.3:a:slack_archivebot_project:slack_archivebot:*:*:*:*:*:*:*:*" + ], + "docsifyjs/docsify": [ + "cpe:2.3:a:docsifyjs:docsify:*:*:*:*:*:*:*:*" + ], + "doctrine/annotations": [ + "cpe:2.3:a:doctrine-project:annotations:*:*:*:*:*:*:*:*" + ], + "doctrine/cache": [ + "cpe:2.3:a:doctrine-project:cache:*:*:*:*:*:*:*:*" + ], + "doctrine/common": [ + "cpe:2.3:a:doctrine-project:common:*:*:*:*:*:*:*:*" + ], + "doctrine/dbal": [ + "cpe:2.3:a:doctrine-project:database_abstraction_layer:*:*:*:*:*:*:*:*" + ], + "doctrine/doctrinemongodbbundle": [ + "cpe:2.3:a:doctrine-project:doctrinemongodbbundle:*:*:*:*:*:*:*:*" + ], + "doctrine/mongodb-odm": [ + "cpe:2.3:a:doctrine-project:mongodb_object_document_mapper:*:*:*:*:*:*:*:*" + ], + "doctrine/orm": [ + "cpe:2.3:a:doctrine-project:object_relational_mapper:*:*:*:*:*:*:*:*" + ], + "documize/community": [ + "cpe:2.3:a:documize:documize:*:*:*:*:*:*:*:*" + ], + "dodge-mptc/cve-2023-35793-csrf-on-web-ssh": [ + "cpe:2.3:a:cassianetworks:access_controller:*:*:*:*:*:*:*:*" + ], + "dogecoin/dogecoin": [ + "cpe:2.3:a:dogecoin:dogecoin:*:*:*:*:*:*:*:*" + ], + "dogfalo/materialize": [ + "cpe:2.3:a:materializecss:materialize:*:*:*:*:*:*:*:*", + "cpe:2.3:a:materializecss:materialize:*:*:*:*:*:*:node.js:*" + ], + "dogtagpki/jss": [ + "cpe:2.3:a:dogtagpki:network_security_services_for_java:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jss_cryptomanager_project:jss_cryptomanager:*:*:*:*:*:*:*:*" + ], + "dogtagpki/pki": [ + "cpe:2.3:a:dogtagpki:dogtagpki:*:*:*:*:*:*:*:*" + ], + "dogukanurker/flaskblog": [ + "cpe:2.3:a:dogukanurker:flaskblog:*:*:*:*:*:*:*:*" + ], + "dojo/dijit": [ + "cpe:2.3:a:openjsf:dijit:*:*:*:*:*:*:*:*" + ], + "dojo/dojo": [ + "cpe:2.3:a:linuxfoundation:dojo:*:*:*:*:*:node.js:*:*" + ], + "dojo/dojox": [ + "cpe:2.3:a:linuxfoundation:dojox:*:*:*:*:*:node.js:*:*" + ], + "dokan-dev/dokany": [ + "cpe:2.3:a:dokan-dev:dokanfs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dokan_project:dokan:*:*:*:*:*:*:*:*" + ], + "dokuwiki/dokuwiki": [ + "cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:*" + ], + "dolibarr/dolibarr": [ + "cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dolibarr:dolibarr_erp\\/crm:*:*:*:*:*:*:*:*" + ], + "dollarshaveclub/shave": [ + "cpe:2.3:a:dollarshaveclub:shave:*:*:*:*:*:*:*:*" + ], + "dom4j/dom4j": [ + "cpe:2.3:a:dom4j_project:dom4j:*:*:*:*:*:*:*:*" + ], + "dom96/httpbeast": [ + "cpe:2.3:a:dom96:httpbeast:*:*:*:*:*:*:*:*" + ], + "dom96/jester": [ + "cpe:2.3:a:jester_project:jester:*:*:*:*:*:*:*:*" + ], + "domainmod/domainmod": [ + "cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:*" + ], + "domenic/svg2png": [ + "cpe:2.3:a:svg2png_project:svg2png:*:*:*:*:*:*:*:*" + ], + "domharrington/node-gitlog": [ + "cpe:2.3:a:gitlog_project:gitlog:*:*:*:*:*:node.js:*:*" + ], + "dominictarr/libnested": [ + "cpe:2.3:a:libnested_project:libnested:*:*:*:*:*:node.js:*:*" + ], + "domoticz/domoticz": [ + "cpe:2.3:a:domoticz:domoticz:*:*:*:*:*:*:*:*" + ], + "dompdf/dompdf": [ + "cpe:2.3:a:dompdf_project:dompdf:*:*:*:*:*:*:*:*" + ], + "donghyunlee00/cve": [ + "cpe:2.3:a:appbase:streams:*:*:*:*:*:*:*:*", + "cpe:2.3:a:blackfire:blackfire_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:coscale_agent_project:coscale_agent:*:*:*:*:*:*:*:*", + "cpe:2.3:a:docker:docs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fullarmor:hapi_file_share_mount:*:*:*:*:*:*:*:*", + "cpe:2.3:a:influxdata:kapacitor_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:instana:dynamic_apm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:softwareag:terracotta_server_oss:*:*:*:*:*:*:*:*", + "cpe:2.3:a:weave:cloud_agent:*:*:*:*:*:*:*:*" + ], + "doomsider/shadow": [ + "cpe:2.3:a:doomsider_shadow_project:doomsider_shadow:*:*:*:*:*:*:*:*", + "cpe:2.3:a:shadow_project:shadow:*:*:*:*:*:*:*:*" + ], + "doorgets/cms": [ + "cpe:2.3:a:doorgets:doorgets:*:*:*:*:*:*:*:*" + ], + "doorkeeper-gem/doorkeeper": [ + "cpe:2.3:a:doorkeeper_project:doorkeeper:*:*:*:*:*:ruby:*:*" + ], + "doorkeeper-gem/doorkeeper-openid_connect": [ + "cpe:2.3:a:openid:openid_connect:*:*:*:*:*:doorkeeper:*:*" + ], + "doowb/expand-hash": [ + "cpe:2.3:a:expand-hash_project:expand-hash:*:*:*:*:*:*:*:*" + ], + "doowb/set-getter": [ + "cpe:2.3:a:set-getter_project:set-getter:*:*:*:*:*:*:*:*" + ], + "doramart/doracms": [ + "cpe:2.3:a:html-js:doracms:*:*:*:*:*:*:*:*" + ], + "dosfstools/dosfstools": [ + "cpe:2.3:a:dosfstools_project:dosfstools:*:*:*:*:*:*:*:*" + ], + "dotclear/dotclear": [ + "cpe:2.3:a:dotclear:dotclear:*:*:*:*:*:*:*:*" + ], + "dotcms/core": [ + "cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:*" + ], + "dotnet/aspnetcore": [ + "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*" + ], + "dotnet/cli": [ + "cpe:2.3:a:microsoft:.net_core_sdk:*:*:*:*:*:*:*:*" + ], + "dotnet/core": [ + "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*" + ], + "dotnet/sqlclient": [ + "cpe:2.3:a:microsoft:microsoft.data.sqlclient:*:*:*:*:*:*:*:*" + ], + "dotnet/vscode-dotnet-runtime": [ + "cpe:2.3:a:microsoft:.net_education_bundle_sdk_install_tool:*:*:*:*:*:visual_studio_code:*:*", + "cpe:2.3:a:microsoft:.net_install_tool_for_extension_authors:*:*:*:*:*:visual_studio_code:*:*" + ], + "dotnetcore/agileconfig": [ + "cpe:2.3:a:dotnetcore:agileconfig:*:*:*:*:*:*:*:*" + ], + "dotse/zonemaster-gui": [ + "cpe:2.3:a:zonemaster:zonemaster_web_gui:*:*:*:*:*:*:*:*" + ], + "dottgonzo/node-promise-probe": [ + "cpe:2.3:a:promise-probe_project:promise-probe:*:*:*:*:*:node.js:*:*" + ], + "doublefast/yunucms": [ + "cpe:2.3:a:yunucms:yunucms:*:*:*:*:*:*:*:*" + ], + "doufox/doufox": [ + "cpe:2.3:a:doufox:doufox:*:*:*:*:*:*:*:*" + ], + "dounokouno/transmitmail": [ + "cpe:2.3:a:dounokouno:transmitmail:*:*:*:*:*:*:*:*" + ], + "dovecot/core": [ + "cpe:2.3:a:dovecot:dovecot:*:*:*:*:*:*:*:*" + ], + "dovecot/pigeonhole": [ + "cpe:2.3:a:dovecot:pigeonhole:*:*:*:*:*:*:*:*" + ], + "dovgalyuk/aibattle-disabled-": [ + "cpe:2.3:a:aibattle_project:aibattle:*:*:*:*:*:*:*:*" + ], + "downwithup/cve-2018-16711": [ + "cpe:2.3:a:iobit:advanced_systemcare:*:*:*:*:*:*:*:*" + ], + "doxygen/doxygen": [ + "cpe:2.3:a:doxygen:doxygen:*:*:*:*:*:*:*:*" + ], + "doy/spreadsheet-parsexlsx": [ + "cpe:2.3:a:tozt:spreadsheet\\:\\:parsexlsx:*:*:*:*:*:perl:*:*" + ], + "dozermapper/dozer": [ + "cpe:2.3:a:dozer_project:dozer:*:*:*:*:*:*:*:*" + ], + "dp-3t/dp3t-sdk-backend": [ + "cpe:2.3:a:dp3t-backend-software_development_kit_project:dp3t-backend-software_development_kit:*:*:*:*:*:*:*:*" + ], + "dpdk/dpdk": [ + "cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:*" + ], + "dpgaspar/flask-appbuilder": [ + "cpe:2.3:a:flask-appbuilder_project:flask-appbuilder:*:*:*:*:*:*:*:*" + ], + "dpup/fittr-flickr": [ + "cpe:2.3:a:fittr_flickr_project:fittr_flickr:*:*:*:*:*:chrome:*:*" + ], + "drachtio/drachtio-server": [ + "cpe:2.3:a:drachtio:drachtio-server:*:*:*:*:*:*:*:*" + ], + "draco1725/poc": [ + "cpe:2.3:a:simple_online_mens_salon_management_system_project:simple_online_mens_salon_management_system:*:*:*:*:*:*:*:*" + ], + "draco1725/stored-xss": [ + "cpe:2.3:a:student_clearance_system_project:student_clearance_system:*:*:*:*:*:*:*:*" + ], + "dracutdevs/dracut": [ + "cpe:2.3:a:dracut_project:dracut:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kernel:dracut:*:*:*:*:*:*:*:*" + ], + "dragonexpert/recentthreads": [ + "cpe:2.3:a:recent_threads_on_index_project:recent_threads_on_index:*:*:*:*:*:*:*:*" + ], + "draios/sysdig": [ + "cpe:2.3:a:sysdig:sysdig:*:*:*:*:*:*:*:*" + ], + "drakkan/sftpgo": [ + "cpe:2.3:a:sftpgo_project:sftpgo:*:*:*:*:*:*:*:*" + ], + "drakkar-software/octobot": [ + "cpe:2.3:a:octobot:octobot:*:*:*:*:*:*:*:*" + ], + "drazraeltod/pychao": [ + "cpe:2.3:a:pychao_project:pychao:*:*:*:*:*:*:*:*" + ], + "dream0x01/weblogic-framework": [ + "cpe:2.3:a:weblogic-framework_project:weblogic-framework:*:*:*:*:*:*:*:*" + ], + "dreamacro/clash": [ + "cpe:2.3:a:clash_project:clash:*:*:*:*:*:windows:*:*" + ], + "dreamyguy/validate-color": [ + "cpe:2.3:a:validate_color_project:validate_color:*:*:*:*:*:node.js:*:*" + ], + "drewnoakes/metadata-extractor": [ + "cpe:2.3:a:metadata-extractor_project:metadata-extractor:*:*:*:*:*:*:*:*", + "cpe:2.3:a:metadataextractor_project:metadataextractor:*:*:*:*:*:*:*:*" + ], + "driverdan/node-xmlhttprequest": [ + "cpe:2.3:a:xmlhttprequest_project:xmlhttprequest:*:*:*:*:*:node.js:*:*" + ], + "drk-odenwaldkreis/testerfassung": [ + "cpe:2.3:a:drk-odenwaldkreis:testerfassung:*:*:*:*:*:*:*:*" + ], + "drklo/telegram": [ + "cpe:2.3:a:telegram:telegram:*:*:*:*:*:android:*:*" + ], + "drogatkin/tjws2": [ + "cpe:2.3:a:tjws2_project:tjws2:*:*:*:*:*:*:*:*" + ], + "drogonframework/drogon": [ + "cpe:2.3:a:drogon:drogon:*:*:*:*:*:*:*:*" + ], + "dromara/hertzbeat": [ + "cpe:2.3:a:dromara:hertzbeat:*:*:*:*:*:*:*:*" + ], + "dromara/hutool": [ + "cpe:2.3:a:hutool:hutool:*:*:*:*:*:*:*:*" + ], + "dromara/lamp-cloud": [ + "cpe:2.3:a:tangyh:lamp-cloud:*:*:*:*:*:*:*:*" + ], + "dromara/sa-token": [ + "cpe:2.3:a:dromara:sa-token:*:*:*:*:*:*:*:*" + ], + "dromara/sureness": [ + "cpe:2.3:a:dromara:sureness:*:*:*:*:*:*:*:*" + ], + "droolsjbpm/drools": [ + "cpe:2.3:a:redhat:drools:*:*:*:*:*:*:*:*" + ], + "droolsjbpm/jbpm": [ + "cpe:2.3:a:redhat:jbpm:*:*:*:*:*:*:*:*" + ], + "dropbox/lepton": [ + "cpe:2.3:a:dropbox:lepton:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lepton_project:lepton:*:*:*:*:*:*:*:*" + ], + "dropbox/merou": [ + "cpe:2.3:a:dropbox:merou:*:*:*:*:*:*:*:*" + ], + "dropwizard/dropwizard": [ + "cpe:2.3:a:dropwizard:dropwizard_validation:*:*:*:*:*:*:*:*" + ], + "drpaulbrewer/cumulative-distribution-function": [ + "cpe:2.3:a:cumulative-distribution-function_project:cumulative-distribution-function:*:*:*:*:*:node.js:*:*" + ], + "drudru/ansi_up": [ + "cpe:2.3:a:ansi_up_project:ansi_up:*:*:*:*:*:node.js:*:*" + ], + "drunkenshells/disclosures": [ + "cpe:2.3:a:alfresco:alfresco:*:*:*:*:community:*:*:*", + "cpe:2.3:a:eleveo:call_recording:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kofax:front_office_server:*:*:*:*:*:*:*:*" + ], + "drunyacoder/atomxcms-2": [ + "cpe:2.3:a:atomx:atomxcms_2:*:*:*:*:*:*:*:*" + ], + "drupal/drupal": [ + "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*" + ], + "drupalprojects/email_registration": [ + "cpe:2.3:a:email_registration_project:email_registration:*:*:*:*:*:drupal:*:*" + ], + "drybjed/ansible-ntp": [ + "cpe:2.3:a:ansible-ntp_project:ansible-ntp:*:*:*:*:*:*:*:*" + ], + "dsab-local/dsab": [ + "cpe:2.3:a:data_stream_algorithm_benchmark_project:data_stream_algorithm_benchmark:*:*:*:*:*:*:*:*" + ], + "dsabenchmark/dsab": [ + "cpe:2.3:a:data_stream_algorithm_benchmark_project:data_stream_algorithm_benchmark:*:*:*:*:*:*:*:*" + ], + "dsilva2401/n158": [ + "cpe:2.3:a:n158_project:n158:*:*:*:*:*:node.js:*:*" + ], + "dspace/dspace": [ + "cpe:2.3:a:duraspace:dspace:*:*:*:*:*:*:*:*" + ], + "dtolnay/serde-yaml": [ + "cpe:2.3:a:serde-yaml_project:serde-yaml:*:*:*:*:*:*:*:*" + ], + "dtschump/cimg": [ + "cpe:2.3:a:cimg:cimg:*:*:*:*:*:*:*:*" + ], + "dtstack/taier": [ + "cpe:2.3:a:dtstack:taier:*:*:*:*:*:*:*:*" + ], + "dub-flow/vulnerability-research": [ + "cpe:2.3:a:perfood:couchauth:*:*:*:*:*:node.js:*:*" + ], + "dubin12345/xui-xary": [ + "cpe:2.3:a:vaxilu:x-ui:*:*:*:*:*:*:*:*" + ], + "duchenerc/artificial-intelligence": [ + "cpe:2.3:a:artificial_intelligence_project:artificial_intelligence:*:*:*:*:*:wordpress:*:*" + ], + "duckdb/duckdb": [ + "cpe:2.3:a:duckdb:duckdb:*:*:*:*:*:*:*:*" + ], + "duckduckgo/android": [ + "cpe:2.3:a:duckduckgo:duckduckgo:*:*:*:*:*:android:*:*" + ], + "duckduckgo/ios": [ + "cpe:2.3:a:duckduckgo:duckduckgo:*:*:*:*:*:iphone_os:*:*" + ], + "duducosmos/livro_python": [ + "cpe:2.3:a:livro_python_project:livro_python:*:*:*:*:*:*:*:*" + ], + "duffelhq/paginator": [ + "cpe:2.3:a:duffel:paginator:*:*:*:*:*:elixir:*:*" + ], + "duke-git/lancet": [ + "cpe:2.3:a:lancet_project:lancet:*:*:*:*:*:go:*:*" + ], + "duke-rong/fos": [ + "cpe:2.3:a:food_ordering_system_project:food_ordering_system:*:*:*:*:*:*:*:*" + ], + "dun/munge": [ + "cpe:2.3:a:opensuse:munge:*:*:*:*:*:*:*:*" + ], + "duncaen/opendoas": [ + "cpe:2.3:a:opendoas_project:opendoas:*:*:*:*:*:*:*:*" + ], + "duncanmcclean/guest-entries": [ + "cpe:2.3:a:duncanmcclean:guest_entries:*:*:*:*:*:*:*:*" + ], + "dusaurabh/php": [ + "cpe:2.3:a:complete_responsive_cms_blog_project:complete_responsive_cms_blog:*:*:*:*:*:*:*:*" + ], + "dustinkirkland/ecryptfs-utils": [ + "cpe:2.3:a:ecryptfs:ecryptfs-utils:*:*:*:*:*:*:*:*" + ], + "dustyfresh/honeypress": [ + "cpe:2.3:a:honeypress_project:honeypress:*:*:*:*:*:wordpress:*:*" + ], + "dutchcoders/transfer.sh": [ + "cpe:2.3:a:dutchcoders:transfer.sh:*:*:*:*:*:*:*:*" + ], + "duxphp/duxcms3": [ + "cpe:2.3:a:duxcms_project:duxcms:*:*:*:*:*:*:*:*" + ], + "duzun/url.js": [ + "cpe:2.3:a:url-js_project:url-js:*:*:*:*:*:node.js:*:*" + ], + "dvidelabs/flatcc": [ + "cpe:2.3:a:flatcc_project:flatcc:*:*:*:*:*:*:*:*" + ], + "dweeves/magmi-git": [ + "cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:*", + "cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:magento_server:*:*" + ], + "dwfault/airtokens": [ + "cpe:2.3:a:atlant:atlant:*:*:*:*:*:*:*:*", + "cpe:2.3:a:bitotal:bitotal:*:*:*:*:*:*:*:*", + "cpe:2.3:a:etherty:etherty_token:*:*:*:*:*:*:*:*", + "cpe:2.3:a:genesis_vision:gvtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linktoken_project:linktoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:moxy:moxyonepresale:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sp8de:sp8de:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sp8de:sp8de_presale_token:*:*:*:*:*:*:*:*", + "cpe:2.3:a:spadeico_project:spadeico:*:*:*:*:*:*:*:*", + "cpe:2.3:a:spadepresale_project:spadepresale:*:*:*:*:*:*:*:*" + ], + "dwisiswant0/apkleaks": [ + "cpe:2.3:a:apkleaks_project:apkleaks:*:*:*:*:*:*:*:*" + ], + "dwyl/hapi-auth-jwt2": [ + "cpe:2.3:a:hapi-auth-jwt2_project:hapi-auth-jwt2:*:*:*:*:*:node.js:*:*" + ], + "dylanvann/react-native-fast-image": [ + "cpe:2.3:a:react-native-fast-image_project:react-native-fast-image:*:*:*:*:*:*:*:*" + ], + "dylni/os_str_bytes": [ + "cpe:2.3:a:os_str_bytes_project:os_str_bytes:*:*:*:*:*:rust:*:*" + ], + "dynacase-labs/dynacase-webdesk": [ + "cpe:2.3:a:anakeen:dynacase_webdesk:*:*:*:*:*:*:*:*" + ], + "dynamoose/dynamoose": [ + "cpe:2.3:a:dynamoosejs:dynamoose:*:*:*:*:*:node.js:*:*" + ], + "dyne/tomb": [ + "cpe:2.3:a:dyne:tomb:*:*:*:*:*:*:*:*" + ], + "e107inc/e107": [ + "cpe:2.3:a:e107:e107:*:*:*:*:*:*:*:*" + ], + "e1cho/cve_hub": [ + "cpe:2.3:a:advanced_online_voting_system_project:advanced_online_voting_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:campcodes:beauty_salon_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:campcodes_advanced_online_voting_system_project:campcodes_advanced_online_voting_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:online_traffic_offense_management_system_project:online_traffic_offense_management_system:*:*:*:*:*:*:*:*" + ], + "e1tex/cve-2023-48104": [ + "cpe:2.3:a:alinto:sogo:*:*:*:*:*:*:*:*" + ], + "e2openplugins/e2openplugin-openwebif": [ + "cpe:2.3:a:openwebif_project:openwebif:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openwebif_project:openwebif:*:*:*:*:*:enigma2:*:*" + ], + "e3sec/afterlogic": [ + "cpe:2.3:a:afterlogic:aurora:*:*:*:*:*:*:*:*", + "cpe:2.3:a:afterlogic:webmail_pro:*:*:*:*:*:*:*:*" + ], + "e7d/speedtest": [ + "cpe:2.3:a:speed_test_project:speed_test:*:*:*:*:*:*:*:*" + ], + "earth2sky/disclosed": [ + "cpe:2.3:a:reprisesoftware:reprise_license_manager:*:*:*:*:*:*:*:*" + ], + "easybuilders/easybuild-framework": [ + "cpe:2.3:a:easybuild_project:easybuild:*:*:*:*:*:*:*:*" + ], + "easydigitaldownloads/edd-attach-accounts-to-orders": [ + "cpe:2.3:a:easydigitaldownloads:attach_accounts_to_orders:*:*:*:*:*:easy_digital_downloads:*:*" + ], + "easydigitaldownloads/edd-csv-manager": [ + "cpe:2.3:a:easydigitaldownloads:csv_manager:*:*:*:*:*:easy_digital_downloads:*:*" + ], + "easydigitaldownloads/edd-htaccess-editor": [ + "cpe:2.3:a:easydigitaldownloads:htaccess_editor:*:*:*:*:*:easy_digital_downloads:*:*" + ], + "easydigitaldownloads/edd-recount-earnings": [ + "cpe:2.3:a:easydigitaldownloads:recount_earnings:*:*:*:*:*:easy_digital_downloads:*:*" + ], + "easydigitaldownloads/twenty-twelve-edd": [ + "cpe:2.3:a:easydigitaldownloads:twenty-twelve:*:*:*:*:*:easy_digital_downloads:*:*" + ], + "easysoft/zentaopms": [ + "cpe:2.3:a:cnezsoft:zentao:*:*:*:*:*:*:*:*", + "cpe:2.3:a:easycorp:zentao:*:*:*:*:*:*:*:*" + ], + "ebay/sketchsvg": [ + "cpe:2.3:a:ebay:sketchsvg:*:*:*:*:*:*:*:*" + ], + "eberhardt/moodle-block_sitenews": [ + "cpe:2.3:a:moodle-block_sitenews_project:moodle-block_sitenews:*:*:*:*:*:*:*:*" + ], + "ebics-java/ebics-java-client": [ + "cpe:2.3:a:ebics_java_project:ebics_java:*:*:*:*:*:*:*:*" + ], + "ebkalderon/renderdoc-rs": [ + "cpe:2.3:a:renderdocs-rs_project:renderdocs-rs:*:*:*:*:*:*:*:*" + ], + "ebpf-research/ebpf-attack": [ + "cpe:2.3:a:tinylab:cloud_lab:*:*:*:*:*:*:*:*" + ], + "ec-/quake3e": [ + "cpe:2.3:a:quake3e_project:quake3e:*:*:*:*:*:*:*:*" + ], + "ec-cube/ec-cube": [ + "cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*" + ], + "ec-cube/ec-cube2": [ + "cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*" + ], + "ec-cube/ec-cube3": [ + "cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*" + ], + "ec-cube/mail-magazine-plugin": [ + "cpe:2.3:a:ec-cube:e-mail_newsletter_management:*:*:*:*:*:ec-cube:*:*" + ], + "ecadlabs/go-tezos": [ + "cpe:2.3:a:ecadlabs:go-tezos:*:*:*:*:*:*:*:*" + ], + "echoleegroup/pythonweb": [ + "cpe:2.3:a:pythonweb_project:pythonweb:*:*:*:*:*:*:*:*" + ], + "echosssy/-sql-injection-exists-in-the-score-query-system": [ + "cpe:2.3:a:longmenedutech:score_query_system:*:*:*:*:*:*:*:*" + ], + "ecies/go": [ + "cpe:2.3:a:ecies:go:*:*:*:*:*:*:*:*" + ], + "ecjia/ecjia-daojia": [ + "cpe:2.3:a:ecjia:daojia:*:*:*:*:*:*:*:*" + ], + "eclecticiq/opentaxii": [ + "cpe:2.3:a:eclecticiq:opentaxii:*:*:*:*:*:*:*:*" + ], + "eclipse-cyclonedds/cyclonedds": [ + "cpe:2.3:a:eclipse:cyclone_data_distribution_service:*:*:*:*:*:*:*:*" + ], + "eclipse-ee4j/el-ri": [ + "cpe:2.3:a:eclipse:jakarta_expression_language:*:*:*:*:*:*:*:*" + ], + "eclipse-ee4j/jersey": [ + "cpe:2.3:a:eclipse:jersey:*:*:*:*:*:*:*:*" + ], + "eclipse-ee4j/mojarra": [ + "cpe:2.3:a:eclipse:mojarra:*:*:*:*:*:*:*:*" + ], + "eclipse-ee4j/parsson": [ + "cpe:2.3:a:eclipse:parsson:*:*:*:*:*:*:*:*" + ], + "eclipse-leshan/leshan": [ + "cpe:2.3:a:eclipse:leshan:*:*:*:*:*:*:*:*" + ], + "eclipse-openj9/openj9": [ + "cpe:2.3:a:eclipse:openj9:*:*:*:*:*:*:*:*" + ], + "eclipse-rap/org.eclipse.rap": [ + "cpe:2.3:a:eclipse:remote_application_platform:*:*:*:*:*:*:*:*" + ], + "eclipse-theia/theia": [ + "cpe:2.3:a:eclipse:theia:*:*:*:*:*:*:*:*" + ], + "eclipse-vertx/vert.x": [ + "cpe:2.3:a:eclipse:vert.x:*:*:*:*:*:*:*:*" + ], + "eclipse/birt": [ + "cpe:2.3:a:eclipse:business_intelligence_and_reporting_tools:*:*:*:*:*:*:*:*" + ], + "eclipse/buildship": [ + "cpe:2.3:a:eclipse:buildship:*:*:*:*:*:*:*:*" + ], + "eclipse/californium": [ + "cpe:2.3:a:eclipse:californium:*:*:*:*:*:*:*:*" + ], + "eclipse/che": [ + "cpe:2.3:a:eclipse:che:*:*:*:*:*:*:*:*" + ], + "eclipse/hawkbit": [ + "cpe:2.3:a:eclipse:hawkbit:*:*:*:*:*:*:*:*" + ], + "eclipse/hono": [ + "cpe:2.3:a:eclipse:hono:*:*:*:*:*:*:*:*" + ], + "eclipse/jetty.project": [ + "cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mortbay:jetty:*:*:*:*:*:*:*:*" + ], + "eclipse/kura": [ + "cpe:2.3:a:eclipse:kura:*:*:*:*:*:*:*:*" + ], + "eclipse/milo": [ + "cpe:2.3:a:eclipse:milo:*:*:*:*:*:*:*:*" + ], + "eclipse/mosquitto": [ + "cpe:2.3:a:eclipse:mosquitto:*:*:*:*:*:*:*:*" + ], + "eclipse/openj9": [ + "cpe:2.3:a:eclipse:openj9:*:*:*:*:*:*:*:*" + ], + "eclipse/paho.mqtt.embedded-c": [ + "cpe:2.3:a:arm:mbed-mqtt:*:*:*:*:*:*:*:*", + "cpe:2.3:a:eclipse:paho_mqtt_c\\/c\\+\\+_client:*:*:*:*:*:*:*:*" + ], + "eclipse/paho.mqtt.java": [ + "cpe:2.3:a:eclipse:paho_java_client:*:*:*:*:*:*:*:*" + ], + "eclipse/rdf4j": [ + "cpe:2.3:a:eclipse:rdf4j:*:*:*:*:*:*:*:*" + ], + "eclipse/tinydtls": [ + "cpe:2.3:a:eclipse:tinydtls:*:*:*:*:*:*:*:*" + ], + "eclipse/vorto": [ + "cpe:2.3:a:eclipse:vorto:*:*:*:*:*:*:*:*" + ], + "eclipse/wakaama": [ + "cpe:2.3:a:eclipse:wakaama:*:*:*:*:*:*:*:*" + ], + "eclipse/xtext": [ + "cpe:2.3:a:eclipse:xtext:*:*:*:*:*:*:*:*" + ], + "ecnepsnai/web": [ + "cpe:2.3:a:web_project:web:*:*:*:*:*:go:*:*" + ], + "ecomfe/zrender": [ + "cpe:2.3:a:baidu:zrender:*:*:*:*:*:*:*:*" + ], + "econea/nusoap": [ + "cpe:2.3:a:nusoap_project:nusoap:*:*:*:*:*:*:*:*" + ], + "ed-von-schleck/shoco": [ + "cpe:2.3:a:shoco_project:shoco:*:*:*:*:*:*:*:*" + ], + "eddietcc/cvenotes": [ + "cpe:2.3:a:php-proxy:php-proxy:*:*:*:*:*:*:*:*" + ], + "eddy8/lightcms": [ + "cpe:2.3:a:lightcms_project:lightcms:*:*:*:*:*:*:*:*" + ], + "ederdemattos/sureline_sureedge_migrator": [ + "cpe:2.3:a:surelinesystems:sureedge_migrator:*:*:*:*:*:*:*:*" + ], + "edge-js/edge": [ + "cpe:2.3:a:adonisjs:edge:*:*:*:*:*:node.js:*:*" + ], + "edgegallery/developer-be": [ + "cpe:2.3:a:edgegallery:developer-be:*:*:*:*:*:*:*:*" + ], + "edgexfoundry/app-functions-sdk-go": [ + "cpe:2.3:a:edgexfoundry:application_functions_software_development_kit:*:*:*:*:*:go:*:*" + ], + "edgexfoundry/app-service-configurable": [ + "cpe:2.3:a:edgexfoundry:app_service_configurable:*:*:*:*:*:go:*:*" + ], + "edgexfoundry/edgex-go": [ + "cpe:2.3:a:edgexfoundry:edgex_foundry:*:*:*:*:*:*:*:*" + ], + "edirc-wong/record": [ + "cpe:2.3:a:xxl-rpc_project:xxl-rpc:*:*:*:*:*:*:*:*" + ], + "editorconfig/editorconfig-core-c": [ + "cpe:2.3:a:editorconfig:editorconfig:*:*:*:*:*:*:*:*" + ], + "edp963/davinci": [ + "cpe:2.3:a:davinci_project:davinci:*:*:*:*:*:*:*:*" + ], + "edusec/edusec": [ + "cpe:2.3:a:rudrasoftech:edusec:*:*:*:*:*:*:*:*" + ], + "eduvpn/vpn-user-portal": [ + "cpe:2.3:a:eduvpn:vpn-user-portal:*:*:*:*:*:*:*:*" + ], + "edx/configuration": [ + "cpe:2.3:a:edx:configuration:*:*:*:*:*:*:*:*", + "cpe:2.3:a:edx:open_edx:*:*:*:*:*:*:*:*" + ], + "edx/edx-platform": [ + "cpe:2.3:a:edx:edx-platform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:edx:open_edx:*:*:*:*:*:*:*:*" + ], + "edx/recommenderxblock": [ + "cpe:2.3:a:edx:recommender:*:*:*:*:*:*:*:*" + ], + "eea/eionet.contreg": [ + "cpe:2.3:a:eea:eionet_content_registry:*:*:*:*:*:*:*:*" + ], + "effectindex/tripreporter": [ + "cpe:2.3:a:effectindex:tripreporter:*:*:*:*:*:*:*:*" + ], + "eflexsystems/node-samba-client": [ + "cpe:2.3:a:samba-client_project:samba-client:*:*:*:*:*:node.js:*:*" + ], + "egavilan-media/contact-form-with-messages-entry-management": [ + "cpe:2.3:a:contact-form-with-messages-entry-management_project:contact-form-with-messages-entry-management:*:*:*:*:*:*:*:*" + ], + "egeback/pyanxdns": [ + "cpe:2.3:a:pyanxdns_project:pyanxdns:*:*:*:*:*:*:*:*" + ], + "egeorjon/eg-attachments#eg-attachments": [ + "cpe:2.3:a:egeorjon:eg-attachments:*:*:*:*:*:wordpress:*:*" + ], + "eggjs/egg-scripts": [ + "cpe:2.3:a:eggjs:egg-scripts:*:*:*:*:*:node.js:*:*" + ], + "egoist/post-loader": [ + "cpe:2.3:a:post-loader_project:post-loader:*:*:*:*:*:node.js:*:*" + ], + "egroupware/egroupware": [ + "cpe:2.3:a:egroupware:egroupware:*:*:*:*:community:*:*:*" + ], + "ehco1996/django-sspanel": [ + "cpe:2.3:a:ehco1996:django-sspanel:*:*:*:*:*:*:*:*" + ], + "eipstackgroup/opener": [ + "cpe:2.3:a:opener_project:opener:*:*:*:*:*:*:*:*" + ], + "eiskalteschatten/compile-sass": [ + "cpe:2.3:a:compile-sass_project:compile-sass:*:*:*:*:*:*:*:*" + ], + "ejschmitt/delayed_job_web": [ + "cpe:2.3:a:delayed_job_web_project:delayed_job_web:*:*:*:*:*:ruby:*:*" + ], + "ekultek/cve-2019-7216": [ + "cpe:2.3:a:encodable:filechucker:*:*:*:*:*:*:*:*" + ], + "el-dud3rino/cve-disclosures": [ + "cpe:2.3:a:quest-analytics:iqcrm:*:*:*:*:*:*:*:*" + ], + "elabftw/elabftw": [ + "cpe:2.3:a:elabftw:elabftw:*:*:*:*:*:*:*:*" + ], + "elastic/apm-agent-dotnet": [ + "cpe:2.3:a:elastic:apm_.net_agent:*:*:*:*:*:*:*:*" + ], + "elastic/apm-agent-java": [ + "cpe:2.3:a:elastic:apm_java_agent:*:*:*:*:*:*:*:*" + ], + "elastic/apm-agent-python": [ + "cpe:2.3:a:elastic:apm_agent:*:*:*:*:*:python:*:*" + ], + "elastic/apm-agent-ruby": [ + "cpe:2.3:a:elastic:apm-agent-ruby:*:*:*:*:*:ruby:*:*" + ], + "elastic/apm-server": [ + "cpe:2.3:a:elastic:apm_server:*:*:*:*:*:*:*:*" + ], + "elastic/app-search-php": [ + "cpe:2.3:a:elastic:elastic_app_search:*:*:*:*:*:*:*:*" + ], + "elastic/beats": [ + "cpe:2.3:a:elasticsearch:packetbeat:*:*:*:*:*:*:*:*" + ], + "elastic/elasticsearch": [ + "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:*", + "cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*" + ], + "elastic/kibana": [ + "cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*" + ], + "elastic/logstash": [ + "cpe:2.3:a:elastic:logstash:*:*:*:*:*:*:*:*" + ], + "elasticsearch/logstash": [ + "cpe:2.3:a:elastic:logstash:*:*:*:*:*:*:*:*" + ], + "elazarl/goproxy": [ + "cpe:2.3:a:goproxy_project:goproxy:*:*:*:*:*:*:*:*" + ], + "eldy/awstats": [ + "cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:*" + ], + "electerm/electerm": [ + "cpe:2.3:a:electerm_project:electerm:*:*:*:*:*:*:*:*" + ], + "electron/electron": [ + "cpe:2.3:a:atom:electron:*:*:*:*:*:*:*:*", + "cpe:2.3:a:electronjs:electron:*:*:*:*:*:*:*:*", + "cpe:2.3:a:electronjs:electron:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" + ], + "eleix/openhacker": [ + "cpe:2.3:a:openhacker_project:openhacker:*:*:*:*:*:*:*:*" + ], + "element-plus/element-plus": [ + "cpe:2.3:a:element-plus:element-plus:*:*:*:*:*:*:*:*" + ], + "elementalsec/cve-disclosures": [ + "cpe:2.3:a:easycorp:zentao:*:*:*:*:*:*:*:*" + ], + "elementary/switchboard-plug-bluetooth": [ + "cpe:2.3:a:elementary:switchboard_bluetooth_plug:*:*:*:*:*:elementary_os:*:*" + ], + "elgg/elgg": [ + "cpe:2.3:a:elgg:elgg:*:*:*:*:*:*:*:*" + ], + "elgs/gosqljson": [ + "cpe:2.3:a:gosqljson_project:gosqljson:*:*:*:*:*:*:*:*" + ], + "elias-black/landing-cms": [ + "cpe:2.3:a:landing-cms_project:landing-cms:*:*:*:*:*:*:*:*" + ], + "eliasoenal/multimon-ng": [ + "cpe:2.3:a:multimon-ng_project:multimon-ng:*:*:*:*:*:*:*:*" + ], + "elijaa/phpmemcachedadmin": [ + "cpe:2.3:a:elijaa:phpmemcachedadmin:*:*:*:*:*:*:*:*" + ], + "elijahharry/hoolock": [ + "cpe:2.3:a:elijahharry:hoolock:*:*:*:*:*:node.js:*:*" + ], + "eliudm/food-order-and-table-reservation-system-": [ + "cpe:2.3:a:food-order-and-table-reservation-system_project:food-order-and-table-reservation-system:*:*:*:*:*:*:*:*" + ], + "elixir-ecto/ecto": [ + "cpe:2.3:a:ecto_project:ecto:*:*:*:*:*:*:*:*" + ], + "elixir-plug/plug": [ + "cpe:2.3:a:plug_project:plug:*:*:*:*:*:*:*:*" + ], + "elizabrock/license-to-kill": [ + "cpe:2.3:a:license_to_kill_project:license_to_kill:*:*:*:*:*:*:*:*" + ], + "elkarbackup/elkarbackup": [ + "cpe:2.3:a:elkarbackup:elkarbackup:*:*:*:*:*:*:*:*" + ], + "elmar/ldap-git-backup": [ + "cpe:2.3:a:ldap_git_backup_project:ldap_git_backup:*:*:*:*:*:*:*:*" + ], + "elric1/knc": [ + "cpe:2.3:a:secure-endpoints:kerberised_netcat:*:*:*:*:*:*:*:*" + ], + "elrnv/dync": [ + "cpe:2.3:a:dync_project:dync:*:*:*:*:*:rust:*:*" + ], + "elrondnetwork/elrond-go": [ + "cpe:2.3:a:elrond:elrond_go:*:*:*:*:*:*:*:*" + ], + "elttam/publications": [ + "cpe:2.3:a:st:x-cube-safea1:*:*:*:*:*:stsafe-a:*:*" + ], + "elves/elvish": [ + "cpe:2.3:a:elv:elvish:*:*:*:*:*:*:*:*" + ], + "emarref/jwt": [ + "cpe:2.3:a:jwt_project:jwt:*:*:*:*:*:*:*:*" + ], + "embano1/wip": [ + "cpe:2.3:a:wip_project:wip:*:*:*:*:*:*:*:*" + ], + "embarcadero/dev-cpp": [ + "cpe:2.3:a:embarcadero:dev-c\\+\\+:*:*:*:*:*:*:*:*" + ], + "embedchain/embedchain": [ + "cpe:2.3:a:embedchain:embedchain:*:*:*:*:*:*:*:*" + ], + "embedthis/appweb": [ + "cpe:2.3:a:embedthis:appweb:*:*:*:*:*:*:*:*" + ], + "embedthis/appweb-doc": [ + "cpe:2.3:a:embedthis:appweb:*:*:*:*:*:*:*:*" + ], + "embedthis/appweb-gpl": [ + "cpe:2.3:a:embedthis:appweb:*:*:*:*:*:*:*:*" + ], + "embedthis/goahead": [ + "cpe:2.3:a:embedthis:goahead:*:*:*:*:*:*:*:*", + "cpe:2.3:a:embedthis:goahead_web_server:*:*:*:*:*:*:*:*" + ], + "emberjs/data": [ + "cpe:2.3:a:emberjs:ember.js:*:*:*:*:*:*:*:*" + ], + "emberjs/ember.js": [ + "cpe:2.3:a:emberjs:ember.js:*:*:*:*:*:*:*:*" + ], + "embysupport/security": [ + "cpe:2.3:a:emby:emby.releases:*:*:*:*:*:*:*:*" + ], + "emercoin/emercoin": [ + "cpe:2.3:a:emercoin:emercoin:*:*:*:*:*:*:*:*" + ], + "emicklei/go-restful": [ + "cpe:2.3:a:go-restful_project:go-restful:*:*:*:*:*:*:*:*" + ], + "emikulic/darkhttpd": [ + "cpe:2.3:a:unix4lyfe:darkhttpd:*:*:*:*:*:*:*:*" + ], + "eminfedar/async-sockets-cpp": [ + "cpe:2.3:a:asynchronous_sockets_for_c\\+\\+_project:asynchronous_sockets_for_c\\+\\+:*:*:*:*:*:*:*:*" + ], + "emissary-ingress/emissary": [ + "cpe:2.3:a:emissary-ingress_project:emissary-ingress:*:*:*:*:*:*:*:*", + "cpe:2.3:a:getambassador:emissary-ingress:*:*:*:*:*:*:*:*" + ], + "emlog/emlog": [ + "cpe:2.3:a:emlog:emlog:*:*:*:*:*:*:*:*", + "cpe:2.3:a:emlog:emlog:*:*:*:*:pro:*:*:*" + ], + "emoncms/emoncms": [ + "cpe:2.3:a:emoncms:emoncms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openenergymonitor:emoncms:*:*:*:*:*:*:*:*" + ], + "empierre/mydomoathome": [ + "cpe:2.3:a:romanes:mydomoathome:*:*:*:*:*:node.js:*:*" + ], + "emqx/emqx": [ + "cpe:2.3:a:emqx:emqx:*:*:*:*:*:*:*:*" + ], + "emqx/nanomq": [ + "cpe:2.3:a:emqx:nanomq:*:*:*:*:*:*:*:*" + ], + "emreovunc/eaton-intelligent-power-manager-local-file-inclusion": [ + "cpe:2.3:a:eaton:intelligent_power_manager:*:*:*:*:*:*:*:*" + ], + "emreovunc/webport-v1.19.1-reflected-xss": [ + "cpe:2.3:a:webport:web_port:*:*:*:*:*:*:*:*" + ], + "enalean/gitphp": [ + "cpe:2.3:a:gitphp_project:gitphp:*:*:*:*:*:*:*:*" + ], + "enalean/tuleap": [ + "cpe:2.3:a:enalean:tuleap:*:*:*:*:*:*:*:*", + "cpe:2.3:a:enalean:tuleap:*:*:*:*:community:*:*:*", + "cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*" + ], + "encode/django-rest-framework": [ + "cpe:2.3:a:django-rest-framework:django_rest_framework:*:*:*:*:*:*:*:*", + "cpe:2.3:a:encode:django_rest_framework:*:*:*:*:*:*:*:*" + ], + "encode/httpx": [ + "cpe:2.3:a:encode:httpx:*:*:*:*:*:python:*:*" + ], + "encode/starlette": [ + "cpe:2.3:a:encode:starlette:*:*:*:*:*:python:*:*" + ], + "encode/uvicorn": [ + "cpe:2.3:a:encode:uvicorn:*:*:*:*:*:*:*:*" + ], + "endojs/endo": [ + "cpe:2.3:a:agoric:ses:*:*:*:*:*:node.js:*:*" + ], + "enesozeser/vulnerabilities": [ + "cpe:2.3:a:phpgurukul:vehicle_parking_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:student_management_system_project:student_management_system:*:*:*:*:*:*:*:*" + ], + "enferex/pdfresurrect": [ + "cpe:2.3:a:pdfresurrect_project:pdfresurrect:*:*:*:*:*:*:*:*" + ], + "engelsystem/engelsystem": [ + "cpe:2.3:a:engelsystem:engelsystem:*:*:*:*:*:*:*:*" + ], + "enhavo/enhavo": [ + "cpe:2.3:a:enhavo:enhavo:*:*:*:*:*:*:*:*" + ], + "enmasseproject/enmasse": [ + "cpe:2.3:a:redhat:enmasse:*:*:*:*:*:*:*:*" + ], + "enonic/xp": [ + "cpe:2.3:a:enonic:xp:*:*:*:*:*:*:*:*" + ], + "ensdomains/ens": [ + "cpe:2.3:a:ens.domains:ethereum_name_service:*:*:*:*:*:*:*:*" + ], + "ensdomains/ens-contracts": [ + "cpe:2.3:a:ens.domains:ethereum_name_service:*:*:*:*:*:*:*:*" + ], + "entando/entando-admin-console": [ + "cpe:2.3:a:entando:admin_console:*:*:*:*:*:*:*:*" + ], + "entronad/crypto-es": [ + "cpe:2.3:a:entronad:cryptoes:*:*:*:*:*:node.js:*:*" + ], + "entropic-dev/entropic": [ + "cpe:2.3:a:entropic_project:entropic:*:*:*:*:*:*:*:*" + ], + "enviragallery/envira-gallery-lite": [ + "cpe:2.3:a:enviragallery:envira_gallery:*:*:*:*:lite:wordpress:*:*" + ], + "envoyproxy/envoy": [ + "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*" + ], + "enzo1982/mp4v2": [ + "cpe:2.3:a:mp4v2_project:mp4v2:*:*:*:*:*:*:*:*" + ], + "eolinker/apinto-dashboard": [ + "cpe:2.3:a:eolink:apinto-dashboard:*:*:*:*:*:*:*:*" + ], + "eolinker/goku_lite": [ + "cpe:2.3:a:eolink:goku_lite:*:*:*:*:*:*:*:*" + ], + "eosio/eos": [ + "cpe:2.3:a:block:eos:*:*:*:*:*:*:*:*", + "cpe:2.3:a:block:jit-wasm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:eosio_project:eos:*:*:*:*:*:*:*:*" + ], + "epiphyt/form-block": [ + "cpe:2.3:a:epiph:form_block:*:*:*:*:*:wordpress:*:*" + ], + "eprints/eprints": [ + "cpe:2.3:a:eprints:eprints:*:*:*:*:*:*:*:*" + ], + "eprints/eprints3.4": [ + "cpe:2.3:a:eprints:eprints:*:*:*:*:*:*:*:*" + ], + "eprintsug/ulcc-core": [ + "cpe:2.3:a:ulcc-core_project:ulcc-core:*:*:*:*:*:*:*:*" + ], + "eprosima/fast-dds": [ + "cpe:2.3:a:eprosima:fast-rtps:*:*:*:*:*:*:*:*", + "cpe:2.3:a:eprosima:fast_dds:*:*:*:*:*:*:*:*" + ], + "eprosima/fast-rtps": [ + "cpe:2.3:a:eprosima:fast-rtps:*:*:*:*:*:*:*:*" + ], + "erberkan/fortilogger_arbitrary_fileupload": [ + "cpe:2.3:a:fortilogger:fortilogger:*:*:*:*:*:*:*:*" + ], + "erelsgl/limdu": [ + "cpe:2.3:a:limdu_project:limdu:*:*:*:*:*:*:*:*" + ], + "ericcornelissen/git-tag-annotation-action": [ + "cpe:2.3:a:git-tag-annotation-action_project:git-tag-annotation-action:*:*:*:*:*:*:*:*" + ], + "ericcornelissen/shescape": [ + "cpe:2.3:a:shescape_project:shescape:*:*:*:*:*:node.js:*:*" + ], + "ericnorris/striptags": [ + "cpe:2.3:a:striptags_project:striptags:*:*:*:*:*:node.js:*:*" + ], + "ericpaulbishop/gargoyle": [ + "cpe:2.3:a:gargoyle-router:gargoyle:*:*:*:*:*:*:*:*" + ], + "ericsson/codechecker": [ + "cpe:2.3:a:ericsson:codechecker:*:*:*:*:*:*:*:*" + ], + "erikd/libsamplerate": [ + "cpe:2.3:a:libsamplerate_project:libsamplerate:*:*:*:*:*:*:*:*" + ], + "erikd/libsndfile": [ + "cpe:2.3:a:libsndfile_project:libsndfile:*:*:*:*:*:*:*:*" + ], + "erikdubbelboer/phpredisadmin": [ + "cpe:2.3:a:phpredisadmin_project:phpredisadmin:*:*:*:*:*:*:*:*" + ], + "erinxocon/requests-xml": [ + "cpe:2.3:a:requests-xml_project:requests-xml:*:*:*:*:*:python:*:*" + ], + "erlang/otp": [ + "cpe:2.3:a:erlang:erlang\\/otp:*:*:*:*:*:*:*:*" + ], + "erlang/rebar3": [ + "cpe:2.3:a:erlang:rebar3:*:*:*:*:*:*:*:*" + ], + "erlyaws/yaws": [ + "cpe:2.3:a:yaws:yaws:*:*:*:*:*:*:*:*" + ], + "erohtar/dasherr": [ + "cpe:2.3:a:dasherr_project:dasherr:*:*:*:*:*:*:*:*" + ], + "erudika/para": [ + "cpe:2.3:a:erudika:para:*:*:*:*:*:*:*:*" + ], + "erudika/scoold": [ + "cpe:2.3:a:erudika:scoold:*:*:*:*:*:*:*:*" + ], + "erusev/parsedown": [ + "cpe:2.3:a:parsedown:parsedown:*:*:*:*:*:*:*:*" + ], + "erwanbroquaire/citilog-8.0-vulnerability": [ + "cpe:2.3:a:citilog:citilog:*:*:*:*:*:*:*:*" + ], + "erxes/erxes": [ + "cpe:2.3:a:erxes:erxes:*:*:*:*:*:*:*:*" + ], + "es128/serial-number": [ + "cpe:2.3:a:serial-number_project:serial-number:*:*:*:*:*:node.js:*:*" + ], + "es128/ssl-utils": [ + "cpe:2.3:a:ssl-utils_project:ssl-utils:*:*:*:*:*:node.js:*:*" + ], + "esapi/esapi-java-legacy": [ + "cpe:2.3:a:owasp:enterprise_security_api:*:*:*:*:*:*:*:*" + ], + "esasadam06/simple-crud-functionality-sqli-poc": [ + "cpe:2.3:a:code-projects:simple_crud_functionality:*:*:*:*:*:*:*:*" + ], + "eschnou/storytlr": [ + "cpe:2.3:a:storytlr:storytlr:*:*:*:*:*:*:*:*" + ], + "esdc-esac-esa-int/pyesasky": [ + "cpe:2.3:a:esa:pyesasky:*:*:*:*:*:python:*:*" + ], + "esdoc/esdoc-plugins": [ + "cpe:2.3:a:esdoc:esdoc-publish-html-plugin:*:*:*:*:*:*:*:*" + ], + "esecure-cves/cves": [ + "cpe:2.3:a:fiserv:accurate_reconciliation:*:*:*:*:*:*:*:*" + ], + "eset/vulnerability-disclosures": [ + "cpe:2.3:a:passmark:burnintest:*:*:*:*:*:*:*:*", + "cpe:2.3:a:passmark:osforensics:*:*:*:*:*:*:*:*", + "cpe:2.3:a:passmark:performancetest:*:*:*:*:*:*:*:*" + ], + "esigate/esigate": [ + "cpe:2.3:a:esigate:esigate:*:*:*:*:*:*:*:*" + ], + "esnet/iperf": [ + "cpe:2.3:a:es:iperf3:*:*:*:*:*:*:*:*", + "cpe:2.3:a:iperf3_project:iperf3:*:*:*:*:*:*:*:*" + ], + "esnet/maddash": [ + "cpe:2.3:a:perfsonar:monitoring_and_debugging_dashboard:*:*:*:*:*:*:*:*" + ], + "esneyderg357/djvalidator": [ + "cpe:2.3:a:djvalidator_project:djvalidator:*:*:*:*:*:*:*:*" + ], + "esotalk/esotalk": [ + "cpe:2.3:a:esotalk:esotalk:*:*:*:*:*:*:*:*" + ], + "esotericsoftware/yamlbeans": [ + "cpe:2.3:a:esotericsoftware:yamlbeans:*:*:*:*:*:*:*:*" + ], + "esp0xdeadbeef/rce_webmin": [ + "cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*" + ], + "esp8266/arduino": [ + "cpe:2.3:a:espressif:arduino_esp8266:*:*:*:*:*:*:*:*" + ], + "esphome/esphome": [ + "cpe:2.3:a:esphome:esphome:*:*:*:*:*:*:*:*" + ], + "espocrm/espocrm": [ + "cpe:2.3:a:espocrm:espocrm:*:*:*:*:*:*:*:*" + ], + "espressif/arduino-esp32": [ + "cpe:2.3:a:espressif:arduino-esp32:*:*:*:*:*:*:*:*" + ], + "espressif/esp-idf": [ + "cpe:2.3:a:espressif:esp-idf:*:*:*:*:*:*:*:*" + ], + "espressif/esp8266_nonos_sdk": [ + "cpe:2.3:a:espressif:esp8266_nonos_sdk:*:*:*:*:*:*:*:*" + ], + "espressif/esp8266_rtos_sdk": [ + "cpe:2.3:a:espressif:esp8266_rtos_sdk:*:*:*:*:*:*:*:*" + ], + "espressif/esptool": [ + "cpe:2.3:a:espressif:esptool:*:*:*:*:*:*:*:*" + ], + "esri/arcgis-runtime-toolkit-android": [ + "cpe:2.3:a:esri:arcgis_runtime_toolkit:*:*:*:*:*:android:*:*" + ], + "eta-dev/eta": [ + "cpe:2.3:a:eta.js:eta:*:*:*:*:*:node.js:*:*" + ], + "etcd-io/etcd": [ + "cpe:2.3:a:etcd:etcd:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:etcd:*:*:*:*:*:*:*:*" + ], + "eteran/edb-debugger": [ + "cpe:2.3:a:edb-debugger_project:edb-debugger:*:*:*:*:*:*:*:*" + ], + "ethancsyang/cveproject": [ + "cpe:2.3:a:eic:e-document_system:*:*:*:*:*:*:*:*" + ], + "ether/etherpad-lite": [ + "cpe:2.3:a:etherpad:etherpad:*:*:*:*:*:*:*:*" + ], + "ether/ueberdb": [ + "cpe:2.3:a:etherpad:ueberdb:*:*:*:*:*:*:*:*" + ], + "ethercreative/logs": [ + "cpe:2.3:a:ethercreative:logs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ethercreative:logs:*:*:*:*:*:craft_cms:*:*" + ], + "ethereum-optimism/optimism": [ + "cpe:2.3:a:optimism:eth-optimism\\/l2geth:*:*:*:*:*:*:*:*" + ], + "ethereum/aleth": [ + "cpe:2.3:a:ethereum:aleth:*:*:*:*:*:*:*:*" + ], + "ethereum/eth-account": [ + "cpe:2.3:a:ethereum:eth-account:*:*:*:*:*:python:*:*" + ], + "ethereum/ethereumj": [ + "cpe:2.3:a:ethereum:ethereumj:*:*:*:*:*:*:*:*" + ], + "ethereum/go-ethereum": [ + "cpe:2.3:a:ethereum:go_ethereum:*:*:*:*:*:*:*:*" + ], + "ethereum/py-evm": [ + "cpe:2.3:a:ethereum:py-evm:*:*:*:*:*:*:*:*" + ], + "ethereum/solidity": [ + "cpe:2.3:a:soliditylang:solidity:*:*:*:*:*:*:*:*" + ], + "ethereumjs/ethereumjs-vm": [ + "cpe:2.3:a:ethereumjs-vm_project:ethereumjs-vm:*:*:*:*:*:*:*:*" + ], + "ethex-bet/ethex-contracts": [ + "cpe:2.3:a:ethex:ethex_contracts:*:*:*:*:*:*:*:*" + ], + "ethitter/wp-print-friendly": [ + "cpe:2.3:a:oomphinc:wp_print_friendly:*:*:*:*:*:wordpress:*:*" + ], + "ethyca/fides": [ + "cpe:2.3:a:ethyca:fides:*:*:*:*:*:*:*:*" + ], + "etn0tw/cmscve_test": [ + "cpe:2.3:a:jrecms:springbootcms:*:*:*:*:*:*:*:*" + ], + "eu-digital-green-certificates/dgc-overview": [ + "cpe:2.3:a:europa:technical_specifications_for_digital_covid_certificates:*:*:*:*:*:*:*:*" + ], + "eucalyptus/eucaconsole": [ + "cpe:2.3:a:eucalyptus:eucalyptus_management_console:*:*:*:*:*:*:*:*" + ], + "eucalyptus/eucalyptus": [ + "cpe:2.3:a:eucalyptus:eucalyptus:*:*:*:*:*:*:*:*" + ], + "eugeneware/jpeg-js": [ + "cpe:2.3:a:jpeg-js_project:jpeg-js:*:*:*:*:*:node.js:*:*" + ], + "eugeny/ajenti": [ + "cpe:2.3:a:ajenti:ajenti:*:*:*:*:*:*:*:*" + ], + "evan/ccsv": [ + "cpe:2.3:a:ccsv_project:ccsv:*:*:*:*:*:*:*:*" + ], + "evandro-machado/trabalho-web2": [ + "cpe:2.3:a:trabalho-web2_project:trabalho-web2:*:*:*:*:*:*:*:*" + ], + "evanmiller/libxls": [ + "cpe:2.3:a:libxls_project:libxls:*:*:*:*:*:*:*:*" + ], + "evanphx/json-patch": [ + "cpe:2.3:a:json-patch_project:json-patch:*:*:*:*:*:*:*:java", + "cpe:2.3:a:json-patch_project:json-patch:*:*:*:*:*:go:*:*" + ], + "eventlet/eventlet": [ + "cpe:2.3:a:eventlet:eventlet:*:*:*:*:*:*:*:*" + ], + "eventsource/eventsource": [ + "cpe:2.3:a:eventsource:eventsource:*:*:*:*:node.js:*:*:*" + ], + "eventum/eventum": [ + "cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:*" + ], + "eversport/node-unicodetable": [ + "cpe:2.3:a:unicode_project:unicode:*:*:*:*:*:node.js:*:*" + ], + "evildrummer/myowncves": [ + "cpe:2.3:a:web\\@rchiv_project:web\\@rchiv:*:*:*:*:*:*:*:*" + ], + "evilnet/nefarious2": [ + "cpe:2.3:a:nefarious2_project:nefarious2:*:*:*:*:*:*:*:*" + ], + "evmos/ethermint": [ + "cpe:2.3:a:crypto:cronos:*:*:*:*:*:*:*:*", + "cpe:2.3:a:evmos:ethermint:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kava:kava:*:*:*:*:*:*:*:*" + ], + "evmos/evmos": [ + "cpe:2.3:a:evmos:evmos:*:*:*:*:*:*:*:*" + ], + "evolution-cms/evolution": [ + "cpe:2.3:a:evo:evolution_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:modx:evolution_cms:*:*:*:*:*:*:*:*" + ], + "evolution-events/artaxerxes": [ + "cpe:2.3:a:evolution-events:artaxerxes:*:*:*:*:*:*:*:*" + ], + "evolutionscript/helpdeskz-1.0": [ + "cpe:2.3:a:evolutionscript:helpdeskz:*:*:*:*:*:*:*:*" + ], + "ewels/cpt-bootstrap-carousel": [ + "cpe:2.3:a:ewels:cpt_bootstrap_carousel:*:*:*:*:*:wordpress:*:*" + ], + "ewen-lbh/ffcss": [ + "cpe:2.3:a:ewen-lbh:firefox_css:*:*:*:*:*:go:*:*" + ], + "ewxrjk/sftpserver": [ + "cpe:2.3:a:greenend:sftpserver:*:*:*:*:*:*:*:*" + ], + "examknow/mh-wikibot": [ + "cpe:2.3:a:mh-wikibot_project:mh-wikibot:*:*:*:*:*:*:*:*" + ], + "excalidraw/excalidraw": [ + "cpe:2.3:a:excalidraw:excalidraw:*:*:*:*:*:node.js:*:*" + ], + "exceedone/exment": [ + "cpe:2.3:a:exceedone:exment:*:*:*:*:*:*:*:*" + ], + "exciting-io/printer": [ + "cpe:2.3:a:printer_project:printer:*:*:*:*:*:*:*:*" + ], + "excon/excon": [ + "cpe:2.3:a:excon_project:excon:*:*:*:*:*:*:*:*" + ], + "excuses0217/cvehub": [ + "cpe:2.3:a:cafe_billing_system_project:cafe_billing_system:*:*:*:*:*:*:*:*" + ], + "executablebooks/markdown-it-py": [ + "cpe:2.3:a:executablebooks:markdown-it-py:*:*:*:*:*:*:*:*" + ], + "exfatprogs/exfatprogs": [ + "cpe:2.3:a:namjaejeon:exfatprogs:*:*:*:*:*:*:*:*" + ], + "exg/rxvt-unicode": [ + "cpe:2.3:a:rxvt-unicode_project:rxvt-unicode:*:*:*:*:*:*:*:*" + ], + "exiftool/exiftool": [ + "cpe:2.3:a:exiftool_project:exiftool:*:*:*:*:*:*:*:*" + ], + "exim/exim": [ + "cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*" + ], + "exist-db/exist": [ + "cpe:2.3:a:exist-db:exist:*:*:*:*:*:*:*:*" + ], + "exiv2/exiv2": [ + "cpe:2.3:a:exiv2:exiv2:*:*:*:*:*:*:*:*" + ], + "exoplatform/chat-application": [ + "cpe:2.3:a:exoplatform:chat_application:*:*:*:*:*:*:*:*" + ], + "exopteron/bibliorce": [ + "cpe:2.3:a:bibliocraftmod:bibliocraft:*:*:*:*:*:minecraft:*:*" + ], + "exp-anoop/validate-data": [ + "cpe:2.3:a:validate_data_project:validate_data:*:*:*:*:*:node.js:*:*" + ], + "explosion/spacy": [ + "cpe:2.3:a:explosion:spacy:*:*:*:*:*:python:*:*" + ], + "expo/expo": [ + "cpe:2.3:a:expo:expo:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:expo:expo_software_development_kit:*:*:*:*:*:*:*:*" + ], + "exponentcms/exponent-cms": [ + "cpe:2.3:a:exponentcms:exponent_cms:*:*:*:*:*:*:*:*" + ], + "express-handlebars/express-handlebars": [ + "cpe:2.3:a:express_handlebars_project:express_handlebars:*:*:*:*:*:node.js:*:*" + ], + "expressgateway/express-gateway": [ + "cpe:2.3:a:express-gateway:express-gateway_docker_image:*:*:*:*:*:*:*:*" + ], + "expressionengine/expressionengine": [ + "cpe:2.3:a:expressionengine:expressionengine:*:*:*:*:*:*:*:*" + ], + "expressjs/express": [ + "cpe:2.3:a:openjsf:express:*:*:*:*:*:node.js:*:*" + ], + "expressjs/method-override": [ + "cpe:2.3:a:expressjs:method-override:*:*:*:*:*:node.js:*:*" + ], + "expressjs/morgan": [ + "cpe:2.3:a:morgan_project:morgan:*:*:*:*:*:node.js:*:*" + ], + "expressjs/serve-static": [ + "cpe:2.3:a:serve-static_project:serve-static:*:*:*:*:*:node.js:*:*" + ], + "extramaster/bchunk": [ + "cpe:2.3:a:bchunk_project:bchunk:*:*:*:*:*:*:*:*" + ], + "eyesofnetworkcommunity/eonweb": [ + "cpe:2.3:a:eyesofnetwork:eonweb:*:*:*:*:*:*:*:*", + "cpe:2.3:a:eyesofnetwork:eyesofnetwork:*:*:*:*:*:*:*:*", + "cpe:2.3:a:eyesofnetwork:web_interface:*:*:*:*:*:*:*:*" + ], + "eyoucms/eyoucms": [ + "cpe:2.3:a:eyoucms:eyoucms:*:*:*:*:*:*:*:*" + ], + "ezsystems/ezcommerce": [ + "cpe:2.3:a:ibexa:commerce:*:*:*:*:*:*:*:*" + ], + "ezsystems/ezplatform": [ + "cpe:2.3:a:ibexa:ez_platform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ibexa:ezplatform-graphql:*:*:*:*:*:*:*:*" + ], + "ezsystems/ezplatform-admin-ui": [ + "cpe:2.3:a:ez:ezplatform-admin-ui:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ez:ezplatform-page-builder:*:*:*:*:*:*:*:*" + ], + "ezsystems/ezplatform-ee": [ + "cpe:2.3:a:ibexa:ezplatform-page-builder:*:*:*:*:*:*:*:*" + ], + "ezsystems/ezplatform-graphql": [ + "cpe:2.3:a:ibexa:digital_experience_platform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ibexa:ezplatform-graphql:*:*:*:*:*:*:*:*" + ], + "ezsystems/ezpublish-kernel": [ + "cpe:2.3:a:ez:ez_publish-kernel:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ez:ez_publish-legacy:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ez:ez_publish:*:*:*:*:*:*:*:*" + ], + "ezsystems/ezpublish-legacy": [ + "cpe:2.3:a:ez:ez_publish-kernel:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ez:ez_publish-legacy:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ez:ez_publish:*:*:*:*:*:*:*:*" + ], + "ezsystems/jmspaymentcorebundle": [ + "cpe:2.3:a:ibexa:jmspaymentcorebundle:*:*:*:*:*:*:*:*" + ], + "ezyang/htmlpurifier": [ + "cpe:2.3:a:htmlpurifier:htmlpurifier:*:*:*:*:*:*:*:*" + ], + "f4cky0u/security-vulnerabilities": [ + "cpe:2.3:a:online_flight_booking_management_system_project:online_flight_booking_management_system:*:*:*:*:*:*:*:*" + ], + "f5networks/k8s-bigip-ctlr": [ + "cpe:2.3:a:f5:big-ip_controller:*:*:*:*:*:kubernetes:*:*" + ], + "fabarea/media_upload": [ + "cpe:2.3:a:ecodev:media_upload:*:*:*:*:*:typo3:*:*" + ], + "fabiangreffrath/crispy-doom": [ + "cpe:2.3:a:chocolate-doom:crispy_doom:*:*:*:*:*:*:*:*" + ], + "fabric/fabric": [ + "cpe:2.3:a:fabfile:fabric:*:*:*:*:*:*:*:*" + ], + "fabric8io/kubernetes-client": [ + "cpe:2.3:a:redhat:fabric8-kubernetes:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:kubernetes-client:*:*:*:*:*:*:*:*" + ], + "fabrik/fabrik": [ + "cpe:2.3:a:fabrikar:fabrik:*:*:*:*:*:joomla\\!:*:*" + ], + "facade/ignition": [ + "cpe:2.3:a:facade:ignition:*:*:*:*:*:laravel:*:*" + ], + "facebook/buck": [ + "cpe:2.3:a:facebook:buck:*:*:*:*:*:*:*:*" + ], + "facebook/create-react-app": [ + "cpe:2.3:a:facebook:create-react-app:*:*:*:*:*:*:*:*", + "cpe:2.3:a:facebook:react-dev-utils:*:*:*:*:*:*:*:*" + ], + "facebook/fbthrift": [ + "cpe:2.3:a:facebook:thrift:*:*:*:*:*:*:*:*" + ], + "facebook/folly": [ + "cpe:2.3:a:facebook:folly:*:*:*:*:*:*:*:*" + ], + "facebook/hermes": [ + "cpe:2.3:a:facebook:hermes:*:*:*:*:*:*:*:*" + ], + "facebook/hhvm": [ + "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:facebook:hiphop_virtual_machine:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hiphop_virtual_machine_for_php_project:hiphop_virtual_machine_for_php:*:*:*:*:*:*:*:*" + ], + "facebook/lexical": [ + "cpe:2.3:a:facebook:lexical:*:*:*:*:*:*:*:*" + ], + "facebook/mcrouter": [ + "cpe:2.3:a:facebook:mcrouter:*:*:*:*:*:*:*:*" + ], + "facebook/netconsd": [ + "cpe:2.3:a:facebook:netconsd:*:*:*:*:*:*:*:*" + ], + "facebook/osquery": [ + "cpe:2.3:a:linuxfoundation:osquery:*:*:*:*:*:*:*:*" + ], + "facebook/proxygen": [ + "cpe:2.3:a:facebook:proxygen:*:*:*:*:*:*:*:*" + ], + "facebook/react": [ + "cpe:2.3:a:facebook:react-devtools:*:*:*:*:*:*:*:*", + "cpe:2.3:a:facebook:react:*:*:*:*:*:*:*:*" + ], + "facebook/react-native": [ + "cpe:2.3:a:facebook:react-native:*:*:*:*:*:*:*:*" + ], + "facebook/tac_plus": [ + "cpe:2.3:a:facebook:tac_plus:*:*:*:*:*:*:*:*" + ], + "facebook/wangle": [ + "cpe:2.3:a:facebook:wangle:*:*:*:*:*:*:*:*" + ], + "facebook/zstd": [ + "cpe:2.3:a:facebook:zstandard:*:*:*:*:*:*:*:*" + ], + "facebookarchive/nuclide": [ + "cpe:2.3:a:facebook:nuclide:*:*:*:*:*:*:*:*" + ], + "facebookincubator/fizz": [ + "cpe:2.3:a:facebook:fizz:*:*:*:*:*:*:*:*" + ], + "facebookincubator/katran": [ + "cpe:2.3:a:facebook:katran:*:*:*:*:*:*:*:*" + ], + "facebookincubator/mvfst": [ + "cpe:2.3:a:facebook:mvfst:*:*:*:*:*:*:*:*" + ], + "facebookresearch/parlai": [ + "cpe:2.3:a:facebook:parlai:*:*:*:*:*:*:*:*" + ], + "facelessuser/pymdown-extensions": [ + "cpe:2.3:a:pymdown_extensions_project:pymdown_extensions:*:*:*:*:*:*:*:*" + ], + "factorjs/factor": [ + "cpe:2.3:a:darwin:factor:*:*:*:*:*:node.js:*:*" + ], + "fadavvi/cve-2018-17431-poc#confirmation-than-bug-exist-2018-09-25-ticket-id-xwr-503-79437": [ + "cpe:2.3:a:comodo:unified_threat_management_firewall:*:*:*:*:*:*:*:*" + ], + "fahadmahmood8/stock-locations-for-woocommerce": [ + "cpe:2.3:a:fahadmahmood8:stock_locations_for_woocommerce:*:*:*:*:*:wordpress:*:*" + ], + "fail2ban/fail2ban": [ + "cpe:2.3:a:fail2ban:fail2ban:*:*:*:*:*:*:*:*" + ], + "faisalfs10x/cve-ids": [ + "cpe:2.3:a:peel:peel_shopping:*:*:*:*:*:*:*:*" + ], + "faisalman/ua-parser-js": [ + "cpe:2.3:a:ua-parser-js_project:ua-parser-js:*:*:*:*:*:node.js:*:*" + ], + "faiyazalam/wordpress-plugin-user-login-history": [ + "cpe:2.3:a:user-login-history_project:user-login-history:*:*:*:*:*:wordpress:*:*" + ], + "faizalpribadi/merge-object": [ + "cpe:2.3:a:merge-object_project:merge-object:*:*:*:*:*:node.js:*:*" + ], + "falconpl/falcon": [ + "cpe:2.3:a:falconpl:falconpl:*:*:*:*:*:*:*:*" + ], + "falcosecurity/falco": [ + "cpe:2.3:a:falco:falco:*:*:*:*:*:*:*:*" + ], + "falktx/cadence": [ + "cpe:2.3:a:falktx:cadence:*:*:*:*:*:*:*:*" + ], + "falling-fruit/falling-fruit": [ + "cpe:2.3:a:fallingfruit:falling-fruit:*:*:*:*:*:*:*:*" + ], + "fanli2012/native-php-cms": [ + "cpe:2.3:a:native-php-cms_project:native-php-cms:*:*:*:*:*:*:*:*" + ], + "fanli2012/nbnbk": [ + "cpe:2.3:a:nbnbk_project:nbnbk:*:*:*:*:*:*:*:*" + ], + "fantasticlbp/hotels_server": [ + "cpe:2.3:a:hotels_server_project:hotels_server:*:*:*:*:*:*:*:*" + ], + "fanzila/webfinance": [ + "cpe:2.3:a:webfinance_project:webfinance:*:*:*:*:*:*:*:*" + ], + "farliy-hacker/doufoxcms": [ + "cpe:2.3:a:duofoxtechnologies:duofox_cms:*:*:*:*:*:*:*:*" + ], + "farmbot/farmbot-web-app": [ + "cpe:2.3:a:farmbot:farmbot_web_app:*:*:*:*:*:*:*:*" + ], + "fasterxml/jackson": [ + "cpe:2.3:a:fasterxml:jackson-mapper-asl:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fasterxml:jackson:*:*:*:*:*:*:*:*" + ], + "fasterxml/jackson-1": [ + "cpe:2.3:a:fasterxml:jackson:*:*:*:*:*:*:*:*" + ], + "fasterxml/jackson-databind": [ + "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*" + ], + "fasterxml/jackson-dataformat-cbor": [ + "cpe:2.3:a:fasterxml:jackson-dataformats-binary:*:*:*:*:*:*:*:*" + ], + "fasterxml/jackson-dataformat-xml": [ + "cpe:2.3:a:fasterxml:jackson-dataformat-xml:*:*:*:*:*:*:*:*" + ], + "fasterxml/jackson-dataformats-binary": [ + "cpe:2.3:a:fasterxml:jackson-dataformats-binary:*:*:*:*:*:*:*:*" + ], + "fasterxml/jackson-dataformats-text": [ + "cpe:2.3:a:fasterxml:jackson-dataformats-text:*:*:*:*:*:*:*:*" + ], + "fasterxml/jackson-modules-java8": [ + "cpe:2.3:a:fasterxml:jackson-modules-java8:*:*:*:*:*:*:*:*" + ], + "fasterxml/woodstox": [ + "cpe:2.3:a:fasterxml:woodstox:*:*:*:*:*:*:*:*" + ], + "fastify/csrf-protection": [ + "cpe:2.3:a:fastify:csrf-protection:*:*:*:*:*:node.js:*:*" + ], + "fastify/fastify": [ + "cpe:2.3:a:fastify:fastify:*:*:*:*:*:node.js:*:*" + ], + "fastify/fastify-bearer-auth": [ + "cpe:2.3:a:fastify:bearer-auth:*:*:*:*:*:node.js:*:*" + ], + "fastify/fastify-csrf": [ + "cpe:2.3:a:fastify:fastify-csrf:*:*:*:*:*:node.js:*:*" + ], + "fastify/fastify-http-proxy": [ + "cpe:2.3:a:fastify-http-proxy_project:fastify-http-proxy:*:*:*:*:*:node.js:*:*" + ], + "fastify/fastify-multipart": [ + "cpe:2.3:a:fastify:fastify-multipart:*:*:*:*:*:fastify:*:*" + ], + "fastify/fastify-passport": [ + "cpe:2.3:a:fastify:passport:*:*:*:*:*:node.js:*:*" + ], + "fastify/fastify-reply-from": [ + "cpe:2.3:a:fastify-reply-from_project:fastify-reply-from:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:fastify:reply-from:*:*:*:*:*:node.js:*:*" + ], + "fastify/fastify-static": [ + "cpe:2.3:a:fastify:fastify-static:*:*:*:*:*:*:*:*" + ], + "fastify/fastify-swagger-ui": [ + "cpe:2.3:a:smartbear:swagger_ui:*:*:*:*:*:node.js:*:*" + ], + "fastify/fastify-websocket": [ + "cpe:2.3:a:fastify:websocket:*:*:*:*:*:node.js:*:*" + ], + "fastify/github-action-merge-dependabot": [ + "cpe:2.3:a:fastify:github_action_merge_dependabot:*:*:*:*:*:*:*:*" + ], + "fastly/fastly-magento2": [ + "cpe:2.3:a:fastly:fastly:*:*:*:*:*:magento2:*:*" + ], + "fastly/js-compute-runtime": [ + "cpe:2.3:a:fastly:js-compute:*:*:*:*:*:node.js:*:*" + ], + "fastreports/fastreport": [ + "cpe:2.3:a:fast-report:fastreport:*:*:*:*:*:*:*:*" + ], + "fastspot/bigtree-form-builder": [ + "cpe:2.3:a:fastspot:bigtree-form-builder:*:*:*:*:*:*:*:*" + ], + "fatcerberus/minisphere": [ + "cpe:2.3:a:spheredev:minisphere:*:*:*:*:*:*:*:*" + ], + "fatfreecrm/fat_free_crm": [ + "cpe:2.3:a:fatfreecrm:fat_free_crm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fatfreecrm:fatfreecrm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fatfreecrm:fatfreecrm:*:*:*:*:*:ruby:*:*" + ], + "faucetsdn/ryu": [ + "cpe:2.3:a:facuet:ryu:*:*:*:*:*:*:*:*" + ], + "fauzantrif/election-updates": [ + "cpe:2.3:a:fauzantrif_election_project:fauzantrif_election:*:*:*:*:*:*:*:*" + ], + "favoritemedium/mattermost": [ + "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*" + ], + "faye/faye": [ + "cpe:2.3:a:faye_project:faye:*:*:*:*:*:*:*:*", + "cpe:2.3:a:faye_project:faye:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:faye_project:faye:*:*:*:*:*:ruby:*:*" + ], + "faye/faye-websocket-node": [ + "cpe:2.3:a:faye-websocket_project:faye-websocket:*:*:*:*:*:*:*:*" + ], + "faye/websocket-extensions-node": [ + "cpe:2.3:a:websocket-extensions_project:websocket-extensions:*:*:*:*:*:node.js:*:*" + ], + "fazecast/jserialcomm": [ + "cpe:2.3:a:fazecast:jserialcomm:*:*:*:*:*:*:*:*" + ], + "fb55/css-what": [ + "cpe:2.3:a:css-what_project:css-what:*:*:*:*:*:node.js:*:*" + ], + "fb55/nth-check": [ + "cpe:2.3:a:nth-check_project:nth-check:*:*:*:*:*:*:*:*" + ], + "fbb-git/yodl": [ + "cpe:2.3:a:yodl_project:yodl:*:*:*:*:*:*:*:*" + ], + "fbkcs/cve-2021-35975": [ + "cpe:2.3:a:systematica:financial_calculator:*:*:*:*:*:*:*:*", + "cpe:2.3:a:systematica:fix_adapter:*:*:*:*:*:*:*:*", + "cpe:2.3:a:systematica:http_adapter:*:*:*:*:*:*:*:*", + "cpe:2.3:a:systematica:mssql_messagebus_proxy:*:*:*:*:*:*:*:*", + "cpe:2.3:a:systematica:radius:*:*:*:*:*:*:*:*", + "cpe:2.3:a:systematica:smtp_adapter:*:*:*:*:*:*:*:*" + ], + "fcitx/fcitx5": [ + "cpe:2.3:a:fcitx_5_project:fcitx_5:*:*:*:*:*:*:*:*" + ], + "fcncdn/appsmith-js-injection-poc": [ + "cpe:2.3:a:appsmith:appsmith:*:*:*:*:*:*:*:*" + ], + "fcovatti/libiec_iccp_mod": [ + "cpe:2.3:a:libiec_iccp_mod_project:libiec_iccp_mod:*:*:*:*:*:*:*:*" + ], + "feathersjs-ecosystem/feathers-sequelize": [ + "cpe:2.3:a:feathersjs:feathers-sequelize:*:*:*:*:*:node.js:*:*" + ], + "febsteam/febs-security": [ + "cpe:2.3:a:febs-security_project:febs-security:*:*:*:*:*:*:*:*" + ], + "fecshop/yii2_fecshop": [ + "cpe:2.3:a:fecmall:fecmall:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fecmall_project:fecmall:*:*:*:*:*:*:*:*" + ], + "federella/cve-2023-41717": [ + "cpe:2.3:a:zscaler:zscaler_proxy:*:*:*:*:*:windows:*:*" + ], + "federicoceratto/nim-httpauth": [ + "cpe:2.3:a:http_authentication_library_project:http_authentication_library:*:*:*:*:*:nim:*:*" + ], + "federicoiosue/omni-notes": [ + "cpe:2.3:a:omninotes:omni_notes:*:*:*:*:*:android:*:*" + ], + "fedora-infra/bodhi": [ + "cpe:2.3:a:redhat:bodhi:*:*:*:*:*:*:*:*" + ], + "fedora-infra/fedmsg": [ + "cpe:2.3:a:fedoraproject:fedmsg:*:*:*:*:*:*:*:*" + ], + "fedora-infra/mirrormanager2": [ + "cpe:2.3:a:fedoraproject:mirrormanager:*:*:*:*:*:*:*:*" + ], + "fedora-infra/python-fedora": [ + "cpe:2.3:a:fedoraproject:python-fedora:*:*:*:*:*:*:*:*" + ], + "fedora-infra/supybot-fedora": [ + "cpe:2.3:a:fedoraproject:supybot-fedora:*:*:*:*:*:*:*:*" + ], + "fedora-selinux/selinux-policy": [ + "cpe:2.3:a:fedoraproject:selinux-policy:*:*:*:*:*:*:*:*" + ], + "fedora-selinux/setroubleshoot": [ + "cpe:2.3:a:setroubleshoot_project:setroubleshoot:*:*:*:*:*:*:*:*" + ], + "feist/pcs": [ + "cpe:2.3:a:fedora:pacemaker_configuration_system:*:*:*:*:*:*:*:*" + ], + "fekberg/gohttp": [ + "cpe:2.3:a:gohttp_project:gohttp:*:*:*:*:*:*:*:*" + ], + "feminer/wms": [ + "cpe:2.3:a:feminer_project:wms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:feminer_wms_project:feminer_wms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wms_project:wms:*:*:*:*:*:*:*:*" + ], + "fengjiachun/jupiter": [ + "cpe:2.3:a:fengjiachun:jupiter:*:*:*:*:*:*:*:*" + ], + "ferdinandmartin/adive-php7": [ + "cpe:2.3:a:adive:framework:*:*:*:*:*:*:*:*", + "cpe:2.3:a:schben:adive:*:*:*:*:*:*:*:*" + ], + "ferdium/ferdium-app": [ + "cpe:2.3:a:ferdium:ferdium:*:*:*:*:*:*:*:*" + ], + "feross/git-pull-or-clone": [ + "cpe:2.3:a:git-pull-or-clone_project:git-pull-or-clone:*:*:*:*:*:node.js:*:*" + ], + "feross/simple-get": [ + "cpe:2.3:a:simple-get_project:simple-get:*:*:*:*:*:node.js:*:*" + ], + "fex-team/kityminder": [ + "cpe:2.3:a:baidu:kity_minder:*:*:*:*:*:*:*:*" + ], + "fex-team/umeditor": [ + "cpe:2.3:a:umeditor_project:umeditor:*:*:*:*:*:*:*:*" + ], + "ff4j/ff4j": [ + "cpe:2.3:a:ff4j:ff4j:*:*:*:*:*:*:*:*" + ], + "ff9118/bug_report": [ + "cpe:2.3:a:clinic\\'s_patient_management_system_project:clinic\\'s_patient_management_system:*:*:*:*:*:*:*:*" + ], + "ffay/lanproxy": [ + "cpe:2.3:a:lanproxy_project:lanproxy:*:*:*:*:*:*:*:*" + ], + "ffi/ffi": [ + "cpe:2.3:a:ruby-ffi_project:ruby-ffi:*:*:*:*:*:*:*:*" + ], + "ffmpeg/ffmpeg": [ + "cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:*" + ], + "fgasper/p5-crypt-perl": [ + "cpe:2.3:a:p5-crypt-perl_project:p5-crypt-perl:*:*:*:*:*:perl:*:*" + ], + "fgribreau/node-request-retry": [ + "cpe:2.3:a:node-request-retry_project:node-request-retry:*:*:*:*:*:node.js:*:*" + ], + "fhdk/gksu-polkit": [ + "cpe:2.3:a:gksu-polkit_project:gksu-polkit:*:*:*:*:*:*:*:*" + ], + "fieldcommgroup/hipserver": [ + "cpe:2.3:a:fieldcommgroup:hipserver:*:*:*:*:*:*:*:*" + ], + "file/file": [ + "cpe:2.3:a:christos_zoulas:file:*:*:*:*:*:*:*:*", + "cpe:2.3:a:file_project:file:*:*:*:*:*:*:*:*" + ], + "filebrowser/filebrowser": [ + "cpe:2.3:a:filebrowser:filebrowser:*:*:*:*:*:*:*:*" + ], + "filecoin-project/lotus": [ + "cpe:2.3:a:filecoin:lotus:*:*:*:*:*:*:*:*" + ], + "filegator/filegator": [ + "cpe:2.3:a:filegator:filegator:*:*:*:*:*:*:*:*" + ], + "filiplain/lfi-to-rce-se-suite-2.0": [ + "cpe:2.3:a:softexpert:excellence_suite:*:*:*:*:*:*:*:*" + ], + "filosottile/nistec": [ + "cpe:2.3:a:nistec_project:nistec:*:*:*:*:*:go:*:*" + ], + "filp/whoops": [ + "cpe:2.3:a:whoops_project:whoops:*:*:*:*:*:*:*:*" + ], + "finastra/ssr-pages": [ + "cpe:2.3:a:finastra:ssr-pages:*:*:*:*:*:node.js:*:*" + ], + "finixbit/elf-parser": [ + "cpe:2.3:a:elf-parser_project:elf-parser:*:*:*:*:*:*:*:*" + ], + "firebase/php-jwt": [ + "cpe:2.3:a:google:firebase_php-jwt:*:*:*:*:*:*:*:*" + ], + "fireblinkltd/object-collider": [ + "cpe:2.3:a:fireblink:object-collider:*:*:*:*:*:node.js:*:*" + ], + "firecracker-microvm/firecracker": [ + "cpe:2.3:a:amazon:firecracker:*:*:*:*:*:*:*:*" + ], + "fireeye/hxtool": [ + "cpe:2.3:a:fireeye:hxtool:*:*:*:*:*:*:*:*" + ], + "fireeye/vulnerability-disclosures": [ + "cpe:2.3:a:aida64:aida64:*:*:*:*:*:*:*:*", + "cpe:2.3:a:alienform2_project:alienform2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:amd:overdrive:*:*:*:*:*:*:*:*", + "cpe:2.3:a:digi:connectport_x2e:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gigabyte:app_center:*:*:*:*:*:*:*:*", + "cpe:2.3:a:harriscomputer:ormed_mis:*:*:*:*:*:*:*:*", + "cpe:2.3:a:monitorapp:application_insight_manager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openthread:wpantund:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pywin32_project:pywin32:*:*:*:*:*:*:*:*", + "cpe:2.3:a:techpowerup:gpu-z:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tesla:solarcity_solar_monitoring_gateway:*:*:*:*:*:*:*:*", + "cpe:2.3:a:throughtek:kalay_p2p_software_development_kit:*:*:*:*:*:*:*:*" + ], + "firefly-iii/firefly-iii": [ + "cpe:2.3:a:firefly-iii:firefly_iii:*:*:*:*:*:*:*:*" + ], + "firelyteam/spark": [ + "cpe:2.3:a:fire:spark:*:*:*:*:*:*:*:*" + ], + "fisco-bcos/fisco-bcos": [ + "cpe:2.3:a:fisco-bcos:fisco-bcos:*:*:*:*:*:*:*:*" + ], + "fish-shell/fish-shell": [ + "cpe:2.3:a:fishshell:fish:*:*:*:*:*:*:*:*" + ], + "fit2cloud/rackshift": [ + "cpe:2.3:a:fit2cloud:rackshift:*:*:*:*:*:*:*:*" + ], + "fitzgen/bumpalo": [ + "cpe:2.3:a:bumpalo_project:bumpalo:*:*:*:*:*:rust:*:*" + ], + "fivex3/cve-2023-27035": [ + "cpe:2.3:a:obsidian:obsidian:*:*:*:*:*:*:*:*" + ], + "fiyocms/fiyocms": [ + "cpe:2.3:a:fiyo:fiyo_cms:*:*:*:*:*:*:*:*" + ], + "fizyk20/generic-array": [ + "cpe:2.3:a:generic-array_project:generic-array:*:*:*:*:*:rust:*:*" + ], + "fjowel/cve-2022-37150": [ + "cpe:2.3:a:online_diagnostic_lab_management_system_project:online_diagnostic_lab_management_system:*:*:*:*:*:*:*:*" + ], + "fjowel/cve-2022-37153": [ + "cpe:2.3:a:articatech:artica_proxy:*:*:*:*:*:*:*:*" + ], + "fkie-cad/fact_core": [ + "cpe:2.3:a:firmware_analysis_and_comparison_tool_project:firmware_analysis_and_comparison_tool:*:*:*:*:*:*:*:*" + ], + "flack/openpsa": [ + "cpe:2.3:a:openpsa2:openpsa:*:*:*:*:*:*:*:*" + ], + "flamejs/flame.js": [ + "cpe:2.3:a:flame.js_project:flame.js:*:*:*:*:*:*:*:*" + ], + "flamenet/flamecms": [ + "cpe:2.3:a:flamecms_project:flamecms:*:*:*:*:*:*:*:*" + ], + "flar2/elementalx-n9": [ + "cpe:2.3:a:elementalx:elementalx:*:*:*:*:*:*:*:*" + ], + "flarum/core": [ + "cpe:2.3:a:flarum:flarum:*:*:*:*:*:*:*:*" + ], + "flarum/framework": [ + "cpe:2.3:a:flarum:flarum:*:*:*:*:*:*:*:*" + ], + "flarum/sticky": [ + "cpe:2.3:a:flarum:sticky:*:*:*:*:*:*:*:*" + ], + "flask-middleware/flask-security": [ + "cpe:2.3:a:flask-security-too_project:flask-security-too:*:*:*:*:*:*:*:*", + "cpe:2.3:a:flask-security_project:flask-security:*:*:*:*:*:*:*:*" + ], + "flatcore/flatcore-cms": [ + "cpe:2.3:a:flatcore:flatcore-cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:flatcore:flatcore:*:*:*:*:*:*:*:*" + ], + "flatlogic/react-dashboard": [ + "cpe:2.3:a:flatlogic:react_dashboard:*:*:*:*:*:*:*:*" + ], + "flatpak/flatpak": [ + "cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*" + ], + "flatpak/flatpak-builder": [ + "cpe:2.3:a:flatpak:flatpak-builder:*:*:*:*:*:*:*:*" + ], + "flatpressblog/flatpress": [ + "cpe:2.3:a:flatpress:flatpress:*:*:*:*:*:*:*:*" + ], + "flaviupopescu/spigit-poc": [ + "cpe:2.3:a:planview:spigit:*:*:*:*:*:*:*:*" + ], + "fleetdm/fleet": [ + "cpe:2.3:a:fleetdm:fleet:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fleetdm:fleet:*:*:*:*:*:node.js:*:*" + ], + "flexocms/flexo1.source": [ + "cpe:2.3:a:flexocms_project:flexo_cms:*:*:*:*:*:*:*:*" + ], + "flexpaper/pdf2json": [ + "cpe:2.3:a:flowpaper:pdf2json:*:*:*:*:*:*:*:*" + ], + "flexsolution/alfrescoresetpassword": [ + "cpe:2.3:a:alfresco:reset_password:*:*:*:*:*:alfresco:*:*", + "cpe:2.3:a:flexsolution:reset_password:*:*:*:*:*:alfresco:*:*" + ], + "flif-hub/flif": [ + "cpe:2.3:a:flif:flif:*:*:*:*:*:*:*:*" + ], + "fliggyaaa/deyue-remote-vehicle-management-system": [ + "cpe:2.3:a:deyue_remote_vehicle_management_system_project:deyue_remote_vehicle_management_system:*:*:*:*:*:*:*:*" + ], + "fliggyaaa/jizhicmssql": [ + "cpe:2.3:a:jizhicms:jizhicms:*:*:*:*:*:*:*:*" + ], + "fliggyaaa/xss": [ + "cpe:2.3:a:emlog:emlog:*:*:*:*:pro:*:*:*" + ], + "flink-extended/ai-flow": [ + "cpe:2.3:a:flink-extended:aiflow:*:*:*:*:*:*:*:*" + ], + "flipped-aurora/gin-vue-admin": [ + "cpe:2.3:a:gin-vue-admin_project:gin-vue-admin:*:*:*:*:*:*:*:*" + ], + "flitbit/json-ptr": [ + "cpe:2.3:a:json-ptr_project:json-ptr:*:*:*:*:*:*:*:*" + ], + "flitto/express-param": [ + "cpe:2.3:a:flitto:express-param:*:*:*:*:*:*:*:*" + ], + "floodlight/floodlight": [ + "cpe:2.3:a:projectfloodlight:floodlight:*:*:*:*:*:*:*:*" + ], + "floragunncom/search-guard-kibana-plugin": [ + "cpe:2.3:a:search-guard:search_guard:*:*:*:*:*:kibana:*:*" + ], + "flori/json": [ + "cpe:2.3:a:json_project:json:*:*:*:*:*:ruby:*:*" + ], + "florianholzapfel/express-restify-mongoose": [ + "cpe:2.3:a:express-restify-mongoose_project:express-restify-mongoose:*:*:*:*:*:node.js:*:*" + ], + "fltk-rs/fltk-rs": [ + "cpe:2.3:a:fltk_project:fltk:*:*:*:*:*:rust:*:*" + ], + "fluent/fluent-bit": [ + "cpe:2.3:a:treasuredata:fluent_bit:*:*:*:*:*:*:*:*" + ], + "fluent/fluentd": [ + "cpe:2.3:a:fluentd:fluentd:*:*:*:*:*:*:*:*", + "cpe:2.3:a:td-agent-builder_project:td-agent-builder:*:*:*:*:*:fluentd:*:*" + ], + "fluent/fluentd-ui": [ + "cpe:2.3:a:fluentd:fluentd-ui:*:*:*:*:*:*:*:*" + ], + "fluid-cloudnative/fluid": [ + "cpe:2.3:a:linuxfoundation:fluid:*:*:*:*:*:*:*:*" + ], + "fluidsynth/fluidsynth": [ + "cpe:2.3:a:fluidsynth:fluidsynth:*:*:*:*:*:*:*:*" + ], + "fluorohydride/ygopro": [ + "cpe:2.3:a:ygopro:ygocore:*:*:*:*:*:*:*:*" + ], + "flusity/flusity-cms": [ + "cpe:2.3:a:flusity:flusity:*:*:*:*:*:*:*:*" + ], + "flutter/flutter": [ + "cpe:2.3:a:flutter:flutter:*:*:*:*:*:*:*:*" + ], + "fluture-js/fluture-node": [ + "cpe:2.3:a:fluture-node_project:fluture-node:*:*:*:*:*:node.js:*:*" + ], + "fluxcd/flux2": [ + "cpe:2.3:a:fluxcd:flux2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fluxcd:helm-controller:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fluxcd:image-automation-controller:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fluxcd:image-reflector-controller:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fluxcd:kustomize-controller:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fluxcd:notification-controller:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fluxcd:source-controller:*:*:*:*:*:*:*:*" + ], + "fluxcd/helm-controller": [ + "cpe:2.3:a:fluxcd:helm-controller:*:*:*:*:*:*:*:*" + ], + "fluxcd/kustomize-controller": [ + "cpe:2.3:a:fluxcd:kustomize-controller:*:*:*:*:*:*:*:*" + ], + "fluxcd/notification-controller": [ + "cpe:2.3:a:fluxcd:notification-controller:*:*:*:*:*:*:*:*" + ], + "fluxcd/source-controller": [ + "cpe:2.3:a:fluxcd:source-controller:*:*:*:*:*:*:*:*" + ], + "flynn/noise": [ + "cpe:2.3:a:noiseprotocol:noise:*:*:*:*:*:go:*:*" + ], + "flypuma/vul": [ + "cpe:2.3:a:wellintech:kingscada:*:*:*:*:*:*:*:*" + ], + "flyspray/flyspray": [ + "cpe:2.3:a:flyspray:flyspray:*:*:*:*:*:*:*:*" + ], + "flyteorg/flyteadmin": [ + "cpe:2.3:a:flyte:flyteadmin:*:*:*:*:*:*:*:*" + ], + "flyteorg/flyteconsole": [ + "cpe:2.3:a:flyte:flyte_console:*:*:*:*:*:*:*:*" + ], + "fmsdwifull/tp5cms": [ + "cpe:2.3:a:tp5cms_project:tp5cms:*:*:*:*:*:*:*:*" + ], + "fmtlib/fmt": [ + "cpe:2.3:a:fmt:fmt:*:*:*:*:*:*:*:*" + ], + "fndroid/clash_for_windows_pkg": [ + "cpe:2.3:a:clash_project:clash:*:*:*:*:*:windows:*:*" + ], + "fobybus/social-media-skeleton": [ + "cpe:2.3:a:fobybus:social-media-skeleton:*:*:*:*:*:*:*:*" + ], + "fogproject/fogproject": [ + "cpe:2.3:a:fogproject:fogproject:*:*:*:*:*:*:*:*" + ], + "foldingathome/fah-control": [ + "cpe:2.3:a:foldingathome:client_advanced_control:*:*:*:*:*:*:*:*" + ], + "folio-org/mod-data-export-spring": [ + "cpe:2.3:a:openlibraryfoundation:mod-data-export-spring:*:*:*:*:*:*:*:*" + ], + "folio-org/mod-remote-storage": [ + "cpe:2.3:a:openlibraryfoundation:mod-remote-storage:*:*:*:*:*:*:*:*" + ], + "folio-org/raml-module-builder": [ + "cpe:2.3:a:raml-module-builder_project:raml-module-builder:*:*:*:*:*:*:*:*" + ], + "follow-redirects/follow-redirects": [ + "cpe:2.3:a:follow-redirects:follow_redirects:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:follow-redirects_project:follow-redirects:*:*:*:*:*:node.js:*:*" + ], + "fontforge/fontforge": [ + "cpe:2.3:a:fontforge:fontforge:*:*:*:*:*:*:*:*" + ], + "fontforge/libspiro": [ + "cpe:2.3:a:libspiro_project:libspiro:*:*:*:*:*:*:*:*" + ], + "fonttools/fonttools": [ + "cpe:2.3:a:fonttools:fonttools:*:*:*:*:*:python:*:*" + ], + "foodcoopshop/foodcoopshop": [ + "cpe:2.3:a:foodcoopshop:foodcoopshop:*:*:*:*:*:*:*:*" + ], + "foosel/octoprint": [ + "cpe:2.3:a:octoprint:octoprint:*:*:*:*:*:*:*:*" + ], + "fopje/cve-2022-36539": [ + "cpe:2.3:a:eigen\\\u0026wijzer_ouderapp_project:eigen\\\u0026wijzer_ouderapp:*:*:*:*:*:iphone_os:*:*" + ], + "forcedotcom/salesforcemobilesdk-windows": [ + "cpe:2.3:a:salesforce:mobile_software_development_kit:*:*:*:*:*:windows:*:*" + ], + "fordnn/usersexportimport": [ + "cpe:2.3:a:fordnn:usersexportimport:*:*:*:*:*:dotnetnuke:*:*" + ], + "forem/forem": [ + "cpe:2.3:a:forem:forem:*:*:*:*:*:*:*:*" + ], + "forgeekscn/sftnow": [ + "cpe:2.3:a:sftnow:sftnow:*:*:*:*:*:*:*:*" + ], + "forkcms/forkcms": [ + "cpe:2.3:a:fork-cms:fork_cms:*:*:*:*:*:*:*:*" + ], + "forkcms/library": [ + "cpe:2.3:a:fork-cms:fork_cms:*:*:*:*:*:*:*:*" + ], + "formers/former": [ + "cpe:2.3:a:former_project:former:*:*:*:*:*:*:*:*" + ], + "formio/formio": [ + "cpe:2.3:a:form:form.io:*:*:*:*:*:*:*:*" + ], + "formspree/formspree": [ + "cpe:2.3:a:formspree:formspree:*:*:*:*:*:*:*:*" + ], + "formstone/formstone": [ + "cpe:2.3:a:formstone:formstone:*:*:*:*:*:*:*:*" + ], + "forumhulp/searchresults": [ + "cpe:2.3:a:forumhulp:search_results:*:*:*:*:*:*:*:*" + ], + "forumone/wp-cfm": [ + "cpe:2.3:a:forumone:wp-cfm:*:*:*:*:*:wordpress:*:*" + ], + "fosnola/libstaroffice": [ + "cpe:2.3:a:libstaroffice_project:libstaroffice:*:*:*:*:*:*:*:*" + ], + "fossasia/susi.ai": [ + "cpe:2.3:a:fossasia:susi.ai:*:*:*:*:*:*:*:*" + ], + "fossasia/susi_server": [ + "cpe:2.3:a:fossasia:susi.ai:*:*:*:*:*:*:*:*" + ], + "fossbilling/fossbilling": [ + "cpe:2.3:a:fossbilling:fossbilling:*:*:*:*:*:*:*:*" + ], + "fossology/fossology": [ + "cpe:2.3:a:linuxfoundation:fossology:*:*:*:*:*:*:*:*" + ], + "fouzhe/security": [ + "cpe:2.3:a:jpeg-compressor_project:jpeg_compressor:*:*:*:*:*:*:*:*" + ], + "foxcpp/maddy": [ + "cpe:2.3:a:maddy_project:maddy:*:*:*:*:*:*:*:*" + ], + "foxoverflow/mysimplifiedsql": [ + "cpe:2.3:a:mysimplifiedsql_project:mysimplifiedsql:*:*:*:*:*:*:*:*" + ], + "foxweb/pico": [ + "cpe:2.3:a:alekseykurepin:pico_http_server_in_c:*:*:*:*:*:*:*:*" + ], + "fraction/oasis": [ + "cpe:2.3:a:fraction:oasis:*:*:*:*:*:*:*:*" + ], + "fragglet/lhasa": [ + "cpe:2.3:a:lhasa_project:lhasa:*:*:*:*:*:*:*:*" + ], + "fragrant10/cve": [ + "cpe:2.3:a:dbhcms_project:dbhcms:*:*:*:*:*:*:*:*" + ], + "francoisjacquet/rosariosis": [ + "cpe:2.3:a:rosariosis:rosariosis:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rosariosis:student_information_system:*:*:*:*:*:*:*:*" + ], + "frangoteam/fuxa": [ + "cpe:2.3:a:frangoteam:fuxa:*:*:*:*:*:*:*:*" + ], + "frankmcsherry/columnar": [ + "cpe:2.3:a:columnar_project:columnar:*:*:*:*:*:rust:*:*" + ], + "frappe/erpnext": [ + "cpe:2.3:a:frappe:erpnext:*:*:*:*:*:*:*:*" + ], + "frappe/frappe": [ + "cpe:2.3:a:frappe:frappe:*:*:*:*:*:*:*:*" + ], + "frappe/lms": [ + "cpe:2.3:a:frappe:frappe_lms:*:*:*:*:*:*:*:*" + ], + "freakchick/kafkaui-lite": [ + "cpe:2.3:a:kafkaui-lite_project:kafkaui-lite:*:*:*:*:*:*:*:*" + ], + "fredreinink/wellness-app": [ + "cpe:2.3:a:wellness_project:wellness:*:*:*:*:*:*:*:*" + ], + "fredriknoren/ungit": [ + "cpe:2.3:a:ungit_project:ungit:*:*:*:*:*:node.js:*:*" + ], + "fredsmith/utils": [ + "cpe:2.3:a:utils_project:utils:*:*:*:*:*:*:*:*" + ], + "free5gc/free5gc": [ + "cpe:2.3:a:free5gc:free5gc:*:*:*:*:*:*:*:*", + "cpe:2.3:a:free5gc:smf:*:*:*:*:*:*:*:*", + "cpe:2.3:a:free5gc:upf:*:*:*:*:*:*:*:*" + ], + "free5gc/smf": [ + "cpe:2.3:a:free5gc:smf:*:*:*:*:*:*:*:*" + ], + "free5gc/udm": [ + "cpe:2.3:a:free5gc:udm:*:*:*:*:*:go:*:*" + ], + "free5gc/upf": [ + "cpe:2.3:a:free5gc:upf:*:*:*:*:*:*:*:*" + ], + "freebsd/freebsd-src": [ + "cpe:2.3:a:freebsd:libfetch:*:*:*:*:*:*:*:*" + ], + "freecad/freecad": [ + "cpe:2.3:a:freecad:freecad:*:*:*:*:*:*:*:*", + "cpe:2.3:a:freecad_project:freecad:*:*:*:*:*:*:*:*" + ], + "freeciv/freeciv": [ + "cpe:2.3:a:freeciv:freeciv:*:*:*:*:*:*:*:*" + ], + "freecol/freecol": [ + "cpe:2.3:a:freecol:freecol:*:*:*:*:*:*:*:*" + ], + "freedesktop/fontconfig": [ + "cpe:2.3:a:fontconfig_project:fontconfig:*:*:*:*:*:*:*:*" + ], + "freedesktop/libbsd": [ + "cpe:2.3:a:freedesktop:libbsd:*:*:*:*:*:*:*:*" + ], + "freedesktop/libice": [ + "cpe:2.3:a:freedesktop:libice:*:*:*:*:*:*:*:*" + ], + "freedesktop/poppler": [ + "cpe:2.3:a:freedesktop:poppler:*:*:*:*:*:*:*:*" + ], + "freedesktop/spice": [ + "cpe:2.3:a:spice_project:spice:*:*:*:*:*:*:*:*" + ], + "freedesktop/spice-gtk": [ + "cpe:2.3:a:spice-gtk_project:spice-gtk:*:*:*:*:*:*:*:*" + ], + "freedesktop/xorg-xserver": [ + "cpe:2.3:a:x.org:x_server:*:*:*:*:*:*:*:*" + ], + "freedomofpress/dangerzone": [ + "cpe:2.3:a:freedom:dangerzone:*:*:*:*:*:*:*:*" + ], + "freedomofpress/securedrop": [ + "cpe:2.3:a:freedom:securedrop:*:*:*:*:*:*:*:*" + ], + "freefood89/fishtank": [ + "cpe:2.3:a:fishtank_project:fishtank:*:*:*:*:*:*:*:*" + ], + "freeipa/freeipa": [ + "cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*" + ], + "freelan-developers/freelan": [ + "cpe:2.3:a:freelan:freelan:*:*:*:*:*:*:*:*" + ], + "freemed/openclinicga": [ + "cpe:2.3:a:freemedsoftware:openclinic_ga:*:*:*:*:*:*:*:*" + ], + "freeopcua/opcua-asyncio": [ + "cpe:2.3:a:freeopcua:opcua-asyncio:*:*:*:*:*:python:*:*" + ], + "freepbx/contactmanager": [ + "cpe:2.3:a:freepbx:contact_manager:*:*:*:*:*:freepbx:*:*", + "cpe:2.3:a:freepbx:contactmanager:*:*:*:*:*:freepbx:*:*" + ], + "freepbx/core": [ + "cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:*" + ], + "freepbx/framework": [ + "cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:*" + ], + "freepbx/manager": [ + "cpe:2.3:a:freepbx:manager:*:*:*:*:*:*:*:*" + ], + "freepbx/superfecta": [ + "cpe:2.3:a:sangoma:superfecta:*:*:*:*:*:*:*:*" + ], + "freepbx/voicemail": [ + "cpe:2.3:a:sangoma:voicemail:*:*:*:*:*:freepbx:*:*" + ], + "freeplane/freeplane": [ + "cpe:2.3:a:freeplane:freeplane:*:*:*:*:*:*:*:*" + ], + "freeradius/freeradius-server": [ + "cpe:2.3:a:freeradius:freeradius:*:*:*:*:*:*:*:*" + ], + "freeradius/pam_radius": [ + "cpe:2.3:a:freeradius:pam_radius:*:*:*:*:*:*:*:*" + ], + "freerdp/freerdp": [ + "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*" + ], + "freeswitch/sofia-sip": [ + "cpe:2.3:a:signalwire:sofia-sip:*:*:*:*:*:*:*:*" + ], + "freetakteam/ui": [ + "cpe:2.3:a:freetakserver-ui_project:freetakserver-ui:*:*:*:*:*:*:*:*" + ], + "freetype/freetype": [ + "cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*" + ], + "freifunk-gluon/ecdsautils": [ + "cpe:2.3:a:ecdsautils_project:ecdsautils:*:*:*:*:*:*:*:*" + ], + "frenchbread/private-ip": [ + "cpe:2.3:a:private-ip_project:private-ip:*:*:*:*:*:node.js:*:*" + ], + "freshrss/freshrss": [ + "cpe:2.3:a:freshrss:freshrss:*:*:*:*:*:*:*:*" + ], + "freysolareye/cve": [ + "cpe:2.3:a:arena:guild_wars_2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:blizzard:battle.net:*:*:*:*:*:*:*:*" + ], + "fribidi/fribidi": [ + "cpe:2.3:a:gnu:fribidi:*:*:*:*:*:*:*:*" + ], + "friendica/friendica": [ + "cpe:2.3:a:friendica:friendica:*:*:*:*:*:*:*:*" + ], + "friends-of-presta/security-advisories": [ + "cpe:2.3:a:activedesign:newsletterpop:*:*:*:*:*:prestashop:*:*" + ], + "friendsofflarum/byobu": [ + "cpe:2.3:a:friendsofflarum:byobu:*:*:*:*:*:*:*:*" + ], + "friendsofflarum/upload": [ + "cpe:2.3:a:friendsofflarum:upload:*:*:*:*:*:*:*:*" + ], + "friendsofsymfony/fosuserbundle": [ + "cpe:2.3:a:friends_of_symfony_project:fosuserbundle:*:*:-:*:-:symfony:*:*" + ], + "friendsoftypo3/mediace": [ + "cpe:2.3:a:typo3:mediace:*:*:*:*:*:typo3:*:*" + ], + "frioux/ptome": [ + "cpe:2.3:a:ptome_project:ptome:*:*:*:*:*:*:*:*" + ], + "fritzy/sleekxmpp": [ + "cpe:2.3:a:sleekxmpp_project:sleekxmpp:*:*:*:*:*:*:*:*" + ], + "froala/wysiwyg-editor": [ + "cpe:2.3:a:froala:froala_editor:*:*:*:*:*:*:*:*" + ], + "frontaccounting/faplanet": [ + "cpe:2.3:a:faplanet_project:faplanet:*:*:*:*:*:*:*:*" + ], + "frostming/rediswrapper": [ + "cpe:2.3:a:redis_wrapper_project:redis_wrapper:*:*:*:*:*:*:*:*" + ], + "frostming/unearth": [ + "cpe:2.3:a:frostming:unearth:*:*:*:*:*:python:*:*" + ], + "frostwire/frostwire": [ + "cpe:2.3:a:frostwire:frostwire:*:*:*:*:*:android:*:*", + "cpe:2.3:a:frostwire:frostwire:*:*:*:*:*:desktop:*:*" + ], + "frouriojs/frourio": [ + "cpe:2.3:a:frourio:frourio:*:*:*:*:*:node.js:*:*" + ], + "frouriojs/frourio-express": [ + "cpe:2.3:a:frourio:frourio-express:*:*:*:*:*:node.js:*:*" + ], + "froxlor/froxlor": [ + "cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:*" + ], + "frozencemetery/pesign": [ + "cpe:2.3:a:pesign_project:pesign:*:*:*:*:*:*:*:*" + ], + "frozennode/laravel-administrator": [ + "cpe:2.3:a:frozennode:laravel-administrator:*:*:*:*:*:*:*:*" + ], + "frrouting/frr": [ + "cpe:2.3:a:frrouting:frrouting:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linuxfoundation:free_range_routing:*:*:*:*:*:*:*:*" + ], + "fs0c131y/conpresentations": [ + "cpe:2.3:a:uidai:maadhaar:*:*:*:*:*:android:*:*" + ], + "fudforum/fudforum": [ + "cpe:2.3:a:fudforum:fudforum:*:*:*:*:*:*:*:*" + ], + "fuge/cms": [ + "cpe:2.3:a:cms_project:cms:*:*:*:*:*:*:*:*" + ], + "fukuchi/libqrencode": [ + "cpe:2.3:a:qrencode_project:qrencode:*:*:*:*:*:*:*:*" + ], + "fullshade/kernel-exploits": [ + "cpe:2.3:a:maxpcsecure:max_spyware_detector:*:*:*:*:*:*:*:*" + ], + "fuluteam/fulusso": [ + "cpe:2.3:a:fulusso_project:fulusso:*:*:*:*:*:*:*:*" + ], + "fumon/trello-octometric": [ + "cpe:2.3:a:trello-octometric_project:trello-octometric:*:*:*:*:*:*:*:*" + ], + "funadmin/funadmin": [ + "cpe:2.3:a:funadmin:funadmin:*:*:*:*:*:*:*:*" + ], + "funzoneq/freshdns#freshdns": [ + "cpe:2.3:a:freshdns_project:freshdns:*:*:*:*:*:*:*:*" + ], + "furqansoftware/node-whois": [ + "cpe:2.3:a:furqansofware:node_whois:*:*:*:*:*:node.js:*:*" + ], + "fusesource/hawtjni": [ + "cpe:2.3:a:redhat:hawtjni:*:*:*:*:*:*:*:*" + ], + "fusionauth/fusionauth-issues": [ + "cpe:2.3:a:fusionauth:fusionauth:*:*:*:*:*:*:*:*" + ], + "fusionauth/fusionauth-samlv2": [ + "cpe:2.3:a:fusionauth:saml_v2:*:*:*:*:*:*:*:*" + ], + "fusioninventory/fusioninventory-agent": [ + "cpe:2.3:a:fusioninventory:fusioninventory:*:*:*:*:*:*:*:*" + ], + "fusionpbx/fusionpbx": [ + "cpe:2.3:a:fusionpbx:fusionpbx:*:*:*:*:*:*:*:*" + ], + "future-depth/ims": [ + "cpe:2.3:a:institutional_management_website_project:institutional_management_website:*:*:*:*:*:*:*:*" + ], + "fuzzymannerz/swmp": [ + "cpe:2.3:a:server_web_monitor_page_project:server_web_monitor_page:*:*:*:*:*:*:*:*" + ], + "fwdillema/totd": [ + "cpe:2.3:a:totd_project:totd:*:*:*:*:*:*:*:*" + ], + "fwupd/fwupd": [ + "cpe:2.3:a:fwupd:fwupd:*:*:*:*:*:*:*:*" + ], + "fxbin/bubble-fireworks": [ + "cpe:2.3:a:bubble_fireworks_project:bubble_fireworks:*:*:*:*:*:*:*:*" + ], + "g13013/broccoli-compass": [ + "cpe:2.3:a:broccoli-compass_project:broccoli-compass:*:*:*:*:*:node.js:*:*" + ], + "g1an123/poc": [ + "cpe:2.3:a:codelyfe:stupid_simple_cms:*:*:*:*:*:*:*:*" + ], + "g33kyrash/online-banking-system": [ + "cpe:2.3:a:online_banking_system_project:online_banking_system:*:*:*:*:*:*:*:*" + ], + "g37sys73m/cve-2023-27742": [ + "cpe:2.3:a:idurar_project:idurar:*:*:*:*:*:*:*:*" + ], + "gabe-commiter/miniftpd": [ + "cpe:2.3:a:miniftpd_project:miniftpd:*:*:*:*:*:*:*:*" + ], + "gabrielratener/wifey": [ + "cpe:2.3:a:wifey_project:wifey:*:*:*:*:*:node.js:*:*" + ], + "gaelb/massif": [ + "cpe:2.3:a:massif_project:massif:*:*:*:*:*:node.js:*:*" + ], + "gagliardetto/binary": [ + "cpe:2.3:a:binary_project:binary:*:*:*:*:*:go:*:*" + ], + "galapogos/my-aia-sg-vulnerabilities": [ + "cpe:2.3:a:aia:my_aia_sg:*:*:*:*:*:android:*:*" + ], + "galaxyproject/galaxy": [ + "cpe:2.3:a:galaxyproject:galaxy:*:*:*:*:*:*:*:*" + ], + "galette/galette": [ + "cpe:2.3:a:galette:galette:*:*:*:*:*:*:*:*" + ], + "gallopsled/pwntools": [ + "cpe:2.3:a:pwntools_project:pwntools:*:*:*:*:*:*:*:*" + ], + "galpeter/jerryscript": [ + "cpe:2.3:a:jerryscript:jerryscript:*:*:*:*:*:*:*:*" + ], + "gamerpolls/gamerpolls.com": [ + "cpe:2.3:a:gamerpolls:gamerpolls:*:*:*:*:*:*:*:*" + ], + "gametechdev/presentmon": [ + "cpe:2.3:a:intel:gametechdev_presentmon:*:*:*:*:*:*:*:*" + ], + "gamonoid/icehrm": [ + "cpe:2.3:a:icehrm:icehrm:*:*:*:*:*:*:*:*" + ], + "ganaware/pcf2bdf": [ + "cpe:2.3:a:pcf2bdf_project:pcf2bdf:*:*:*:*:*:*:*:*" + ], + "ganeti/ganeti": [ + "cpe:2.3:a:spi-inc:ganeti:*:*:*:*:*:*:*:*" + ], + "ganga-devs/ganga": [ + "cpe:2.3:a:ganga_project:ganga:*:*:*:*:*:*:*:*" + ], + "ganglia/ganglia-web": [ + "cpe:2.3:a:ganglia:ganglia-web:*:*:*:*:*:*:*:*" + ], + "gaoming13/wechat-php-sdk": [ + "cpe:2.3:a:wechat-php-sdk_project:wechat-php-sdk:*:*:*:*:*:*:*:*" + ], + "garden-io/garden": [ + "cpe:2.3:a:garden:garden:*:*:*:*:*:kubernetes:*:*" + ], + "gardener/gardener": [ + "cpe:2.3:a:gardener:gardener:*:*:*:*:*:*:*:*" + ], + "gardenlinux/gardenlinux": [ + "cpe:2.3:o:gardenlinux:gardenlinux:*:*:*:*:*:*:*:*" + ], + "garethhk/mldong": [ + "cpe:2.3:a:garethhk:mldong:*:*:*:*:*:*:*:*" + ], + "gargaj/wuhu": [ + "cpe:2.3:a:wuhu_project:wuhu:*:*:*:*:*:*:*:*" + ], + "garglk/garglk": [ + "cpe:2.3:a:gargoyle_project:gargoyle:*:*:*:*:*:*:*:*" + ], + "garycourt/uri-js": [ + "cpe:2.3:a:garycourt:uri-js:*:*:*:*:*:node.js:*:*" + ], + "garyhouston/rxspencer": [ + "cpe:2.3:a:rxspencer_project:rxspencer:*:*:*:*:*:*:*:*" + ], + "gatsby2003/shenzhen-youkate-industrial-co.-ltd": [ + "cpe:2.3:a:szjocat:facial_love_cloud_platform:*:*:*:*:*:*:*:*" + ], + "gatsby2003/sqlinjection": [ + "cpe:2.3:a:amttgroup:hibos:*:*:*:*:*:*:*:*" + ], + "gatsby2003/struts2-046": [ + "cpe:2.3:a:four-faith:video_surveillance_management_system:*:*:*:*:*:*:*:*" + ], + "gatsbyjs/gatsby": [ + "cpe:2.3:a:gatsbyjs:gatsby-source-wordpress:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:gatsbyjs:gatsby:*:*:*:*:*:node.js:*:*" + ], + "gazay/gon": [ + "cpe:2.3:a:gon_project:gon:*:*:*:*:*:ruby:*:*" + ], + "gbarr/perl-convert-asn1": [ + "cpe:2.3:a:convert\\:\\:asn1_project:convert\\:\\:asn1:*:*:*:*:*:perl:*:*" + ], + "gbraad/gauth": [ + "cpe:2.3:a:gbraad:gauth:*:*:*:*:*:*:*:*" + ], + "gburton/ce-phoenix": [ + "cpe:2.3:a:oscommerce:ce_phoenix:*:*:*:*:*:*:*:*", + "cpe:2.3:a:oscommerce:oscommerce:*:*:*:*:phoenix:*:*:*" + ], + "gcc-mirror/gcc": [ + "cpe:2.3:a:gnu:gcc:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gnu:libgfortran:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gnu:libssp:*:*:*:*:*:*:*:*" + ], + "gchq/cyberchef": [ + "cpe:2.3:a:gchq:cyberchef:*:*:*:*:*:*:*:*" + ], + "gchq/stroom": [ + "cpe:2.3:a:gchq:stroom:*:*:*:*:*:*:*:*" + ], + "gcpantazis/grunt-images": [ + "cpe:2.3:a:grunt-images_project:grunt-images:*:*:*:*:*:node.js:*:*" + ], + "gdnsd/gdnsd": [ + "cpe:2.3:a:gdnsd:gdnsd:*:*:*:*:*:*:*:*" + ], + "gdraheim/zziplib": [ + "cpe:2.3:a:zziplib_project:zziplib:*:*:*:*:*:*:*:*" + ], + "ge0rg/yaxim": [ + "cpe:2.3:a:yaxim:bruno:*:*:*:*:*:android:*:*", + "cpe:2.3:a:yaxim:yaxim:*:*:*:*:*:android:*:*" + ], + "geddy/geddy": [ + "cpe:2.3:a:geddyjs:geddy:*:*:*:*:*:node.js:*:*" + ], + "geekan/metagpt": [ + "cpe:2.3:a:deepwisdom:metagpt:*:*:*:*:*:*:*:*" + ], + "geeklog-core/geeklog": [ + "cpe:2.3:a:geeklog:geeklog:*:*:*:*:*:*:*:*" + ], + "geffner/cve-2020-8289": [ + "cpe:2.3:a:backblaze:backblaze:*:*:*:*:*:macos:*:*", + "cpe:2.3:a:backblaze:backblaze:*:*:*:*:*:windows:*:*" + ], + "geffner/cve-2020-8290": [ + "cpe:2.3:a:backblaze:backblaze:*:*:*:*:*:macos:*:*", + "cpe:2.3:a:backblaze:backblaze:*:*:*:*:*:windows:*:*" + ], + "geir54/php-sqrl": [ + "cpe:2.3:a:php-sqrl_project:php-sqrl:*:*:*:*:*:*:*:*" + ], + "geminabox/geminabox": [ + "cpe:2.3:a:geminabox_project:geminabox:*:*:*:*:*:ruby:*:*" + ], + "gemini-testing/png-img": [ + "cpe:2.3:a:png-img_project:png-img:*:*:*:*:*:*:*:*" + ], + "gen2brain/go-unarr": [ + "cpe:2.3:a:go-unarr_project:go-unarr:*:*:*:*:*:*:*:*" + ], + "geni-nsf/geni-portal": [ + "cpe:2.3:a:geni:geni-portal:*:*:*:*:*:*:*:*" + ], + "genieacs/genieacs": [ + "cpe:2.3:a:genieacs:genieacs:*:*:*:*:*:*:*:*" + ], + "genivi/dlt-daemon": [ + "cpe:2.3:a:genivi:diagnostic_log_and_trace:*:*:*:*:*:*:*:*" + ], + "gentoo/kde": [ + "cpe:2.3:a:kde:kauth:*:*:*:*:*:*:*:*" + ], + "gentoo/pax-utils": [ + "cpe:2.3:a:gentoo:pax-utils:*:*:*:*:*:*:*:*" + ], + "gentoo/portage": [ + "cpe:2.3:a:gentoo:portage:*:*:*:*:*:*:*:*" + ], + "gentoo/soko": [ + "cpe:2.3:a:gentoo:soko:*:*:*:*:*:*:*:*" + ], + "geodirectory/geodirectory": [ + "cpe:2.3:a:ayecode:geodirectory:*:*:*:*:*:wordpress:*:*" + ], + "geokit/geokit-rails": [ + "cpe:2.3:a:geokit:geokit-rails:*:*:*:*:*:rails:*:*" + ], + "geonetwork/core-geonetwork": [ + "cpe:2.3:a:osgeo:geonetwork:*:*:*:*:*:*:*:*" + ], + "geonode/geonode": [ + "cpe:2.3:a:geosolutionsgroup:geonode:*:*:*:*:*:*:*:*" + ], + "geopython/owslib": [ + "cpe:2.3:a:osgeo:owslib:*:*:*:*:*:*:*:*" + ], + "geopython/pycsw": [ + "cpe:2.3:a:pycsw:pycsw:*:*:*:*:*:*:*:*" + ], + "geopython/pywps": [ + "cpe:2.3:a:osgeo:pywps:*:*:*:*:*:*:*:*" + ], + "george518/ppgo_job": [ + "cpe:2.3:a:ppgo_jobs_project:ppgo_jobs:*:*:*:*:*:*:*:*" + ], + "georgeosddev/markdown-edit": [ + "cpe:2.3:a:markdown_edit_project:markdown_edit:*:*:*:*:*:*:*:*" + ], + "georgestephanis/custom-content-width": [ + "cpe:2.3:a:custom-content-width_project:custom-content-width:*:*:*:*:*:wordpress:*:*" + ], + "geoserver/geoserver": [ + "cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:*:*:*", + "cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:*" + ], + "geosolutions-it/jai-ext": [ + "cpe:2.3:a:geosolutionsgroup:jai-ext:*:*:*:*:*:*:*:*" + ], + "geotools/geotools": [ + "cpe:2.3:a:geotools:geotools:*:*:*:*:*:*:*:*" + ], + "geowebcache/geowebcache": [ + "cpe:2.3:a:geoserver:geowebcache:*:*:*:*:*:*:*:*" + ], + "geraldoalcantara/cve-2023-50071": [ + "cpe:2.3:a:customer_support_system_project:customer_support_system:*:*:*:*:*:*:*:*" + ], + "gerapy/gerapy": [ + "cpe:2.3:a:gerapy:gerapy:*:*:*:*:*:*:*:*" + ], + "gerbv/gerbv": [ + "cpe:2.3:a:gerbv_project:gerbv:*:*:*:*:*:*:*:*" + ], + "gergelyke/node-apk-parser2#readme": [ + "cpe:2.3:a:apk-parser2_project:apk-parser2:*:*:*:*:*:node.js:*:*" + ], + "gerhobbelt/pthread-win32": [ + "cpe:2.3:a:pthread-win32_project:pthreads-win32:*:*:*:*:*:*:*:*" + ], + "gerr-re/cve-2022-28944": [ + "cpe:2.3:a:emcosoftware:msi_package_builder:*:*:*:*:*:*:*:*", + "cpe:2.3:a:emcosoftware:network_inventory:*:*:*:*:*:*:*:*", + "cpe:2.3:a:emcosoftware:network_software_scanner:*:*:*:*:*:*:*:*", + "cpe:2.3:a:emcosoftware:ping_monitor:*:*:*:*:*:*:*:*", + "cpe:2.3:a:emcosoftware:remote_installer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:emcosoftware:remote_shutdown:*:*:*:*:*:*:*:*", + "cpe:2.3:a:emcosoftware:unlock_it:*:*:*:*:*:*:*:*", + "cpe:2.3:a:emcosoftware:wakeonlan:*:*:*:*:free:*:*:*", + "cpe:2.3:a:emcosoftware:wakeonlan:*:*:*:*:professional:*:*:*" + ], + "gesellix/titlelink": [ + "cpe:2.3:a:titlelink_project:titlelink:*:*:*:*:*:joomla\\!:*:*" + ], + "getformwork/formwork": [ + "cpe:2.3:a:formwork_project:formwork:*:*:*:*:*:*:*:*" + ], + "getgrav/grav": [ + "cpe:2.3:a:getgrav:grav:*:*:*:*:*:*:*:*", + "cpe:2.3:a:getgrav:grav_cms:*:*:*:*:*:*:*:*" + ], + "getgrav/grav-plugin-admin": [ + "cpe:2.3:a:getgrav:grav-plugin-admin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:getgrav:grav_admin:*:*:*:*:*:grav:*:*" + ], + "getgridea/gridea": [ + "cpe:2.3:a:gridea:gridea:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gtkradiant_project:gtkradiant:*:*:*:*:*:*:*:*" + ], + "getkirby-v2/panel": [ + "cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*" + ], + "getkirby/kirby": [ + "cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*", + "cpe:2.3:a:getkirby:panel:*:*:*:*:*:*:*:*" + ], + "getkirby/panel": [ + "cpe:2.3:a:getkirby:panel:*:*:*:*:*:*:*:*" + ], + "getkirby/starterkit": [ + "cpe:2.3:a:getkirby:starterkit:*:*:*:*:*:*:*:*" + ], + "getpatchwork/patchwork": [ + "cpe:2.3:a:ozlabs:patchwork:*:*:*:*:*:*:*:*" + ], + "getrailo/railo": [ + "cpe:2.3:a:getrailo:railo:*:*:*:*:*:*:*:*" + ], + "getrebuild/rebuild": [ + "cpe:2.3:a:ruifang-tech:rebuild:*:*:*:*:*:*:*:*" + ], + "getredash/redash": [ + "cpe:2.3:a:redash:redash:*:*:*:*:*:*:*:*" + ], + "getsentry/raven-ruby": [ + "cpe:2.3:a:getsentry:raven-ruby:*:*:*:*:*:ruby:*:*" + ], + "getsentry/sentry": [ + "cpe:2.3:a:sentry:sentry:*:*:*:*:*:*:*:*" + ], + "getsentry/sentry-javascript": [ + "cpe:2.3:a:sentry:astro:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:sentry:sentry_software_development_kit:*:*:*:*:*:next.js:*:*" + ], + "getsentry/sentry-python": [ + "cpe:2.3:a:sentry:sentry_software_development_kit:*:*:*:*:*:python:*:*" + ], + "getsentry/symbolicator": [ + "cpe:2.3:a:sentry:symbolicator:*:*:*:*:*:*:*:*" + ], + "getsimplecms/getsimplecms": [ + "cpe:2.3:a:cagintranetworks:getsimple_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:get-simple:getsimple_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:get-simple:getsimplecms:*:*:*:*:*:*:*:*" + ], + "gettalong/kramdown": [ + "cpe:2.3:a:kramdown_project:kramdown:*:*:*:*:*:ruby:*:*" + ], + "gggeek/phpxmlrpc": [ + "cpe:2.3:a:gggeek:phpxmlrpc:*:*:*:*:*:*:*:*" + ], + "gggggggg/ton-masterserver": [ + "cpe:2.3:a:ton-masterserver_project:ton-masterserver:*:*:*:*:*:*:*:*" + ], + "gh0stf/phpok_cve": [ + "cpe:2.3:a:phpok:phpok:*:*:*:*:*:*:*:*" + ], + "ghantoos/lshell": [ + "cpe:2.3:a:lshell_project:lshell:*:*:*:*:*:*:*:*" + ], + "ghermens/media2click": [ + "cpe:2.3:a:media2click_project:media2click:*:*:*:*:*:typo3:*:*" + ], + "ghostlander/halcyon": [ + "cpe:2.3:a:halcyon_project:halcyon:*:*:*:*:*:*:*:*" + ], + "ghostlander/phoenixcoin": [ + "cpe:2.3:a:phoenixcoin_project:phoenixcoin:*:*:*:*:*:*:*:*" + ], + "gi0rgi0r/xss_installation_blackcat_cms_1.4.1": [ + "cpe:2.3:a:blackcat-cms:blackcat_cms:*:*:*:*:*:*:*:*" + ], + "giampaolo/psutil": [ + "cpe:2.3:a:psutil_project:psutil:*:*:*:*:*:*:*:*" + ], + "gibbonedu/core": [ + "cpe:2.3:a:gibbonedu:gibbon:*:*:*:*:*:*:*:*" + ], + "giggio/node-chromedriver#readme": [ + "cpe:2.3:a:chromedriver_project:chromedriver:*:*:*:*:*:node.js:*:*" + ], + "gilacms/gila": [ + "cpe:2.3:a:gilacms:gila_cms:*:*:*:*:*:*:*:*" + ], + "gilbitron/raneto": [ + "cpe:2.3:a:raneto_project:raneto:*:*:*:*:*:node.js:*:*" + ], + "gilnaa/memoffset": [ + "cpe:2.3:a:memoffset_project:memoffset:*:*:*:*:*:*:*:*" + ], + "gimly/vscode-matlab": [ + "cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:matlab:*:*" + ], + "gimmie/vbulletin-v4": [ + "cpe:2.3:a:gimmie_project:gimmie:*:*:*:*:*:vbulletin:*:*" + ], + "gin-gonic/gin": [ + "cpe:2.3:a:gin-gonic:gin:*:*:*:*:*:*:*:*" + ], + "ginuerzh/gost": [ + "cpe:2.3:a:go_simple_tunnel_project:go_simple_tunnel:*:*:*:*:*:go:*:*" + ], + "git-big-picture/git-big-picture": [ + "cpe:2.3:a:git-big-picture_project:git-big-picture:*:*:*:*:*:*:*:*" + ], + "git-for-windows/git": [ + "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "cpe:2.3:a:git_for_windows_project:git_for_windows:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gitforwindows:git:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gitforwindows:git:*:*:*:*:*:windows:*:*" + ], + "git-lfs/git-lfs": [ + "cpe:2.3:a:git_large_file_storage_project:git_large_file_storage:*:*:*:*:*:*:*:*" + ], + "git/git": [ + "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", + "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*", + "cpe:2.3:a:git_project:git:*:*:*:*:*:*:*:*" + ], + "gitaddy/vluns": [ + "cpe:2.3:a:otcms:otcms:*:*:*:*:*:*:*:*" + ], + "gitblit-org/gitblit": [ + "cpe:2.3:a:gitblit:gitblit:*:*:*:*:*:*:*:*" + ], + "gitbookio/gitbook": [ + "cpe:2.3:a:gitbook:gitbook:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gitbook:gitbook:*:*:*:*:*:node.js:*:*" + ], + "githaah/issue": [ + "cpe:2.3:a:niushop:b2b2c_multi-business:*:*:*:*:*:*:*:*" + ], + "github/cmark-gfm": [ + "cpe:2.3:a:github:cmark-gfm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:github_flavored_markdown_project:github_flavored_markdown:*:*:*:*:*:*:*:*" + ], + "github/codeql-action": [ + "cpe:2.3:a:github:codeql_action:*:*:*:*:*:*:*:*" + ], + "github/cvelist": [ + "cpe:2.3:a:sap:abap_platform:*:*:*:*:*:*:*:*" + ], + "github/gh-ost": [ + "cpe:2.3:a:github:gh-ost:*:*:*:*:*:*:*:*" + ], + "github/hub": [ + "cpe:2.3:a:github:hub:*:*:*:*:*:*:*:*" + ], + "github/hubot-scripts": [ + "cpe:2.3:a:hubot_scripts_project:hubot_scripts:*:*:*:*:*:node.js:*:*" + ], + "github/trilogy": [ + "cpe:2.3:a:trilogy_project:trilogy:*:*:*:*:*:ruby:*:*" + ], + "github/view_component": [ + "cpe:2.3:a:github:viewcomponent:*:*:*:*:*:ruby_on_rails:*:*" + ], + "github/vscode-codeql": [ + "cpe:2.3:a:microsoft:codeql:*:*:*:*:*:visual_studio_code:*:*" + ], + "githubassessments/cve_07_2019": [ + "cpe:2.3:a:trezor:bridge:*:*:*:*:*:windows:*:*" + ], + "githubassessments/cve_assessment_03_2018": [ + "cpe:2.3:a:kzsoftware:asset_manager:*:*:*:*:enterprise:*:*:*", + "cpe:2.3:a:kzsoftware:training_manager:*:*:*:*:enterprise:*:*:*" + ], + "githubassessments/cve_assessment_04_2018": [ + "cpe:2.3:a:prezi:next:*:*:*:*:*:*:*:*" + ], + "githubassessments/cve_assessment_05_2019": [ + "cpe:2.3:a:abloy:key_manager:*:*:*:*:*:*:*:*" + ], + "githubassessments/cve_assessments_11_2019": [ + "cpe:2.3:a:1password:1password:*:*:*:*:*:windows:*:*" + ], + "githuis/p2manage": [ + "cpe:2.3:a:p2manage_project:p2manage:*:*:*:*:*:*:*:*" + ], + "gitkraken/vscode-gitlens": [ + "cpe:2.3:a:gitkraken:gitlens:*:*:*:*:*:visual_studio_code:*:*" + ], + "gitlabhq/gitlab-runner": [ + "cpe:2.3:a:gitlab:runner:*:*:*:*:*:*:*:*" + ], + "gitlabhq/gitlab-shell": [ + "cpe:2.3:a:gitlab:gitlab-shell:*:*:*:*:*:*:*:*" + ], + "gitlabhq/gitlabhq": [ + "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gitlab:gitlab:*:*:*:*:-:*:*:*", + "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" + ], + "gitpod-io/gitpod": [ + "cpe:2.3:a:gitpod:gitpod:*:*:*:*:*:*:*:*" + ], + "gitpython-developers/gitpython": [ + "cpe:2.3:a:gitpython_project:gitpython:*:*:*:*:*:python:*:*" + ], + "gitsquared/edex-ui": [ + "cpe:2.3:a:edex-ui_project:edex-ui:*:*:*:*:*:*:*:*" + ], + "gitsucce/nexusphp": [ + "cpe:2.3:a:nexusphp:nexusphp:*:*:*:*:*:*:*:*" + ], + "gitter-badger/ezpublish-modern-legacy": [ + "cpe:2.3:a:gitter:ez_publish_modern_legacy:*:*:*:*:*:*:*:*" + ], + "giuspen/cherrytree": [ + "cpe:2.3:a:cherrytree_project:cherrytree:*:*:*:*:*:*:*:*" + ], + "gjtorikian/commonmarker": [ + "cpe:2.3:a:gjtorikian:commonmarker:*:*:*:*:*:ruby:*:*" + ], + "gladysassistant/gladys": [ + "cpe:2.3:a:gladysassistant:gladys_assistant:*:*:*:*:*:*:*:*" + ], + "glamrock/cryptocat": [ + "cpe:2.3:a:cryptocat_project:cryptocat:*:*:*:*:*:*:*:*" + ], + "glb/mediawiki-tag-extension-meetup": [ + "cpe:2.3:a:glb:meetup_tag:*:*:*:*:*:mediawiki:*:*" + ], + "gleamtech/fileultimate": [ + "cpe:2.3:a:gleamtech:fileultimate:*:*:*:*:*:*:*:*" + ], + "gleez/cms": [ + "cpe:2.3:a:gleezcms:gleez_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gleeztech:gleezcms:*:*:*:*:*:*:*:*" + ], + "glennrp/libpng": [ + "cpe:2.3:a:libpng:libgpng:*:*:*:*:*:*:*:*", + "cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:*" + ], + "glfusion/glfusion": [ + "cpe:2.3:a:glfusion:glfusion:*:*:*:*:*:*:*:*" + ], + "gliderlabs/docker-alpine": [ + "cpe:2.3:a:gliderlabs:docker-alpine:*:*:*:*:*:*:*:*" + ], + "glidernet/ogn-live": [ + "cpe:2.3:a:glidernet:ogn-live:*:*:*:*:*:*:*:*" + ], + "glitchedpolygons/l8w8jwt": [ + "cpe:2.3:a:glitchedpolygons:l8w8jwt:*:*:*:*:*:*:*:*" + ], + "globaleaks/globaleaks": [ + "cpe:2.3:a:globaleaks:globaleaks:*:*:*:*:*:*:*:*" + ], + "globalpayments/php-sdk": [ + "cpe:2.3:a:globalpayments:php_sdk:*:*:*:*:*:*:*:*" + ], + "globee-official/woocommerce-payment-api-plugin": [ + "cpe:2.3:a:globee:woocommerce:*:*:*:*:*:woocommerce:*:*" + ], + "glpi-project/glpi": [ + "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*" + ], + "glpi-project/glpi-agent": [ + "cpe:2.3:a:glpi-project:glpi_agent:*:*:*:*:*:*:*:*" + ], + "glpi-project/glpi-inventory-plugin": [ + "cpe:2.3:a:glpi-project:glpi_inventory:*:*:*:*:*:*:*:*" + ], + "glunko/vulnerability": [ + "cpe:2.3:a:code-projects:point_of_sales_and_inventory_management_system:*:*:*:*:*:*:*:*" + ], + "gluster/gluster-block": [ + "cpe:2.3:a:redhat:gluster-block:*:*:*:*:*:*:*:*" + ], + "gluster/glusterfs": [ + "cpe:2.3:a:gluster:glusterfs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:gluster_file_system:*:*:*:*:*:*:*:*" + ], + "gluufederation/oxauth": [ + "cpe:2.3:a:gluu:oxauth:*:*:*:*:*:*:*:*" + ], + "gmarczynski/odoo-web-progress": [ + "cpe:2.3:a:gmarczynski:dynamic_progress_bar:*:*:*:*:*:odoo:*:*" + ], + "gmate/gmate": [ + "cpe:2.3:a:gmate_project:gmate:*:*:*:*:*:*:*:*" + ], + "gmod/gbrowse": [ + "cpe:2.3:a:gbrowse_project:gbrowse:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gmod:gbrowse:*:*:*:*:*:*:*:*" + ], + "gnachman/iterm2": [ + "cpe:2.3:a:iterm2:iterm2:*:*:*:*:*:*:*:*" + ], + "gnat/nc-cms": [ + "cpe:2.3:a:nconsulting:nc-cms:*:*:*:*:*:*:*:*" + ], + "gnome-exe-thumbnailer/gnome-exe-thumbnailer": [ + "cpe:2.3:a:gnome-exe-thumbnailer_project:gnome-exe-thumbnailer:*:*:*:*:*:*:*:*" + ], + "gnome/byzanz": [ + "cpe:2.3:a:gnome:byzanz:*:*:*:*:*:*:*:*" + ], + "gnome/dia": [ + "cpe:2.3:a:gnome:dia:*:*:*:*:*:*:*:*" + ], + "gnome/evince": [ + "cpe:2.3:a:gnome:evince:*:*:*:*:*:*:*:*" + ], + "gnome/evolution": [ + "cpe:2.3:a:gnome:evolution:*:*:*:*:*:*:*:*" + ], + "gnome/evolution-data-server": [ + "cpe:2.3:a:gnome:evolution:*:*:*:*:*:*:*:*" + ], + "gnome/evolution-ews": [ + "cpe:2.3:a:gnome:evolution-ews:*:*:*:*:*:*:*:*" + ], + "gnome/file-roller": [ + "cpe:2.3:a:gnome:file-roller:*:*:*:*:*:*:*:*" + ], + "gnome/gdk-pixbuf": [ + "cpe:2.3:a:gnome:gdk-pixbuf:*:*:*:*:*:*:*:*" + ], + "gnome/gdm": [ + "cpe:2.3:a:gnome:gnome_display_manager:*:*:*:*:*:*:*:*" + ], + "gnome/gedit": [ + "cpe:2.3:a:gnome:gedit:*:*:*:*:*:*:*:*" + ], + "gnome/gimp": [ + "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*" + ], + "gnome/glib": [ + "cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*" + ], + "gnome/glib-networking": [ + "cpe:2.3:a:gnome:glib-networking:*:*:*:*:*:*:*:*" + ], + "gnome/gnome-control-center": [ + "cpe:2.3:a:gnome:control_center:*:*:*:*:*:*:*:*" + ], + "gnome/gnome-desktop": [ + "cpe:2.3:a:gnome:gnome-desktop:*:*:*:*:*:*:*:*" + ], + "gnome/gnome-font-viewer": [ + "cpe:2.3:a:gnome:gnome-font-viewer:*:*:*:*:*:*:*:*" + ], + "gnome/gnome-session": [ + "cpe:2.3:a:gnome:gnome-session:*:*:*:*:*:*:*:*" + ], + "gnome/gnome-shell": [ + "cpe:2.3:a:gnome:gnome-shell:*:*:*:*:*:*:*:*" + ], + "gnome/grilo": [ + "cpe:2.3:a:gnome:grilo:*:*:*:*:*:*:*:*" + ], + "gnome/gthumb": [ + "cpe:2.3:a:gnome:gthumb:*:*:*:*:*:*:*:*" + ], + "gnome/gtk": [ + "cpe:2.3:a:gnome:gtk:*:*:*:*:*:*:*:*" + ], + "gnome/gupnp": [ + "cpe:2.3:a:gnome:gupnp:*:*:*:*:*:*:*:*" + ], + "gnome/gvdb": [ + "cpe:2.3:a:gnome:gvariant_database:*:*:*:*:*:*:*:*" + ], + "gnome/gvfs": [ + "cpe:2.3:a:gnome:gvfs:*:*:*:*:*:*:*:*" + ], + "gnome/libcroco": [ + "cpe:2.3:a:gnome:libcroco:*:*:*:*:*:*:*:*" + ], + "gnome/libgda": [ + "cpe:2.3:a:gnome:libgda:*:*:*:*:*:*:*:*" + ], + "gnome/libgrss": [ + "cpe:2.3:a:gnome:libgrss:*:*:*:*:*:*:*:*" + ], + "gnome/libgsf": [ + "cpe:2.3:a:gnome:libgsf:*:*:*:*:*:*:*:*" + ], + "gnome/libgxps": [ + "cpe:2.3:a:gnome:libgxps:*:*:*:*:*:*:*:*" + ], + "gnome/libpeas": [ + "cpe:2.3:a:gnome:libpeas:*:*:*:*:*:*:*:*" + ], + "gnome/librsvg": [ + "cpe:2.3:a:gnome:librsvg:*:*:*:*:*:*:*:*" + ], + "gnome/libsocialweb": [ + "cpe:2.3:a:gnome:libsocialweb:*:*:*:*:*:*:*:*" + ], + "gnome/libsoup": [ + "cpe:2.3:a:gnome:libsoup:*:*:*:*:*:*:*:*" + ], + "gnome/libxml2": [ + "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:*" + ], + "gnome/nautilus": [ + "cpe:2.3:a:gnome:nautilus:*:*:*:*:*:*:*:*" + ], + "gnome/orca": [ + "cpe:2.3:a:gnome:orca:*:*:*:*:*:*:*:*" + ], + "gnome/pango": [ + "cpe:2.3:a:gnome:pango:*:*:*:*:*:*:*:*" + ], + "gnome/seahorse": [ + "cpe:2.3:a:gnome:seahorse:*:*:*:*:*:*:*:*" + ], + "gnome/tracker-miners": [ + "cpe:2.3:a:gnome:tracker_miners:*:*:*:*:*:*:*:*" + ], + "gnome/vala": [ + "cpe:2.3:a:gnome:vala:*:*:*:*:*:*:*:*" + ], + "gns3/dynamips": [ + "cpe:2.3:a:solarwinds:dynamips:*:*:*:*:*:*:*:*" + ], + "gns3/gns3-server": [ + "cpe:2.3:a:gns3:gns3:*:*:*:*:*:*:*:*" + ], + "gns3/ubridge": [ + "cpe:2.3:a:gns3:ubridge:*:*:*:*:*:macos:*:*" + ], + "gnuaspell/aspell": [ + "cpe:2.3:a:gnu:aspell:*:*:*:*:*:*:*:*" + ], + "gnuboard/gnuboard5": [ + "cpe:2.3:a:gnuboard:gnuboard5:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sir:gnuboard:*:*:*:*:*:*:*:*" + ], + "gnuboard/youngcart5": [ + "cpe:2.3:a:sir:youngcart5:*:*:*:*:*:*:*:*" + ], + "gnuplot/gnuplot": [ + "cpe:2.3:a:gnuplot:gnuplot:*:*:*:*:*:*:*:*" + ], + "gnutls/gnutls": [ + "cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*" + ], + "go-aah/aah": [ + "cpe:2.3:a:aahframework:aah:*:*:*:*:*:go:*:*" + ], + "go-admin-team/go-admin": [ + "cpe:2.3:a:go-admin:go-admin:*:*:*:*:*:*:*:*" + ], + "go-git/go-git": [ + "cpe:2.3:a:go-git_project:go-git:*:*:*:*:*:go:*:*" + ], + "go-gitea/gitea": [ + "cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:*" + ], + "go-ini/ini": [ + "cpe:2.3:a:ini_project:ini:*:*:*:*:*:*:*:*" + ], + "go-ldap/ldap": [ + "cpe:2.3:a:go-ldap_project:ldap:*:*:*:*:*:*:*:*" + ], + "go-macaron/csrf": [ + "cpe:2.3:a:go-macaron:csrf:*:*:*:*:*:*:*:*", + "cpe:2.3:a:go-macaron:csrf:*:*:*:*:*:macaron:*:*" + ], + "go-macaron/i18n": [ + "cpe:2.3:a:go-macaron:i18n:*:*:*:*:*:macaron:*:*" + ], + "go-macaron/macaron": [ + "cpe:2.3:a:go-macaron:macaron:*:*:*:*:*:*:*:*" + ], + "go-resty/resty": [ + "cpe:2.3:a:resty_project:resty:*:*:*:*:*:go:*:*" + ], + "go-sonic/sonic": [ + "cpe:2.3:a:sonic_project:sonic:*:*:*:*:*:*:*:*" + ], + "go-vela/compiler": [ + "cpe:2.3:a:target:compiler:*:*:*:*:*:*:*:*" + ], + "go-vela/server": [ + "cpe:2.3:a:go-vela:server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:go-vela:ui:*:*:*:*:*:*:*:*", + "cpe:2.3:a:go-vela:worker:*:*:*:*:*:*:*:*" + ], + "go-vela/ui": [ + "cpe:2.3:a:go-vela:ui:*:*:*:*:*:*:*:*" + ], + "go-vela/worker": [ + "cpe:2.3:a:go-vela:worker:*:*:*:*:*:*:*:*" + ], + "go-yaml/yaml": [ + "cpe:2.3:a:yaml_project:yaml:*:*:*:*:*:go:*:*" + ], + "go4rayyan/cg1": [ + "cpe:2.3:a:go4rayyan:scumblr:*:*:*:*:*:*:*:*" + ], + "goadesign/goa": [ + "cpe:2.3:a:goa:goa:*:*:*:*:*:go:*:*" + ], + "goauthentik/authentik": [ + "cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:*:*:*" + ], + "goautodial/goapiv2": [ + "cpe:2.3:a:goautodial:goautodial_api:*:*:*:*:*:*:*:*" + ], + "gobbscom/go-bbs": [ + "cpe:2.3:a:71note:go-bbs:*:*:*:*:*:*:*:*" + ], + "gobby/gobby": [ + "cpe:2.3:a:gobby_project:gobby:*:*:*:*:*:*:*:*" + ], + "gobby/libinfinity": [ + "cpe:2.3:a:libinfinity_project:libinfinity:*:*:*:*:*:*:*:*" + ], + "gocd/gocd": [ + "cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:*" + ], + "gocodebox/lifterlms": [ + "cpe:2.3:a:lifterlms:lifterlms:*:*:*:*:*:wordpress:*:*" + ], + "god-pattern/ezeip": [ + "cpe:2.3:a:gzwhir:ezeip:*:*:*:*:*:*:*:*" + ], + "godaddy/node-config-shield": [ + "cpe:2.3:a:godaddy:node-config-shield:*:*:*:*:*:node.js:*:*" + ], + "godepic/chaojicms": [ + "cpe:2.3:a:chaoji_cms_project:chaoji_cms:*:*:*:*:*:*:*:*" + ], + "godotengine/godot": [ + "cpe:2.3:a:godotengine:godot:*:*:*:*:*:*:*:*", + "cpe:2.3:a:godotengine:godot_engine:*:*:*:*:*:*:*:*" + ], + "gofiber/fiber": [ + "cpe:2.3:a:gofiber:fiber:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gofiber:fiber:*:*:*:*:*:go:*:*" + ], + "gofiber/template": [ + "cpe:2.3:a:gofiber:django:*:*:*:*:*:go:*:*" + ], + "gofrendiasgard/no-cms": [ + "cpe:2.3:a:no-cms_project:no-cms:*:*:*:*:*:*:*:*" + ], + "gogo/protobuf": [ + "cpe:2.3:a:golang:protobuf:*:*:*:*:*:*:*:*" + ], + "gogs/gogs": [ + "cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:*" + ], + "goharbor/harbor": [ + "cpe:2.3:a:linuxfoundation:harbor:*:*:*:*:*:*:*:*" + ], + "gohouse/gorose": [ + "cpe:2.3:a:fizzday:gorose:*:*:*:*:*:*:*:*" + ], + "gohugoio/hugo": [ + "cpe:2.3:a:gohugo:hugo:*:*:*:*:*:linux:*:*", + "cpe:2.3:a:gohugo:hugo:*:*:*:*:*:macos:*:*", + "cpe:2.3:a:gohugo:hugo:*:*:*:*:*:windows:*:*" + ], + "golamsarwar08/hms": [ + "cpe:2.3:a:hospital_management_center_project:hospital_management_center:*:*:*:*:*:*:*:*" + ], + "golang/crypto": [ + "cpe:2.3:a:golang:crypto:*:*:*:*:*:*:*:*" + ], + "golang/go": [ + "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", + "cpe:2.3:a:golang:ssh:*:*:*:*:*:*:*:*" + ], + "golang/image": [ + "cpe:2.3:a:golang:image:*:*:*:*:*:go:*:*" + ], + "golang/net": [ + "cpe:2.3:a:golang:net:*:*:*:*:*:*:*:*", + "cpe:2.3:a:golang:networking:*:*:*:*:*:go:*:*" + ], + "golang/text": [ + "cpe:2.3:a:golang:text:*:*:*:*:*:*:*:*" + ], + "gollum/gollum": [ + "cpe:2.3:a:gollum_project:gollum:*:*:*:*:*:*:*:*" + ], + "gollum/gollum-lib": [ + "cpe:2.3:a:gollum_project:gollum-lib:*:*:*:*:*:*:*:*" + ], + "gollum/grit_adapter": [ + "cpe:2.3:a:gollum_project:grit_adapter:*:*:*:*:*:*:*:*" + ], + "gomarkdown/markdown": [ + "cpe:2.3:a:gomarkdown:markdown:*:*:*:*:*:go:*:*" + ], + "gomorpheus/morpheus-docs": [ + "cpe:2.3:a:morpheusdata:morpheus:*:*:*:*:*:*:*:*" + ], + "gomspace/libcsp": [ + "cpe:2.3:a:libcsp_project:libcsp:*:*:*:*:*:*:*:*" + ], + "gongfuxiang/shopxo": [ + "cpe:2.3:a:shopxo:shopxo:*:*:*:*:*:*:*:*" + ], + "gongwalker/apimanager": [ + "cpe:2.3:a:apimanager_project:apimanager:*:*:*:*:*:*:*:*" + ], + "gonicus/gosa": [ + "cpe:2.3:a:gonicus:gosa:*:*:*:*:*:*:*:*" + ], + "gonmf/2chbbs": [ + "cpe:2.3:a:php_2chbbs_project:php_2chbbs:*:*:*:*:*:*:*:*" + ], + "goodrain-apps/chanzhieps": [ + "cpe:2.3:a:chanzhi:chanzhi:*:*:*:*:*:*:*:*" + ], + "goodric/chfs": [ + "cpe:2.3:a:iscute:cute_http_file_server:*:*:*:*:*:*:*:*" + ], + "google/asylo": [ + "cpe:2.3:a:google:asylo:*:*:*:*:*:*:*:*" + ], + "google/brotli": [ + "cpe:2.3:a:google:brotli:*:*:*:*:*:*:*:*" + ], + "google/centipede": [ + "cpe:2.3:a:google:centipede:*:*:*:*:*:*:*:*" + ], + "google/closure-library": [ + "cpe:2.3:a:google:closure_library:*:*:*:*:*:*:*:*" + ], + "google/data-transfer-project": [ + "cpe:2.3:a:google:data_transfer_project:*:*:*:*:*:*:*:*" + ], + "google/exposure-notifications-verification-server": [ + "cpe:2.3:a:google:exposure_notification_verification_server:*:*:*:*:*:*:*:*" + ], + "google/flatbuffers": [ + "cpe:2.3:a:google:flatbuffers:*:*:*:*:*:rust:*:*" + ], + "google/fscrypt": [ + "cpe:2.3:a:google:fscrypt:*:*:*:*:*:*:*:*" + ], + "google/go-attestation": [ + "cpe:2.3:a:google:go-attestation:*:*:*:*:*:*:*:*" + ], + "google/go-tpm": [ + "cpe:2.3:a:google:go-tpm:*:*:*:*:*:*:*:*" + ], + "google/google-api-cpp-client": [ + "cpe:2.3:a:google:api_c\\+\\+_client:*:*:*:*:*:*:*:*" + ], + "google/googletest": [ + "cpe:2.3:a:google:google_test:*:*:*:*:*:*:*:*" + ], + "google/gson": [ + "cpe:2.3:a:google:gson:*:*:*:*:*:*:*:*" + ], + "google/guava": [ + "cpe:2.3:a:google:guava:*:*:*:*:*:*:*:*" + ], + "google/kctf": [ + "cpe:2.3:a:google:kctf:*:*:*:*:*:*:*:*" + ], + "google/oss-fuzz-vulns": [ + "cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:*", + "cpe:2.3:a:matio_project:matio:*:*:*:*:*:*:*:*", + "cpe:2.3:a:qpdf_project:qpdf:*:*:*:*:*:*:*:*", + "cpe:2.3:a:unicorn-engine:unicorn_engine:*:*:*:*:*:*:*:*" + ], + "google/perfetto": [ + "cpe:2.3:a:google:perfetto:*:*:*:*:*:*:*:*" + ], + "google/protobuf": [ + "cpe:2.3:a:google:protobuf:*:*:*:*:*:*:*:*" + ], + "google/rust-async-coap": [ + "cpe:2.3:a:async-coap_project:async-coap:*:*:*:*:*:rust:*:*" + ], + "google/santa": [ + "cpe:2.3:a:google:santa:*:*:*:*:*:*:*:*" + ], + "google/security-research": [ + "cpe:2.3:a:amazon:aws_encryption_sdk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:amazon:aws_s3_crypto_sdk:*:*:*:*:*:golang:*:*", + "cpe:2.3:a:kakadusoftware:kakadu_sdk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:telestream:medius:*:*:*:*:*:*:*:*", + "cpe:2.3:a:telestream:sentry:*:*:*:*:*:*:*:*" + ], + "google/site-kit-wp": [ + "cpe:2.3:a:google:site_kit:*:*:*:*:*:wordpress:*:*" + ], + "google/skia": [ + "cpe:2.3:a:google:skia:*:*:*:*:*:*:*:*" + ], + "google/slo-generator": [ + "cpe:2.3:a:google:slo_generator:*:*:*:*:*:*:*:*" + ], + "google/snappy": [ + "cpe:2.3:a:google:snappy:*:*:*:*:*:*:*:*" + ], + "google/tink": [ + "cpe:2.3:a:google:tink:*:*:*:*:*:*:*:*" + ], + "google/voice-builder": [ + "cpe:2.3:a:google:voice_builder:*:*:*:*:*:*:*:*" + ], + "googleapis/google-oauth-java-client": [ + "cpe:2.3:a:google:oauth_client_library_for_java:*:*:*:*:*:*:*:*" + ], + "googleapis/nodejs-firestore": [ + "cpe:2.3:a:google:cloud_firestore:*:*:*:*:*:node.js:*:*" + ], + "googlechrome/chrome-launcher": [ + "cpe:2.3:a:google:chrome-launcher:*:*:*:*:*:node.js:*:*" + ], + "googlechrome/rendertron": [ + "cpe:2.3:a:google:rendertron:*:*:*:*:*:*:*:*" + ], + "googlecloudplatform/esp-v2": [ + "cpe:2.3:a:google:espv2:*:*:*:*:*:*:*:*" + ], + "googlecloudplatform/guest-oslogin": [ + "cpe:2.3:a:google:guest-oslogin:*:*:*:*:*:*:*:*" + ], + "googlecloudplatform/secrets-store-csi-driver-provider-gcp": [ + "cpe:2.3:a:google:secret_manager_provider_for_secret_store_csi_driver:*:*:*:*:*:kubernetes:*:*" + ], + "googlecontainertools/jib": [ + "cpe:2.3:a:jib_project:jib:*:*:*:*:*:*:*:*" + ], + "googleforcreators/web-stories-wp": [ + "cpe:2.3:a:google:web_stories:*:*:*:*:*:wordpress:*:*" + ], + "googlei18n/sfntly": [ + "cpe:2.3:a:google:sfntly:*:*:*:*:*:*:*:*" + ], + "gookit/goutil": [ + "cpe:2.3:a:go_util_project:go_util:*:*:*:*:*:go:*:*" + ], + "gopeak/masterlab": [ + "cpe:2.3:a:masterlab:masterlab:*:*:*:*:*:*:*:*" + ], + "gophergala/sqldump": [ + "cpe:2.3:a:sqldump_project:sqldump:*:*:*:*:*:*:*:*" + ], + "gophish/gophish": [ + "cpe:2.3:a:getgophish:gophish:*:*:*:*:*:*:*:*" + ], + "gopistolet/gopistolet": [ + "cpe:2.3:a:gopistolet_project:gopistolet:*:*:*:*:*:*:*:*" + ], + "gopro/gpmf-parser": [ + "cpe:2.3:a:gopro:gpmf-parser:*:*:*:*:*:*:*:*" + ], + "gordon-matt/elfinder.netcore": [ + "cpe:2.3:a:elfinder.netcore_project:elfinder.netcore:*:*:*:*:*:*:*:*" + ], + "goreleaser/goreleaser": [ + "cpe:2.3:a:goreleaser:goreleaser:*:*:*:*:*:go:*:*" + ], + "goreleaser/nfpm": [ + "cpe:2.3:a:goreleaser:nfpm:*:*:*:*:*:*:*:*" + ], + "gorhill/ublock": [ + "cpe:2.3:a:ublockorigin:ublock_origin:*:*:*:*:*:*:*:*" + ], + "gorhill/umatrix": [ + "cpe:2.3:a:umatrix_project:umatrix:*:*:*:*:*:*:*:*" + ], + "gorilla/handlers": [ + "cpe:2.3:a:gorillatoolkit:handlers:*:*:*:*:*:go:*:*" + ], + "gorilla/websocket": [ + "cpe:2.3:a:gorillatoolkit:websocket:*:*:*:*:*:*:*:*" + ], + "gosa-project/gosa-core": [ + "cpe:2.3:a:gosa_project:gosa:*:*:*:*:*:*:*:*" + ], + "gosea/xyhcms3": [ + "cpe:2.3:a:xyhcms_project:xyhcms:*:*:*:*:*:*:*:*" + ], + "gost-engine/engine": [ + "cpe:2.3:a:gost-engine_project:gost-engine:*:*:*:*:*:*:*:*" + ], + "gotenigatien/xorux-critical-vulnerability": [ + "cpe:2.3:a:xorur:lpar2rrd:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xorur:stor2rrd:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xorur:xorur:*:*:*:*:*:*:*:*" + ], + "gotify/server": [ + "cpe:2.3:a:gotify:server:*:*:*:*:*:*:*:*" + ], + "gouguoyin/phprap": [ + "cpe:2.3:a:gouguoyin:phprap:*:*:*:*:*:*:*:*" + ], + "goxr3plus/xr3player": [ + "cpe:2.3:a:xr3player_project:xr3player:*:*:*:*:*:*:*:*" + ], + "gpac/gpac": [ + "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gpac:mp4box:*:*:*:*:*:*:*:*" + ], + "gperftools/gperftools": [ + "cpe:2.3:a:gperftools_project:gperftools:*:*:*:*:*:*:*:*" + ], + "gperson/angular-test-reporter": [ + "cpe:2.3:a:angular-test-reporter_project:angular-test-reporter:*:*:*:*:*:*:*:*" + ], + "gpertea/gclib": [ + "cpe:2.3:a:gclib_project:gclib:*:*:*:*:*:*:*:*" + ], + "gpg/gpgme": [ + "cpe:2.3:a:gnupg:gpgme:*:*:*:*:*:*:*:*" + ], + "gpg/libgcrypt": [ + "cpe:2.3:a:gnupg:libgcrypt:*:*:*:*:*:*:*:*" + ], + "gpg/libgpg-error": [ + "cpe:2.3:a:gnupg:libgpg-error:*:*:*:*:*:*:*:*" + ], + "gpg/libksba": [ + "cpe:2.3:a:gnupg:libksba:*:*:*:*:*:*:*:*" + ], + "gphper/ginadmin": [ + "cpe:2.3:a:ginadmin_project:ginadmin:*:*:*:*:*:*:*:*" + ], + "gr3gpr1est/bugreport": [ + "cpe:2.3:a:rukovoditel:rukovoditel:*:*:*:*:*:*:*:*" + ], + "gr4y21/my-cve-ids": [ + "cpe:2.3:a:karamasoft:ultimateeditor:*:*:*:*:*:*:*:*" + ], + "graalvm/graalvm-ce-builds": [ + "cpe:2.3:a:oracle:graalvm:*:*:*:*:community:*:*:*" + ], + "gradio-app/gradio": [ + "cpe:2.3:a:gradio_project:gradio:*:*:*:*:*:python:*:*" + ], + "gradle/gradle": [ + "cpe:2.3:a:gradle:gradle:*:*:*:*:*:*:*:*" + ], + "gradle/gradle-build-action": [ + "cpe:2.3:a:gradle:build_action:*:*:*:*:*:*:*:*" + ], + "grafana/agent": [ + "cpe:2.3:a:grafana:agent:*:*:*:*:*:*:*:*" + ], + "grafana/bugbounty": [ + "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*" + ], + "grafana/google-sheets-datasource": [ + "cpe:2.3:a:grafana:google_sheets:*:*:*:*:*:grafana:*:*" + ], + "grafana/grafana": [ + "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*", + "cpe:2.3:a:grafana:grafana:*:*:*:*:enterprise:*:*:*" + ], + "grafana/grafana-image-renderer": [ + "cpe:2.3:a:grafana:grafana-image-renderer:*:*:*:*:*:grafana:*:*" + ], + "grafana/loki": [ + "cpe:2.3:a:grafana:loki:*:*:*:*:*:*:*:*" + ], + "grafana/piechart-panel": [ + "cpe:2.3:a:grafana:piechart-panel:*:*:*:*:*:grafana:*:*" + ], + "grahamdumpleton/mod_wsgi": [ + "cpe:2.3:a:modwsgi:mod_wsgi:*:*:*:*:*:*:*:*" + ], + "grails-plugins/grails-resources": [ + "cpe:2.3:a:gopivotal:grails-resources:*:*:*:*:*:*:*:*" + ], + "grails/grails-core": [ + "cpe:2.3:a:grails:grails:*:*:*:*:*:*:*:*" + ], + "grails/grails-spring-security-core": [ + "cpe:2.3:a:grails:spring_security_core:*:*:*:*:*:grails:*:*" + ], + "gramaddict/bot": [ + "cpe:2.3:a:gramaddict:gramaddict:*:*:*:*:*:*:*:*" + ], + "grame-cncm/faust": [ + "cpe:2.3:a:grame:faust:*:*:*:*:*:*:*:*" + ], + "grame-cncm/faustlive": [ + "cpe:2.3:a:grame:faust:*:*:*:*:*:*:*:*" + ], + "grandnode/grandnode": [ + "cpe:2.3:a:grandnode:grandnode:*:*:*:*:*:*:*:*" + ], + "grandt/phprelativepath": [ + "cpe:2.3:a:phprelativepath_project:phprelativepath:*:*:*:*:*:*:*:*" + ], + "graniteds/graniteds": [ + "cpe:2.3:a:graniteds:granite_data_services:*:*:*:*:*:*:*:*", + "cpe:2.3:a:graniteds:graniteds:*:*:*:*:*:*:*:*" + ], + "grapesjs/grapesjs": [ + "cpe:2.3:a:grapesjs:grapesjs:*:*:*:*:*:node.js:*:*" + ], + "graph-gophers/graphql-go": [ + "cpe:2.3:a:graphql-go_project:graphql-go:*:*:*:*:*:*:*:*" + ], + "graphhopper/graphhopper": [ + "cpe:2.3:a:graphhopper:graphhopper:*:*:*:*:*:*:*:*" + ], + "graphite-project/graphite-web": [ + "cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:*" + ], + "graphpaperpress/sell-media": [ + "cpe:2.3:a:graphpaperpress:sell_media:*:*:*:*:*:wordpress:*:*" + ], + "graphql-java/graphql-java": [ + "cpe:2.3:a:graphql-java:graphql-java:*:*:*:*:*:*:*:*" + ], + "graphql-rust/juniper": [ + "cpe:2.3:a:juniper_project:juniper:*:*:*:*:*:rust:*:*" + ], + "graphql/graphql-js": [ + "cpe:2.3:a:graphql:graphql:*:*:*:*:*:node.js:*:*" + ], + "graphql/graphql-playground": [ + "cpe:2.3:a:graphql:playground:*:*:*:*:*:node.js:*:*" + ], + "grassrootza/grassroot-platform": [ + "cpe:2.3:a:grassroot:grassroot_platform:*:*:*:*:*:*:*:*" + ], + "gravitational/teleport": [ + "cpe:2.3:a:goteleport:teleport:*:*:*:*:*:*:*:*" + ], + "gravitee-io/gravitee-api-management": [ + "cpe:2.3:a:gravitee:api_management:*:*:*:*:*:*:*:*" + ], + "gravitl/netmaker": [ + "cpe:2.3:a:gravitl:netmaker:*:*:*:*:*:*:*:*" + ], + "graylog2/graylog2-server": [ + "cpe:2.3:a:graylog:graylog:*:*:*:*:*:*:*:*" + ], + "greenbone/gsa": [ + "cpe:2.3:a:greenbone:greenbone_security_assistant:*:*:*:*:*:*:*:*" + ], + "greencms/greencms": [ + "cpe:2.3:a:njtech:greencms:*:*:*:*:*:*:*:*" + ], + "greenplum-db/gpdb": [ + "cpe:2.3:a:vmware:greenplum_database:*:*:*:*:*:*:*:*" + ], + "gregof/fsa": [ + "cpe:2.3:a:fsa_project:fsa:*:*:*:*:*:*:*:*" + ], + "greyclab/cimg": [ + "cpe:2.3:a:cimg:cimg:*:*:*:*:*:*:*:*" + ], + "grinnellplans/grinnellplans-php": [ + "cpe:2.3:a:grinnellplans:grinnellplans:*:*:*:*:*:*:*:*" + ], + "grke/burp": [ + "cpe:2.3:a:burp_project:burp:*:*:*:*:*:*:*:*" + ], + "grml/grml-debootstrap": [ + "cpe:2.3:a:grml:grml-debootstrap:*:*:*:*:*:*:*:*" + ], + "grocy/grocy": [ + "cpe:2.3:a:grocy_project:grocy:*:*:*:*:*:*:*:*" + ], + "grohsfabian/minecraft-servers-list-lite": [ + "cpe:2.3:a:minecraft_servers_list_lite_project:minecraft_servers_list_lite:*:*:*:*:*:*:*:*" + ], + "grommunio/gromox": [ + "cpe:2.3:a:grommunio:gromox:*:*:*:*:*:*:*:*" + ], + "groovel/cmsgroovel": [ + "cpe:2.3:a:groovel_project:cmsgroovel:*:*:*:*:*:*:*:*" + ], + "groupon/dotci": [ + "cpe:2.3:a:jenkins:dotci:*:*:*:*:*:jenkins:*:*" + ], + "groupon/selenium-download": [ + "cpe:2.3:a:groupon:selenium-download:*:*:*:*:*:node.js:*:*" + ], + "growthbook/growthbook": [ + "cpe:2.3:a:growthbook:growthbook:*:*:*:*:*:*:*:*" + ], + "grpc/grpc": [ + "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*", + "cpe:2.3:a:grpc:grpc:*:*:*:*:*:-:*:*" + ], + "grpc/grpc-dart": [ + "cpe:2.3:a:grpc:grpc:*:*:*:*:*:dart:*:*" + ], + "grpc/grpc-dotnet": [ + "cpe:2.3:a:grpc:grpc:*:*:*:*:*:.net:*:*" + ], + "grpc/grpc-go": [ + "cpe:2.3:a:grpc:grpc:*:*:*:*:*:go:*:*" + ], + "grpc/grpc-java": [ + "cpe:2.3:a:grpc:grpc:*:*:*:*:*:java:*:*" + ], + "grpc/grpc-kotlin": [ + "cpe:2.3:a:grpc:grpc:*:*:*:*:*:kotlin:*:*" + ], + "grpc/grpc-node": [ + "cpe:2.3:a:grpc:grpc:*:*:*:*:*:-:*:*", + "cpe:2.3:a:grpc:grpc:*:*:*:*:*:node.js:*:*" + ], + "grpc/grpc-swift": [ + "cpe:2.3:a:linuxfoundation:grpc_swift:*:*:*:*:*:*:*:*" + ], + "grpc/grpc-web": [ + "cpe:2.3:a:grpc:grpc:*:*:*:*:*:webjs:*:*" + ], + "gruntjs/grunt": [ + "cpe:2.3:a:gruntjs:grunt:*:*:*:*:*:node.js:*:*" + ], + "grymer/cve": [ + "cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ncbi:toolbox:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nih:ncbi_toolbox:*:*:*:*:*:*:*:*" + ], + "gscamelo/cve-2018-20580": [ + "cpe:2.3:a:smartbear:readyapi:*:*:*:*:*:*:*:*" + ], + "gsi-cyberjapan/legacy_old_gsimaps": [ + "cpe:2.3:a:gsi:old_gsi_maps:*:*:*:*:*:*:*:*" + ], + "gssapi/gss-ntlmssp": [ + "cpe:2.3:a:gss-ntlmssp_project:gss-ntlmssp:*:*:*:*:*:*:*:*" + ], + "gssapi/gssproxy": [ + "cpe:2.3:a:gssproxy_project:gssproxy:*:*:*:*:*:*:*:*" + ], + "gstack/node-sexstatic": [ + "cpe:2.3:a:sexstatic_project:sexstatic:*:*:*:*:*:*:*:*" + ], + "gstreamer/gst-plugins-bad": [ + "cpe:2.3:a:freedesktop:gst-plugins-bad:*:*:*:*:*:*:*:*" + ], + "gstreamer/gst-rtsp-server": [ + "cpe:2.3:a:gstreamer_project:gst-rtsp-server:*:*:*:*:*:*:*:*" + ], + "gstreamer/gstreamer": [ + "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*" + ], + "gtqbhksl/weekdays_something": [ + "cpe:2.3:a:100296:qdbcrm:*:*:*:*:*:*:*:*" + ], + "gturri/axmlrpc": [ + "cpe:2.3:a:gturri:axmlrpc:*:*:*:*:*:*:*:*" + ], + "guake/guake": [ + "cpe:2.3:a:guake-project:guake:*:*:*:*:*:*:*:*" + ], + "guardian/html-janitor": [ + "cpe:2.3:a:html-janitor_project:html-janitor:*:*:*:*:*:node.js:*:*" + ], + "gugoan/economizzer": [ + "cpe:2.3:a:gugoan:economizzer:*:*:*:*:*:wordpress:*:*" + ], + "guillemj/xfstt": [ + "cpe:2.3:a:hadrons:xfstt:*:*:*:*:*:*:*:*" + ], + "gulpjs/copy-props": [ + "cpe:2.3:a:gulpjs:copy-props:*:*:*:*:*:node.js:*:*" + ], + "gulpjs/glob-parent": [ + "cpe:2.3:a:gulpjs:glob-parent:*:*:*:*:*:node.js:*:*" + ], + "gunet/openeclass": [ + "cpe:2.3:a:gunet:open_eclass_platform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openeclass:openeclass:*:*:*:*:*:*:*:*" + ], + "gurpartap/aescrypt": [ + "cpe:2.3:a:aescrypt_project:aescrypt:*:*:*:*:*:ruby:*:*" + ], + "gurux/gxdlmsdirector": [ + "cpe:2.3:a:gurux:device_language_message_specification_director:*:*:*:*:*:*:*:*" + ], + "gutengeek/gg-woo-feed": [ + "cpe:2.3:a:gutengeek:gg_woo_feed:*:*:*:*:*:wordpress:*:*" + ], + "guyinatuxedo/sqlite3_record_leaking": [ + "cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:*" + ], + "guymograbi/kill-by-port": [ + "cpe:2.3:a:kill-by-port_project:kill-by-port:*:*:*:*:*:node.js:*:*" + ], + "guzzle/guzzle": [ + "cpe:2.3:a:guzzlephp:guzzle:*:*:*:*:*:*:*:*" + ], + "guzzle/psr7": [ + "cpe:2.3:a:guzzlephp:psr-7:*:*:*:*:*:*:*:*" + ], + "gventuri/pandas-ai": [ + "cpe:2.3:a:gabrieleventuri:pandasai:*:*:*:*:*:python:*:*" + ], + "h2database/h2database": [ + "cpe:2.3:a:h2database:h2:*:*:*:*:*:*:*:*" + ], + "h2o/h2o": [ + "cpe:2.3:a:dena:h2o:*:*:*:*:*:*:*:*", + "cpe:2.3:a:varnish_cache_project:varnish_cache:*:*:*:*:*:*:*:*" + ], + "h2oai/h2o-3": [ + "cpe:2.3:a:h2o:h2o:*:*:*:*:*:*:*:*" + ], + "h3xduck/triplecross": [ + "cpe:2.3:a:triplecross_project:triplecross:*:*:*:*:*:*:*:*" + ], + "h3xecute/vulnerability-disclosures": [ + "cpe:2.3:a:xnview:xnview_classic:*:*:*:*:*:*:*:*" + ], + "h4md153v63n/cve-2022-40347_intern-record-system-phone-v1.0-sql-injection-vulnerability-unauthenticated": [ + "cpe:2.3:a:intern_record_system_project:intern_record_system:*:*:*:*:*:*:*:*" + ], + "h4rk3nz0/pentesting": [ + "cpe:2.3:a:necta:wifi_mouse_server:*:*:*:*:*:*:*:*" + ], + "haakonnessjoen/mac-telnet": [ + "cpe:2.3:a:mac-telnet_project:mac-telnet:*:*:*:*:*:*:*:*" + ], + "habitrpg/habitica": [ + "cpe:2.3:a:habitica:habitica:*:*:*:*:*:*:*:*" + ], + "hackademix/noscript": [ + "cpe:2.3:a:noscript:noscript:*:*:*:*:*:*:*:*" + ], + "hacklcx/hfish": [ + "cpe:2.3:a:hack:hfish:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hfish_project:hfish:*:*:*:*:*:*:*:*" + ], + "hackmdio/codimd": [ + "cpe:2.3:a:hackmd:codimd:*:*:*:*:-:*:*:*", + "cpe:2.3:a:hackmd:codimd:*:*:*:*:community:*:*:*" + ], + "haf/dotnetzip.semverd": [ + "cpe:2.3:a:dotnetzip.semverd_project:dotnetzip.semverd:*:*:*:*:*:*:*:*" + ], + "hail-is/hail": [ + "cpe:2.3:a:hail:hail:*:*:*:*:*:python:*:*" + ], + "haivision/srt": [ + "cpe:2.3:a:srtalliance:secure_reliable_transport:*:*:*:*:*:*:*:*" + ], + "haiwen/seadroid": [ + "cpe:2.3:a:seafile:seadroid:*:*:*:*:*:android:*:*" + ], + "haiwen/seafile": [ + "cpe:2.3:a:seafile:seafile:*:*:*:*:*:*:*:*" + ], + "haiwen/seafile-client": [ + "cpe:2.3:a:seafile:seafile-client:*:*:*:*:*:seafile:*:*" + ], + "hakcoder/simple-online-public-access-catalog-opac---sql-injection": [ + "cpe:2.3:a:simple_online_public_access_catalog_project:simple_online_public_access_catalog:*:*:*:*:*:*:*:*" + ], + "hakimel/reveal.js": [ + "cpe:2.3:a:revealjs:reveal.js:*:*:*:*:*:node.js:*:*" + ], + "hakobe/paranoidhttp": [ + "cpe:2.3:a:paranoidhttp_project:paranoidhttp:*:*:*:*:*:*:*:*" + ], + "halo-dev/halo": [ + "cpe:2.3:a:fit2cloud:halo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:halo:halo:*:*:*:*:*:*:*:*" + ], + "halojoy/quickerbb": [ + "cpe:2.3:a:quickerbb_project:quickerbb:*:*:*:*:*:*:*:*" + ], + "halostatue/minitar": [ + "cpe:2.3:a:minitar:archive-tar-minitar:*:*:*:*:*:ruby:*:*", + "cpe:2.3:a:minitar:minitar:*:*:*:*:*:ruby:*:*" + ], + "hamba/avro": [ + "cpe:2.3:a:avro_project:avro:*:*:*:*:*:go:*:*" + ], + "hamkovic/mail-masta-wordpress-plugin-sql-injection-vulnerability": [ + "cpe:2.3:a:mail-masta_project:mail-masta:*:*:*:*:*:wordpress:*:*" + ], + "hamza417/inure": [ + "cpe:2.3:a:hamza417:inure:*:*:*:*:*:android:*:*" + ], + "handlebars-lang/handlebars.js": [ + "cpe:2.3:a:handlebars.js_project:handlebars.js:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:handlebarsjs:handlebars:*:*:*:*:*:node.js:*:*" + ], + "handsontable/formula-parser": [ + "cpe:2.3:a:hot-formula-parser_project:hot-formula-parser:*:*:*:*:*:node.js:*:*" + ], + "handsontable/handsontable": [ + "cpe:2.3:a:handsontable:handsontable:*:*:*:*:*:node.js:*:*" + ], + "handylulu/ritecms": [ + "cpe:2.3:a:ritecms:ritecms:*:*:*:*:*:*:*:*" + ], + "hangfireio/hangfire": [ + "cpe:2.3:a:hangfire:hangfire:*:*:*:*:*:*:*:*" + ], + "hanwengao/cverequests": [ + "cpe:2.3:a:janobe:life_insurance_management_system:*:*:*:*:*:*:*:*" + ], + "hanwentao/html2csv": [ + "cpe:2.3:a:html-to-csv_project:html-to-csv:*:*:*:*:*:python:*:*" + ], + "hap-wi/roxy-wi": [ + "cpe:2.3:a:roxy-wi:roxy-wi:*:*:*:*:*:*:*:*" + ], + "hapifhir/hapi-fhir": [ + "cpe:2.3:a:fhir:hapi_fhir:*:*:*:*:*:*:*:*" + ], + "hapifhir/org.hl7.fhir.core": [ + "cpe:2.3:a:hapifhir:hl7_fhir_core:*:*:*:*:*:*:*:*" + ], + "hapijs/crumb": [ + "cpe:2.3:a:hapijs:crumb:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:sideway:hapi_crumb:*:*:*:*:*:node.js:*:*" + ], + "hapijs/cryptiles": [ + "cpe:2.3:a:cryptiles_project:cryptiles:*:*:*:*:*:*:*:*" + ], + "hapijs/formula": [ + "cpe:2.3:a:hapi:formula:*:*:*:*:*:node.js:*:*" + ], + "hapijs/hoek": [ + "cpe:2.3:a:hapijs:hoek:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hapijs:hoek:*:*:*:*:*:node.js:*:*" + ], + "hapijs/nes": [ + "cpe:2.3:a:hapijs:nes:*:*:*:*:*:node.js:*:*" + ], + "happy0717/cve-2022-45988": [ + "cpe:2.3:a:starsoftcomm:coocare:*:*:*:*:*:*:*:*" + ], + "happyliu2014/workerman-thinkphp-redis": [ + "cpe:2.3:a:workerman-thinkphp-redis_project:workerman-thinkphp-redis:*:*:*:*:*:*:*:*" + ], + "happyman/twmap": [ + "cpe:2.3:a:twmap_project:twmap:*:*:*:*:*:*:*:*" + ], + "haproxy/haproxy": [ + "cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:*" + ], + "haraka/haraka": [ + "cpe:2.3:a:haraka_project:haraka:*:*:*:*:*:node.js:*:*" + ], + "hardysimpson/zlog": [ + "cpe:2.3:a:zlog_project:zlog:*:*:*:*:*:*:*:*" + ], + "harfbuzz/harfbuzz": [ + "cpe:2.3:a:harfbuzz_project:harfbuzz:*:*:*:*:*:*:*:*" + ], + "harrystech/dynosaur-rails": [ + "cpe:2.3:a:harrys:dynosaur-rails:*:*:*:*:*:*:*:*" + ], + "harshit-shukla/cve": [ + "cpe:2.3:a:maxum:rumpus_ftp:*:*:*:*:*:windows:*:*" + ], + "harshit-shukla/cve-2019-19368": [ + "cpe:2.3:a:maxum:rumpus:*:*:*:*:*:*:*:*" + ], + "harttle/liquidjs": [ + "cpe:2.3:a:liquidjs:liquidjs:*:*:*:*:*:node.js:*:*" + ], + "harvesthq/chosen": [ + "cpe:2.3:a:getharvest:chosen:*:*:*:*:*:*:*:*" + ], + "hascheksolutions/pictshare": [ + "cpe:2.3:a:haschek:pictshare:*:*:*:*:*:*:*:*" + ], + "hashbrowncms/hashbrown-cms": [ + "cpe:2.3:a:hashbrowncms:hashbrown_cms:*:*:*:*:*:*:*:*" + ], + "hashenudara/edoc-doctor-appointment-system": [ + "cpe:2.3:a:edoc-doctor-appointment-system_project:edoc-doctor-appointment-system:*:*:*:*:*:*:*:*" + ], + "hasherezade/libpeconv": [ + "cpe:2.3:a:libpeconv_project:libpeconv:*:*:*:*:*:*:*:*" + ], + "hashicorp/boundary": [ + "cpe:2.3:a:hashicorp:boundary:*:*:*:*:*:*:*:*" + ], + "hashicorp/consul": [ + "cpe:2.3:a:hashicorp:consul:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:*", + "cpe:2.3:a:hashicorp:consul:*:*:*:*:community:*:*:*", + "cpe:2.3:a:hashicorp:consul:*:*:*:*:enterprise:*:*:*" + ], + "hashicorp/consul-template": [ + "cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:*", + "cpe:2.3:a:hashicorp:consul_template:*:*:*:*:*:*:*:*" + ], + "hashicorp/go-getter": [ + "cpe:2.3:a:hashicorp:go-getter:*:*:*:*:*:*:*:*" + ], + "hashicorp/go-slug": [ + "cpe:2.3:a:hashicorp:go-slug:*:*:*:*:*:*:*:*" + ], + "hashicorp/nomad": [ + "cpe:2.3:a:hashicorp:nomad:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hashicorp:nomad:*:*:*:*:-:*:*:*", + "cpe:2.3:a:hashicorp:nomad:*:*:*:*:enterprise:*:*:*" + ], + "hashicorp/packer": [ + "cpe:2.3:a:hashicorp:packer:*:*:*:*:*:*:*:*" + ], + "hashicorp/secrets-store-csi-driver-provider-vault": [ + "cpe:2.3:a:hashicorp:vault_provider_for_secrets_store_csi_driver:*:*:*:*:*:kubernetes:*:*" + ], + "hashicorp/terraform": [ + "cpe:2.3:a:hashicorp:terraform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hashicorp:terraform:*:*:*:*:*:-:*:*" + ], + "hashicorp/terraform-enterprise-release-notes": [ + "cpe:2.3:a:hashicorp:terraform_enterprise:*:*:*:*:*:*:*:*" + ], + "hashicorp/terraform-provider-vault": [ + "cpe:2.3:a:hashicorp:terraform_provider:*:*:*:*:*:vault:*:*" + ], + "hashicorp/vagrant": [ + "cpe:2.3:a:hashicorp:vagrant:*:*:*:*:*:*:*:*" + ], + "hashicorp/vagrant-plugin-changelog": [ + "cpe:2.3:a:hashicorp:vagrant:*:*:*:*:*:vmware_fusion:*:*", + "cpe:2.3:a:hashicorp:vagrant_vmware_fusion:*:*:*:*:*:vagrant:*:*" + ], + "hashicorp/vault": [ + "cpe:2.3:a:hashicorp:vault:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*", + "cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*" + ], + "hashicorp/vault-action": [ + "cpe:2.3:a:hashicorp:vault-action:*:*:*:*:*:*:*:*" + ], + "hashicorp/vault-ssh-helper": [ + "cpe:2.3:a:hashicorp:vault-ssh-helper:*:*:*:*:*:*:*:*" + ], + "hashicorp/waypoint": [ + "cpe:2.3:a:hashicorp:waypoint:*:*:*:*:*:*:*:*" + ], + "hashshfza/vulnerability": [ + "cpe:2.3:a:ac_centralized_management_platform_project:ac_centralized_management_platform:*:*:*:*:*:*:*:*" + ], + "haskell/aeson": [ + "cpe:2.3:a:haskell:aeson:*:*:*:*:*:*:*:*" + ], + "hassio-addons/addon-ssh": [ + "cpe:2.3:a:ssh_\\\u0026_web_terminal_project:ssh_\\\u0026_web_terminal:*:*:*:*:*:home_assistant:*:*" + ], + "hasura/graphql-engine": [ + "cpe:2.3:a:hasura:graphql_engine:*:*:*:*:*:*:*:*" + ], + "havenweb/haven": [ + "cpe:2.3:a:havenweb:haven:*:*:*:*:*:*:*:*" + ], + "havesec/havp": [ + "cpe:2.3:a:havp:http_antivirus_proxy:*:*:*:*:*:*:*:*" + ], + "havok89/hoosk": [ + "cpe:2.3:a:hoosk:hoosk:*:*:*:*:*:*:*:*" + ], + "havysec/useful_code": [ + "cpe:2.3:a:golemcms_project:golemcms:*:*:*:*:*:*:*:*" + ], + "hawtio/hawtio": [ + "cpe:2.3:a:hawt:hawtio:*:*:*:*:*:*:*:*" + ], + "hax3xploit/cves": [ + "cpe:2.3:a:genymotion:genymotion_desktop:*:*:*:*:*:*:*:*" + ], + "haxefoundation/haxe": [ + "cpe:2.3:a:haxe:haxe:*:*:*:*:*:node.js:*:*" + ], + "haxpunk1337/microstrategy-enterprise-manager-2022": [ + "cpe:2.3:a:microstrategy:enterprise_manager:*:*:*:*:*:*:*:*" + ], + "hay-kot/mealie": [ + "cpe:2.3:a:mealie:mealie:*:*:*:*:*:*:*:*" + ], + "hayageek/jquery-upload-file": [ + "cpe:2.3:a:hayageek:jquery_upload_file:*:*:*:*:*:*:*:*" + ], + "hayyp/cherry": [ + "cpe:2.3:a:hayyp:cherry:*:*:*:*:*:*:*:*" + ], + "hazelcast/hazelcast": [ + "cpe:2.3:a:hazelcast:hazelcast-jet:*:*:*:*:-:*:*:*", + "cpe:2.3:a:hazelcast:hazelcast-jet:*:*:*:*:enterprise:*:*:*", + "cpe:2.3:a:hazelcast:hazelcast:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hazelcast:hazelcast:*:*:*:*:-:*:*:*", + "cpe:2.3:a:hazelcast:hazelcast:*:*:*:*:enterprise:*:*:*" + ], + "hazelcast/hazelcast-jet": [ + "cpe:2.3:a:hazelcast:hazelcast-jet:*:*:*:*:-:*:*:*", + "cpe:2.3:a:hazelcast:hazelcast-jet:*:*:*:*:enterprise:*:*:*" + ], + "hdfgroup/hdf5": [ + "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*" + ], + "healthchecks/healthchecks": [ + "cpe:2.3:a:healthchecks:healthchecks:*:*:*:*:*:*:*:*" + ], + "heartcombo/devise": [ + "cpe:2.3:a:heartcombo:devise:*:*:*:*:*:ruby:*:*" + ], + "heartexlabs/label-studio": [ + "cpe:2.3:a:heartex:label_studio:*:*:*:*:community:*:*:*" + ], + "hebing123/cve": [ + "cpe:2.3:a:openfiler:openfiler:*:*:*:*:*:*:*:*", + "cpe:2.3:a:phpsysinfo:phpsysinfo:*:*:*:*:*:*:*:*" + ], + "hebing123/cve-2023-44796": [ + "cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:*" + ], + "hect0rs/reflected-xss-on-opentext-portal-v7.4.4": [ + "cpe:2.3:a:opentext:opentext_portal:*:*:*:*:*:*:*:*" + ], + "hedgedoc/hedgedoc": [ + "cpe:2.3:a:hedgedoc:hedgedoc:*:*:*:*:*:*:*:*" + ], + "heidi-luong1109/shackerpanel": [ + "cpe:2.3:a:shackerpanel_project:shackerpanel:*:*:*:*:*:*:*:*" + ], + "heidisecurities/cves": [ + "cpe:2.3:a:assemblysoftware:trialworks:*:*:*:*:*:*:*:*" + ], + "heiglandreas/authldap": [ + "cpe:2.3:a:heiglandreas:authldap:*:*:*:*:*:wordpress:*:*" + ], + "heimdal/heimdal": [ + "cpe:2.3:a:heimdal_project:heimdal:*:*:*:*:*:*:*:*" + ], + "heketi/heketi": [ + "cpe:2.3:a:heketi_project:heketi:*:*:*:*:*:*:*:*" + ], + "helgatheviking/simple-user-listing": [ + "cpe:2.3:a:helgatheviking:simple_user_listing:*:*:*:*:*:wordpress:*:*" + ], + "helloheary/sgin.cn-v9.4.10-product-has-xss-in-login-page": [ + "cpe:2.3:a:sgin:xiangyun_platform:*:*:*:*:*:*:*:*" + ], + "hellowuzekai/blockchains": [ + "cpe:2.3:a:encryptedtoken_project:encryptedtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:millioncoin_project:millioncoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:myadvancedtoken_project:myadvancedtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rc_project:rc:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rcpro_project:rcpro:*:*:*:*:*:*:*:*", + "cpe:2.3:a:stex_white_list_project:stex_white_list:*:*:*:*:*:*:*:*", + "cpe:2.3:a:userwallet_project:userwallet:*:*:*:*:*:*:*:*", + "cpe:2.3:a:virgo_zodiactoken_project:virgo_zodiactoken:*:*:*:*:*:*:*:*" + ], + "helloxz/imgurl": [ + "cpe:2.3:a:imgurl_project:imgurl:*:*:*:*:*:*:*:*" + ], + "helloxz/onenav": [ + "cpe:2.3:a:onenav:onenav:*:*:*:*:*:*:*:*" + ], + "helloxz/zdir": [ + "cpe:2.3:a:zdir_project:zdir:*:*:*:*:*:*:*:*" + ], + "helm/chartmuseum": [ + "cpe:2.3:a:helm:chartmuseum:*:*:*:*:*:*:*:*" + ], + "helm/helm": [ + "cpe:2.3:a:helm:helm:*:*:*:*:*:*:*:*" + ], + "helpdesk-z/helpdeskz-dev": [ + "cpe:2.3:a:helpdeskz:helpdeskz:*:*:*:*:*:*:*:*" + ], + "helpyio/helpy": [ + "cpe:2.3:a:helpy.io:helpy:*:*:*:*:*:*:*:*" + ], + "hemantsolo/cve-reference": [ + "cpe:2.3:a:flatpress:flatpress:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fluxbb:fluxbb:*:*:*:*:*:*:*:*" + ], + "hercules-team/augeas": [ + "cpe:2.3:a:augeas:augeas:*:*:*:*:*:*:*:*" + ], + "heroiclabs/nakama": [ + "cpe:2.3:a:heroiclabs:nakama:*:*:*:*:*:*:*:*" + ], + "herombey/cve-2023-47437": [ + "cpe:2.3:a:pachno:pachno:*:*:*:*:*:*:*:*" + ], + "herry-zhang/python3-restfulapi": [ + "cpe:2.3:a:python3-restfulapi_project:python3-restfulapi:*:*:*:*:*:*:*:*" + ], + "hessandrew/cve-2019-17124": [ + "cpe:2.3:a:kramerav:viaware:*:*:*:*:*:*:*:*" + ], + "hessandrew/cve-2020-9442": [ + "cpe:2.3:a:openvpn:connect:*:*:*:*:*:*:*:*" + ], + "hestiacp/hestiacp": [ + "cpe:2.3:a:hestiacp:control_panel:*:*:*:*:*:*:*:*" + ], + "hewlettpackard/linuxki": [ + "cpe:2.3:a:hp:linuxki:*:*:*:*:*:*:*:*" + ], + "hewlettpackard/nagios-plugins-hpilo": [ + "cpe:2.3:a:hp:nagios-plugins-hpilo:*:*:*:*:*:*:*:*" + ], + "hexchat/hexchat": [ + "cpe:2.3:a:hexchat_project:hexchat:*:*:*:*:*:*:*:*" + ], + "hexpm/hex": [ + "cpe:2.3:a:hex:hex:*:*:*:*:*:*:*:*" + ], + "hexpm/hex_core": [ + "cpe:2.3:a:hex:hex_core:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hexpm:hex_core:*:*:*:*:*:*:*:*" + ], + "hfiref0x/lightftp": [ + "cpe:2.3:a:lightftp_project:lightftp:*:*:*:*:*:*:*:*" + ], + "hfp/libxsmm": [ + "cpe:2.3:a:libxsmm_project:libxsmm:*:*:*:*:*:*:*:*" + ], + "hgzojer/vocabletrainer": [ + "cpe:2.3:a:vocable_trainer_project:vocable_trainer:*:*:*:*:*:android:*:*" + ], + "hh1f/kbasedoc-v1.0-arbitrary-file-deletion-vulnerability": [ + "cpe:2.3:a:kbase_doc_project:kbase_doc:*:*:*:*:*:*:*:*" + ], + "hhurz/tableexport.jquery.plugin": [ + "cpe:2.3:a:tableexport.jquery.plugin_project:tableexport.jquery.plugin:*:*:*:*:*:*:*:*" + ], + "hhxsv5/laravel-s": [ + "cpe:2.3:a:laravels_project:laravels:*:*:*:*:*:*:*:*" + ], + "hhyo/archery": [ + "cpe:2.3:a:archerydms:archery:*:*:*:*:*:*:*:*" + ], + "hibara/attachecase": [ + "cpe:2.3:a:hibara:attachecase:*:*:*:*:*:*:*:*" + ], + "hibara/attachecase3": [ + "cpe:2.3:a:hibara:attachecase:*:*:*:*:*:*:*:*" + ], + "hibernate/hibernate-orm": [ + "cpe:2.3:a:hibernate:hibernate_orm:*:*:*:*:*:*:*:*" + ], + "hibernate/hibernate-validator": [ + "cpe:2.3:a:hibernate:hibernate-validator:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:hibernate_validator:*:*:*:*:*:*:*:*" + ], + "hieuminhnv/zenario-cms-last-version": [ + "cpe:2.3:a:tribalsystems:zenario:*:*:*:*:*:*:*:*" + ], + "highcharts/highcharts": [ + "cpe:2.3:a:highcharts:highcharts:*:*:*:*:*:*:*:*" + ], + "highlight/highlight": [ + "cpe:2.3:a:highlight:highlight:*:*:*:*:*:node.js:*:*" + ], + "highlightjs/highlight.js": [ + "cpe:2.3:a:highlightjs:highlight.js:*:*:*:*:*:node.js:*:*" + ], + "hiliqi/xiaohuanxiong": [ + "cpe:2.3:a:xiaohuanxiong_project:xiaohuanxiong:*:*:*:*:*:*:*:*" + ], + "hillerlin/bycms": [ + "cpe:2.3:a:bycms_project:bycms:*:*:*:*:*:*:*:*" + ], + "himiklab/yii2-jqgrid-widget": [ + "cpe:2.3:a:yii2-jqgrid-widget_project:yii2-jqgrid-widget:*:*:*:*:*:*:*:*" + ], + "hisdeedsaredust/ttembed": [ + "cpe:2.3:a:ttembed_project:ttembed:*:*:*:*:*:*:*:*" + ], + "hisiphp/hisiphp": [ + "cpe:2.3:a:hisiphp:hisiphp:*:*:*:*:*:*:*:*" + ], + "hivesolutions/netius": [ + "cpe:2.3:a:hive:netius:*:*:*:*:*:*:*:*" + ], + "hjiang/jsonxx": [ + "cpe:2.3:a:json\\+\\+_project:json\\+\\+:*:*:*:*:*:*:*:*" + ], + "hjue/justwriting": [ + "cpe:2.3:a:justwriting_project:justwriting:*:*:*:*:*:*:*:*" + ], + "hkerma/opa-gatekeeper-concurrency-issue": [ + "cpe:2.3:a:openpolicyagent:gatekeeper:*:*:*:*:*:*:*:*" + ], + "hking2802/locke-bot": [ + "cpe:2.3:a:locke-bot_project:locke-bot:*:*:*:*:*:*:*:*" + ], + "hl7/fhir-ig-publisher": [ + "cpe:2.3:a:hl7:fhir_ig_publisher:*:*:*:*:*:*:*:*" + ], + "hmcts/ccd-data-store-api": [ + "cpe:2.3:a:gov:ccd-data-store-api:*:*:*:*:*:*:*:*" + ], + "hmsec/advisories": [ + "cpe:2.3:a:docker:docker_desktop:*:*:*:*:*:*:*:*", + "cpe:2.3:a:notable:notable:*:*:*:*:*:*:*:*" + ], + "hnaoyun/pbootcms": [ + "cpe:2.3:a:pbootcms:pbootcms:*:*:*:*:*:*:*:*" + ], + "hoducha/wp-markdown-editor": [ + "cpe:2.3:a:wp_markdown_editor_project:wp_markdown_editor:*:*:*:*:*:wordpress:*:*" + ], + "hoene/libmysofa": [ + "cpe:2.3:a:symonics:libmysofa:*:*:*:*:*:*:*:*" + ], + "hoffie/larasync": [ + "cpe:2.3:a:larasync_project:larasync:*:*:*:*:*:*:*:*" + ], + "hokaccha/node-jwt-simple": [ + "cpe:2.3:a:jwt-simple_project:jwt-simple:*:*:*:*:*:node.js:*:*" + ], + "holaasuka/cve": [ + "cpe:2.3:a:phpok:phpok:*:*:*:*:*:*:*:*" + ], + "holdennb/collabcal": [ + "cpe:2.3:a:collabcal_project:collabcal:*:*:*:*:*:*:*:*" + ], + "holgergraef/msm": [ + "cpe:2.3:a:mercury_sample_manager_project:mercury_sample_manager:*:*:*:*:*:*:*:*" + ], + "holgerhees/cloudsync": [ + "cpe:2.3:a:cloudsync_project:cloudsync:*:*:*:*:*:*:*:*" + ], + "holomekc/wiremock": [ + "cpe:2.3:a:wiremock:wiremock:*:*:*:*:*:*:*:*" + ], + "home-assistant/core": [ + "cpe:2.3:a:home-assistant:home-assistant:*:*:*:*:*:*:*:*", + "cpe:2.3:a:home-assistant:home_assistant_companion:*:*:*:*:*:android:*:*", + "cpe:2.3:a:home-assistant:home_assistant_companion:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:home-assistant:home_assistant_companion:*:*:*:*:*:macos:*:*" + ], + "home-assistant/home-assistant": [ + "cpe:2.3:a:home-assistant:home-assistant:*:*:*:*:*:*:*:*" + ], + "home-assistant/home-assistant-js-websocket": [ + "cpe:2.3:a:home-assistant:home-assistant-js-websocket:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:home-assistant:home-assistant:*:*:*:*:*:*:*:*" + ], + "home-assistant/plugin-dns": [ + "cpe:2.3:a:home-assistant:home-assistant:*:*:*:*:*:*:*:*" + ], + "home-assistant/supervisor": [ + "cpe:2.3:a:home-assistant:supervisor:*:*:*:*:*:*:*:*" + ], + "hongliuliao/ehttp": [ + "cpe:2.3:a:hongliuliao:ehttp:*:*:*:*:*:*:*:*" + ], + "hongmaple/octopus": [ + "cpe:2.3:a:hongmaple:octopus:*:*:*:*:*:*:*:*" + ], + "honojs/hono": [ + "cpe:2.3:a:hono:hono:*:*:*:*:*:node.js:*:*" + ], + "honojs/node-server": [ + "cpe:2.3:a:hono:node-server:*:*:*:*:*:node.js:*:*" + ], + "hoppscotch/hoppscotch": [ + "cpe:2.3:a:hoppscotch:hoppscotch:*:*:*:*:*:*:*:*" + ], + "hoppscotch/proxyscotch": [ + "cpe:2.3:a:proxyscotch_project:proxyscotch:*:*:*:*:*:*:*:*" + ], + "horazont/aioxmpp": [ + "cpe:2.3:a:aioxmpp_project:aioxmpp:*:*:*:*:*:*:*:*" + ], + "horazont/xmpp-http-upload": [ + "cpe:2.3:a:xmpp-http-upload_project:xmpp-http-upload:*:*:*:*:*:*:*:*" + ], + "horde/base": [ + "cpe:2.3:a:horde:horde_application_framework:*:*:*:*:*:*:*:*" + ], + "horde/gollem": [ + "cpe:2.3:a:horde:gollem:*:*:*:*:*:*:*:*" + ], + "horde/groupware": [ + "cpe:2.3:a:horde:groupware:*:*:*:*:-:*:*:*", + "cpe:2.3:a:horde:groupware:*:*:*:*:webmail:*:*:*" + ], + "horde/horde": [ + "cpe:2.3:a:horde:groupware:*:*:*:*:webmail:*:*:*", + "cpe:2.3:a:horde:horde_application_framework:*:*:*:*:*:*:*:*", + "cpe:2.3:a:horde:internet_mail_program:*:*:*:*:*:*:*:*", + "cpe:2.3:a:horde:kronolith_h4:*:*:*:*:*:*:*:*" + ], + "horde/image": [ + "cpe:2.3:a:horde:horde_image_api:*:*:*:*:*:*:*:*" + ], + "horde/mime_viewer": [ + "cpe:2.3:a:horde:horde_mime_viewer:*:*:*:*:*:*:*:*" + ], + "horms/kexec-tools": [ + "cpe:2.3:a:kexec-tools_project:kexec-tools:*:*:*:*:*:*:*:*" + ], + "horovod/horovod": [ + "cpe:2.3:a:horovod:horovod:*:*:*:*:*:*:*:*" + ], + "horsicq/xmachoviewer": [ + "cpe:2.3:a:horsicq:xmachoviewer:*:*:*:*:*:*:*:*" + ], + "hosakauk/exploits": [ + "cpe:2.3:a:op5:monitor:*:*:*:*:*:*:*:*" + ], + "hotarucms/hotarucms": [ + "cpe:2.3:a:hotarucms:hotarucms:*:*:*:*:*:*:*:*" + ], + "hotelsdotcom/styx": [ + "cpe:2.3:a:hotels:styx:*:*:*:*:*:*:*:*" + ], + "hotosm/tasking-manager": [ + "cpe:2.3:a:hotosm:tasking_manager:*:*:*:*:*:*:*:*" + ], + "houdunwang/hdcms": [ + "cpe:2.3:a:houdunren:hdcms:*:*:*:*:*:*:*:*" + ], + "houl777/cve-2017-9606": [ + "cpe:2.3:a:infotecs:vipnet_client:*:*:*:*:*:*:*:*", + "cpe:2.3:a:infotecs:vipnet_coordinator:*:*:*:*:*:*:*:*" + ], + "housamz/php-mysql-admin-panel-generator": [ + "cpe:2.3:a:php_mysql_admin_panel_generator_project:php_mysql_admin_panel_generator:*:*:*:*:*:*:*:*" + ], + "houseabsolute/data-validate-ip": [ + "cpe:2.3:a:data\\:\\:validate\\:\\:ip_project:data\\:\\:validate\\:\\:ip:*:*:*:*:*:perl:*:*" + ], + "houseoforange/mybugs": [ + "cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:*" + ], + "housleyjk/ws-rs": [ + "cpe:2.3:a:ws-rs_project:ws-rs:*:*:*:*:*:rust:*:*" + ], + "howerj/liblisp": [ + "cpe:2.3:a:howerj:liblisp:*:*:*:*:*:*:*:*" + ], + "hoytech/antiweb": [ + "cpe:2.3:a:hoytech:antiweb:*:*:*:*:*:*:*:*" + ], + "hpcng/singularity": [ + "cpe:2.3:a:sylabs:singularity:*:*:*:*:*:*:*:*" + ], + "hpj233/qibocms": [ + "cpe:2.3:a:qibosoft:qibocms:*:*:*:*:*:*:*:*" + ], + "hpjansson/chafa": [ + "cpe:2.3:a:chafa_project:chafa:*:*:*:*:*:*:*:*" + ], + "hps/heartland-php": [ + "cpe:2.3:a:heartland_payment_systems:heartland-php:*:*:*:*:*:*:*:*" + ], + "hrektts/cdr-rs": [ + "cpe:2.3:a:cdr_project:cdr:*:*:*:*:*:rust:*:*" + ], + "hrshadhin/school-management-system": [ + "cpe:2.3:a:cloudschool_project:cloudschool:*:*:*:*:*:*:*:*" + ], + "hrvey/combine-prs-workflow": [ + "cpe:2.3:a:forthebadge:for_the_badge:*:*:*:*:*:*:*:*" + ], + "hs-web/hsweb-framework": [ + "cpe:2.3:a:hsweb:hsweb:*:*:*:*:*:*:*:*" + ], + "hsimpson/vscode-glsllint": [ + "cpe:2.3:a:glsl_linting_project:glsl_linting:*:*:*:*:*:visual_studio_code:*:*" + ], + "hsnr-gamera/gamera": [ + "cpe:2.3:a:gamera_project:gamera:*:*:*:*:*:*:*:*" + ], + "htacg/tidy-html5": [ + "cpe:2.3:a:htacg:tidy:*:*:*:*:*:*:*:*" + ], + "htcondor/htcondor": [ + "cpe:2.3:a:wisc:htcondor:*:*:*:*:*:*:*:*" + ], + "htmlcoin/htmlcoin": [ + "cpe:2.3:a:htmlcoin:htmlcoin:*:*:*:*:*:*:*:*" + ], + "htmlunit/htmlunit": [ + "cpe:2.3:a:htmlunit:htmlunit:*:*:*:*:*:*:*:*" + ], + "htmlunit/htmlunit-neko": [ + "cpe:2.3:a:htmlunit:htmlunit:*:*:*:*:*:*:*:*" + ], + "httl/httl": [ + "cpe:2.3:a:httl_project:httl:*:*:*:*:*:*:*:*" + ], + "http-rs/async-h1": [ + "cpe:2.3:a:rust-lang:async-h1:*:*:*:*:*:rust:*:*" + ], + "http4s/blaze": [ + "cpe:2.3:a:typelevel:blaze:*:*:*:*:*:*:*:*" + ], + "http4s/http4s": [ + "cpe:2.3:a:typelevel:http4s:*:*:*:*:*:*:*:*" + ], + "httplib2/httplib2": [ + "cpe:2.3:a:httplib2_project:httplib2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:httplib2_project:httplib2:*:*:*:*:*:python:*:*" + ], + "httprb/http": [ + "cpe:2.3:a:http.rb_project:http.rb:*:*:*:*:*:ruby:*:*" + ], + "hu60t/hu60wap6": [ + "cpe:2.3:a:hu60:hu60wap6:*:*:*:*:*:*:*:*" + ], + "huahaiya/jinshansoft": [ + "cpe:2.3:a:ejinshan:terminal_security_system:*:*:*:*:*:*:*:*" + ], + "hubenlab/hubenvullist": [ + "cpe:2.3:a:chshcms:mccms:*:*:*:*:*:*:*:*" + ], + "hubspot/jinjava": [ + "cpe:2.3:a:hubspot:jinjava:*:*:*:*:*:*:*:*" + ], + "huclilu/cve_add": [ + "cpe:2.3:a:maxonerp:maxon:*:*:*:*:*:*:*:*" + ], + "hueniverse/hawk": [ + "cpe:2.3:a:hawk_project:hawk:*:*:*:*:*:*:*:*" + ], + "huggingface/transformers": [ + "cpe:2.3:a:huggingface:transformers:*:*:*:*:*:*:*:*" + ], + "hughsie/colord": [ + "cpe:2.3:a:colord_project:colord:*:*:*:*:*:*:*:*" + ], + "hughsie/packagekit": [ + "cpe:2.3:a:packagekit_project:packagekit:*:*:*:*:*:*:*:*" + ], + "hughsk/flat": [ + "cpe:2.3:a:flat_project:flat:*:*:*:*:*:*:*:*" + ], + "huilyuh/wancms": [ + "cpe:2.3:a:wancms:wancms:*:*:*:*:*:*:*:*" + ], + "humansignal/label-studio": [ + "cpe:2.3:a:humansignal:label_studio:*:*:*:*:*:*:*:*" + ], + "humbedooh/rumble": [ + "cpe:2.3:a:rumble_mail_server_project:rumble_mail_server:*:*:*:*:*:*:*:*" + ], + "humhub/humhub": [ + "cpe:2.3:a:humhub:humhub:*:*:*:*:*:*:*:*", + "cpe:2.3:a:humhub:humhub:*:*:*:*:community:*:*:*" + ], + "hummerrisk/hummerrisk": [ + "cpe:2.3:a:hummerrisk:hummerrisk:*:*:*:*:*:*:*:*" + ], + "hunk/magic-fields": [ + "cpe:2.3:a:magicfields:magic_fields:*:*:*:*:*:wordpress:*:*" + ], + "hunspell/hunspell": [ + "cpe:2.3:a:hunspell_project:hunspell:*:*:*:*:*:*:*:*" + ], + "huyiwill/shopcms_lang": [ + "cpe:2.3:a:yershop_project:yershop:*:*:*:*:*:*:*:*" + ], + "huynhhuynh/sermone": [ + "cpe:2.3:a:bearthemes:sermon\\'e_-_sermons_online:*:*:*:*:*:wordpress:*:*" + ], + "hvmi/hvmi": [ + "cpe:2.3:a:bitdefender:hypervisor_introspection:*:*:*:*:*:*:*:*" + ], + "hwchase17/langchain": [ + "cpe:2.3:a:langchain:langchain:*:*:*:*:*:*:*:*" + ], + "hxer/sec-reseach": [ + "cpe:2.3:a:finecms_project:finecms:*:*:*:*:*:*:*:*" + ], + "hxxt9049/futing": [ + "cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*" + ], + "hybridgroup/gobot": [ + "cpe:2.3:a:hybridgroup:gobot:*:*:*:*:*:*:*:*" + ], + "hyd3sec/carrentalmanagement-unauth-rce-webapp": [ + "cpe:2.3:a:projectworlds:car_rental_project:*:*:*:*:*:*:*:*" + ], + "hydralabs/pyamf": [ + "cpe:2.3:a:pyamf:pyamf:*:*:*:*:*:*:*:*" + ], + "hydrian/ttrss-auth-ldap": [ + "cpe:2.3:a:ttrrs-auth-ldap_project:ttrrs-auth-ldap:*:*:*:*:*:*:*:*" + ], + "hyperadev/dragonfly": [ + "cpe:2.3:a:hypera:dragonfly:*:*:*:*:*:*:*:*" + ], + "hyperhq/hyperstart": [ + "cpe:2.3:a:hyper:hyperstart:*:*:*:*:*:*:*:*" + ], + "hyperhq/runv": [ + "cpe:2.3:a:hyper:runv:*:*:*:*:*:docker:*:*" + ], + "hyperium/h2": [ + "cpe:2.3:a:hyper:h2:*:*:*:*:*:rust:*:*" + ], + "hyperium/http": [ + "cpe:2.3:a:hyper:http:*:*:*:*:*:rust:*:*" + ], + "hyperium/hyper": [ + "cpe:2.3:a:hyper:h2:*:*:*:*:*:rust:*:*", + "cpe:2.3:a:hyper:hyper:*:*:*:*:*:rust:*:*" + ], + "hyperledger-archives/ursa": [ + "cpe:2.3:a:hyperledger:ursa:*:*:*:*:*:rust:*:*" + ], + "hyperledger/aries-cloudagent-python": [ + "cpe:2.3:a:hyperledger:aries_cloud_agent:*:*:*:*:*:python:*:*" + ], + "hyperledger/besu": [ + "cpe:2.3:a:linuxfoundation:besu:*:*:*:*:*:*:*:*" + ], + "hyperledger/fabric": [ + "cpe:2.3:a:hyperledger:fabric:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linuxfoundation:fabric:*:*:*:*:*:*:*:*" + ], + "hyperledger/indy-node": [ + "cpe:2.3:a:linuxfoundation:indy-node:*:*:*:*:*:*:*:*" + ], + "hyperledger/iroha": [ + "cpe:2.3:a:hyperledger:iroha:*:*:*:*:*:*:*:*" + ], + "hypery2k/galenframework-cli": [ + "cpe:2.3:a:galenframework:galenframework-cli:*:*:*:*:*:node.js:*:*" + ], + "hyyyp/hybbs2": [ + "cpe:2.3:a:hyphp:hybbs2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hyphp:hybbs:*:*:*:*:*:*:*:*" + ], + "hzeller/timg": [ + "cpe:2.3:a:hzeller:timg:*:*:*:*:*:*:*:*" + ], + "i18next/i18next": [ + "cpe:2.3:a:i18next:i18next:*:*:*:*:*:node.js:*:*" + ], + "i3thuan5/tuitse-tsusin": [ + "cpe:2.3:a:ithuan:tuitse-tsusin:*:*:*:*:*:*:*:*" + ], + "i3umi3iei3ii/centos-control-web-panel-cve": [ + "cpe:2.3:a:control-webpanel:webpanel:*:*:*:*:*:*:*:*" + ], + "i7media/mojoportal": [ + "cpe:2.3:a:mojoportal:mojoportal:*:*:*:*:*:*:*:*" + ], + "i900008/vulndb": [ + "cpe:2.3:a:kylinsoft:kylin_os:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ubuntukylin:youker-assistant:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ubuntukylin:youker-assistant:*:*:*:*:*:kylinos:*:*" + ], + "iamdroppy/phoenixcf": [ + "cpe:2.3:a:phoenixcf_project:phoenixcf:*:*:*:*:*:*:*:*" + ], + "ianxtianxt/gitbook-xss": [ + "cpe:2.3:a:gitbook:gitbook:*:*:*:*:*:*:*:*" + ], + "ibabushkin/arenavec": [ + "cpe:2.3:a:arenavec_project:arenavec:*:*:*:*:*:rust:*:*" + ], + "ibax-io/go-ibax": [ + "cpe:2.3:a:ibax:go-ibax:*:*:*:*:*:*:*:*" + ], + "ibericode/html-forms": [ + "cpe:2.3:a:ibericode:html_forms:*:*:*:*:*:wordpress:*:*" + ], + "ibexa/commerce": [ + "cpe:2.3:a:ibexa:commerce:*:*:*:*:*:*:*:*" + ], + "ibm-cloud/ibm-cloud-cli-release": [ + "cpe:2.3:a:ibm:cloud_cli:*:*:*:*:*:*:*:*" + ], + "ibm-swift/kitura": [ + "cpe:2.3:a:ibm:kitura:*:*:*:*:*:*:*:*" + ], + "ibmdb/node-ibm_db": [ + "cpe:2.3:a:ibm:ibm_db:*:*:*:*:*:node.js:*:*" + ], + "ibotpeaches/apktool": [ + "cpe:2.3:a:apktool:apktool:*:*:*:*:*:*:*:*" + ], + "ibrahimekimisik/cve-2022-28099": [ + "cpe:2.3:a:poultry_farm_management_system_project:poultry_farm_management_system:*:*:*:*:*:*:*:*" + ], + "ibus/ibus": [ + "cpe:2.3:a:ibus_project:ibus:*:*:*:*:*:*:*:*" + ], + "icecoder/icecoder": [ + "cpe:2.3:a:icecoder:icecoder:*:*:*:*:*:*:*:*" + ], + "icepay/rest-api-net": [ + "cpe:2.3:a:icepay:rest_api:*:*:*:*:*:.net:*:*" + ], + "icewhaletech/casaos-gateway": [ + "cpe:2.3:a:icewhale:casaos-gateway:*:*:*:*:*:*:*:*" + ], + "icinga/icinga-core": [ + "cpe:2.3:a:icinga:icinga:*:*:*:*:*:*:*:*" + ], + "icinga/icinga2": [ + "cpe:2.3:a:icinga:icinga:*:*:*:*:*:*:*:*" + ], + "icinga/icingaweb2": [ + "cpe:2.3:a:icinga:icinga:*:*:*:*:*:*:*:*", + "cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:*" + ], + "icinga/icingaweb2-module-jira": [ + "cpe:2.3:a:icinga:icinga_web_jira_integration:*:*:*:*:*:*:*:*" + ], + "ickogz/cve-2019-13027": [ + "cpe:2.3:a:realization:concerto_critical_chain_planner:*:*:*:*:*:*:*:*" + ], + "icon-project/loopchain": [ + "cpe:2.3:a:icon:loopchain:*:*:*:*:*:*:*:*" + ], + "icplayer/icplayer": [ + "cpe:2.3:a:learnetic:icplayer:*:*:*:*:*:*:*:*" + ], + "icret/easyimages2.0": [ + "cpe:2.3:a:easyimages2.0_project:easyimages2.0:*:*:*:*:*:*:*:*" + ], + "icsharpcode/sharpziplib": [ + "cpe:2.3:a:sharpziplib_project:sharpziplib:*:*:*:*:*:*:*:*" + ], + "idayrus/evoting": [ + "cpe:2.3:a:idayrus:e-voting:*:*:*:*:*:*:*:*" + ], + "idcos/cloudboot": [ + "cpe:2.3:a:idcos:cloudboot:*:*:*:*:*:*:*:*" + ], + "iden3/snarkjs": [ + "cpe:2.3:a:0kims:snarkjs:*:*:*:*:*:*:*:*" + ], + "identitypython/pysaml2": [ + "cpe:2.3:a:pysaml2_project:pysaml2:*:*:*:*:*:*:*:*" + ], + "identityserver/identityserver3": [ + "cpe:2.3:a:identityserver:identityserver3:*:*:*:*:*:*:*:*" + ], + "identityserver/identityserver4": [ + "cpe:2.3:a:identityserver:identityserver4:*:*:*:*:*:*:*:*" + ], + "idno/known": [ + "cpe:2.3:a:withknown:known:*:*:*:*:*:*:*:*" + ], + "idpf/epubcheck": [ + "cpe:2.3:a:w3:epubcheck:*:*:*:*:*:*:*:*" + ], + "idreamsoft/icms": [ + "cpe:2.3:a:idreamsoft:icms:*:*:*:*:*:*:*:*" + ], + "idt-spa/bdroppy-prestashop-plugin": [ + "cpe:2.3:a:brandsdistribution:bdroppy:*:*:*:*:*:prestashop:*:*" + ], + "idurar/idurar-erp-crm": [ + "cpe:2.3:a:idurar_project:idurar:*:*:*:*:*:*:*:*" + ], + "iedadata/usap-dc-website": [ + "cpe:2.3:a:iedadata:usap-dc_web_submission_and_dataset_search:*:*:*:*:*:*:*:*" + ], + "ierror/django-js-reverse": [ + "cpe:2.3:a:django_js_reverse_project:django_js_reserve:*:*:*:*:*:*:*:*" + ], + "iet-ou/open-media-player": [ + "cpe:2.3:a:open:open_media_player:*:*:*:*:*:*:*:*" + ], + "ifmacedo/mconnect": [ + "cpe:2.3:a:mv:idce:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mv:mconnect:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mv_idigital_clinic_enterprise_project:mv_idigital_clinic_enterprise:*:*:*:*:*:*:*:*" + ], + "ifmeorg/ifme": [ + "cpe:2.3:a:if-me:ifme:*:*:*:*:*:*:*:*" + ], + "igamingmodules/flashgames": [ + "cpe:2.3:a:flashgames_project:flashgames:*:*:*:*:*:*:*:*" + ], + "ignitedcms/ignitedcms": [ + "cpe:2.3:a:ignitedcms:ignitedcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ignitedcms_project:ignitedcms:*:*:*:*:*:*:*:*" + ], + "igniterealtime/openfire": [ + "cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:*" + ], + "igniterealtime/smack": [ + "cpe:2.3:a:igniterealtime:smack:*:*:*:*:*:*:*:*" + ], + "igraph/igraph": [ + "cpe:2.3:a:igraph:igraph:*:*:*:*:*:*:*:*" + ], + "igrigorik/em-http-request": [ + "cpe:2.3:a:em-http-request_project:em-http-request:*:*:*:*:*:*:*:*" + ], + "iignatov/lightopenid": [ + "cpe:2.3:a:lightopenid_project:lightopenid:*:*:*:*:*:*:*:*" + ], + "iish/nlgis2": [ + "cpe:2.3:a:nlgis2_project:nlgis2:*:*:*:*:*:*:*:*" + ], + "iisilver/cves": [ + "cpe:2.3:a:bolt:bolt_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cmsimple:cmsimple:*:*:*:*:*:*:*:*" + ], + "ijhack/qtpass": [ + "cpe:2.3:a:ijhack:qtpass:*:*:*:*:*:pass:*:*" + ], + "ikeay/vinemv": [ + "cpe:2.3:a:vine_mv_project:vine_mv:*:*:*:*:*:*:*:*" + ], + "ikoniaris/kippo-graph": [ + "cpe:2.3:a:kippo-graph_project:kippo-graph:*:*:*:*:*:*:*:*" + ], + "ikus060/minarca": [ + "cpe:2.3:a:ikus-soft:minarca:*:*:*:*:*:*:*:*" + ], + "ikus060/rdiffweb": [ + "cpe:2.3:a:ikus-soft:rdiffweb:*:*:*:*:*:*:*:*" + ], + "ikus060/rdiffweb#changelog": [ + "cpe:2.3:a:ikus-soft:rdiffweb:*:*:*:*:*:*:*:*" + ], + "ilanschnell/bsdiff4": [ + "cpe:2.3:a:pypi:bsdiff4:*:*:*:*:*:*:*:*" + ], + "ilchcms/ilch-2.0": [ + "cpe:2.3:a:ilch:ilch_cms:*:*:*:*:*:*:*:*" + ], + "ilias-elearning/ilias": [ + "cpe:2.3:a:ilias:ilias:*:*:*:*:*:*:*:*" + ], + "illagrenan/django-make-app": [ + "cpe:2.3:a:django_make_app_project:django_make_app:*:*:*:*:*:*:*:*" + ], + "illumos/illumos-gate": [ + "cpe:2.3:a:illumos:illumos-gate:*:*:*:*:*:*:*:*" + ], + "ilosuna/mylittleforum": [ + "cpe:2.3:a:mylittleforum:my_little_forum:*:*:*:*:*:*:*:*" + ], + "ilyakurdyukov/jpeg-quantsmooth": [ + "cpe:2.3:a:jpeg_quant_smooth_project:jpeg_quant_smooth:*:*:*:*:*:*:*:*" + ], + "image-rs/image": [ + "cpe:2.3:a:image-rs:image:*:*:*:*:*:rust:*:*" + ], + "imageboss/imageboss-wordpress": [ + "cpe:2.3:a:imageboss:imageboss:*:*:*:*:*:wordpress:*:*" + ], + "imagemagick/imagemagick": [ + "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*" + ], + "imagemagick/imagemagick6": [ + "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*" + ], + "imanfeng/fastadmin": [ + "cpe:2.3:a:fastadmin:fastadmin:*:*:*:*:*:*:*:*" + ], + "imapsync/imapsync": [ + "cpe:2.3:a:imapsync_project:imapsync:*:*:*:*:*:*:*:*" + ], + "imbrn/v8n": [ + "cpe:2.3:a:v8n_project:v8n:*:*:*:*:*:node.js:*:*" + ], + "imgproxy/imgproxy": [ + "cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:*" + ], + "immerjs/immer": [ + "cpe:2.3:a:immer_project:immer:*:*:*:*:*:node.js:*:*" + ], + "immersive-labs-sec/centos-webpanel": [ + "cpe:2.3:a:control-webpanel:webpanel:*:*:*:*:*:*:*:*" + ], + "implem/implem.pleasanter": [ + "cpe:2.3:a:pleasanter:pleasanter:*:*:*:*:*:*:*:*" + ], + "impresscms/impresscms": [ + "cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:*" + ], + "impulseadventure/jpegsnoop": [ + "cpe:2.3:a:impulseadventure:jpegsnoop:*:*:*:*:*:*:*:*" + ], + "imsebao/404team": [ + "cpe:2.3:a:qcms:qcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:yunucms:yunucms:*:*:*:*:*:*:*:*" + ], + "in-toto/in-toto": [ + "cpe:2.3:a:in-toto_project:in-toto:*:*:*:*:*:*:*:*" + ], + "in-toto/in-toto-golang": [ + "cpe:2.3:a:in-toto-golang_project:in-toto-golang:*:*:*:*:*:*:*:*" + ], + "in2code-de/femanager": [ + "cpe:2.3:a:in2code:femanager:*:*:*:*:*:typo3:*:*" + ], + "in2code-de/lux": [ + "cpe:2.3:a:in2code:living_user_experience:*:*:*:*:*:typo3:*:*" + ], + "inboundnow/retired-cta": [ + "cpe:2.3:a:inboundnow:call_to_action:*:*:*:*:*:wordpress:*:*" + ], + "inboundnow/retired-landing-pages": [ + "cpe:2.3:a:inboundnow:landing-pages:*:*:*:*:*:wordpress:*:*" + ], + "includesecurity/safeurl-python": [ + "cpe:2.3:a:includesecurity:safeurl-python:*:*:*:*:*:*:*:*" + ], + "increments/qiita-markdown": [ + "cpe:2.3:a:increments:qiita\\:\\:markdown:*:*:*:*:*:*:*:*" + ], + "indeedeng/util": [ + "cpe:2.3:a:indeed:util:*:*:*:*:*:*:*:*" + ], + "indico/indico": [ + "cpe:2.3:a:cern:indico:*:*:*:*:*:*:*:*" + ], + "indutny/elliptic": [ + "cpe:2.3:a:elliptic_project:elliptic:*:*:*:*:*:node.js:*:*" + ], + "indutny/node-ip": [ + "cpe:2.3:a:fedorindutny:ip:*:*:*:*:*:node.js:*:*" + ], + "inex/ixp-manager": [ + "cpe:2.3:a:inex:ixp_manager:*:*:*:*:*:*:*:*" + ], + "inextrix/astpp": [ + "cpe:2.3:a:inextrix:astpp:*:*:*:*:*:*:*:*" + ], + "inf0seq/inf0seq.github.io": [ + "cpe:2.3:a:axway:file_tranfer_direct:*:*:*:*:*:*:*:*", + "cpe:2.3:a:teradata:viewpoint:*:*:*:*:*:*:*:*" + ], + "infinispan/infinispan": [ + "cpe:2.3:a:infinispan:infinispan:*:*:*:*:*:*:*:*" + ], + "inflixim4be/brute-force-on-umanni-rh": [ + "cpe:2.3:a:umanni:human_resources:*:*:*:*:*:*:*:*" + ], + "influxdata/influxdb": [ + "cpe:2.3:a:influxdata:influxdb:*:*:*:*:*:*:*:*" + ], + "infosec4fun/cve-2020-13158": [ + "cpe:2.3:a:articatech:artica_proxy:*:*:*:*:community:*:*:*" + ], + "infotelglpi/activity": [ + "cpe:2.3:a:glpi-project:activity:*:*:*:*:*:glpi:*:*" + ], + "infotelglpi/cmdb": [ + "cpe:2.3:a:glpi-project:cmdb:*:*:*:*:*:glpi:*:*" + ], + "infotelglpi/manageentities": [ + "cpe:2.3:a:glpi-project:manageentities:*:*:*:*:*:glpi:*:*" + ], + "infotelglpi/positions": [ + "cpe:2.3:a:glpi-project:positions:*:*:*:*:*:glpi:*:*" + ], + "infotelglpi/tasklists": [ + "cpe:2.3:a:infotel:tasklists:*:*:*:*:*:glpi:*:*" + ], + "infrastation/mrlg4php": [ + "cpe:2.3:a:mrlg4php_project:mrlg4php:*:*:*:*:*:*:*:*" + ], + "infrastructureservices/dnsmasq": [ + "cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:*" + ], + "inikep/lizard": [ + "cpe:2.3:a:lizard_project:lizard:*:*:*:*:*:*:*:*" + ], + "inist-cnrs/ezmaster": [ + "cpe:2.3:a:inist:ezmaster:*:*:*:*:*:*:*:*" + ], + "initroot/cve-2022-23342": [ + "cpe:2.3:a:hyland:onbase:*:*:*:*:*:*:*:*" + ], + "inner-heaven/libzetta-rs": [ + "cpe:2.3:a:libzetta-rs_project:libzetta-rs:*:*:*:*:*:*:*:*" + ], + "innologi/typo3-appointments": [ + "cpe:2.3:a:innologi:appointment_scheduler:*:*:*:*:*:typo3:*:*" + ], + "inoda/ontrack": [ + "cpe:2.3:a:ontrack_project:ontrack:*:*:*:*:*:*:*:*" + ], + "inoerp/inoerp": [ + "cpe:2.3:a:inoideas:inoerp:*:*:*:*:*:*:*:*" + ], + "input-output-hk/hydra": [ + "cpe:2.3:a:iohk:hydra:*:*:*:*:*:*:*:*" + ], + "inspec/inspec": [ + "cpe:2.3:a:chef:inspec:*:*:*:*:*:*:*:*" + ], + "inspircd/inspircd": [ + "cpe:2.3:a:inspircd:inspircd:*:*:*:*:*:*:*:*", + "cpe:2.3:a:inspire_ircd:inspircd:*:*:*:*:*:*:*:*" + ], + "instantsoft/icms2": [ + "cpe:2.3:a:instantcms:instantcms:*:*:*:*:*:*:*:*" + ], + "instantupdate/cms": [ + "cpe:2.3:a:instant-update:instant_update_cms:*:*:*:*:*:*:*:*" + ], + "instedd/nuntium": [ + "cpe:2.3:a:instedd:nuntium:*:*:*:*:*:*:*:*" + ], + "instedd/pollit": [ + "cpe:2.3:a:instedd:pollit:*:*:*:*:*:*:*:*" + ], + "instipod/duouniversalkeycloakauthenticator": [ + "cpe:2.3:a:michaelkelly:duouniversalkeycloakauthenticator:*:*:*:*:*:keycloak:*:*" + ], + "int13h/squert": [ + "cpe:2.3:a:securityonion:squert:*:*:*:*:*:*:*:*" + ], + "intel/crypto-api-toolkit": [ + "cpe:2.3:a:intel:crypto_api_toolkit_for_intel_sgx:*:*:*:*:*:*:*:*" + ], + "intel/haxm": [ + "cpe:2.3:a:intel:hardware_accelerated_execution_manager:*:*:*:*:*:*:*:*" + ], + "intel/hyperscan": [ + "cpe:2.3:a:intel:hyperscan:*:*:*:*:*:*:*:*" + ], + "intel/intel-linux-processor-microcode-data-files": [ + "cpe:2.3:o:intel:microcode:*:*:*:*:*:*:*:*" + ], + "intel/ipmctl": [ + "cpe:2.3:a:intel:ipmctl:*:*:*:*:*:-:*:*", + "cpe:2.3:a:intel:ipmctl:*:*:*:*:*:linux:*:*", + "cpe:2.3:a:intel:ipmctl:*:*:*:*:*:windows:*:*" + ], + "intel/ipp-crypto": [ + "cpe:2.3:a:intel:integrated_performance_primitives_cryptography:*:*:*:*:*:*:*:*" + ], + "intel/kernelflinger": [ + "cpe:2.3:a:intel:kernelflinger:*:*:*:*:*:*:*:*" + ], + "intel/linux-sgx": [ + "cpe:2.3:a:intel:software_guard_extensions_sdk:*:*:*:*:*:*:*:*" + ], + "intel/lms": [ + "cpe:2.3:a:intel:local_manageability_service:*:*:*:*:*:*:*:*" + ], + "intel/openlldp": [ + "cpe:2.3:a:intel:lldptool:*:*:*:*:*:*:*:*" + ], + "intel/qat_engine": [ + "cpe:2.3:a:intel:quickassist_technology_engine:*:*:*:*:*:*:*:*" + ], + "intel/qatlib": [ + "cpe:2.3:a:intel:quickassist_technology_library:*:*:*:*:*:*:*:*" + ], + "intel/qatzip": [ + "cpe:2.3:a:intel:qatzip:*:*:*:*:*:*:*:*" + ], + "intel/sgxdatacenterattestationprimitives": [ + "cpe:2.3:a:intel:software_guard_extensions_data_center_attestation_primitives:*:*:*:*:*:*:*:*" + ], + "intel/thermal_daemon": [ + "cpe:2.3:a:intel:thermald:*:*:*:*:*:*:*:*" + ], + "intelliants/subrion": [ + "cpe:2.3:a:intelliants:subrion:*:*:*:*:*:*:*:*", + "cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:*" + ], + "inter-mediator/inter-mediator": [ + "cpe:2.3:a:inter-mediator:inter-mediator:*:*:*:*:*:*:*:*" + ], + "intermesh/groupoffice": [ + "cpe:2.3:a:group-office:group_office:*:*:*:*:*:*:*:*" + ], + "internalerror503/forget-it": [ + "cpe:2.3:a:internalerror503:forget_it:*:*:*:*:*:*:*:*" + ], + "internationalcolorconsortium/demoiccmax": [ + "cpe:2.3:a:color:demoiccmax:*:*:*:*:*:*:*:*" + ], + "internationalscratchwiki/mediawiki-scratch-login": [ + "cpe:2.3:a:scratch-wiki:scratch_login:*:*:*:*:*:mediawiki:*:*" + ], + "internationalscratchwiki/wiki-scratchsig": [ + "cpe:2.3:a:scratch-wiki:scratchsig:*:*:*:*:*:mediawiki:*:*" + ], + "internetarchive/infogami": [ + "cpe:2.3:a:infogami:infogami:*:*:*:*:*:*:*:*" + ], + "internetarchive/openlibrary": [ + "cpe:2.3:a:openlibrary:openlibrary:*:*:*:*:*:*:*:*" + ], + "intgr/uqm-wasm": [ + "cpe:2.3:a:uqm-wasm_project:uqm-wasm:*:*:*:*:*:*:*:*" + ], + "intranda/goobi-viewer-core": [ + "cpe:2.3:a:intranda:goobi_viewer_core:*:*:*:*:*:*:*:*" + ], + "intrinsec/cert": [ + "cpe:2.3:a:oleacorner:olea_gift_on_order:*:*:*:*:*:prestashop:*:*" + ], + "intrinsic-propensity/turing-machine": [ + "cpe:2.3:a:mit:universal_turing_machine:*:*:*:*:*:*:*:*" + ], + "inukshuk/bibtex-ruby": [ + "cpe:2.3:a:bibtex-ruby_project:bibtex-ruby:*:*:*:*:*:*:*:*" + ], + "inunosinsi/soycms": [ + "cpe:2.3:a:soy_cms_project:soy_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:soycms_project:soycms:*:*:*:*:*:*:*:*" + ], + "inveniosoftware/invenio-app": [ + "cpe:2.3:a:inveniosoftware:invenio-app:*:*:*:*:*:*:*:*" + ], + "inveniosoftware/invenio-communities": [ + "cpe:2.3:a:inveniosoftware:invenio-communities:*:*:*:*:*:*:*:*" + ], + "inveniosoftware/invenio-drafts-resources": [ + "cpe:2.3:a:inveniosoftware:invenio-drafts-resources:*:*:*:*:*:*:*:*" + ], + "inveniosoftware/invenio-previewer": [ + "cpe:2.3:a:inveniosoftware:invenio-previewer:*:*:*:*:*:*:*:*" + ], + "inveniosoftware/invenio-records": [ + "cpe:2.3:a:inveniosoftware:invenio-records:*:*:*:*:*:*:*:*" + ], + "inventree/inventree": [ + "cpe:2.3:a:inventree_project:inventree:*:*:*:*:*:*:*:*" + ], + "invernyx/smartcars-3-bugs": [ + "cpe:2.3:a:invernyx:smartcars_3:*:*:*:*:*:*:*:*" + ], + "inverse-inc/sogo": [ + "cpe:2.3:a:alinto:sogo:*:*:*:*:*:*:*:*" + ], + "invoiceninja/invoiceninja": [ + "cpe:2.3:a:invoiceninja:invoice_ninja:*:*:*:*:*:*:*:*" + ], + "invoiceplane/invoiceplane": [ + "cpe:2.3:a:invoiceplane:invoiceplane:*:*:*:*:*:*:*:*" + ], + "iobroker/iobroker.js-controller": [ + "cpe:2.3:a:iobroker:iobroker.js-controller:*:*:*:*:*:node.js:*:*" + ], + "iofinnet/tss-lib": [ + "cpe:2.3:a:iofinnet:tss-lib:*:*:*:*:*:*:*:*" + ], + "ionic-team/cordova-plugin-ionic-webview": [ + "cpe:2.3:a:ionicframework:ionic_web_view:*:*:*:*:*:cordova:*:*" + ], + "ionic-team/cordova-plugin-ios-keychain": [ + "cpe:2.3:a:ionicframework:ios_keychain:*:*:*:*:*:*:*:*" + ], + "ionicabizau/node-gry": [ + "cpe:2.3:a:gry_project:gry:*:*:*:*:*:node.js:*:*" + ], + "ionicabizau/parse-path": [ + "cpe:2.3:a:parse-path_project:parse-path:*:*:*:*:*:node.js:*:*" + ], + "ionicabizau/parse-url": [ + "cpe:2.3:a:parse-url_project:parse-url:*:*:*:*:*:*:*:*" + ], + "ionicabizau/set-or-get.js": [ + "cpe:2.3:a:set-or-get_project:set-or-get:*:*:*:*:*:node.js:*:*" + ], + "ionize/ionize": [ + "cpe:2.3:a:ionizecms:ionize:*:*:*:*:*:*:*:*" + ], + "ioquake/ioq3": [ + "cpe:2.3:a:ioquake3:ioquake3:*:*:*:*:*:*:*:*" + ], + "iotivity/iotivity": [ + "cpe:2.3:a:iotivity:iotivity:*:*:*:*:*:*:*:*" + ], + "ipb-halle/molecularfaces": [ + "cpe:2.3:a:ipb-halle:molecularfaces:*:*:*:*:*:*:*:*" + ], + "iperov/deepfacelab": [ + "cpe:2.3:a:iperov:deepfacelab:*:*:*:*:*:*:*:*" + ], + "ipfire/ipfire-2.x": [ + "cpe:2.3:a:ipfire:ipfire:*:*:*:*:*:*:*:*" + ], + "ipfs/aegir": [ + "cpe:2.3:a:aegir_project:aegir:*:*:*:*:*:node.js:*:*" + ], + "ipfs/boxo": [ + "cpe:2.3:a:protocol:boxo:*:*:*:*:*:go:*:*" + ], + "ipfs/go-bitfield": [ + "cpe:2.3:a:protocol:go-bitfield:*:*:*:*:*:go:*:*" + ], + "ipfs/go-ipfs": [ + "cpe:2.3:a:protocol:go-ipfs:*:*:*:*:*:*:*:*" + ], + "ipfs/go-merkledag": [ + "cpe:2.3:a:protocol:go-merkledag:*:*:*:*:*:*:*:*" + ], + "ipfs/go-unixfs": [ + "cpe:2.3:a:protocol:go-unixfs:*:*:*:*:*:go:*:*" + ], + "ipfs/go-unixfsnode": [ + "cpe:2.3:a:protocol:go-unixfsnode:*:*:*:*:*:go:*:*" + ], + "ipld/go-codec-dagpb": [ + "cpe:2.3:a:protocol:go-codec-dagpb:*:*:*:*:*:go:*:*" + ], + "ipld/go-ipld-prime": [ + "cpe:2.3:a:protocol:go-ipld-prime:*:*:*:*:*:go:*:*" + ], + "ipmitool/ipmitool": [ + "cpe:2.3:a:ipmitool_project:ipmitool:*:*:*:*:*:*:*:*" + ], + "ipoelnet/php-login": [ + "cpe:2.3:a:php-login_project:php-login:*:*:*:*:*:*:*:*" + ], + "ipti/br.tag": [ + "cpe:2.3:a:ipti:tag:*:*:*:*:*:*:*:*" + ], + "iputils/iputils": [ + "cpe:2.3:a:iputils_project:iputils:*:*:*:*:*:*:*:*" + ], + "ipython/ipython": [ + "cpe:2.3:a:ipython:ipython:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ipython:ipython_notebook:*:*:*:*:*:*:*:*" + ], + "ireader/media-server": [ + "cpe:2.3:a:media-server_project:media-server:*:*:*:*:*:*:*:*" + ], + "irisnet/irisnet-crypto": [ + "cpe:2.3:a:irisnet:irisnet-crypto:*:*:*:*:*:*:*:*" + ], + "irmen/pyro3": [ + "cpe:2.3:a:pyro_project:pyro:*:*:*:*:*:*:*:*" + ], + "irods/irods": [ + "cpe:2.3:a:irods:irods:*:*:*:*:*:*:*:*" + ], + "ironikus/wp-mailto-links": [ + "cpe:2.3:a:ironikus:wp_mailto_links:*:*:*:*:*:wordpress:*:*" + ], + "irontec/klear-library": [ + "cpe:2.3:a:irontec:klear-library:*:*:*:*:*:*:*:*" + ], + "irontec/sngrep": [ + "cpe:2.3:a:irontec:sngrep:*:*:*:*:*:*:*:*" + ], + "irrdnet/irrd": [ + "cpe:2.3:a:internet_routing_registry_daemon_project:internet_routing_registry_daemon:*:*:*:*:*:*:*:*" + ], + "irsl/knc-memory-exhaustion": [ + "cpe:2.3:a:secure-endpoints:kerberised_netcat:*:*:*:*:*:*:*:*" + ], + "irssi/irssi": [ + "cpe:2.3:a:irssi:irssi:*:*:*:*:*:*:*:*" + ], + "irssi/scripts.irssi.org": [ + "cpe:2.3:a:irssi:buf.pl:*:*:*:*:*:*:*:*" + ], + "isaacs/chownr": [ + "cpe:2.3:a:chownr_project:chownr:*:*:*:*:*:node.js:*:*" + ], + "isaacs/minimatch": [ + "cpe:2.3:a:minimatch_project:minimatch:*:*:*:*:*:node.js:*:*" + ], + "isaacs/st": [ + "cpe:2.3:a:st_project:st:*:*:*:*:*:node.js:*:*" + ], + "isc-projects/bind9": [ + "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", + "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*", + "cpe:2.3:a:isc:bind:*:*:*:*:supported_preview:*:*:*" + ], + "issabelfoundation/pbx": [ + "cpe:2.3:a:issabel:pbx:*:*:*:*:*:*:*:*" + ], + "istern/cve-2023-26262": [ + "cpe:2.3:a:sitecore:experience_manager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sitecore:experience_platform:*:*:*:*:*:*:*:*" + ], + "istio/istio": [ + "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*" + ], + "it-novum/openitcockpit": [ + "cpe:2.3:a:it-novum:openitcockpit:*:*:*:*:*:*:*:*" + ], + "iteachyou-wjn/dreamer_cms": [ + "cpe:2.3:a:dreamer_cms_project:dreamer_cms:*:*:*:*:*:*:*:*" + ], + "iterative/pydrive2": [ + "cpe:2.3:a:iterative:pydrive2:*:*:*:*:*:*:*:*" + ], + "itext/itext7": [ + "cpe:2.3:a:itextpdf:itext:*:*:*:*:*:*:*:*" + ], + "itext/itextpdf": [ + "cpe:2.3:a:itextpdf:itext:*:*:*:*:*:*:*:*" + ], + "ithacalabs/botkind": [ + "cpe:2.3:a:allwaysync:allwaysync:*:*:*:*:*:*:*:*" + ], + "ithacalabs/canon": [ + "cpe:2.3:a:canon:oce_print_exec_workgroup:*:*:*:*:*:*:*:*" + ], + "ithacalabs/compassplus": [ + "cpe:2.3:a:compassplus:tranzware_online:*:*:*:*:*:*:*:*", + "cpe:2.3:a:compassplus:tranzware_online_financial_institution_maintenance_interface:*:*:*:*:*:*:*:*" + ], + "ithacalabs/devexpress": [ + "cpe:2.3:a:devexpress:asp.net_web_forms_controls:*:*:*:*:*:*:*:*" + ], + "ithacalabs/sangoma": [ + "cpe:2.3:a:sangoma:switchvox:*:*:*:*:*:*:*:*" + ], + "ithacalabs/turnitin": [ + "cpe:2.3:a:odysseycs:ithacalabs_turnitin_lti:*:*:*:*:*:*:*:*" + ], + "ithacalabs/veritas-technologies": [ + "cpe:2.3:a:veritas:netbackup_opscenter:*:*:*:*:*:*:*:*" + ], + "ithacalabs/vsourz-digital": [ + "cpe:2.3:a:vsourz:advanced_cf7_db:*:*:*:*:*:wordpress:*:*" + ], + "ithewei/libhv": [ + "cpe:2.3:a:ithewei:libhv:*:*:*:*:*:*:*:*" + ], + "itodaro/doorgets_cve": [ + "cpe:2.3:a:doorgets:doorgets_cms:*:*:*:*:*:*:*:*" + ], + "itrs-group/monitor-ninja": [ + "cpe:2.3:a:itrsgroup:ninja:*:*:*:*:*:*:*:*" + ], + "itsaptx/cve-2023-45471": [ + "cpe:2.3:a:qad:search_server:*:*:*:*:*:*:*:*" + ], + "itworkcenter/fileview": [ + "cpe:2.3:a:itwork:fileview:*:*:*:*:*:node.js:*:*" + ], + "itzmehedi/hostel-searching-project-using-php-mysql": [ + "cpe:2.3:a:hostel_searching_project:hostel_searching_project:*:*:*:*:*:*:*:*" + ], + "ivantcholakov/starter-public-edition-4": [ + "cpe:2.3:a:starter-public-edition-4_project:starter-public-edition-4:*:*:*:*:*:*:*:*" + ], + "ivmai/bdwgc": [ + "cpe:2.3:a:bdwgc_project:bdwgc:*:*:*:*:*:*:*:*" + ], + "ivmai/libatomic_ops": [ + "cpe:2.3:a:libatomic_ops_project:libatomic_ops:*:*:*:*:*:*:*:*" + ], + "ivoputzer/m.static": [ + "cpe:2.3:a:m.static_project:m.static:*:*:*:*:*:node.js:*:*" + ], + "ivywe/geeklog-ivywe": [ + "cpe:2.3:a:geeklog_project:geeklog:*:*:*:*:ivywe:*:*:*" + ], + "iwannay/jiacrontab": [ + "cpe:2.3:a:jiacrontab_project:jiacrontab:*:*:*:*:*:*:*:*" + ], + "j-easy/easy-rules": [ + "cpe:2.3:a:jeasy:easy_rules:*:*:*:*:*:*:*:*" + ], + "j-nowak/workout-organizer": [ + "cpe:2.3:a:workout-organizer_project:workout-organizer:*:*:*:*:*:*:*:*" + ], + "j-onasjones/mcwebserver": [ + "cpe:2.3:a:mcwebserver_minecraft_mod_for_fabric_and_quilt_project:mcwebserver_minecraft_mod_for_fabric_and_quilt:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mcwebserver_minecraft_mod_for_forge_project:mcwebserver_minecraft_mod_for_forge:*:*:*:*:*:*:*:*" + ], + "j0hnwalker/jeecg-boot-sqli": [ + "cpe:2.3:a:jeecg:jeecg-boot:*:*:*:*:*:*:*:*" + ], + "j3rrybl4nks/election-tripath-": [ + "cpe:2.3:a:fauzantrif_election_project:fauzantrif_election:*:*:*:*:*:*:*:*" + ], + "j6451/cve-2023-31726": [ + "cpe:2.3:a:alist_project:alist:*:*:*:*:*:*:*:*" + ], + "jabberd2/jabberd2": [ + "cpe:2.3:a:jabberd2:jabberd2:*:*:*:*:*:*:*:*" + ], + "jabref/jabref": [ + "cpe:2.3:a:jabref:jabref:*:*:*:*:*:*:*:*" + ], + "jackalope/jackalope-doctrine-dbal": [ + "cpe:2.3:a:jackalope_doctrine-dbal_project:jackalope_doctrine-dbal:*:*:*:*:*:*:*:*" + ], + "jackaudio/jack2": [ + "cpe:2.3:a:jackaudio:jack2:*:*:*:*:*:*:*:*" + ], + "jacky-y/vuls": [ + "cpe:2.3:a:zzzcms:zzzcms:*:*:*:*:*:*:*:*" + ], + "jackyg0/online-accreditation-management-system-v1.0-sqli": [ + "cpe:2.3:a:online_accreditation_management_system_project:online_accreditation_management_system:*:*:*:*:*:*:*:*" + ], + "jacob-baines/vuln_disclosure": [ + "cpe:2.3:a:laquisscada:scada:*:*:*:*:*:*:*:*" + ], + "jacobwb/hashover-next": [ + "cpe:2.3:a:hashover_project:hashover:*:*:*:*:*:*:*:*" + ], + "jact/openclinic": [ + "cpe:2.3:a:openclinic_project:openclinic:*:*:*:*:*:*:*:*" + ], + "jacyyang52/chandaoxss": [ + "cpe:2.3:a:easycorp:zentao:*:*:*:*:*:*:*:*" + ], + "jaegertracing/jaeger": [ + "cpe:2.3:a:linuxfoundation:jaeger:*:*:*:*:*:*:*:*" + ], + "jaegertracing/jaeger-ui": [ + "cpe:2.3:a:jaegertracing:jaeger_ui:*:*:*:*:*:*:*:*" + ], + "jakedmurphy1/cve-2023-46954": [ + "cpe:2.3:a:relativity:relativityone:*:*:*:*:*:*:*:*" + ], + "jakubgarfield/bonobo-git-server": [ + "cpe:2.3:a:bonobogitserver:bonobo_git_server:*:*:*:*:*:*:*:*" + ], + "jakubroztocil/httpie": [ + "cpe:2.3:a:httpie:httpie:*:*:*:*:*:*:*:*" + ], + "jamesagnew/hapi-fhir": [ + "cpe:2.3:a:fhir:hapi_fhir:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hapifhir:testpage_overlay:*:*:*:*:*:*:*:*" + ], + "jamesheinrich/getid3": [ + "cpe:2.3:a:getid3:getid3:*:*:*:*:*:*:*:*" + ], + "jamesheinrich/phpthumb": [ + "cpe:2.3:a:phpthumb_project:phpthumb:*:*:*:*:*:*:*:*" + ], + "jamesmartin/inline_svg": [ + "cpe:2.3:a:inline_svg_project:inline_svg:*:*:*:*:*:*:*:*" + ], + "jamesturk/django-markupfield": [ + "cpe:2.3:a:django-markupfield_project:django-markupfield:*:*:*:*:*:*:*:*" + ], + "jameswlane/status-board": [ + "cpe:2.3:a:status_board_project:status_board:*:*:*:*:*:*:*:*" + ], + "jamieblomerus/wp-mobile-bankid-integration": [ + "cpe:2.3:a:jamieblomerus:unofficial_mobile_bankid_integration:*:*:*:*:*:wordpress:*:*" + ], + "jamovi/jamovi": [ + "cpe:2.3:a:jamovi:jamovi:*:*:*:*:*:*:*:*" + ], + "jan-rodriguez/picturethiswebserver": [ + "cpe:2.3:a:picturethiswebserver_project:picturethiswebserver:*:*:*:*:*:*:*:*" + ], + "janeczku/calibre-web": [ + "cpe:2.3:a:calibre-web_project:calibre-web:*:*:*:*:*:*:*:*" + ], + "janino-compiler/janino": [ + "cpe:2.3:a:janino_project:janino:*:*:*:*:*:*:*:*" + ], + "janko/image_processing": [ + "cpe:2.3:a:image_processing_project:image_processing:*:*:*:*:*:ruby:*:*" + ], + "janl/mustache.js": [ + "cpe:2.3:a:mustache.js_project:mustache.js:*:*:*:*:*:node.js:*:*" + ], + "janl/node-jsonpointer": [ + "cpe:2.3:a:jsonpointer_project:jsonpointer:*:*:*:*:*:node.js:*:*" + ], + "janpot/mongodb-instance": [ + "cpe:2.3:a:mongodb-instance_project:mongodb-instance:*:*:*:*:*:node.js:*:*" + ], + "jansol/lupng": [ + "cpe:2.3:a:lupng_project:lupng:*:*:*:*:*:*:*:*" + ], + "japaric/heapless": [ + "cpe:2.3:a:heapless_project:heapless:*:*:*:*:*:rust:*:*" + ], + "jappix/jappix": [ + "cpe:2.3:a:jappix_project:jappix:*:*:*:*:*:*:*:*" + ], + "jaraco/keyring": [ + "cpe:2.3:a:python:keyring:*:*:*:*:*:*:*:*" + ], + "jaredhanson/oauth2orize-fprm": [ + "cpe:2.3:a:oauth2orize-fprm_project:oauth2orize-fprm:*:*:*:*:*:*:*:*" + ], + "jaredhanson/passport": [ + "cpe:2.3:a:passport_project:passport:*:*:*:*:*:node.js:*:*" + ], + "jaredly/hexo-admin": [ + "cpe:2.3:a:hexo-admin_project:hexo-admin:*:*:*:*:*:node.js:*:*" + ], + "jarofghosts/glance": [ + "cpe:2.3:a:glance_project:glance:*:*:*:*:*:node.js:*:*" + ], + "jarradseers/config-handler": [ + "cpe:2.3:a:config-handler_project:config-handler:*:*:*:*:*:*:*:*" + ], + "jas-/node-libnmap": [ + "cpe:2.3:a:libnmap_project:libnmap:*:*:*:*:*:node.js:*:*" + ], + "jashkenas/backbone": [ + "cpe:2.3:a:backbone_project:backbone:*:*:*:*:*:node.js:*:*" + ], + "jasig/cas": [ + "cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:*" + ], + "jasig/phpcas": [ + "cpe:2.3:a:apereo:phpcas:*:*:*:*:*:*:*:*" + ], + "jason2605/adminpanel": [ + "cpe:2.3:a:adminpanel_project:adminpanel:*:*:*:*:*:*:*:*" + ], + "jasonetco/flintcms": [ + "cpe:2.3:a:flintcms:flintcms:*:*:*:*:*:node.js:*:*" + ], + "jasongoodwin/authentikat-jwt": [ + "cpe:2.3:a:authentikat-jwt_project:authentikat-jwt:*:*:*:*:*:*:*:*" + ], + "jasonjoh/php-calendar": [ + "cpe:2.3:a:php-calendar:php-calendar:*:*:*:*:*:*:*:*" + ], + "jasonmayes/twitter-post-fetcher": [ + "cpe:2.3:a:twitter-post-fetcher_project:twitter-post-fetcher:*:*:*:*:*:*:*:*" + ], + "jasper-software/jasper": [ + "cpe:2.3:a:jasper_project:jasper:*:*:*:*:*:*:*:*" + ], + "jaspernbrouwer/powerline-gitstatus": [ + "cpe:2.3:a:powerline_gitstatus_project:powerline_gitstatus:*:*:*:*:*:*:*:*" + ], + "java-aodeng/hope-boot": [ + "cpe:2.3:a:hope-boot_project:hope-boot:*:*:*:*:*:*:*:*" + ], + "java-decompiler/jd-gui": [ + "cpe:2.3:a:jd-gui_project:jd-gui:*:*:*:*:*:*:*:*" + ], + "java-json-tools/json-patch": [ + "cpe:2.3:a:java-json-tools:json-patch:*:*:*:*:*:*:*:*" + ], + "javadelight/delight-nashorn-sandbox": [ + "cpe:2.3:a:javadelight:nashorn_sandbox:*:*:*:*:*:*:*:*" + ], + "javaezlib/javaez": [ + "cpe:2.3:a:javaez_project:javaez:*:*:*:*:*:*:*:*" + ], + "javahuang/surveyking": [ + "cpe:2.3:a:surveyking:surveyking:*:*:*:*:*:*:*:*" + ], + "javamelody/javamelody": [ + "cpe:2.3:a:javamelody_project:javamelody:*:*:*:*:*:*:*:*" + ], + "javaserverfaces/mojarra": [ + "cpe:2.3:a:eclipse:mojarra:*:*:*:*:*:*:*:*", + "cpe:2.3:a:oracle:mojarra_javaserver_faces:*:*:*:*:*:*:*:*" + ], + "jaws-project/jaws": [ + "cpe:2.3:a:jaws_project:jaws:*:*:*:*:*:*:*:*" + ], + "jaxsonwang/wp-editor.md": [ + "cpe:2.3:a:iiong:wp_editor.md:*:*:*:*:*:wordpress:*:*" + ], + "jaygarza1982/ytdl-sync": [ + "cpe:2.3:a:ytdl-sync_project:ytdl-sync:*:*:*:*:*:*:*:*" + ], + "jaygreig86/dmitry#readme": [ + "cpe:2.3:a:dmitry_project:dmitry:*:*:*:*:*:*:*:*" + ], + "jayxon/leanify": [ + "cpe:2.3:a:leanify_project:leanify:*:*:*:*:*:*:*:*" + ], + "jaz303/git-clone": [ + "cpe:2.3:a:git-clone_project:git-clone:*:*:*:*:*:node.js:*:*" + ], + "jazzband/django-debug-toolbar": [ + "cpe:2.3:a:jazzband:django_debug_toolbar:*:*:*:*:*:*:*:*" + ], + "jazzband/django-user-sessions": [ + "cpe:2.3:a:django-user-sessions_project:django-user-sessions:*:*:*:*:*:*:*:*" + ], + "jb55/dot-lens": [ + "cpe:2.3:a:dot-lens_project:dot-lens:*:*:*:*:*:node.js:*:*" + ], + "jbeder/yaml-cpp": [ + "cpe:2.3:a:yaml-cpp_project:yaml-cpp:*:*:*:*:*:*:*:*" + ], + "jbenden/vscode-c-cpp-flylint": [ + "cpe:2.3:a:c\\/c\\+\\+_advanced_lint_project:c\\/c\\+\\+_advanced_lint:*:*:*:*:*:visual_studio_code:*:*" + ], + "jberger/galileo": [ + "cpe:2.3:a:galileo_cms_project:galileo_cms:*:*:*:*:*:*:*:*" + ], + "jboogie15/cve-2021-38149": [ + "cpe:2.3:a:chikitsa:patient_management_software:*:*:*:*:*:*:*:*" + ], + "jborg/attic": [ + "cpe:2.3:a:attic_project:attic:*:*:*:*:*:*:*:*" + ], + "jboss-remoting/jboss-remoting": [ + "cpe:2.3:a:redhat:jboss-remoting:*:*:*:*:*:*:*:*" + ], + "jboss/xerces": [ + "cpe:2.3:a:redhat:xerces:*:*:*:*:*:*:*:*" + ], + "jbouse-debian/libesmtp": [ + "cpe:2.3:a:libesmtp_project:libesmtp:*:*:*:*:*:*:*:*" + ], + "jbroadway/elefant": [ + "cpe:2.3:a:elefantcms:elefant:*:*:*:*:*:*:*:*", + "cpe:2.3:a:elefantcms:elefantcms:*:*:*:*:*:*:*:*" + ], + "jc21/nginx-proxy-manager": [ + "cpe:2.3:a:jc21:nginx_proxy_manager:*:*:*:*:*:*:*:*" + ], + "jca02266/lha": [ + "cpe:2.3:a:lha_for_unix_project:lha_for_unix:*:*:*:*:*:*:*:*" + ], + "jcampbell1/simple-file-manager": [ + "cpe:2.3:a:simple-file-manager_project:simple-file-manager:*:*:*:*:*:*:*:*" + ], + "jcbrand/converse.js": [ + "cpe:2.3:a:conversejs:converse.js:*:*:*:*:*:*:*:*" + ], + "jchristn/ipmatcher": [ + "cpe:2.3:a:ipmatcher_project:ipmatcher:*:*:*:*:*:*:*:*" + ], + "jchristn/watsonwebserver": [ + "cpe:2.3:a:watsonwebserver_project:watsonwebserver:*:*:*:*:*:*:*:*" + ], + "jclouds/jclouds": [ + "cpe:2.3:a:apache:jclouds:*:*:*:*:*:*:*:*" + ], + "jcubic/jquery.terminal": [ + "cpe:2.3:a:jquery.terminal_project:jquery.terminal:*:*:*:*:*:node.js:*:*" + ], + "jcubic/sysend.js": [ + "cpe:2.3:a:sysend.js_project:sysend.js:*:*:*:*:*:*:*:*" + ], + "jcupitt/nip2": [ + "cpe:2.3:a:nip2_project:nip2:*:*:*:*:*:*:*:*" + ], + "jcv8000/codex": [ + "cpe:2.3:a:codexnotes:codex:*:*:*:*:*:*:*:*" + ], + "jdennis/keycloak-httpd-client-install": [ + "cpe:2.3:a:keycloak-httpd-client-install_project:keycloak-httpd-client-install:*:*:*:*:*:*:*:*" + ], + "jease/jease": [ + "cpe:2.3:a:jease:jease:*:*:*:*:*:*:*:*" + ], + "jech/polipo": [ + "cpe:2.3:a:polipo_project:polipo:*:*:*:*:*:*:*:*" + ], + "jedisct1/pure-ftpd": [ + "cpe:2.3:a:pureftpd:pure-ftpd:*:*:*:*:*:*:*:*" + ], + "jeecgboot/jeecg-boot": [ + "cpe:2.3:a:jeecg:jeecg-boot:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jeecg:jeecg_boot:*:*:*:*:*:*:*:*" + ], + "jeecgboot/jimureport": [ + "cpe:2.3:a:jeecg:jimureport:*:*:*:*:*:*:*:*" + ], + "jeeeyul/underscore-keypath": [ + "cpe:2.3:a:underscore-keypath_project:underscore-keypath:*:*:*:*:*:node.js:*:*" + ], + "jefferyhus/es6-crawler-detect": [ + "cpe:2.3:a:crawlerdetect_project:crawlerdetect:*:*:*:*:*:node.js:*:*" + ], + "jefflembeck/pngcrush-installer": [ + "cpe:2.3:a:pngcrush-installer_project:pngcrush-installer:*:*:*:*:*:node.js:*:*" + ], + "jekyll/jekyll": [ + "cpe:2.3:a:jekyllrb:jekyll:*:*:*:*:*:*:*:*" + ], + "jellyfin/jellyfin": [ + "cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:*" + ], + "jellyfin/jellyfin-web": [ + "cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:*" + ], + "jelmer/dulwich": [ + "cpe:2.3:a:dulwich_project:dulwich:*:*:*:*:*:*:*:*" + ], + "jemisa/vox2png": [ + "cpe:2.3:a:vox2png_project:vox2png:*:*:*:*:*:*:*:*" + ], + "jemt/sitemagiccms": [ + "cpe:2.3:a:sitemagic:sitemagic:*:*:*:*:*:*:*:*" + ], + "jenaye/cve": [ + "cpe:2.3:a:open_upload_project:open_upload:*:*:*:*:*:*:*:*" + ], + "jenaye/pligg": [ + "cpe:2.3:a:pligg_project:pligg:*:*:*:*:*:*:*:*" + ], + "jenkins-infra/update-center2": [ + "cpe:2.3:a:jenkins:update-center2:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/absint-astree-plugin": [ + "cpe:2.3:a:jenkins:absint_astree:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/accurev-plugin": [ + "cpe:2.3:a:jenkins:accurev:*:*:*:*:*:jenkins:*:*", + "cpe:2.3:a:microfocus:accurev:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/active-choices-plugin": [ + "cpe:2.3:a:jenkins:active_choices:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/active-directory-plugin": [ + "cpe:2.3:a:jenkins:active_directory:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/alauda-kubernetes-support-plugin": [ + "cpe:2.3:a:jenkins:alauda_kubernetes_support:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/analysis-core-plugin": [ + "cpe:2.3:a:jenkins:static_analysis_utilities:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/anchore-container-scanner-plugin": [ + "cpe:2.3:a:anchore:container_image_scanner:*:*:*:*:*:jenkins:*:*", + "cpe:2.3:a:jenkins:anchore_container_image_scanner:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/android-lint-plugin": [ + "cpe:2.3:a:jenkins:android_lint:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/ansible-plugin": [ + "cpe:2.3:a:jenkins:ansible:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/ansible-tower-plugin": [ + "cpe:2.3:a:jenkins:ansible_tower:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/app-detector-plugin": [ + "cpe:2.3:a:jenkins:application_detector:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/appdynamics-plugin": [ + "cpe:2.3:a:jenkins:appdynamics:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/applatix-plugin": [ + "cpe:2.3:a:jenkins:applatix:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/apprenda-plugin": [ + "cpe:2.3:a:jenkins:apprenda:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/aqua-microscanner-plugin": [ + "cpe:2.3:a:jenkins:aqua_microscanner:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/aqua-serverless-plugin": [ + "cpe:2.3:a:jenkins:aqua_security_severless_scanner:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/artifact-repository-parameter-plugin": [ + "cpe:2.3:a:jenkins:artifact_repository_parameter:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/assembla-plugin": [ + "cpe:2.3:a:jenkins:assembla:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/atlassian-bitbucket-server-integration-plugin": [ + "cpe:2.3:a:jenkins:bitbucket_server_integration:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/audit-trail-plugin": [ + "cpe:2.3:a:jenkins:audit_trail:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/audit2db-plugin": [ + "cpe:2.3:a:jenkins:audit_to_database:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/autocomplete-parameter-plugin": [ + "cpe:2.3:a:jenkins:autocomplete_parameter:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/avatar-plugin": [ + "cpe:2.3:a:jenkins:avatar:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/aws-beanstalk-publisher-plugin": [ + "cpe:2.3:a:jenkins:aws_elastic_beanstalk_publisher:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/aws-cloudwatch-logs-publisher-plugin": [ + "cpe:2.3:a:jenkins:aws_cloudwatch_logs_publisher:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/aws-codebuild-plugin": [ + "cpe:2.3:a:jenkins:aws_codebuild:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/aws-codedeploy-plugin": [ + "cpe:2.3:a:jenkins:aws_codedeploy:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/aws-codepipeline-plugin": [ + "cpe:2.3:a:jenkins:aws_codepipeline:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/aws-global-configuration-plugin": [ + "cpe:2.3:a:jenkins:aws_global_configuration:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/aws-sam-plugin": [ + "cpe:2.3:a:jenkins:amazon_web_services_serverless_application_model:*:*:*:*:*:jenkins:*:*", + "cpe:2.3:a:jenkins:amazon_web_services_service_application_model:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/awseb-deployment-plugin": [ + "cpe:2.3:a:jenkins:awseb_deployment:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/azure-ad-plugin": [ + "cpe:2.3:a:jenkins:azure_ad:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/azure-container-agents-plugin": [ + "cpe:2.3:a:jenkins:azure_container_service:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/azure-publishersettings-credentials-plugin": [ + "cpe:2.3:a:jenkins:azure_publishersettings_credentials:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/azure-vm-agents-plugin": [ + "cpe:2.3:a:jenkins:azure_vm_agents:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/backlog-plugin": [ + "cpe:2.3:a:jenkins:backlog:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/badge-plugin": [ + "cpe:2.3:a:jenkins:badge:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/bart-plugin": [ + "cpe:2.3:a:jenkins:bart:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/batch-task-plugin": [ + "cpe:2.3:a:jenkins:batch_task:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/bearychat-plugin": [ + "cpe:2.3:a:jenkins:bearychat:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/bitbucket-approve-plugin": [ + "cpe:2.3:a:jenkins:bitbucket_approve:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/bitbucket-branch-source-plugin": [ + "cpe:2.3:a:jenkins:bitbucket_branch_source:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/bitbucket-oauth-plugin": [ + "cpe:2.3:a:jenkins:bitbucket_oauth:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/blackduck-detect-plugin": [ + "cpe:2.3:a:jenkins:synopsys_detect:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/blackduck-hub-plugin": [ + "cpe:2.3:a:jenkins:black_duck_hub:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/blueocean-plugin": [ + "cpe:2.3:a:jenkins:blue_ocean:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/bmc-rpd-plugin": [ + "cpe:2.3:a:jenkins:bmc_release_package_and_deployment:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/brakeman-plugin": [ + "cpe:2.3:a:jenkins:brakeman:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/build-failure-analyzer-plugin": [ + "cpe:2.3:a:jenkins:build_failure_analyzer:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/build-metrics-plugin": [ + "cpe:2.3:a:jenkins:build-metrics:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/build-pipeline-plugin": [ + "cpe:2.3:a:jenkins:build_pipeline:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/build-publisher-plugin": [ + "cpe:2.3:a:jenkins:build-publisher:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/build-with-parameters-plugin": [ + "cpe:2.3:a:jenkins:build_with_parameters:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/buildgraph-view-plugin": [ + "cpe:2.3:a:jenkins:buildgraph-view:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/bumblebee-plugin": [ + "cpe:2.3:a:jenkins:bumblebee_hp_alm:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/cas-plugin": [ + "cpe:2.3:a:jenkins:cas:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/catalogic-ecx-plugin": [ + "cpe:2.3:a:jenkins:ecx_copy_data_management:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/cccc-plugin": [ + "cpe:2.3:a:jenkins:cccc:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/ccm-plugin": [ + "cpe:2.3:a:jenkins:ccm:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/checkstyle-plugin": [ + "cpe:2.3:a:jenkins:checkstyle:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/chosen-views-tabbar": [ + "cpe:2.3:a:jenkins:chosen-views-tabbar:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/ci-with-toad-edge-plugin": [ + "cpe:2.3:a:jenkins:continuous_integration_with_toad_edge:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/claim-plugin": [ + "cpe:2.3:a:jenkins:claim:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/clearcase-release-plugin": [ + "cpe:2.3:a:jenkins:clearcase_release:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/cloud-stats-plugin": [ + "cpe:2.3:a:jenkins:cloud_statistics:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/cloudbees-jenkins-advisor-plugin": [ + "cpe:2.3:a:jenkins:health_advisor_by_cloudbees:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/cloudfoundry-plugin": [ + "cpe:2.3:a:jenkins:cloud_foundry:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/cobertura-plugin": [ + "cpe:2.3:a:jenkins:cobertura:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/code-coverage-api-plugin": [ + "cpe:2.3:a:jenkins:code_coverage_api:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/codefresh-plugin": [ + "cpe:2.3:a:jenkins:codefresh_integration:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/codescan-plugin": [ + "cpe:2.3:a:jenkins:codescan:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/collabnet-plugin": [ + "cpe:2.3:a:jenkins:collabnet:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/compact-columns-plugin": [ + "cpe:2.3:a:jenkins:compact_columns:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/computer-queue-plugin": [ + "cpe:2.3:a:jenkins:computer_queue:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/compuware-ispw-operations-plugin": [ + "cpe:2.3:a:jenkins:compuware_ispw_operations:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/config-file-provider-plugin": [ + "cpe:2.3:a:jenkins:config_file_provider:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/configuration-as-code-plugin": [ + "cpe:2.3:a:jenkins:configuration_as_code:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/configurationslicing-plugin": [ + "cpe:2.3:a:jenkins:configuration_slicing:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/confluence-publisher-plugin": [ + "cpe:2.3:a:jenkins:confluence_publisher:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/cons3rt-plugin": [ + "cpe:2.3:a:jenkins:cons3rt:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/contrast-continuous-application-security-plugin": [ + "cpe:2.3:a:jenkins:contrast_continuous_application_security:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/copy-data-to-workspace-plugin": [ + "cpe:2.3:a:jenkins:copy_data_to_workspace:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/copy-to-slave-plugin": [ + "cpe:2.3:a:jenkins:copy_to_slave:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/copyartifact-plugin": [ + "cpe:2.3:a:jenkins:copy_artifact:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/couchdb-statistics-plugin": [ + "cpe:2.3:a:jenkins:couchdb-statistics:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/covcomplplot-plugin": [ + "cpe:2.3:a:jenkins:coverage\\/complexity_scatter_plot:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/coverity-plugin": [ + "cpe:2.3:a:jenkins:coverity:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/cppncss-plugin": [ + "cpe:2.3:a:jenkins:cppncss:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/crap4j-plugin": [ + "cpe:2.3:a:jenkins:crap4j:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/credentials-binding-plugin": [ + "cpe:2.3:a:jenkins:credentials_binding:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/credentials-plugin": [ + "cpe:2.3:a:jenkins:credentials:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/crowd2-plugin": [ + "cpe:2.3:a:atlassian:crowd2:*:*:*:*:*:jenkins:*:*", + "cpe:2.3:a:jenkins:crowd_integration:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/crx-content-package-deployer-plugin": [ + "cpe:2.3:a:jenkins:crx_content_package_deployer:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/cryptomove-plugin": [ + "cpe:2.3:a:jenkins:cryptomove:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/cucumber-living-documentation-plugin": [ + "cpe:2.3:a:jenkins:cucumber_living_documentation:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/custom-job-icon-plugin": [ + "cpe:2.3:a:jenkins:custom_job_icon:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/cvs-plugin": [ + "cpe:2.3:a:jenkins:current_versions_systems:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/dashboard-view-plugin": [ + "cpe:2.3:a:jenkins:dashboard_view:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/database-plugin": [ + "cpe:2.3:a:jenkins:database:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/datadog-plugin": [ + "cpe:2.3:a:jenkins:datadog:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/debian-package-builder-plugin": [ + "cpe:2.3:a:jenkins:debian_package_builder:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/delphix-plugin": [ + "cpe:2.3:a:jenkins:delphix:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/dependency-check-plugin": [ + "cpe:2.3:a:jenkins:owasp_dependency-check:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/dependency-track-plugin": [ + "cpe:2.3:a:jenkins:owasp_dependency-track:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/depgraph-view-plugin": [ + "cpe:2.3:a:jenkins:dependency_graph_viewer:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/deploy-plugin": [ + "cpe:2.3:a:jenkins:deploy:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/deployhub-plugin": [ + "cpe:2.3:a:jenkins:deployhub:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/description-column-plugin": [ + "cpe:2.3:a:jenkins:description_column:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/digitalocean-plugin": [ + "cpe:2.3:a:jenkins:digitalocean:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/dimensionsscm-plugin": [ + "cpe:2.3:a:microfocus:dimensions_cm:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/dingding-json-pusher-plugin": [ + "cpe:2.3:a:jenkins:dingding_json_pusher:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/dingding-notifications-plugin": [ + "cpe:2.3:a:jenkins:dingding:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/docker-commons-plugin": [ + "cpe:2.3:a:jenkins:docker_commons:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/docker-plugin": [ + "cpe:2.3:a:jenkins:docker:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/dry-plugin": [ + "cpe:2.3:a:jenkins:dry:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/dynamic-extended-choice-parameter-plugin": [ + "cpe:2.3:a:jenkins:dynamic_extended_choice_parameter:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/dynatrace-plugin": [ + "cpe:2.3:a:jenkins:dynatrace_application_monitoring:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/eagle-tester-plugin": [ + "cpe:2.3:a:jenkins:eagle_tester:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/ec2-plugin": [ + "cpe:2.3:a:jenkins:amazon_ec2:*:*:*:*:*:jenkins:*:*", + "cpe:2.3:a:jenkins:ec2:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/echarts-api-plugin": [ + "cpe:2.3:a:jenkins:echarts_api:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/ecs-publisher-plugin": [ + "cpe:2.3:a:trustsource:ecs_publisher:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/ecutest-plugin": [ + "cpe:2.3:a:jenkins:tracetronic_ecu-test:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/eggplant-plugin": [ + "cpe:2.3:a:jenkins:eggplant:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/elastest-plugin": [ + "cpe:2.3:a:jenkins:elastest:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/elasticbox-plugin": [ + "cpe:2.3:a:jenkins:elasticbox_ci:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/electricflow-plugin": [ + "cpe:2.3:a:jenkins:cloudbees_cd:*:*:*:*:*:jenkins:*:*", + "cpe:2.3:a:jenkins:electricflow:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/eloyente-plugin": [ + "cpe:2.3:a:jenkins:eloyente:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/email-ext-plugin": [ + "cpe:2.3:a:jenkins:email_extension:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/embeddable-build-status-plugin": [ + "cpe:2.3:a:jenkins:embeddable_build_status:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/environment-manager-tools-plugin": [ + "cpe:2.3:a:jenkins:parasoft_environment_manager:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/extensivetesting-plugin": [ + "cpe:2.3:a:jenkins:extensive_testing:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/extra-columns-plugin": [ + "cpe:2.3:a:jenkins:extra_columns:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/fabric-beta-publisher-plugin": [ + "cpe:2.3:a:jenkins:fabric_beta_publisher:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/favorite-plugin": [ + "cpe:2.3:a:jenkins:favorite_plugin:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/files-found-trigger-plugin": [ + "cpe:2.3:a:jenkins:files_found_trigger:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/filesystem_scm-plugin": [ + "cpe:2.3:a:jenkins:file_system_scm:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/findbugs-plugin": [ + "cpe:2.3:a:jenkins:findbugs:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/fireline-plugin": [ + "cpe:2.3:a:jenkins:360_fireline:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/fitnesse-plugin": [ + "cpe:2.3:a:jenkins:fitnesse:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/flaky-test-handler-plugin": [ + "cpe:2.3:a:jenkins:flaky_test_handler:*:*:*:*:*:*:*:*" + ], + "jenkinsci/fortify-cloudscan-plugin": [ + "cpe:2.3:a:jenkins:fortify_cloudscan:*:*:*:*:*:jenkins:*:." + ], + "jenkinsci/fortify-on-demand-uploader-plugin": [ + "cpe:2.3:a:jenkins:fortify_on_demand:*:*:*:*:*:jenkins:*:*", + "cpe:2.3:a:jenkins:fortify_on_demand:*:*:*:*:*:jenkins:*:.", + "cpe:2.3:a:jenkins:fortify_on_demand_uploader:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/fstrigger-plugin": [ + "cpe:2.3:a:jenkins:filesystem_trigger:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/gatling-plugin": [ + "cpe:2.3:a:jenkins:gatling:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/gcm-notification-plugin": [ + "cpe:2.3:a:google:cloud_messaging_notification:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/gerrit-trigger-plugin": [ + "cpe:2.3:a:jenkins:gerrit_trigger:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/ghprb-plugin": [ + "cpe:2.3:a:jenkins:github_pull_request_builder:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/git-changelog-plugin": [ + "cpe:2.3:a:jenkins:git_changelog:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/git-client-plugin": [ + "cpe:2.3:a:jenkins:git_client:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/git-parameter-plugin": [ + "cpe:2.3:a:jenkins:git_parameter:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/git-plugin": [ + "cpe:2.3:a:jenkins:git:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/gitea-plugin": [ + "cpe:2.3:a:gitea:gitea:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/github-branch-source-plugin": [ + "cpe:2.3:a:jenkins:github_branch_source:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/github-coverage-reporter-plugin": [ + "cpe:2.3:a:jenkins:github_coverage_reporter:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/github-oauth-plugin": [ + "cpe:2.3:a:jenkins:github_authentication:*:*:*:*:*:jenkins:*:*", + "cpe:2.3:a:jenkins:github_oauth:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/github-plugin": [ + "cpe:2.3:a:jenkins:github:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/github-pr-coverage-status-plugin": [ + "cpe:2.3:a:jenkins:github_pull_request_coverage_status:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/gitlab-hook-plugin": [ + "cpe:2.3:a:jenkins:gitlab_hook:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/gitlab-oauth-plugin": [ + "cpe:2.3:a:jenkins:gitlab_authentication:*:*:*:*:*:jenkins:*:*", + "cpe:2.3:a:jenkins:gitlab_oauth:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/gitlab-plugin": [ + "cpe:2.3:a:jenkins:gitlab:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/global-build-stats-plugin": [ + "cpe:2.3:a:jenkins:global-build-stats:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/global-post-script-plugin": [ + "cpe:2.3:a:jenkins:global_post_script:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/gogs-webhook-plugin": [ + "cpe:2.3:a:jenkins:gogs:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/google-compute-engine-plugin": [ + "cpe:2.3:a:jenkins:google_compute_engine:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/google-kubernetes-engine-plugin": [ + "cpe:2.3:a:google:kubernetes_engine:*:*:*:*:*:jenkins:*:*", + "cpe:2.3:a:jenkins:google_kubernetes_engine:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/google-login-plugin": [ + "cpe:2.3:a:jenkins:google_login:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/google-oauth-plugin": [ + "cpe:2.3:a:jenkins:google_oauth_credentials:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/google-play-android-publisher-plugin": [ + "cpe:2.3:a:jenkins:google-play-android-publisher:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/gradle-plugin": [ + "cpe:2.3:a:jenkins:gradle:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/groovy-plugin": [ + "cpe:2.3:a:jenkins:groovy:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/groovy-postbuild-plugin": [ + "cpe:2.3:a:jenkins:groovy_postbuild:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/harvest-plugin": [ + "cpe:2.3:a:jenkins:harvest_scm:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/hipchat-plugin": [ + "cpe:2.3:a:atlassian:hipchat:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/hockeyapp-plugin": [ + "cpe:2.3:a:jenkins:hockeyapp:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/hp-quality-center-plugin": [ + "cpe:2.3:a:hp_application_lifecycle_management_quality_center_project:hp_application_lifecycle_management_quality_center:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/htmlpublisher-plugin": [ + "cpe:2.3:a:jenkins:html_publisher:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/htmlresource-plugin": [ + "cpe:2.3:a:jenkins:html_resource:*:*:*:*:*:*:*:*" + ], + "jenkinsci/http-request-plugin": [ + "cpe:2.3:a:jenkins:http_request:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/ibm-asoc-plugin": [ + "cpe:2.3:a:jenkins:ibm_application_security_on_cloud:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/icescrum-plugin": [ + "cpe:2.3:a:jenkins:icescrum:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/image-gallery-plugin": [ + "cpe:2.3:a:jenkins:image_gallery:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/implied-labels-plugin": [ + "cpe:2.3:a:jenkins:implied_labels:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/incapptic-connect-uploader-plugin": [ + "cpe:2.3:a:jenkins:incapptic_connect_uploader:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/inedo-buildmaster-plugin": [ + "cpe:2.3:a:jenkins:inedo_buildmaster:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/influxdb-plugin": [ + "cpe:2.3:a:eficode:influxdb:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/instant-messaging-plugin": [ + "cpe:2.3:a:jenkins:instant-messaging:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/ircbot-plugin": [ + "cpe:2.3:a:jenkins:irc:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/jabber-plugin": [ + "cpe:2.3:a:jenkins:jabber_\\(xmpp\\)_notifier_and_control:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/jclouds-plugin": [ + "cpe:2.3:a:jenkins:jclouds:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/jenkins": [ + "cpe:2.3:a:cloudbees:jenkins:*:*:enterprise:*:*:*:*:*", + "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*", + "cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*" + ], + "jenkinsci/jenkins-cloudformation-plugin": [ + "cpe:2.3:a:jenkins:jenkins-cloudformation-plugin:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/jira-ext-plugin": [ + "cpe:2.3:a:jenkins:jira-ext:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/jira-issue-updater-plugin": [ + "cpe:2.3:a:jenkins:jira_issue_updater:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/jira-plugin": [ + "cpe:2.3:a:jenkins:jira:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/jiratestresultreporter-plugin": [ + "cpe:2.3:a:jenkins:jiratestresultreporter:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/jms-messaging-plugin": [ + "cpe:2.3:a:jenkins:jms_messaging:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/job-dsl-plugin": [ + "cpe:2.3:a:jenkins:job_dsl:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/job-import-plugin": [ + "cpe:2.3:a:jenkins:job_import:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/jobconfighistory-plugin": [ + "cpe:2.3:a:jobconfighistory_project:jobconfighistory:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/jobgenerator-plugin": [ + "cpe:2.3:a:jenkins:job_generator:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/jsgames-plugin": [ + "cpe:2.3:a:jenkins:jsgames:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/junit-plugin": [ + "cpe:2.3:a:jenkins:junit:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/jx-resources-plugin": [ + "cpe:2.3:a:jenkins:jx_resources:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/kanboard-plugin": [ + "cpe:2.3:a:jenkins:kanboard:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/katalon-plugin": [ + "cpe:2.3:a:jenkins:katalon:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/klocwork-plugin": [ + "cpe:2.3:a:jenkins:klocwork_analysis:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/kmap-plugin": [ + "cpe:2.3:a:jenkins:kmap:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/koji-plugin": [ + "cpe:2.3:a:jenkins:koji:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/kubernetes-cd-plugin": [ + "cpe:2.3:a:jenkins:kubernetes_continuous_deploy:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/kubernetes-ci-plugin": [ + "cpe:2.3:a:jenkins:kubernetes_ci:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/kubernetes-credentials-provider-plugin": [ + "cpe:2.3:a:jenkins:kubernetes_credentials_provider:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/kubernetes-pipeline-plugin": [ + "cpe:2.3:a:jenkins:kubernetes_pipeline:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/kubernetes-plugin": [ + "cpe:2.3:a:jenkins:kubernetes:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/labmanager-plugin": [ + "cpe:2.3:a:jenkins:vmware_lab_manager_slaves:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/libvirt-slave-plugin": [ + "cpe:2.3:a:jenkins:libvirt_agents:*:*:*:*:*:jenkins:*:*", + "cpe:2.3:a:jenkins:libvirt_slaves:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/link-column-plugin": [ + "cpe:2.3:a:jenkins:link_column:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/liquibase-runner-plugin": [ + "cpe:2.3:a:jenkins:liquibase_runner:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/literate-plugin": [ + "cpe:2.3:a:jenkins:literate:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/lockable-resources-plugin": [ + "cpe:2.3:a:jenkins:lockable_resources:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/locked-files-report-plugin": [ + "cpe:2.3:a:jenkins:locked_files_report:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/log-parser-plugin": [ + "cpe:2.3:a:jenkins:log_parser:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/logstash-plugin": [ + "cpe:2.3:a:jenkins:logstash:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/m2release-plugin": [ + "cpe:2.3:a:jenkins:m2release:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/mac-plugin": [ + "cpe:2.3:a:jenkins:mac:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/mail-commander-plugin": [ + "cpe:2.3:a:jenkins:mail_commander:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/mailer-plugin": [ + "cpe:2.3:a:jenkins:mailer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jenkins:mailer:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/mantis-plugin": [ + "cpe:2.3:a:jenkins:mantis:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/mashup-portlets-plugin": [ + "cpe:2.3:a:jenkins:mashup_portlets:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/mask-passwords-plugin": [ + "cpe:2.3:a:jenkins:mask_passwords:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/matrix-auth-plugin": [ + "cpe:2.3:a:jenkins:matrix_authorization_strategy:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/matrix-project-plugin": [ + "cpe:2.3:a:jenkins:matrix_project:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/mattermost-plugin": [ + "cpe:2.3:a:jenkins:mattermost:*:*:*:*:*:jenkins:*:*", + "cpe:2.3:a:jenkins:mattermost_notification:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/maven-plugin": [ + "cpe:2.3:a:jenkins:maven:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/maven-release-cascade-plugin": [ + "cpe:2.3:a:barchart:maven_cascade_release:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/mercurial-plugin": [ + "cpe:2.3:a:jenkins:mercurial:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/mesos-plugin": [ + "cpe:2.3:a:apache:mesos:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/metrics-plugin": [ + "cpe:2.3:a:jenkins:metrics:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/mongodb-plugin": [ + "cpe:2.3:a:jenkins:mongodb:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/monitoring-plugin": [ + "cpe:2.3:a:jenkins:monitoring:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/mstest-plugin": [ + "cpe:2.3:a:jenkins:mstest:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/neoload-plugin": [ + "cpe:2.3:a:jenkins:neoload:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/nerrvana-plugin": [ + "cpe:2.3:a:jenkins:nerrvana:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/nested-view-plugin": [ + "cpe:2.3:a:jenkins:nested_view:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/netsparker-cloud-scan-plugin": [ + "cpe:2.3:a:jenkins:netsparker_cloud_scan:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/nexus-platform-plugin": [ + "cpe:2.3:a:jenkins:nexus_platform:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/nomad-plugin": [ + "cpe:2.3:a:jenkins:nomad:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/nuget-plugin": [ + "cpe:2.3:a:jenkins:nuget:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/nunit-plugin": [ + "cpe:2.3:a:jenkins:nunit:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/ontrack-plugin": [ + "cpe:2.3:a:jenkins:ontrack:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/open-stf-plugin": [ + "cpe:2.3:a:jenkins:open_stf:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/openid-plugin": [ + "cpe:2.3:a:jenkins:openid:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/openshift-deployer-plugin": [ + "cpe:2.3:a:jenkins:openshift_deployer:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/openshift-pipeline-plugin": [ + "cpe:2.3:a:jenkins:openshift_pipeline:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/openstack-cloud-plugin": [ + "cpe:2.3:a:jenkins:openstack_cloud:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/ownership-plugin": [ + "cpe:2.3:a:jenkins:job_and_node_ownership:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/p4-plugin": [ + "cpe:2.3:a:jenkins:p4:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/pam-auth-plugin": [ + "cpe:2.3:a:jenkins:pluggable_authentication_module:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/pangolin-testrail-connector-plugin": [ + "cpe:2.3:a:agiletestware:pangolin_connector_for_testrail:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/parameterized-remote-trigger-plugin": [ + "cpe:2.3:a:jenkins:parameterized_remote_trigger:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/parameterized-trigger-plugin": [ + "cpe:2.3:a:jenkins:parameterized_trigger:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/parasoft-findings-plugin": [ + "cpe:2.3:a:jenkins:parasoft_findings:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/pegdown-formatter-plugin": [ + "cpe:2.3:a:jenkins:pegdown_formatter:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/perfecto-plugin": [ + "cpe:2.3:a:jenkins:perfecto:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/perfectomobile-plugin": [ + "cpe:2.3:a:jenkins:perfecto_mobile:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/perforce-plugin": [ + "cpe:2.3:a:jenkins:perforce:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/periodicbackup-plugin": [ + "cpe:2.3:a:jenkins:periodic_backup:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/persona-plugin": [ + "cpe:2.3:a:jenkins:persona:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/phoenix-autotest-plugin": [ + "cpe:2.3:a:jenkins:pipeline\\:_phoenix_autotest:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/pipeline-aws-plugin": [ + "cpe:2.3:a:jenkins:pipeline\\:_aws_steps:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/pipeline-build-step-plugin": [ + "cpe:2.3:a:jenkins:pipeline\\:_build_step:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/pipeline-githubnotify-step-plugin": [ + "cpe:2.3:a:jenkins:pipeline_github_notify_step:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/pipeline-input-step-plugin": [ + "cpe:2.3:a:jenkins:pipeline\\:_input_step:*:*:*:*:*:jenkins:*:*", + "cpe:2.3:a:jenkins:pipeline\\:input_step:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/pipeline-maven-plugin": [ + "cpe:2.3:a:jenkins:pipeline_maven_integration:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/pipeline-model-definition-plugin": [ + "cpe:2.3:a:jenkins:pipeline\\:_declarative:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/play-plugin": [ + "cpe:2.3:a:jenkins:play_framework:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/plot-plugin": [ + "cpe:2.3:a:jenkins:plot:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/plugin-installation-manager-tool": [ + "cpe:2.3:a:jenkins:installation_manager_tool:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/pmd-plugin": [ + "cpe:2.3:a:jenkins:pmd:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/pollscm-plugin": [ + "cpe:2.3:a:jenkins:poll_scm:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/port-allocator-plugin": [ + "cpe:2.3:a:jenkins:port_allocator:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/promoted-builds-plugin": [ + "cpe:2.3:a:jenkins:promoted_builds:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/proxmox-plugin": [ + "cpe:2.3:a:jenkins:proxmox:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/prqa-plugin": [ + "cpe:2.3:a:jenkins:prqa:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/publish-over-cifs-plugin": [ + "cpe:2.3:a:jenkins:publish_over_cifs:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/publish-over-ftp-plugin": [ + "cpe:2.3:a:jenkins:publish_over_ftp:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/publish-over-ssh-plugin": [ + "cpe:2.3:a:jenkins:publish_over_ssh:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/puppet-enterprise-pipeline-plugin": [ + "cpe:2.3:a:jenkins:puppet_enterprise_pipeline:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/pwauth-plugin": [ + "cpe:2.3:a:jenkins:pwauth_security_realm:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/quality-gates-plugin": [ + "cpe:2.3:a:jenkins:quality_gates:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/queue-cleanup-plugin": [ + "cpe:2.3:a:jenkins:queue_cleanup:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/radargun-plugin": [ + "cpe:2.3:a:jenkins:radargun:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/radiatorview-plugin": [ + "cpe:2.3:a:jenkins:radiator_view:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/rapiddeploy-plugin": [ + "cpe:2.3:a:jenkins:rapiddeploy:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/rebuild-plugin": [ + "cpe:2.3:a:rebuild_project:rebuild:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/redgate-sql-ci-plugin": [ + "cpe:2.3:a:jenkins:redgate_sql_change_automation:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/relution-publisher-plugin": [ + "cpe:2.3:a:jenkins:relution_enterprise_appstore_publisher:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/remote-jobs-view-plugin": [ + "cpe:2.3:a:jenkins:remote-jobs-view:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/repository-connector-plugin": [ + "cpe:2.3:a:jenkins:repository_connector:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/resource-disposer-plugin": [ + "cpe:2.3:a:jenkins:resource_disposer:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/rest-list-parameter-plugin": [ + "cpe:2.3:a:jenkins:rest_list_parameter:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/reverse-proxy-auth-plugin": [ + "cpe:2.3:a:jenkins:reverse_proxy_auth:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/robot-plugin": [ + "cpe:2.3:a:jenkins:robot_framework:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/rocketchatnotifier-plugin": [ + "cpe:2.3:a:jenkins:rocketchat_notifier:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/role-strategy-plugin": [ + "cpe:2.3:a:jenkins:role-based_authorization_strategy:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/rpmsign-plugin": [ + "cpe:2.3:a:jenkins:rpmsign-plugin:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/rundeck-plugin": [ + "cpe:2.3:a:jenkins:rundeck:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/s3-plugin": [ + "cpe:2.3:a:jenkins:s3_publisher:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/saltstack-plugin": [ + "cpe:2.3:a:jenkins:saltstack:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/saml-plugin": [ + "cpe:2.3:a:jenkins:saml:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/scm-filter-jervis-plugin": [ + "cpe:2.3:a:jenkins:source_code_management_filter_jervis:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/script-security-plugin": [ + "cpe:2.3:a:jenkins:script_security:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/selected-tests-executor-plugin": [ + "cpe:2.3:a:jenkins:tests_selector:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/selection-tasks-plugin": [ + "cpe:2.3:a:jenkins:selection_tasks:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/selenium-plugin": [ + "cpe:2.3:a:jenkins:selenium:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/semantic-versioning-plugin": [ + "cpe:2.3:a:jenkins:semantic_versioning:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/shelve-project-plugin": [ + "cpe:2.3:a:jenkins:shelve_project:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/sidebar-link-plugin": [ + "cpe:2.3:a:jenkins:sidebar_link:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/simple-travis-runner-plugin": [ + "cpe:2.3:a:jenkins:simple_travis_pipeline_runner:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/sinatra-chef-builder-plugin": [ + "cpe:2.3:a:jenkins:chef_sinatra:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/sitemonitor-plugin": [ + "cpe:2.3:a:jenkins:sitemonitor:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/skytap-cloud-plugin": [ + "cpe:2.3:a:jenkins:skytap_cloud_ci:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/slack-plugin": [ + "cpe:2.3:a:jenkins:slack:*:*:*:*:*:jenkins:*:*", + "cpe:2.3:a:jenkins:slack_notification:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/slack-uploader-plugin": [ + "cpe:2.3:a:jenkins:slack_upload:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/sms-plugin": [ + "cpe:2.3:a:jenkins:sms_notification:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/snsnotify-plugin": [ + "cpe:2.3:a:jenkins:amazon_sns_build_notifier:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/soapui-pro-functional-testing-plugin": [ + "cpe:2.3:a:jenkins:soapui_pro_functional_testing:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/sofy-ai-plugin": [ + "cpe:2.3:a:jenkins:sofy.ai:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/sonar-gerrit-plugin": [ + "cpe:2.3:a:jenkins:sonar_gerrit:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/sonar-quality-gates-plugin": [ + "cpe:2.3:a:jenkins:sonar_quality_gates:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/sonargraph-integration-plugin": [ + "cpe:2.3:a:jenkins:sonargraph_integration:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/sonarqube-plugin": [ + "cpe:2.3:a:sonarsource:sonarqube_scanner:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/sounds-plugin": [ + "cpe:2.3:a:jenkins:sounds:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/speaks-plugin": [ + "cpe:2.3:a:jenkins:speaks\\!:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/sqlplus-script-runner-plugin": [ + "cpe:2.3:a:jenkins:sqlplus_script_runner:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/ssh-agent-plugin": [ + "cpe:2.3:a:jenkins:ssh_agent:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/ssh-credentials-plugin": [ + "cpe:2.3:a:jenkins:ssh_credentials:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/ssh-plugin": [ + "cpe:2.3:a:jenkins:ssh:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/ssh-slaves-plugin": [ + "cpe:2.3:a:jenkins:ssh_slaves:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/storable-configs-plugin": [ + "cpe:2.3:a:jenkins:storable_configs:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/subversion-plugin": [ + "cpe:2.3:a:jenkins-ci:subversion-plugin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jenkins:subversion:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/support-core-plugin": [ + "cpe:2.3:a:jenkins:support_core:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/svn-partial-release-mgr-plugin": [ + "cpe:2.3:a:jenkins:subversion_partial_release_manager:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/svn-release-mgr-plugin": [ + "cpe:2.3:a:jenkins:subversion_release_manager:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/swamp-plugin": [ + "cpe:2.3:a:jenkins:swamp:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/swarm-plugin": [ + "cpe:2.3:a:jenkins:self-organizing_swarm_modules:*:*:*:*:*:jenkins:*:*", + "cpe:2.3:a:jenkins:swarm:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/tap-plugin": [ + "cpe:2.3:a:jenkins:tap:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/team-views-plugin": [ + "cpe:2.3:a:jenkins:team_views:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/teams-webhook-trigger-plugin": [ + "cpe:2.3:a:jenkins:msteams_webhook_trigger:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/templating-engine-plugin": [ + "cpe:2.3:a:jenkins:templating_engine:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/testcomplete-plugin": [ + "cpe:2.3:a:jenkins:testcomplete_support:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/testfairy-plugin": [ + "cpe:2.3:a:jenkins:testfairy:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/testlink-plugin": [ + "cpe:2.3:a:jenkins:testlink:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/testquality-updater-plugin": [ + "cpe:2.3:a:jenkins:testquality_updater:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/tfs-plugin": [ + "cpe:2.3:a:jenkins:team_foundation_server:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/tikal-multijob-plugin": [ + "cpe:2.3:a:jenkins:multijob:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/timestamper-plugin": [ + "cpe:2.3:a:jenkins:timestamper:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/tinfoil-scan-plugin": [ + "cpe:2.3:a:jenkins:tinfoil_security:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/token-macro-plugin": [ + "cpe:2.3:a:jenkins:token_macro:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/translation-plugin": [ + "cpe:2.3:a:jenkins:translation_assistance:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/tuleap-git-branch-source-plugin": [ + "cpe:2.3:a:jenkins:tuleap_git_branch_source:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/twitter-plugin": [ + "cpe:2.3:a:jenkins:twitter:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/upload-pgyer-plugin": [ + "cpe:2.3:a:jenkins:upload_to_pgyer:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/urltrigger-plugin": [ + "cpe:2.3:a:jenkins:urltrigger:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/usemango-runner-plugin": [ + "cpe:2.3:a:jenkins:usemango_runner:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/valgrind-plugin": [ + "cpe:2.3:a:jenkins:valgrind:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/validating-string-parameter-plugin": [ + "cpe:2.3:a:jenkins:validating_string_parameter:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/view-cloner-plugin": [ + "cpe:2.3:a:jenkins:view-cloner:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/view26-plugin": [ + "cpe:2.3:a:jenkins:view26_test-reporting:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/violation-comments-to-gitlab-plugin": [ + "cpe:2.3:a:jenkins:violation_comments_to_gitlab:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/visualworks-store-plugin": [ + "cpe:2.3:a:jenkins:visualworks_store:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/vmanager-plugin": [ + "cpe:2.3:a:jenkins:cadence_vmanager:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/vncrecorder-plugin": [ + "cpe:2.3:a:jenkins:vncrecorder:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/vncviewer-plugin": [ + "cpe:2.3:a:jenkins:vncviewer:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/vsphere-cloud-plugin": [ + "cpe:2.3:a:jenkins:vsphere:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/walldisplay-plugin": [ + "cpe:2.3:a:jenkins:wall_display:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/warnings-ng-plugin": [ + "cpe:2.3:a:jenkins:warnings_next_generation:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/warnings-plugin": [ + "cpe:2.3:a:jenkins:warnings:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/weblogic-deployer-plugin": [ + "cpe:2.3:a:jenkins:deploy_weblogic:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/websphere-deployer-plugin": [ + "cpe:2.3:a:jenkins:websphere_deployer:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/whitesource-plugin": [ + "cpe:2.3:a:jenkins:white_source:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/workflow-cps-global-lib-plugin": [ + "cpe:2.3:a:jenkins:pipeline\\:shared_groovy_libraries:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/workflow-cps-plugin": [ + "cpe:2.3:a:jenkins:pipeline\\:_groovy:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jenkins:pipeline\\:_groovy:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/workflow-remote-loader-plugin": [ + "cpe:2.3:a:jenkins:pipeline_remote_loader:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/xcode-plugin": [ + "cpe:2.3:a:jenkins:xcode_integration:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/xldeploy-plugin": [ + "cpe:2.3:a:jenkins:xebialabs_xl_deploy:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/xltestview-plugin": [ + "cpe:2.3:a:jenkins:xl_testview:*:*:*:*:*:jenkins:*:*", + "cpe:2.3:a:jenkins:xl_testviews:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/xray-connector-plugin": [ + "cpe:2.3:a:jenkins:xray_-_test_management_for_jira:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/xunit-plugin": [ + "cpe:2.3:a:jenkins:xunit:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/yaml-axis-plugin": [ + "cpe:2.3:a:jenkins:yaml_axis:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/yet-another-build-visualizer-plugin": [ + "cpe:2.3:a:jenkins:yet_another_build_visualizer:*:*:*:*:*:*:*:*" + ], + "jenkinsci/youtrack-plugin": [ + "cpe:2.3:a:jenkins:youtrack-plugin:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/zap-pipeline-plugin": [ + "cpe:2.3:a:jenkins:zap_pipeline:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/zap-plugin": [ + "cpe:2.3:a:jenkins:official_owasp_zap:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/zephyr-enterprise-test-management-plugin": [ + "cpe:2.3:a:jenkins:zephyr_enterprise_test_management:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/zephyr-for-jira-test-management-plugin": [ + "cpe:2.3:a:jenkins:zephyr_for_jira_test_management:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/zos-connector-plugin": [ + "cpe:2.3:a:jenkins:z\\/os_connector:*:*:*:*:*:jenkins:*:*" + ], + "jenkinsci/zulip-plugin": [ + "cpe:2.3:a:jenkins:zulip:*:*:*:*:*:jenkins:*:*" + ], + "jens-maus/hm_email": [ + "cpe:2.3:a:hm_email_project:hm_email:*:*:*:*:*:*:*:*" + ], + "jer1nj0y/vulns": [ + "cpe:2.3:a:accellion:kiteworks:*:*:*:*:*:*:*:*" + ], + "jeremy-cayrasso/dtc-xen": [ + "cpe:2.3:a:dtc-xen_project:dtc-xen:*:*:*:*:*:*:*:*" + ], + "jeremyh/jbcrypt": [ + "cpe:2.3:a:mindrot:jbcrypt:*:*:*:*:*:*:*:*" + ], + "jeremylong/dependencycheck": [ + "cpe:2.3:a:owasp:dependency-check:*:*:*:*:*:*:*:*", + "cpe:2.3:a:owasp:dependency-check:*:*:*:*:*:ant:*:*", + "cpe:2.3:a:owasp:dependency-check:*:*:*:*:*:cli:*:*", + "cpe:2.3:a:owasp:dependency-check:*:*:*:*:*:maven:*:*" + ], + "jermolene/tiddlywiki5": [ + "cpe:2.3:a:tiddlywiki:tiddlywiki5:*:*:*:*:*:*:*:*" + ], + "jeromedevome/grr": [ + "cpe:2.3:a:devome:grr:*:*:*:*:*:*:*:*" + ], + "jeromefroe/lru-rs": [ + "cpe:2.3:a:lru_project:lru:*:*:*:*:*:rust:*:*" + ], + "jerryhanjj/erp": [ + "cpe:2.3:a:erp_project:erp:*:*:*:*:*:*:*:*" + ], + "jerryscript-project/jerryscript": [ + "cpe:2.3:a:jerryscript:jerryscript:*:*:*:*:*:*:*:*" + ], + "jersey/jersey": [ + "cpe:2.3:a:jersey_project:jersey:*:*:*:*:*:*:*:*" + ], + "jessfraz/pastebinit": [ + "cpe:2.3:a:pastebinit_project:pastebinit:*:*:*:*:*:*:*:*" + ], + "jessie-codes/safe-flat": [ + "cpe:2.3:a:safe-flat_project:safe-flat:*:*:*:*:*:*:*:*" + ], + "jet-pentest/cve-2020-28415": [ + "cpe:2.3:a:tranzware_payment_gateway_project:tranzware_payment_gateway:*:*:*:*:*:*:*:*" + ], + "jet-pentest/cve-2020-29666": [ + "cpe:2.3:a:lanatmservice:m3_atm_monitoring_system:*:*:*:*:*:*:*:*" + ], + "jet-pentest/cve-2021-27187": [ + "cpe:2.3:a:xn--b1agzlht:fx_aggregator_terminal_client:*:*:*:*:*:*:*:*" + ], + "jet-pentest/cve-2021-3131": [ + "cpe:2.3:a:1c:1c\\:enterprise:*:*:*:*:*:*:*:*" + ], + "jet-pentest/cve-2021-3395": [ + "cpe:2.3:a:pryaniki:pryaniki:*:*:*:*:*:*:*:*" + ], + "jet-pentest/cve-2021-42261": [ + "cpe:2.3:a:revisorlab:video_management_system:*:*:*:*:*:*:*:*" + ], + "jet-pentest/cve-2022-24449": [ + "cpe:2.3:a:rt-solar:solar_appscreener:*:*:*:*:*:*:*:*" + ], + "jetbrains/ideavim": [ + "cpe:2.3:a:jetbrains:ideavim:*:*:*:*:*:*:*:*" + ], + "jetbrains/intellij-community": [ + "cpe:2.3:a:jetbrains:intellij_idea:*:*:*:*:*:*:*:*" + ], + "jetbrains/kotlin": [ + "cpe:2.3:a:jetbrains:kotlin:*:*:*:*:*:*:*:*" + ], + "jetbrains/mps": [ + "cpe:2.3:a:jetbrains:mps:*:*:*:*:*:*:*:*" + ], + "jetiben/jtbc": [ + "cpe:2.3:a:jtbc:jtbc:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jtbc:jtbc_php:*:*:*:*:*:*:*:*" + ], + "jettison-json/jettison": [ + "cpe:2.3:a:jettison_project:jettison:*:*:*:*:*:*:*:*" + ], + "jetty-project/h2spec-maven-plugin": [ + "cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*" + ], + "jetty/jetty.project": [ + "cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*" + ], + "jewlofthelotus/slickquiz": [ + "cpe:2.3:a:slickquiz_project:slickquiz:*:*:*:*:*:wordpress:*:*" + ], + "jfhbrook/node-ecstatic": [ + "cpe:2.3:a:ecstatic_project:ecstatic:*:*:*:*:*:node.js:*:*" + ], + "jfinal/jfinal": [ + "cpe:2.3:a:jfinal:jfinal:*:*:*:*:*:*:*:*" + ], + "jfisteus/html2xhtml": [ + "cpe:2.3:a:html2xhtml_project:html2xhtml:*:*:*:*:*:*:*:*" + ], + "jflyfox/jfinal_cms": [ + "cpe:2.3:a:jfinalcms_project:jfinalcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jflyfox:jfinal_cms:*:*:*:*:*:*:*:*" + ], + "jfm-so/piwallet": [ + "cpe:2.3:a:piwallet_project:piwallet:*:*:*:*:*:*:*:*" + ], + "jfrog/artifactory-docker-examples": [ + "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:-:*:*" + ], + "jfrog/jenkins-artifactory-plugin": [ + "cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:jenkins:*:*" + ], + "jgarber/redcloth": [ + "cpe:2.3:a:promptworks:redcloth:*:*:*:*:*:ruby:*:*" + ], + "jgarzik/univalue": [ + "cpe:2.3:a:bloq:univalue:*:*:*:*:*:*:*:*" + ], + "jgm/pandoc": [ + "cpe:2.3:a:pandoc:pandoc:*:*:*:*:*:*:*:*" + ], + "jgm/peg-markdown": [ + "cpe:2.3:a:peg-markdown_project:peg-markdown:*:*:*:*:*:*:*:*" + ], + "jgraph/drawio": [ + "cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:*" + ], + "jgraph/mxgraph": [ + "cpe:2.3:a:jgraph:mxgraph:*:*:*:*:*:*:*:*" + ], + "jhcloos/xpdf": [ + "cpe:2.3:a:glyphandcog:xpdf:*:*:*:*:*:*:*:*" + ], + "jhipster/generator-jhipster": [ + "cpe:2.3:a:jhipster:generator-jhipster-kotlin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jhipster:generator-jhipster:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:jhipster:jhipster:*:*:*:*:*:*:*:*" + ], + "jhipster/jhipster-kotlin": [ + "cpe:2.3:a:jhipster:jhipster_kotlin:*:*:*:*:*:*:*:*" + ], + "jhudson8/backbone-query-parameters": [ + "cpe:2.3:a:backbone-query-parameters_project:backbone-query-parameters:*:*:*:*:*:*:*:*" + ], + "jhuisi/charm": [ + "cpe:2.3:a:jhu:charm:*:*:*:*:*:*:*:*" + ], + "jhy/jsoup": [ + "cpe:2.3:a:jsoup:jsoup:*:*:*:*:*:*:*:*" + ], + "jiangxufeng/v2rayl": [ + "cpe:2.3:a:v2rayl_project:v2rayl:*:*:*:*:*:*:*:*" + ], + "jianyan74/rageframe2": [ + "cpe:2.3:a:rageframe:rageframe:*:*:*:*:*:*:*:*" + ], + "jianyan74/tinyshop": [ + "cpe:2.3:a:tinyshop_project:tinyshop:*:*:*:*:*:*:*:*" + ], + "jichngan/cve-2023-29839": [ + "cpe:2.3:a:digitaldruid:hotel_druid:*:*:*:*:*:*:*:*" + ], + "jimjag/telaen": [ + "cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:*" + ], + "jimmykuu/gopher": [ + "cpe:2.3:a:golangtc:gopher:*:*:*:*:*:*:*:*" + ], + "jingping911/exshopbug": [ + "cpe:2.3:a:shopex:ecshop:*:*:*:*:*:*:*:*" + ], + "jinzhu/gorm": [ + "cpe:2.3:a:gorm:gorm:*:*:*:*:*:*:*:*" + ], + "jirutka/asciidoctor-include-ext": [ + "cpe:2.3:a:asciidoctor-include-ext_project:asciidoctor-include-ext:*:*:*:*:*:*:*:*" + ], + "jishenghua/jsherp": [ + "cpe:2.3:a:huaxiaerp:huaxia_erp:*:*:*:*:*:*:*:*" + ], + "jitsi/docker-jitsi-meet": [ + "cpe:2.3:a:jitsi:meet:*:*:*:*:*:docker:*:*" + ], + "jitsi/jitsi": [ + "cpe:2.3:a:jitsi:jitsi:*:*:*:*:*:*:*:*" + ], + "jitsi/jitsi-meet": [ + "cpe:2.3:a:8x8:jitsi_meet:*:*:*:*:*:*:*:*" + ], + "jitsi/jitsi-meet-electron": [ + "cpe:2.3:a:jitsi:meet_electron:*:*:*:*:*:*:*:*" + ], + "jitsi/jitsi-meet-release-notes": [ + "cpe:2.3:a:8x8:jitsi_meet:*:*:*:*:*:*:*:*" + ], + "jjanier/axml": [ + "cpe:2.3:a:axml_parser_project:axml_parser:*:*:*:*:*:*:*:*" + ], + "jkk/eidogo": [ + "cpe:2.3:a:eidogo:eidogo:*:*:*:*:*:*:*:*" + ], + "jkriege2/tinytiff": [ + "cpe:2.3:a:tinytiff_project:tinytiff:*:*:*:*:*:*:*:*" + ], + "jktjkt/trojita": [ + "cpe:2.3:a:trojita_project:trojita:*:*:*:*:*:*:*:*" + ], + "jkuhnert/ognl": [ + "cpe:2.3:a:ognl_project:ognl:*:*:*:*:*:*:*:*" + ], + "jlangch/venice": [ + "cpe:2.3:a:venice_project:venice:*:*:*:*:*:*:*:*" + ], + "jline/jline3": [ + "cpe:2.3:a:jline:jline:*:*:*:*:*:*:*:*" + ], + "jlleitschuh/security-research": [ + "cpe:2.3:a:vagrant_project:vagrant:*:*:*:*:*:gradle:*:*" + ], + "jlord/git-it-electron": [ + "cpe:2.3:a:git-it_project:git-it:*:*:*:*:*:*:*:*" + ], + "jmcginty15/solar-system-simulator": [ + "cpe:2.3:a:solar-system-simulator_project:solar-system-simulator:*:*:*:*:*:*:*:*" + ], + "jmcnamara/spreadsheet-parseexcel": [ + "cpe:2.3:a:jmcnamara:spreadsheet\\:\\:parseexcel:*:*:*:*:*:perl:*:*" + ], + "jmespath/jmespath.rb": [ + "cpe:2.3:a:jmespath_project:jmespath:*:*:*:*:*:ruby:*:*" + ], + "jminh/hour_of_code_python_2015": [ + "cpe:2.3:a:hour_of_code_python_2015_project:hour_of_code_python_2015:*:*:*:*:*:*:*:*" + ], + "jmosmap/plugin_googlemaps": [ + "cpe:2.3:a:mapsplugin:googlemaps:*:*:*:*:*:joomla\\!:*:*" + ], + "jmpotato/pomash": [ + "cpe:2.3:a:pomash_project:pomash:*:*:*:*:*:*:*:*" + ], + "jmrozanec/cron-utils": [ + "cpe:2.3:a:cron-utils_project:cron-utils:*:*:*:*:*:*:*:*" + ], + "jmurty/java-xmlbuilder": [ + "cpe:2.3:a:java-xmlbuilder_project:java-xmlbuilder:*:*:*:*:*:*:*:*" + ], + "jn-jones/mybb-2fa": [ + "cpe:2.3:a:mybb-2fa_project:mybb-2fa:*:*:*:*:*:mybb:*:*" + ], + "jnqnfe/pulse-binding-rust": [ + "cpe:2.3:a:libpulse-binding_project:libpulse-binding:*:*:*:*:*:rust:*:*" + ], + "jnwatson/py-lmdb": [ + "cpe:2.3:a:py-lmdb_project:py-lmdb:*:*:*:*:*:*:*:*" + ], + "joaopedro-fg/mp-m08-interface": [ + "cpe:2.3:a:mp-m08-interface_project:mp-m08-interface:*:*:*:*:*:*:*:*" + ], + "joaquimserafim/json-web-token": [ + "cpe:2.3:a:joaquimserafim:json_web_token:*:*:*:*:*:node.js:*:*" + ], + "joblib/joblib": [ + "cpe:2.3:a:joblib_project:joblib:*:*:*:*:*:*:*:*", + "cpe:2.3:a:joblib_project:joblib:*:*:*:*:*:python:*:*" + ], + "joeattardi/emoji-button": [ + "cpe:2.3:a:emoji_button_project:emoji_button:*:*:*:*:*:node.js:*:*" + ], + "joewalnes/smoothie": [ + "cpe:2.3:a:smoothiecharts:smoothie_charts:*:*:*:*:*:node.js:*:*" + ], + "jofpin/trape": [ + "cpe:2.3:a:trape_project:trape:*:*:*:*:*:*:*:*" + ], + "jogetworkflow/jw-community": [ + "cpe:2.3:a:joget:worfklow:*:*:*:*:*:*:*:*" + ], + "johannschopplich/nuxt-api-party": [ + "cpe:2.3:a:johannschopplich:nuxt_api_party:*:*:*:*:*:node.js:*:*" + ], + "johguse/profanity": [ + "cpe:2.3:a:profanity_project:profanity:*:*:*:*:*:*:*:*" + ], + "john5223/bottle-auth": [ + "cpe:2.3:a:bottle-auth_project:bottle-auth:*:*:*:*:*:*:*:*" + ], + "johnath/beep": [ + "cpe:2.3:a:beep_project:beep:*:*:*:*:*:*:*:*" + ], + "johndatserakis/file-upload-with-preview": [ + "cpe:2.3:a:johndatserakis:file-upload-with-preview:*:*:*:*:*:node.js:*:*" + ], + "johnfound/asmbb": [ + "cpe:2.3:a:asmbb_project:asmbb:*:*:*:*:*:*:*:*" + ], + "johngodley/redirection": [ + "cpe:2.3:a:redirection:redirection:*:*:*:*:*:*:*:*" + ], + "johnkerl/miller": [ + "cpe:2.3:a:johnkerl:miller:*:*:*:*:*:*:*:*" + ], + "johnpapa/generator-hottowel": [ + "cpe:2.3:a:generator-hottowel_project:generator-hottowel:*:*:*:*:*:node.js:*:*" + ], + "johnpapa/lite-server": [ + "cpe:2.3:a:lite-server_project:lite-server:*:*:*:*:*:node.js:*:*" + ], + "joinia/webray.com.cn": [ + "cpe:2.3:a:eveo:urve_web_manager:*:*:*:*:*:*:*:*" + ], + "joinme/joinme.github.io": [ + "cpe:2.3:a:logmein:join.me:*:*:*:*:*:*:*:*" + ], + "jojocms/jojo-cms": [ + "cpe:2.3:a:jojocms:jojo-cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jojocms:jojocms:*:*:*:*:*:*:*:*" + ], + "jokkedk/webgrind": [ + "cpe:2.3:a:joakim_nygard:webgrind:*:*:*:*:*:*:*:*", + "cpe:2.3:a:webgrind_project:webgrind:*:*:*:*:*:*:*:*" + ], + "jokob-sk/pi.alert": [ + "cpe:2.3:a:pi.alert_project:pi.alert:*:*:*:*:*:*:*:*" + ], + "joniles/mpxj": [ + "cpe:2.3:a:mpxj:mpxj:*:*:*:*:*:-:*:*" + ], + "jonmagon/kdiskmark": [ + "cpe:2.3:a:kdiskmark_project:kdiskmark:*:*:*:*:*:*:*:*" + ], + "jonschlinkert/cache-base": [ + "cpe:2.3:a:cache-base_project:cache-base:*:*:*:*:*:node.js:*:*" + ], + "jonschlinkert/kind-of": [ + "cpe:2.3:a:kind-of_project:kind-of:*:*:*:*:*:*:*:*" + ], + "jonschlinkert/merge-deep": [ + "cpe:2.3:a:merge-deep_project:merge-deep:*:*:*:*:*:node.js:*:*" + ], + "jonschlinkert/mixin-deep": [ + "cpe:2.3:a:mixin-deep_project:mixin-deep:*:*:*:*:*:node.js:*:*" + ], + "jonschlinkert/remarkable": [ + "cpe:2.3:a:remarkable_project:remarkable:*:*:*:*:*:node.js:*:*" + ], + "jonschlinkert/set-value": [ + "cpe:2.3:a:set-value_project:set-value:*:*:*:*:*:node.js:*:*" + ], + "jonschlinkert/word-wrap": [ + "cpe:2.3:a:word-wrap_project:word-wrap:*:*:*:*:*:node.js:*:*" + ], + "jooby-project/jooby": [ + "cpe:2.3:a:jooby:jooby:*:*:*:*:*:*:*:*" + ], + "joomgallery/joomgallery": [ + "cpe:2.3:a:joomgallery_project:joomgallery:*:*:*:*:*:joomla\\!:*:*" + ], + "joomla/joomla-cms": [ + "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*" + ], + "jordanknott/taskcafe": [ + "cpe:2.3:a:taskcafe_project:taskcafe:*:*:*:*:*:*:*:*" + ], + "jortel/gofer": [ + "cpe:2.3:a:gofer_project:gofer:*:*:*:*:*:*:*:*" + ], + "joruri/joruri-cms-2017": [ + "cpe:2.3:a:joruri:joruri_cms_2017:*:*:*:*:*:*:*:*" + ], + "jorycn/thinkphp-zcms": [ + "cpe:2.3:a:thinkphp-zcms_project:thinkphp-zcms:*:*:*:*:*:*:*:*" + ], + "josdejong/jsoneditor": [ + "cpe:2.3:a:jsoneditoronline:jsoneditor:*:*:*:*:*:*:*:*" + ], + "josdejong/mathjs": [ + "cpe:2.3:a:mathjs:math.js:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mathjs:mathjs:*:*:*:*:*:node.js:*:*" + ], + "josdejong/typed-function": [ + "cpe:2.3:a:typed_function_project:typed_function:*:*:*:*:*:*:*:*" + ], + "joseconti/wangguard": [ + "cpe:2.3:a:wangguard_project:wangguard:*:*:*:*:*:wordpress:*:*" + ], + "joshf/burden": [ + "cpe:2.3:a:burden_project:burden:*:*:*:*:*:*:*:*" + ], + "joyent/node-sshpk#readme": [ + "cpe:2.3:a:joyent:sshpk:*:*:*:*:*:node.js:*:*" + ], + "joyplus/joyplus-cms": [ + "cpe:2.3:a:joyplus-cms_project:joyplus-cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:joyplus_project:joyplus:*:*:*:*:*:*:*:*" + ], + "jp1016/markdown-electron": [ + "cpe:2.3:a:markdown-electron_project:markdown-electron:*:*:*:*:*:*:*:*" + ], + "jpadilla/pyjwt": [ + "cpe:2.3:a:pyjwt_project:pyjwt:*:*:*:*:*:*:*:*" + ], + "jpcertcc/logontracer": [ + "cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:*" + ], + "jpeer264/node-git-commit-info": [ + "cpe:2.3:a:git-commit-info_project:git-commit-info:*:*:*:*:*:node.js:*:*" + ], + "jpeg-js/jpeg-js": [ + "cpe:2.3:a:jpeg-js_project:jpeg-js:*:*:*:*:*:node.js:*:*" + ], + "jpirko/libndp": [ + "cpe:2.3:a:libndp:libndp:*:*:*:*:*:*:*:*" + ], + "jpoirier/picoc": [ + "cpe:2.3:a:picoc_project:picoc:*:*:*:*:*:*:*:*" + ], + "jpressprojects/jpress": [ + "cpe:2.3:a:jpress:jpress:*:*:*:*:*:*:*:*" + ], + "jprichardson/field": [ + "cpe:2.3:a:exodus:field:*:*:*:*:*:*:*:*" + ], + "jqhph/dcat-admin": [ + "cpe:2.3:a:dcatadmin:dcat_admin:*:*:*:*:*:*:*:*" + ], + "jqlang/jq": [ + "cpe:2.3:a:jqlang:jq:*:*:*:*:*:*:*:*" + ], + "jquery-validation/jquery-validation": [ + "cpe:2.3:a:jqueryvalidation:jquery_validation:*:*:*:*:*:node.js:*:*" + ], + "jquery/jquery": [ + "cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jquery:jquery:*:*:*:*:*:node.js:*:*" + ], + "jquery/jquery-ui": [ + "cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:jquery:*:*" + ], + "jqueryfiletree/jqueryfiletree": [ + "cpe:2.3:a:jqueryfiletree_project:jqueryfiletree:*:*:*:*:*:*:*:*" + ], + "jrogaishio/ferretcms": [ + "cpe:2.3:a:ferretcms_project:ferretcms:*:*:*:*:*:*:*:*" + ], + "jrsoftware/issrc": [ + "cpe:2.3:a:jrsoftware:inno_setup:*:*:*:*:*:*:*:*" + ], + "jrspruitt/ubi_reader": [ + "cpe:2.3:a:ubi_reader_project:ubi_reader:*:*:*:*:*:*:*:*" + ], + "jruby/jruby": [ + "cpe:2.3:a:jruby:jruby:*:*:*:*:*:*:*:*" + ], + "jruby/jruby-openssl": [ + "cpe:2.3:a:jruby:jruby-openssl:*:*:*:*:*:*:*:*" + ], + "js-data/js-data": [ + "cpe:2.3:a:js-data:js-data:*:*:*:*:*:node.js:*:*" + ], + "jschwindt/venganzas-del-pasado": [ + "cpe:2.3:a:venganzasdelpasado:venganzas_del_pasado:*:*:*:*:*:*:*:*" + ], + "jsdecena/laracom": [ + "cpe:2.3:a:laracom_project:laracom:*:*:*:*:*:*:*:*" + ], + "jsdom/jsdom": [ + "cpe:2.3:a:jsdom_project:jsdom:*:*:*:*:*:*:*:*" + ], + "jshmrtn/hygeia": [ + "cpe:2.3:a:hygeia_project:hygeia:*:*:*:*:*:*:*:*" + ], + "jshttp/negotiator": [ + "cpe:2.3:a:negotiator_project:negotiator:*:*:*:*:*:node.js:*:*" + ], + "jsjbcyber/bug_report": [ + "cpe:2.3:a:luocms_project:luocms:*:*:*:*:*:*:*:*" + ], + "jsmitty12/phpwhois": [ + "cpe:2.3:a:phpwhois_project:phpwhois:*:*:*:*:*:*:*:*" + ], + "json-c/json-c": [ + "cpe:2.3:a:json-c:json-c:*:*:*:*:*:*:*:*" + ], + "json-path/jsonpath": [ + "cpe:2.3:a:json-path:jayway_jsonpath:*:*:*:*:*:*:*:*" + ], + "json5/json5": [ + "cpe:2.3:a:json5:json5:*:*:*:*:*:node.js:*:*" + ], + "jsonpickle/jsonpickle": [ + "cpe:2.3:a:jsonpickle_project:jsonpickle:*:*:*:*:*:*:*:*" + ], + "jsreport/jsreport-chrome-pdf": [ + "cpe:2.3:a:jsreport:jsreport-chrome-pdf:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jsreport:jsreport-chrome-pdf:*:*:*:*:*:node.js:*:*" + ], + "jsrun/docker-compose-remote-api": [ + "cpe:2.3:a:docker-compose-remote-api_project:docker-compose-remote-api:*:*:*:*:*:node.js:*:*" + ], + "jstachio/jstachio": [ + "cpe:2.3:a:jstachio_project:jstachio:*:*:*:*:*:*:*:*" + ], + "jsummers/deark": [ + "cpe:2.3:a:entropymine:deark:*:*:*:*:*:*:*:*" + ], + "jsummers/imageworsener": [ + "cpe:2.3:a:entropymine:imageworsener:*:*:*:*:*:*:*:*" + ], + "jtdowney/private_address_check": [ + "cpe:2.3:a:private_address_check_project:private_address_check:*:*:*:*:*:ruby:*:*" + ], + "jtniehof/pam_shield": [ + "cpe:2.3:a:pam_shield_project:pam_shield:*:*:*:*:*:*:*:*" + ], + "jtojnar/pengu": [ + "cpe:2.3:a:pengu_project:pengu:*:*:*:*:*:*:*:*" + ], + "jtrussell/semver-tags": [ + "cpe:2.3:a:semver-tags_project:semver-tags:*:*:*:*:*:node.js:*:*" + ], + "jtylek/epesicrm": [ + "cpe:2.3:a:epesi:epesi:*:*:*:*:*:*:*:*" + ], + "jtz-a/src": [ + "cpe:2.3:a:dedebiz:dedebiz:*:*:*:*:*:*:*:*" + ], + "juanfont/headscale": [ + "cpe:2.3:a:juanfont:headscale:*:*:*:*:*:*:*:*" + ], + "juanfran/gulp-scss-lint": [ + "cpe:2.3:a:gulp-scss-lint_project:gulp-scss-lint:*:*:*:*:*:node.js:*:*" + ], + "jubatus/jubatus": [ + "cpe:2.3:a:jubat:jubatus:*:*:*:*:*:*:*:*" + ], + "jucktnich/meldekarten-generator": [ + "cpe:2.3:a:meldekarten_generator_project:meldekarten_generator:*:*:*:*:*:*:*:*" + ], + "judsonmitchell/cliniccases": [ + "cpe:2.3:a:cliniccases:cliniccases:*:*:*:*:*:*:*:*" + ], + "juju/juju": [ + "cpe:2.3:a:canonical:juju:*:*:*:*:*:*:*:*" + ], + "juju2143/walrusirc": [ + "cpe:2.3:a:walrusirc_project:walrusirc:*:*:*:*:*:*:*:*" + ], + "julialang/julia": [ + "cpe:2.3:a:julialang:julia:*:*:*:*:*:*:*:*" + ], + "juliangruber/brace-expansion": [ + "cpe:2.3:a:brace_expansion_project:brace_expansion:*:*:*:*:*:*:*:*" + ], + "juliangruber/keypair": [ + "cpe:2.3:a:keypair_project:keypair:*:*:*:*:*:*:*:*" + ], + "julianhille/muhammarajs": [ + "cpe:2.3:a:muhammara_project:muhammara:*:*:*:*:*:node.js:*:*" + ], + "jumio/mobile-sdk-android": [ + "cpe:2.3:a:jumio:jumio_sdk:*:*:*:*:*:android:*:*" + ], + "jumpscale7/jumpscale_portal": [ + "cpe:2.3:a:gig:jumpscale:*:*:*:*:*:*:*:*" + ], + "jumpserver/jumpserver": [ + "cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fit2cloud:koko:*:*:*:*:*:go:*:*" + ], + "jumpserver/lina": [ + "cpe:2.3:a:fit2cloud:lina:*:*:*:*:*:*:*:*" + ], + "jumpycastle/xmlrpc.net-poc": [ + "cpe:2.3:a:xml-rpc.net_project:xml-rpc.net:*:*:*:*:*:*:*:*" + ], + "juniper/jsnapy": [ + "cpe:2.3:a:juniper:jsnapy:*:*:*:*:*:*:*:*" + ], + "juniper/libslax": [ + "cpe:2.3:a:juniper:libslax:*:*:*:*:*:*:*:*" + ], + "junit-team/junit4": [ + "cpe:2.3:a:junit:junit4:*:*:*:*:*:*:*:*" + ], + "junrar/junrar": [ + "cpe:2.3:a:junrar_project:junrar:*:*:*:*:*:*:*:*" + ], + "jupyter-lsp/jupyterlab-lsp": [ + "cpe:2.3:a:jupyter:language_server_protocol_integration:*:*:*:*:*:jupyter:*:*" + ], + "jupyter-server/jupyter_server": [ + "cpe:2.3:a:jupyter:jupyter_server:*:*:*:*:*:*:*:*" + ], + "jupyter/jupyter_core": [ + "cpe:2.3:a:jupyter:jupyter_core:*:*:*:*:*:*:*:*" + ], + "jupyter/nbconvert": [ + "cpe:2.3:a:jupyter:nbconvert:*:*:*:*:*:python:*:*" + ], + "jupyter/notebook": [ + "cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:*" + ], + "jupyterhub/binderhub": [ + "cpe:2.3:a:jupyter:binderhub:*:*:*:*:*:*:*:*" + ], + "jupyterhub/dockerspawner": [ + "cpe:2.3:a:jupyter:dockerspawner:*:*:*:*:*:*:*:*" + ], + "jupyterhub/jupyter-server-proxy": [ + "cpe:2.3:a:jupyter:jupyter_server_proxy:*:*:*:*:*:*:*:*" + ], + "jupyterhub/jupyterhub": [ + "cpe:2.3:a:jupyter:jupyterhub:*:*:*:*:*:*:*:*" + ], + "jupyterhub/kubespawner": [ + "cpe:2.3:a:jupyterhub:kubespawner:*:*:*:*:*:*:*:*" + ], + "jupyterhub/nbgitpuller": [ + "cpe:2.3:a:jupyterhub:nbgitpuller:*:*:*:*:*:*:*:*" + ], + "jupyterhub/oauthenticator": [ + "cpe:2.3:a:jupyter:oauthenticator:*:*:*:*:*:*:*:*" + ], + "jupyterlab/jupyterlab": [ + "cpe:2.3:a:jupyter:jupyterlab:*:*:*:*:*:*:*:*" + ], + "justarchinet/archisteamfarm": [ + "cpe:2.3:a:archisteamfarm_project:archisteamfarm:*:*:*:*:*:*:*:*" + ], + "justas-dee/cves": [ + "cpe:2.3:a:wolterskluwer:teammate\\+:*:*:*:*:*:*:*:*" + ], + "justdan96/tsmuxer": [ + "cpe:2.3:a:justdan96:tsmuxer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tsmuxer_project:tsmuxer:*:*:*:*:*:*:*:*" + ], + "justinas/nosurf": [ + "cpe:2.3:a:nosurf_project:nosurf:*:*:*:*:*:go:*:*" + ], + "justinsteven/advisories": [ + "cpe:2.3:a:rvm_project:rvm:*:*:*:*:*:*:*:*" + ], + "juunan06/ecommerce": [ + "cpe:2.3:a:juunan06:ecommerce:*:*:*:*:*:*:*:*" + ], + "juzaweb/cms": [ + "cpe:2.3:a:juzaweb:cms:*:*:*:*:*:*:*:*" + ], + "jvvlee/merlinsboard": [ + "cpe:2.3:a:merlinsboard_project:merlinsboard:*:*:*:*:*:*:*:*" + ], + "jvz/test-cvelist": [ + "cpe:2.3:a:catfish-cms:catfish_cms:*:*:*:*:*:*:*:*" + ], + "jwadhams/json-logic-js": [ + "cpe:2.3:a:json-logic-js_project:json-logic-js:*:*:*:*:*:*:*:*" + ], + "jwise/horndis": [ + "cpe:2.3:a:horndis_project:horndis:*:*:*:*:*:*:*:*" + ], + "jython/jython": [ + "cpe:2.3:a:python:jython:*:*:*:*:*:*:*:*" + ], + "k-box/k-box": [ + "cpe:2.3:a:k-link:k-box:*:*:*:*:*:*:*:*" + ], + "k-kinzal/scala-bin": [ + "cpe:2.3:a:scala-bin_project:scala-bin:*:*:*:*:*:node.js:*:*" + ], + "k-kinzal/scalajs-standalone-bin#readme": [ + "cpe:2.3:a:scalajs-standalone-bin_project:scalajs-standalone-bin:*:*:*:*:*:node.js:*:*" + ], + "k-takata/onigmo": [ + "cpe:2.3:a:k-takata:onigmo:*:*:*:*:*:*:*:*" + ], + "k0xx11/bug_report": [ + "cpe:2.3:a:advanced_school_management_system_project:advanced_school_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:elitecms:elite_cms:*:*:*:*:-:*:*:*", + "cpe:2.3:a:simple_inventory_system_project:simple_inventory_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:simple_real_estate_portal_system_portal:simple_real_estate_portal_system:*:*:*:*:*:*:*:*" + ], + "k0xx11/vulscve": [ + "cpe:2.3:a:yonyou:u8\\+:*:*:*:*:*:*:*:*" + ], + "k3s-io/k3s": [ + "cpe:2.3:a:k3s:k3s:*:*:*:*:*:*:*:*" + ], + "k9mail/k-9": [ + "cpe:2.3:a:k-9_mail_project:k-9_mail:*:*:*:*:*:android:*:*", + "cpe:2.3:a:k9mail:k-9_mail:*:*:*:*:*:*:*:*" + ], + "kabirkhyrul/hms": [ + "cpe:2.3:a:hms_project:hms:*:*:*:*:*:*:*:*" + ], + "kagancapar/cve-2022-29072": [ + "cpe:2.3:a:7-zip:7-zip:*:*:*:*:*:*:*:*" + ], + "kaidomc-pm-pl/regionprotect": [ + "cpe:2.3:a:regionprotect_project:regionprotect:*:*:*:*:*:*:*:*" + ], + "kairosdb/kairosdb": [ + "cpe:2.3:a:kairosdb_project:kairosdb:*:*:*:*:*:*:*:*" + ], + "kakwa/ldapcherry": [ + "cpe:2.3:a:ldapcherry_project:ldapcherry:*:*:*:*:*:*:*:*" + ], + "kalcaddle/kodbox": [ + "cpe:2.3:a:kodcloud:kodbox:*:*:*:*:*:*:*:*" + ], + "kalcaddle/kodexplorer": [ + "cpe:2.3:a:kodcloud:kodexplorer:*:*:*:*:*:*:*:*" + ], + "kalkun-sms/kalkun": [ + "cpe:2.3:a:kalkun_project:kalkun:*:*:*:*:*:*:*:*" + ], + "kaltura/mwembed": [ + "cpe:2.3:a:kaltura:mwembed:*:*:*:*:*:*:*:*" + ], + "kaltura/server": [ + "cpe:2.3:a:kaltura:kaltura_server:*:*:*:*:*:*:*:*" + ], + "kalvingit/kvf-admin": [ + "cpe:2.3:a:kvf-admin_project:kvf-admin:*:*:*:*:*:*:*:*" + ], + "kamailio/kamailio": [ + "cpe:2.3:a:kamailio:kamailio:*:*:*:*:*:*:*:*" + ], + "kamalkhan/kk-star-ratings": [ + "cpe:2.3:a:kamalkhan:kk_star_ratings:*:*:*:*:*:wordpress:*:*" + ], + "kaminari/kaminari": [ + "cpe:2.3:a:kaminari_project:kaminari:*:*:*:*:*:*:*:*" + ], + "kanbanwp/kanban": [ + "cpe:2.3:a:kanbanwp:kanban_boards_for_wordpress:*:*:*:*:*:wordpress:*:*" + ], + "kanboard/kanboard": [ + "cpe:2.3:a:kanboard:kanboard:*:*:*:*:*:*:*:*" + ], + "kangax/html-minifier": [ + "cpe:2.3:a:html-minifier_project:html-minifier:*:*:*:*:*:*:*:*" + ], + "kanidm/concread": [ + "cpe:2.3:a:concread_project:concread:*:*:*:*:*:rust:*:*" + ], + "kanixb/jwtissues": [ + "cpe:2.3:a:jose4j_project:jose4j:*:*:*:*:*:*:*:*", + "cpe:2.3:a:networknt:light-oauth2:*:*:*:*:*:*:*:*" + ], + "kaoudis/advisories": [ + "cpe:2.3:a:ipmatcher_project:ipmatcher:*:*:*:*:*:*:*:*", + "cpe:2.3:a:watsonwebserver_project:watsonwebserver:*:*:*:*:*:*:*:*" + ], + "kapetan/dns": [ + "cpe:2.3:a:kapetan_dns_project:kapetan_dns:*:*:*:*:*:*:*:*" + ], + "kardianos/service": [ + "cpe:2.3:a:service_project:service:*:*:*:*:*:go:*:*" + ], + "kareadita/kavita": [ + "cpe:2.3:a:kavitareader:kavita:*:*:*:*:*:*:*:*" + ], + "karelzak/util-linux": [ + "cpe:2.3:a:kernel:util-linux:*:*:*:*:*:*:*:*" + ], + "karlatemp/unsafeaccessor": [ + "cpe:2.3:a:unsafe_accessor_project:unsafe_accessor:*:*:*:*:*:*:*:*" + ], + "karlomikus/bar-assistant": [ + "cpe:2.3:a:barassistant:bar_assistant:*:*:*:*:*:*:*:*" + ], + "karma-runner/grunt-karma": [ + "cpe:2.3:a:grunt-karma_project:grunt-karma:*:*:*:*:*:node.js:*:*" + ], + "karma-runner/karma": [ + "cpe:2.3:a:karma_project:karma:*:*:*:*:*:node.js:*:*" + ], + "karsany/obridge": [ + "cpe:2.3:a:obridge_project:obridge:*:*:*:*:*:*:*:*" + ], + "karsonzhang/fastadmin": [ + "cpe:2.3:a:fastadmin:fastadmin:*:*:*:*:*:*:*:*" + ], + "kartverket/github-workflows": [ + "cpe:2.3:a:kartverket:github-workflows:*:*:*:*:*:*:*:*" + ], + "kashimastro/simplenetwork": [ + "cpe:2.3:a:simplenetwork_project:simplenetwork:*:*:*:*:*:*:*:*" + ], + "kasperskylab/tinycheck": [ + "cpe:2.3:a:kaspersky:tinycheck:*:*:*:*:*:*:*:*" + ], + "kata-containers/kata-containers": [ + "cpe:2.3:a:katacontainers:kata_containers:*:*:*:*:*:*:*:*" + ], + "kata-containers/runtime": [ + "cpe:2.3:a:katacontainers:runtime:*:*:*:*:*:*:*:*" + ], + "kataras/iris": [ + "cpe:2.3:a:iris-go:iris:*:*:*:*:*:go:*:*" + ], + "katello/katello": [ + "cpe:2.3:a:katello_project:katello:*:*:*:*:*:foreman:*:*", + "cpe:2.3:a:theforeman:katello:*:*:*:*:*:*:*:*" + ], + "katello/katello-installer": [ + "cpe:2.3:a:katello:katello_installer:*:*:*:*:*:*:*:*" + ], + "katlings/pyambic-pentameter": [ + "cpe:2.3:a:pyambic-pentameter_project:pyambic-pentameter:*:*:*:*:*:*:*:*" + ], + "kaushikjadhav01/online-food-ordering-web-app": [ + "cpe:2.3:a:online_food_ordering_web_app_project:online_food_ordering_web_app:*:*:*:*:*:*:*:*" + ], + "kava-labs/kava": [ + "cpe:2.3:a:kava:kava:*:*:*:*:*:*:*:*" + ], + "kazu-yamamoto/http2": [ + "cpe:2.3:a:kazu-yamamoto:http2:*:*:*:*:*:*:*:*" + ], + "kbase/metrics": [ + "cpe:2.3:a:kbase:metrics:*:*:*:*:*:*:*:*" + ], + "kbgsft/vuln-dext5editor": [ + "cpe:2.3:a:dext5:dext5:*:*:*:*:*:*:*:*" + ], + "kbgsft/vuln-dext5upload": [ + "cpe:2.3:a:dext5:dext5:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dext5:dext5upload:*:*:*:*:*:*:*:*" + ], + "kbnlresearch/digger": [ + "cpe:2.3:a:kb:digger:*:*:*:*:*:*:*:*" + ], + "kbnlresearch/multiner": [ + "cpe:2.3:a:kb:multiner:*:*:*:*:*:*:*:*" + ], + "kbrw/sweet_xml": [ + "cpe:2.3:a:kbrw:sweet_xml:*:*:*:*:*:*:*:*" + ], + "kdab/hotspot": [ + "cpe:2.3:a:kdab:hotspot:*:*:*:*:*:*:*:*" + ], + "kdave/btrfsmaintenance": [ + "cpe:2.3:a:btrfsmaintenance_project:btrfsmaintenance:*:*:*:*:*:*:*:*" + ], + "kde/amarok": [ + "cpe:2.3:a:kde:amarok:*:*:*:*:*:*:*:*" + ], + "kde/ark": [ + "cpe:2.3:a:kde:ark:*:*:*:*:*:*:*:*" + ], + "kde/discover": [ + "cpe:2.3:a:kde:discover:*:*:*:*:*:*:*:*" + ], + "kde/kauth": [ + "cpe:2.3:a:kde:kauth:*:*:*:*:*:*:*:*" + ], + "kde/kconfig": [ + "cpe:2.3:a:kde:kconfig:*:*:*:*:*:*:*:*" + ], + "kde/kde-cli-tools": [ + "cpe:2.3:a:kde:kde-cli-tools:*:*:*:*:*:*:*:*" + ], + "kde/kdeconnect-kde": [ + "cpe:2.3:a:kde:kdeconnect:*:*:*:*:*:*:*:*" + ], + "kde/kdelibs": [ + "cpe:2.3:a:kde:kdelibs:*:*:*:*:*:*:*:*" + ], + "kde/kio": [ + "cpe:2.3:a:kde:kio:*:*:*:*:*:*:*:*" + ], + "kde/kio-extras": [ + "cpe:2.3:a:kde:kio-extras:*:*:*:*:*:*:*:*" + ], + "kde/kmail": [ + "cpe:2.3:a:kde:kmail:*:*:*:*:*:*:*:*" + ], + "kde/konversation": [ + "cpe:2.3:a:konversation:konversation:*:*:*:*:*:*:*:*" + ], + "kde/ktexteditor": [ + "cpe:2.3:a:kde:ktexteditor:*:*:*:*:*:*:*:*" + ], + "kde/okular": [ + "cpe:2.3:a:kde:okular:*:*:*:*:*:*:*:*" + ], + "kde/partitionmanager": [ + "cpe:2.3:a:kde:partition_manager:*:*:*:*:*:*:*:*" + ], + "kde/plasma-workspace": [ + "cpe:2.3:a:kde:plasma-workspace:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kde:plasma:*:*:*:*:*:*:*:*" + ], + "kee-org/keepassrpc": [ + "cpe:2.3:a:kee:keepassrpc:*:*:*:*:*:*:*:*" + ], + "keepassxreboot/keepassxc": [ + "cpe:2.3:a:keepassxc:keepassxc:*:*:*:*:*:*:*:*" + ], + "keheying/onekeyadmin": [ + "cpe:2.3:a:onekeyadmin:onekeyadmin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:onekeyadmin_project:onekeyadmin:*:*:*:*:*:*:*:*" + ], + "kekingcn/kkfileview": [ + "cpe:2.3:a:keking:kkfileview:*:*:*:*:*:*:*:*" + ], + "kelektiv/node.bcrypt.js": [ + "cpe:2.3:a:node.bcrypt.js_project:node.bcrypt.js:*:*:*:*:*:node.js:*:*" + ], + "kellan/magpierss": [ + "cpe:2.3:a:magpierss_project:magpierss:*:*:*:*:*:*:*:*" + ], + "kellyselden/git-diff-apply": [ + "cpe:2.3:a:git-diff-apply_project:git-diff-apply:*:*:*:*:*:*:*:*" + ], + "kelvinmo/simplexrd": [ + "cpe:2.3:a:simplexrd_project:simplexrd:*:*:*:*:*:*:*:*" + ], + "ken678/yzncms": [ + "cpe:2.3:a:yzncms:yzncms:*:*:*:*:*:*:*:*" + ], + "kenhys/td-agent-builder": [ + "cpe:2.3:a:td-agent-builder_project:td-agent-builder:*:*:*:*:*:fluentd:*:*" + ], + "kennnyshiwa/kennnyshiwa-cogs": [ + "cpe:2.3:a:kennnyshiwa-cogs_project:kennnyshiwa-cogs:*:*:*:*:*:*:*:*" + ], + "kenny2github/kenny2automate": [ + "cpe:2.3:a:kenny2automate_project:kenny2automate:*:*:*:*:*:*:*:*" + ], + "kenny2github/report": [ + "cpe:2.3:a:report_project:report:*:*:*:*:*:mediawiki:*:*" + ], + "kenun99/cve-batdappboomx": [ + "cpe:2.3:a:b1:eosio_batdappboomx:*:*:*:*:*:*:*:*" + ], + "keplerproject/cgilua": [ + "cpe:2.3:a:keplerproject:cgilua:*:*:*:*:*:*:*:*" + ], + "kermitt2/pdf2xml": [ + "cpe:2.3:a:science-miner:pdf2xml:*:*:*:*:*:*:*:*" + ], + "kermitt2/pdfalto": [ + "cpe:2.3:a:pdfalto_project:pdfalto:*:*:*:*:*:*:*:*" + ], + "kernelslacker/trinity": [ + "cpe:2.3:a:trinity_project:trinity:*:*:*:*:*:*:*:*" + ], + "kerphi/phpfreechat": [ + "cpe:2.3:a:phpfreechat:phpfreechat:*:*:*:*:*:*:*:*" + ], + "ketutd/wayang-cms": [ + "cpe:2.3:a:wayang-cms_project:wayang-cms:*:*:*:*:*:*:*:*" + ], + "kevinboone/epub2txt2": [ + "cpe:2.3:a:epub2txt2_project:epub2txt2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:epub2txt_project:epub2txt:*:*:*:*:*:*:*:*" + ], + "kevinpapst/kimai2": [ + "cpe:2.3:a:kimai:kimai:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kimai:kimai_2:*:*:*:*:*:*:*:*" + ], + "kevinsawicki/http-request": [ + "cpe:2.3:a:http_request_project:http_request:*:*:*:*:*:cordova:*:*" + ], + "kevva/url-regex": [ + "cpe:2.3:a:url-regex_project:url-regex:*:*:*:*:*:*:*:*" + ], + "keybase/client": [ + "cpe:2.3:a:keybase:keybase:*:*:*:*:*:*:*:*", + "cpe:2.3:a:keybase:keybase:*:*:*:*:*:-:*:*", + "cpe:2.3:a:keybase:keybase:*:*:*:*:*:android:*:*", + "cpe:2.3:a:keybase:keybase:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:keybase:keybase:*:*:*:*:*:linux:*:*" + ], + "keycloak/keycloak": [ + "cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*" + ], + "keycloak/keycloak-nodejs-auth-utils": [ + "cpe:2.3:a:keycloak:keycloak-nodejs-auth-utils:*:*:*:*:*:*:*:*" + ], + "keycloak/keycloak-nodejs-connect": [ + "cpe:2.3:a:redhat:keycloak_node.js_adapter:*:*:*:*:*:*:*:*" + ], + "keycloak/keycloak-operator": [ + "cpe:2.3:a:redhat:keycloak_operator:*:*:*:*:community:*:*:*" + ], + "keylime/keylime": [ + "cpe:2.3:a:keylime:keylime:*:*:*:*:*:*:*:*" + ], + "keystonejs/keystone": [ + "cpe:2.3:a:keystonejs:keystone:*:*:*:*:*:node.js:*:*" + ], + "khaledhosny/ots": [ + "cpe:2.3:a:opentype_sanitiser_project:opentype_sanitiser:*:*:*:*:*:*:*:*" + ], + "khan/simple-markdown": [ + "cpe:2.3:a:khanacademy:simple-markdown:*:*:*:*:*:node.js:*:*" + ], + "khodakhah/nodcms": [ + "cpe:2.3:a:nodcms:nodcms:*:*:*:*:*:*:*:*" + ], + "khromov/wp-english-wp-admin": [ + "cpe:2.3:a:wp-english-wp-admin_project:wp-english-wp-admin:*:*:*:*:*:wordpress:*:*" + ], + "kiali/kiali": [ + "cpe:2.3:a:kiali:kiali:*:*:*:*:*:*:*:*" + ], + "kiduswb/minimati": [ + "cpe:2.3:a:kidus:minimati:*:*:*:*:*:*:*:*" + ], + "kiegroup/droolsjbpm-integration": [ + "cpe:2.3:a:redhat:kie-server:*:*:*:*:*:*:*:*" + ], + "kiegroup/jbpm-wb": [ + "cpe:2.3:a:redhat:jbpm:*:*:*:*:*:*:*:*" + ], + "kietna-hpt/cve": [ + "cpe:2.3:a:eyoucms:eyoucms:*:*:*:*:*:*:*:*" + ], + "kikulo/debugopen": [ + "cpe:2.3:a:aikcms:aikcms:*:*:*:*:*:*:*:*" + ], + "killme2008/aviatorscript": [ + "cpe:2.3:a:aviatorscript_project:aviatorscript:*:*:*:*:*:*:*:*" + ], + "kimai/kimai": [ + "cpe:2.3:a:kimai:kimai:*:*:*:*:*:*:*:*" + ], + "kinagacms/kinagacms": [ + "cpe:2.3:a:kinagacms_project:kinagacms:*:*:*:*:*:*:*:*" + ], + "kindsoft/kindeditor": [ + "cpe:2.3:a:kindsoft:kindeditor:*:*:*:*:*:*:*:*" + ], + "kirilkirkov/ecommerce-codeigniter-bootstrap": [ + "cpe:2.3:a:ecommerce-codeigniter-bootstrap_project:ecommerce-codeigniter-bootstrap:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ecommerce_codeigniter_bootstrap_project:ecommerce_codeigniter_bootstrap:*:*:*:*:*:*:*:*" + ], + "kirill2485/teknet": [ + "cpe:2.3:a:teknet_project:teknet:*:*:*:*:*:*:*:*" + ], + "kishan0725/hospital-management-system": [ + "cpe:2.3:a:hospital_management_system_project:hospital_management_system:*:*:*:*:*:*:*:*" + ], + "kitabisa/teler": [ + "cpe:2.3:a:teler_project:teler:*:*:*:*:*:*:*:*" + ], + "kitabisa/teler-waf": [ + "cpe:2.3:a:kitabisa:teler-waf:*:*:*:*:*:*:*:*" + ], + "kitesky/kitecms": [ + "cpe:2.3:a:kitesky:kitecms:*:*:*:*:*:*:*:*" + ], + "kitodo/kitodo-presentation": [ + "cpe:2.3:a:kitodo:kitodo.presentation:*:*:*:*:*:typo3:*:*" + ], + "kitsun3sec/exploits": [ + "cpe:2.3:a:ovidentia:ovidentia:*:*:*:*:*:*:*:*" + ], + "kittoframework/kitto": [ + "cpe:2.3:a:kitto_project:kitto:*:*:*:*:*:*:*:*" + ], + "kivikakk/comrak": [ + "cpe:2.3:a:comrak_project:comrak:*:*:*:*:*:rust:*:*" + ], + "kiwitcms/kiwi": [ + "cpe:2.3:a:kiwitcms:kiwi_tcms:*:*:*:*:*:*:*:*" + ], + "kiwix/libkiwix": [ + "cpe:2.3:a:kiwix:libkiwix:*:*:*:*:*:*:*:*" + ], + "kjur/jsrsasign": [ + "cpe:2.3:a:jsrsasign_project:jsrsasign:*:*:*:*:*:node.js:*:*" + ], + "kk98kk0/exploit": [ + "cpe:2.3:a:aitecms:aitecms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:phpshe:mall_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:seacms:seacms:*:*:*:*:*:*:*:*" + ], + "kkaempf/sane-backends": [ + "cpe:2.3:a:sane-backends_project:sane-backends:*:*:*:*:*:*:*:*" + ], + "kkokko/neoxplora": [ + "cpe:2.3:a:neoxplora_project:neoxplora:*:*:*:*:*:*:*:*" + ], + "kkos/oniguruma": [ + "cpe:2.3:a:oniguruma_project:oniguruma:*:*:*:*:*:*:*:*" + ], + "klaussilveira/gitlist": [ + "cpe:2.3:a:gitlist:gitlist:*:*:*:*:*:*:*:*" + ], + "kliqqi-cms/kliqqi-cms": [ + "cpe:2.3:a:kliqqi:kliqqi_cms:*:*:*:*:*:*:*:*" + ], + "kmackay/micro-ecc": [ + "cpe:2.3:a:micro-ecc_project:micro-ecc:*:*:*:*:*:*:*:*" + ], + "kmkz/exploit": [ + "cpe:2.3:a:publisure:publisure:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:wildfly:*:*:*:*:*:*:*:*", + "cpe:2.3:a:temenos:t24:*:*:*:*:*:*:*:*" + ], + "kn007/silk-v3-decoder": [ + "cpe:2.3:a:silk-v3-decoder_project:silk-v3-decoder:*:*:*:*:*:*:*:*" + ], + "knative/func": [ + "cpe:2.3:a:linuxfoundation:knative_func:*:*:*:*:*:*:*:*" + ], + "knative/serving": [ + "cpe:2.3:a:knative:serving:*:*:*:*:*:*:*:*" + ], + "kneecht/adminsystems": [ + "cpe:2.3:a:adminsystems_cms_project:adminsystems_cms:*:*:*:*:*:*:*:*" + ], + "knex/knex": [ + "cpe:2.3:a:knexjs:knex:*:*:*:*:*:node.js:*:*" + ], + "knik0/faad2": [ + "cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:faad2_project:faad2:*:*:*:*:*:*:*:*" + ], + "knockout/knockout": [ + "cpe:2.3:a:knockoutjs:knockout:*:*:*:*:*:*:*:*" + ], + "knolleary/pubsubclient": [ + "cpe:2.3:a:losant:arduino_mqtt_client:*:*:*:*:*:*:*:*" + ], + "knowagelabs/knowage-server": [ + "cpe:2.3:a:eng:knowage:*:*:*:*:*:*:*:*" + ], + "knowledgecode/date-and-time": [ + "cpe:2.3:a:date-and-time_project:date-and-time:*:*:*:*:*:node.js:*:*" + ], + "knplabs/snappy": [ + "cpe:2.3:a:knplabs:snappy:*:*:*:*:*:*:*:*" + ], + "ko-kn3t/cve-2020-25487": [ + "cpe:2.3:a:phpgurukul:zoo_management_system:*:*:*:*:*:*:*:*" + ], + "ko-kn3t/cve-2020-25515": [ + "cpe:2.3:a:simple_library_management_system_project:simple_library_management_system:*:*:*:*:*:*:*:*" + ], + "ko-kn3t/cve-2020-29156": [ + "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*" + ], + "koajs/cors": [ + "cpe:2.3:a:koajs:cross-origin_resource_sharing_for_koa:*:*:*:*:*:node.js:*:*" + ], + "koala-framework/koala-framework": [ + "cpe:2.3:a:koala-framework:koala_framework:*:*:*:*:*:*:*:*" + ], + "kobebeauty/php-contact-form": [ + "cpe:2.3:a:kobe-beauty:php-contact-form:*:*:*:*:*:*:*:*" + ], + "kobezzza/collection": [ + "cpe:2.3:a:collection.js_project:collection.js:*:*:*:*:*:node.js:*:*" + ], + "koel/koel": [ + "cpe:2.3:a:koel:koel:*:*:*:*:*:*:*:*" + ], + "koha-community/koha": [ + "cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*" + ], + "kohana/kohana": [ + "cpe:2.3:a:kohanaframework:kohana:*:*:*:*:*:*:*:*" + ], + "koharin/koharin2": [ + "cpe:2.3:a:docker:adminer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:docker:composer_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:docker:crux_linux_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:docker:elixir_alpine_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:docker:ghost_alpine_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:docker:haproxy_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:docker:memcached_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:docker:rabbitmq_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:docker:spiped_alpine_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:docker:storm_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:drupal:drupal_docker_images:*:*:*:*:*:*:*:*", + "cpe:2.3:a:express-gateway:express-gateway_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hashicorp:consul_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:influxdata:chronograf_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:influxdata:influxdb_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:influxdata:telegraf_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:konghq:kong_alpine_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:matomo:piwik_fpm-alpine_docker_image:*:*:*:*:*:*:*:*", + "cpe:2.3:a:plone:plone:*:*:*:*:alpine:*:*:*", + "cpe:2.3:a:sonarsource:sonarqube_docker_image:*:*:*:*:*:*:*:*" + ], + "kohgylw/kiftd": [ + "cpe:2.3:a:kiftd_project:kiftd:*:*:*:*:*:*:*:*" + ], + "kohler/gifsicle": [ + "cpe:2.3:a:lcdf:gifsicle:*:*:*:*:*:*:*:*" + ], + "kohler/hotcrp": [ + "cpe:2.3:a:hotcrp:hotcrp:*:*:*:*:*:*:*:*" + ], + "kohler/t1utils": [ + "cpe:2.3:a:t1utils_project:t1utils:*:*:*:*:*:*:*:*" + ], + "kohsuke/libpam4j": [ + "cpe:2.3:a:libpam4j_project:libpam4j:*:*:*:*:*:*:*:*" + ], + "kolide/fleet": [ + "cpe:2.3:a:kolide:fleet:*:*:*:*:*:*:*:*" + ], + "kolipass/metaiosdk": [ + "cpe:2.3:a:apple:metaio_sdk:*:*:*:*:*:android:*:*" + ], + "kolya5544/bearftp": [ + "cpe:2.3:a:iktm:bearftp:*:*:*:*:*:*:*:*" + ], + "komangsughosa/cve-id-not-yet": [ + "cpe:2.3:a:slims:senayan_library_management_system:*:*:*:*:*:*:*:*" + ], + "kong/docker-kong": [ + "cpe:2.3:a:konghq:docker-kong:*:*:*:*:*:kong:*:*" + ], + "kong/insomnia": [ + "cpe:2.3:a:konghq:insomnia:*:*:*:*:*:*:*:*" + ], + "kong/kong": [ + "cpe:2.3:a:konghq:kong:*:*:*:*:*:*:*:*", + "cpe:2.3:a:konghq:kong_gateway:*:*:*:*:enterprise:*:*:*" + ], + "kong/lua-multipart": [ + "cpe:2.3:a:konghq:multipart:*:*:*:*:*:lua:*:*" + ], + "kongxin520/empirecms": [ + "cpe:2.3:a:phome:empirecms:*:*:*:*:*:*:*:*" + ], + "konitter/gulp-styledocco": [ + "cpe:2.3:a:gulp-styledocco_project:gulp-styledocco:*:*:*:*:*:node.js:*:*" + ], + "konkerlabs/konker-platform": [ + "cpe:2.3:a:konker:konker_platform:*:*:*:*:*:*:*:*" + ], + "konloch/bytecode-viewer": [ + "cpe:2.3:a:bytecode_viewer_project:bytecode_viewer:*:*:*:*:*:*:*:*" + ], + "kontena/kontena": [ + "cpe:2.3:a:kontena:kontena:*:*:*:*:*:*:*:*" + ], + "konveyor/mig-controller": [ + "cpe:2.3:a:konveyor:mig-controller:*:*:*:*:*:*:*:*" + ], + "kooboo/cms": [ + "cpe:2.3:a:kooboo:kooboo_cms:*:*:*:*:*:*:*:*" + ], + "koral--/android-gif-drawable": [ + "cpe:2.3:a:android-gif-drawable_project:android-gif-drawable:*:*:*:*:*:*:*:*", + "cpe:2.3:a:libpl_droidsonroids_gif_project:libpl_droidsonroids_gif:*:*:*:*:*:*:*:*" + ], + "kornelski/jpeg-compressor": [ + "cpe:2.3:a:jpeg-compressor_project:jpeg_compressor:*:*:*:*:*:*:*:*" + ], + "kornelski/rust-rgb": [ + "cpe:2.3:a:rgb-rust_project:rgb-rust:*:*:*:*:*:*:*:*" + ], + "kornelski/rust-security-framework": [ + "cpe:2.3:a:security-framework_project:security-framework:*:*:*:*:*:*:*:*" + ], + "korobochkin/mark-user-as-spammer": [ + "cpe:2.3:a:mark_user_as_spammer_project:mark_user_as_spammer:*:*:*:*:*:wordpress:*:*" + ], + "koroket/redditonrails": [ + "cpe:2.3:a:reddit-on-rails_project:reddit-on-rails:*:*:*:*:*:ruby:*:*" + ], + "kotekan/kotekan": [ + "cpe:2.3:a:kotekan_project:kotekan:*:*:*:*:*:*:*:*" + ], + "kotti/kotti": [ + "cpe:2.3:a:kotti_project:kotti:*:*:*:*:*:*:*:*" + ], + "koush/scrypted": [ + "cpe:2.3:a:clockworkmod:scrypted:*:*:*:*:*:*:*:*" + ], + "kovidgoyal/calibre": [ + "cpe:2.3:a:calibre-ebook:calibre:*:*:*:*:*:*:*:*" + ], + "kovidgoyal/kitty": [ + "cpe:2.3:a:kitty_project:kitty:*:*:*:*:*:*:*:*" + ], + "kozea/cairosvg": [ + "cpe:2.3:a:courtbouillon:cairosvg:*:*:*:*:*:*:*:*" + ], + "kozea/radicale": [ + "cpe:2.3:a:radicale:radicale:*:*:*:*:*:*:*:*" + ], + "kphrx/pleroma": [ + "cpe:2.3:a:kpherox:pleroma:*:*:*:*:*:*:*:*" + ], + "kpn-ciso/cve-2019-9745": [ + "cpe:2.3:a:cloudcti:hip_integrator_recognition_configuration_tool:*:*:*:*:*:*:*:*" + ], + "krailorg/krail-jpa": [ + "cpe:2.3:a:krail-jpa_project:krail-jpa:*:*:*:*:*:*:*:*" + ], + "krallin/tini": [ + "cpe:2.3:a:tini_project:tini:*:*:*:*:*:*:*:*" + ], + "kravietz/pam_tacplus": [ + "cpe:2.3:a:pam_tacplus_project:pam_tacplus:*:*:*:*:*:*:*:*" + ], + "krayin/laravel-crm": [ + "cpe:2.3:a:webkul:krayin_crm:*:*:*:*:*:*:*:*" + ], + "krb5/krb5": [ + "cpe:2.3:a:mit:kerberos:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*" + ], + "krb5/krb5-appl": [ + "cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mit:krb5-appl:*:*:*:*:*:*:*:*", + "cpe:2.3:a:netkit_telnet_project:netkit_telnet:*:*:*:*:*:*:*:*" + ], + "kreait/firebase-php": [ + "cpe:2.3:a:firebase_admin_software_development_kit_project:firebase_admin_software_development_kit:*:*:*:*:*:php:*:*" + ], + "kripod/record-like-deep-assign": [ + "cpe:2.3:a:record-like-deep-assign_project:record-like-deep-assign:*:*:*:*:*:node.js:*:*" + ], + "kristarella/exifography": [ + "cpe:2.3:a:kristarella:exifography:*:*:*:*:*:wordpress:*:*" + ], + "kriszyp/json-schema": [ + "cpe:2.3:a:json-schema_project:json-schema:*:*:*:*:*:*:*:*" + ], + "kriszyp/msgpackr": [ + "cpe:2.3:a:kriszyp:msgpackr:*:*:*:*:*:node.js:*:*" + ], + "kromitgmbh/titra": [ + "cpe:2.3:a:kromit:titra:*:*:*:*:*:*:*:*" + ], + "ksbunk/dbhcms": [ + "cpe:2.3:a:dbhcms_project:dbhcms:*:*:*:*:*:*:*:*" + ], + "kspalaiologos/bzip3": [ + "cpe:2.3:a:bzip3_project:bzip3:*:*:*:*:*:*:*:*" + ], + "ktorio/ktor": [ + "cpe:2.3:a:jetbrains:ktor:*:*:*:*:*:*:*:*" + ], + "kube-reporting/hive": [ + "cpe:2.3:a:apache:hive:*:*:*:*:*:*:*:*" + ], + "kubeedge/kubeedge": [ + "cpe:2.3:a:linuxfoundation:kubeedge:*:*:*:*:*:*:*:*" + ], + "kubeflow/kubeflow": [ + "cpe:2.3:a:kubeflow:kubeflow:*:*:*:*:*:*:*:*" + ], + "kubeoperator/kubeoperator": [ + "cpe:2.3:a:fit2cloud:kubeoperator:*:*:*:*:*:*:*:*" + ], + "kubeoperator/kubepi": [ + "cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:*" + ], + "kubernetes-client/java": [ + "cpe:2.3:a:kubernetes:java:*:*:*:*:*:*:*:*" + ], + "kubernetes-csi/csi-proxy": [ + "cpe:2.3:a:kubernetes:csi_proxy:*:*:*:*:*:*:*:*" + ], + "kubernetes-csi/external-provisioner": [ + "cpe:2.3:a:kubernetes:external-provisioner:*:*:*:*:*:*:*:*" + ], + "kubernetes-csi/external-resizer": [ + "cpe:2.3:a:kubernetes:external-resizer:*:*:*:*:*:*:*:*" + ], + "kubernetes-csi/external-snapshotter": [ + "cpe:2.3:a:kubernetes:container_storage_interface_snapshotter:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kubernetes:external-snapshotter:*:*:*:*:*:*:*:*" + ], + "kubernetes-incubator/cri-o": [ + "cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*" + ], + "kubernetes-sigs/aws-efs-csi-driver": [ + "cpe:2.3:a:amazon:elastic_file_system_container_storage_interface_driver:*:*:*:*:*:go:*:*" + ], + "kubernetes-sigs/aws-iam-authenticator": [ + "cpe:2.3:a:kubernetes:aws-iam-authenticator:*:*:*:*:*:kubernetes:*:*" + ], + "kubernetes-sigs/secrets-store-csi-driver": [ + "cpe:2.3:a:google:secret_manager_provider_for_secret_store_csi_driver:*:*:*:*:*:kubernetes:*:*", + "cpe:2.3:a:hashicorp:vault_provider_for_secrets_store_csi_driver:*:*:*:*:*:kubernetes:*:*", + "cpe:2.3:a:kubernetes:secrets-store-csi-driver:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kubernetes:secrets_store_csi_driver:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:azure_key_vault_provider_for_secrets_store_csi_driver:*:*:*:*:*:kubernetes:*:*" + ], + "kubernetes/apiserver": [ + "cpe:2.3:a:kubernetes:apiserver:*:*:*:*:*:*:*:*" + ], + "kubernetes/ingress-nginx": [ + "cpe:2.3:a:kubernetes:ingress-nginx:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kubernetes:nginx_ingress_controller:*:*:*:*:*:*:*:*" + ], + "kubernetes/kops": [ + "cpe:2.3:a:kubernetes:operations:*:*:*:*:*:*:*:*" + ], + "kubernetes/kube-state-metrics": [ + "cpe:2.3:a:kubernetes:kube-state-metrics:*:*:*:*:*:*:*:*" + ], + "kubernetes/kubelet": [ + "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*" + ], + "kubernetes/kubernetes": [ + "cpe:2.3:a:kubernetes:apiserver:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kubernetes:csi_proxy:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:-:*:*", + "cpe:2.3:a:kubernetes:secrets-store-csi-driver:*:*:*:*:*:*:*:*" + ], + "kubernetes/minikube": [ + "cpe:2.3:a:kubernetes:minikube:*:*:*:*:*:*:*:*" + ], + "kubevela/kubevela": [ + "cpe:2.3:a:linuxfoundation:kubevela:*:*:*:*:*:*:*:*" + ], + "kubevirt/containerized-data-importer": [ + "cpe:2.3:a:kubevirt:containerized-data-importer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kubevirt:containerized_data_importer:*:*:*:*:*:*:*:*" + ], + "kubevirt/kubevirt": [ + "cpe:2.3:a:kubevirt:kubevirt:*:*:*:*:*:kubernetes:*:*" + ], + "kubozz/rukovoditel-3.2.1": [ + "cpe:2.3:a:rukovoditel:rukovoditel:*:*:*:*:*:*:*:*" + ], + "kucherenko/blamer": [ + "cpe:2.3:a:blamer_project:blamer:*:*:*:*:*:node.js:*:*" + ], + "kujirahand/konawiki2": [ + "cpe:2.3:a:kujirahand:konawiki2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kujirahand:konawiki:*:*:*:*:*:*:*:*" + ], + "kujirahand/konawiki3": [ + "cpe:2.3:a:kujirahand:konawiki:*:*:*:*:*:*:*:*" + ], + "kujirahand/nadesiko3": [ + "cpe:2.3:a:kujirahand:nadesiko3:*:*:*:*:*:*:*:*" + ], + "kumardeepak/hin-eng-preprocessing": [ + "cpe:2.3:a:hin-eng-preprocessing_project:hin-eng-preprocessing:*:*:*:*:*:*:*:*" + ], + "kumbiaphp/kumbiaphp": [ + "cpe:2.3:a:kumbiaphp:kumbiaphp:*:*:*:*:*:*:*:*" + ], + "kunena/kunena-forum": [ + "cpe:2.3:a:kunena:kunena:*:*:*:*:*:joomla\\!:*:*" + ], + "kunzisoft/keepassdx": [ + "cpe:2.3:a:keepassdx:keepass_dx:*:*:*:*:*:*:*:*" + ], + "kvz/locutus": [ + "cpe:2.3:a:locutus:locutus_php:*:*:*:*:*:*:*:*" + ], + "kylebebak/dronfelipe": [ + "cpe:2.3:a:dronfelipe_project:dronfelipe:*:*:*:*:*:*:*:*" + ], + "kylebrowning/apnswift": [ + "cpe:2.3:a:apnswift_project:apnswift:*:*:*:*:*:*:*:*" + ], + "kylefarris/clamscan": [ + "cpe:2.3:a:clamscan_project:clamscan:*:*:*:*:*:*:*:*" + ], + "kylephillips/wp-nested-pages": [ + "cpe:2.3:a:kylephillips:nested_pages:*:*:*:*:*:wordpress:*:*" + ], + "kyleross/windows-cpu": [ + "cpe:2.3:a:windows-cpu_project:windows-cpu:*:*:*:*:*:*:*:*" + ], + "kyma-project/kyma": [ + "cpe:2.3:a:kyma-project:kyma:*:*:*:*:*:*:*:*" + ], + "kyrie403/vuln": [ + "cpe:2.3:a:74cms:74cms:*:*:*:*:*:*:*:*" + ], + "kyubisation/angular-server-side-configuration": [ + "cpe:2.3:a:angular-server-side-configuration_project:angular-server-side-configuration:*:*:*:*:*:*:*:*" + ], + "kyuubl/school-register": [ + "cpe:2.3:a:school-register_project:school-register:*:*:*:*:*:*:*:*" + ], + "kyverno/kyverno": [ + "cpe:2.3:a:kyverno:kyverno:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nirmata:kyverno:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nirmata:kyverno:*:*:*:*:*:go:*:*" + ], + "kyz/libmspack": [ + "cpe:2.3:a:cabextract:libmspack:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kyzer:libmspack:*:*:*:*:*:*:*:*", + "cpe:2.3:a:libmspack_project:libmspack:*:*:*:*:*:*:*:*" + ], + "l00neyhacker/cve-2021-31703": [ + "cpe:2.3:a:frontiersoftware:ichris:*:*:*:*:*:*:*:*" + ], + "l00neyhacker/cve-2021-40650": [ + "cpe:2.3:a:softwareag:connx:*:*:*:*:*:*:*:*" + ], + "l00neyhacker/cve-2022-47717": [ + "cpe:2.3:a:lastyard:last_yard:*:*:*:*:*:*:*:*" + ], + "l00neyhacker/cve-2023-23128": [ + "cpe:2.3:a:connectwise:connectwise:*:*:*:*:*:*:*:*" + ], + "l33t-kr3w/push-dir": [ + "cpe:2.3:a:push-dir_project:push-dir:*:*:*:*:*:node.js:*:*" + ], + "labapart/gattlib": [ + "cpe:2.3:a:labapart:gattlib:*:*:*:*:*:*:*:*" + ], + "labd/wagtail-2fa": [ + "cpe:2.3:a:labdigital:wagtail-2fa:*:*:*:*:*:*:*:*" + ], + "labring/laf": [ + "cpe:2.3:a:laf:laf:*:*:*:*:*:*:*:*" + ], + "labstack/echo": [ + "cpe:2.3:a:labstack:echo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:labstack:echo:*:*:*:*:*:go:*:*" + ], + "lacer23/bug_report": [ + "cpe:2.3:a:health_center_patient_record_management_system_project:health_center_patient_record_management_system:*:*:*:*:*:*:*:*" + ], + "ladybirdweb/faveo-helpdesk": [ + "cpe:2.3:a:ladybirdweb:faveo_helpdesk:*:*:*:*:*:*:*:*" + ], + "lahirudanushka/school-management-system---php-mysql": [ + "cpe:2.3:a:school_management_system_project:school_management_system:*:*:*:*:*:*:*:*" + ], + "lajarajorge/cve-2017-1000475": [ + "cpe:2.3:a:freesshd:freesshd:*:*:*:*:*:*:*:*" + ], + "lambda-science/impatient": [ + "cpe:2.3:a:unistra:impatient:*:*:*:*:*:*:*:*" + ], + "lambdaisland/uri": [ + "cpe:2.3:a:gaiwan:uri:*:*:*:*:*:*:*:*" + ], + "lamby/ikiwiki": [ + "cpe:2.3:a:ikiwiki:ikiwiki:*:*:*:*:*:*:*:*" + ], + "lamby/trydiffoscope": [ + "cpe:2.3:a:reproducible_builds:diffoscope:*:*:*:*:*:*:*:*" + ], + "laminas/laminas-diactoros": [ + "cpe:2.3:a:getlaminas:laminas-diactoros:*:*:*:*:*:*:*:*" + ], + "laminas/laminas-form": [ + "cpe:2.3:a:getlaminas:laminas-form:*:*:*:*:*:*:*:*" + ], + "laminas/laminas-http": [ + "cpe:2.3:a:getlaminas:laminas-http:*:*:*:*:*:*:*:*" + ], + "landfillbaby/png2webp": [ + "cpe:2.3:a:png2webp_project:png2webp:*:*:*:*:*:*:*:*" + ], + "lane711/sonicjs": [ + "cpe:2.3:a:sonicjs:sonicjs:*:*:*:*:*:*:*:*" + ], + "lanfei-4/mingyuefusu": [ + "cpe:2.3:a:mingyuefusu_project:mingyuefusu:*:*:*:*:*:*:*:*" + ], + "langchain-ai/langchain": [ + "cpe:2.3:a:langchain:langchain:*:*:*:*:*:*:*:*" + ], + "langhsu/mblog": [ + "cpe:2.3:a:mblog_project:mblog:*:*:*:*:*:*:*:*" + ], + "lanyulei/ferry": [ + "cpe:2.3:a:ferry_project:ferry:*:*:*:*:*:*:*:*" + ], + "laoquanshi/heishou": [ + "cpe:2.3:a:coderd-repos:eva:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fhs-opensource:iparking:*:*:*:*:*:*:*:*" + ], + "laoquanshi/puppy": [ + "cpe:2.3:a:ssssssss:magic-api:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ssssssss:spider-flow:*:*:*:*:*:*:*:*" + ], + "lapce/lapce": [ + "cpe:2.3:a:lapce:lapce:*:*:*:*:*:*:*:*" + ], + "laracommerce/laracom": [ + "cpe:2.3:a:laracom:laracom:*:*:*:*:*:*:*:*" + ], + "laravel-backpack/crud": [ + "cpe:2.3:a:backpackforlaravel:backpack\\\\crud:*:*:*:*:*:*:*:*" + ], + "laravel/framework": [ + "cpe:2.3:a:laravel:framework:*:*:*:*:*:*:*:*", + "cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:*" + ], + "laravel/laravel": [ + "cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:*" + ], + "larsga/duke": [ + "cpe:2.3:a:larsga:duke:*:*:*:*:*:*:*:*" + ], + "lastfm/lastfm-desktop": [ + "cpe:2.3:a:last.fm:last.fm_desktop:*:*:*:*:*:macos:*:*" + ], + "latchset/jwcrypto": [ + "cpe:2.3:a:jwcrypto_project:jwcrypto:*:*:*:*:*:*:*:*" + ], + "latchset/kdcproxy": [ + "cpe:2.3:a:kdcproxy_project:kdcproxy:*:*:*:*:*:*:*:*" + ], + "latchset/mod_auth_mellon": [ + "cpe:2.3:a:uninett:mod_auth_mellon:*:*:*:*:*:*:*:*" + ], + "latchset/pkcs11-provider": [ + "cpe:2.3:a:latchset:pkcs11-provider:*:*:*:*:*:*:*:*" + ], + "latchset/tang": [ + "cpe:2.3:a:tang_project:tang:*:*:*:*:*:*:*:*" + ], + "latexdraw/latexdraw": [ + "cpe:2.3:a:latexdraw_project:latexdraw:*:*:*:*:*:*:*:*" + ], + "lathiat/avahi": [ + "cpe:2.3:a:avahi:avahi:*:*:*:*:*:*:*:*" + ], + "laurent22/joplin": [ + "cpe:2.3:a:joplin_project:joplin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:joplin_project:joplin:*:*:*:*:*:-:*:*", + "cpe:2.3:a:joplin_project:joplin:*:*:*:*:*:android:*:*", + "cpe:2.3:a:joplin_project:joplin:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:joplin_project:joplin:*:*:*:*:*:node.js:*:*" + ], + "laurenttreguier/vscode-rpm-spec": [ + "cpe:2.3:a:rpm_spec_project:rpm_spec:*:*:*:*:*:visual_studio_code:*:*" + ], + "lavalite/cms": [ + "cpe:2.3:a:lavalite:lavalite:*:*:*:*:*:*:*:*" + ], + "laverdet/isolated-vm": [ + "cpe:2.3:a:isolated-vm_project:isolated-vm:*:*:*:*:*:node.js:*:*" + ], + "layer5io/meshery": [ + "cpe:2.3:a:layer5:meshery:*:*:*:*:*:*:*:*" + ], + "lazyphp/pescms-team": [ + "cpe:2.3:a:pescms:pescms_team:*:*:*:*:*:*:*:*" + ], + "lcg-22266/bug_report": [ + "cpe:2.3:a:moosikay_project:moosikay:*:*:*:*:*:*:*:*" + ], + "lcobucci/jwt": [ + "cpe:2.3:a:jwt_project:jwt:*:*:*:*:*:*:*:*" + ], + "ldapaccountmanager/lam": [ + "cpe:2.3:a:ldap-account-manager:ldap_account_manager:*:*:*:*:*:*:*:*" + ], + "ldarren/quickjs": [ + "cpe:2.3:a:quickjs_project:quickjs:*:*:*:*:*:*:*:*" + ], + "ldenoue/pdftojson": [ + "cpe:2.3:a:pdftojson_project:pdftojson:*:*:*:*:*:*:*:*" + ], + "ldqk/masuit.tools": [ + "cpe:2.3:a:ldqk:masuit.tools:*:*:*:*:*:*:*:*" + ], + "leadscloud/empirecms": [ + "cpe:2.3:a:leadscloud:empirecms:*:*:*:*:*:*:*:*" + ], + "leafpub/leafpub": [ + "cpe:2.3:a:leafpub:leafpub:*:*:*:*:*:*:*:*" + ], + "leanote/desktop-app": [ + "cpe:2.3:a:leanote:desktop:*:*:*:*:*:*:*:*" + ], + "leanote/leanote": [ + "cpe:2.3:a:leanote:leanote:*:*:*:*:*:*:*:*" + ], + "leantime/leantime": [ + "cpe:2.3:a:leantime:leantime:*:*:*:*:*:*:*:*" + ], + "learninglocker/learninglocker": [ + "cpe:2.3:a:ht2labs:learning_locker:*:*:*:*:*:*:*:*" + ], + "learnmesomecodes/project3": [ + "cpe:2.3:a:address_book_project:address_book:*:*:*:*:*:*:*:*" + ], + "learnpress/learnpress": [ + "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*" + ], + "lebriton/ihatetobudget": [ + "cpe:2.3:a:lebriton:ihatetobudget:*:*:*:*:*:*:*:*" + ], + "lecram/gifdec": [ + "cpe:2.3:a:gifdec_project:gifdec:*:*:*:*:*:*:*:*" + ], + "ledger/ledger": [ + "cpe:2.3:a:ledger-cli:ledger:*:*:*:*:*:*:*:*" + ], + "ledgerhq/app-monero": [ + "cpe:2.3:a:ledger:monero:*:*:*:*:*:*:*:*" + ], + "ledgersmb/ledgersmb": [ + "cpe:2.3:a:ledgersmb:ledgersmb:*:*:*:*:*:*:*:*" + ], + "ledgersmb/pgobject-util-dbadmin": [ + "cpe:2.3:a:pgobject-util-dbadmin_project:pgobject-util-dbadmin:*:*:*:*:*:perl:*:*" + ], + "leesavide/abcm2ps": [ + "cpe:2.3:a:abcm2ps_project:abcm2ps:*:*:*:*:*:*:*:*" + ], + "leethomason/tinyxml2": [ + "cpe:2.3:a:tinyxml2_project:tinyxml2:*:*:*:*:*:*:*:*" + ], + "leeyangee/leeya_bug": [ + "cpe:2.3:a:abuquant:abupy:*:*:*:*:*:*:*:*" + ], + "lefcha/imapfilter": [ + "cpe:2.3:a:imapfilter_project:imapfilter:*:*:*:*:*:*:*:*" + ], + "legrandin/pycryptodome": [ + "cpe:2.3:a:pycryptodome:pycryptodome:*:*:*:*:*:python:*:*", + "cpe:2.3:a:pycryptodome:pycryptodomex:*:*:*:*:*:python:*:*" + ], + "leizongmin/tomato": [ + "cpe:2.3:a:ucdok:tomato:*:*:*:*:*:node.js:*:*" + ], + "lekensteyn/dmg2img": [ + "cpe:2.3:a:dmg2img_project:dmg2img:*:*:*:*:*:*:*:*" + ], + "lemire/simdcomp": [ + "cpe:2.3:a:simdcomp_project:simdcomp:*:*:*:*:*:*:*:*" + ], + "lemmynet/lemmy": [ + "cpe:2.3:a:join-lemmy:lemmy:*:*:*:*:*:rust:*:*" + ], + "lemonldapng/apache-session-browseable": [ + "cpe:2.3:a:lemonldap-ng:apache\\:\\:session\\:\\:browsable:*:*:*:*:*:perl:*:*" + ], + "lemonldapng/apache-session-ldap": [ + "cpe:2.3:a:lemonldap-ng:apache\\:\\:session\\:\\:ldap:*:*:*:*:*:perl:*:*" + ], + "lemonldapng/node-lemonldap-ng-handler": [ + "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\:ng_handler:*:*:*:*:*:node.js:*:*" + ], + "lems/jlems": [ + "cpe:2.3:a:neuroml:jlems:*:*:*:*:*:lems:*:*" + ], + "lenovo/antilles": [ + "cpe:2.3:a:lenovo:antilles:*:*:*:*:*:*:*:*" + ], + "lensapp/bored-agent": [ + "cpe:2.3:a:mirantis:bored-agent:*:*:*:*:*:*:*:*" + ], + "lensapp/lens": [ + "cpe:2.3:a:mirantis:lens:*:*:*:*:*:*:*:*" + ], + "leo-editor/leo-editor": [ + "cpe:2.3:a:leoeditor:leo:*:*:*:*:*:*:*:*" + ], + "leon-mbs/zstore": [ + "cpe:2.3:a:zippy:zstore:*:*:*:*:*:*:*:*" + ], + "leonidas-from-xiv/node-xml2js": [ + "cpe:2.3:a:xml2js_project:xml2js:*:*:*:*:*:*:*:*" + ], + "leonnnn/pyxtrlock": [ + "cpe:2.3:a:leon_weber:pyxtrlock:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pyxtrlock_project:pyxtrlock:*:*:*:*:*:*:*:*" + ], + "leozide/leocad": [ + "cpe:2.3:a:leocad:leocad:*:*:*:*:*:*:*:*" + ], + "lepture/mistune": [ + "cpe:2.3:a:mistune_project:mistune:*:*:*:*:*:*:*:*" + ], + "lerry903/ruoyi": [ + "cpe:2.3:a:ruoyi:ruoyi:*:*:*:*:*:*:*:*" + ], + "leslie1sme/laravelcms": [ + "cpe:2.3:a:laravelcms_project:laravelcms:*:*:*:*:*:*:*:*" + ], + "lessthanoptimal/boofcv": [ + "cpe:2.3:a:boofcv:boofcv:*:*:*:*:*:*:*:*" + ], + "lesterchan/wp-useronline": [ + "cpe:2.3:a:wp-useronline_project:wp-useronline:*:*:*:*:*:wordpress:*:*" + ], + "lestrrat-go/jwx": [ + "cpe:2.3:a:lestrrat-go:jwx:*:*:*:*:*:*:*:*" + ], + "lestrrat-go/jwx#readme": [ + "cpe:2.3:a:lestrrat-go:jwx:*:*:*:*:*:*:*:*" + ], + "letianyuan/my-cve-public-references": [ + "cpe:2.3:a:opensymphony:oscore:*:*:*:*:*:*:*:*" + ], + "lettre/lettre": [ + "cpe:2.3:a:lettre:lettre:*:*:*:*:*:rust:*:*" + ], + "lewdlime/abcm2ps": [ + "cpe:2.3:a:abcm2ps_project:abcm2ps:*:*:*:*:*:*:*:*" + ], + "lexborisov/myhtml": [ + "cpe:2.3:a:myhtml_project:myhtml:*:*:*:*:*:*:*:*" + ], + "lfittl/libpg_query": [ + "cpe:2.3:a:libpg_query_project:libpg_query:*:*:*:*:*:*:*:*" + ], + "lgommans/dro.pm": [ + "cpe:2.3:a:dro.pm_project:dro.pm:*:*:*:*:*:*:*:*" + ], + "lh3/bwa": [ + "cpe:2.3:a:burrow-wheeler_aligner_project:burrow-wheeler_aligner:*:*:*:*:*:*:*:*" + ], + "li-yu320/cms": [ + "cpe:2.3:a:jfinalcms_project:jfinalcms:*:*:*:*:*:*:*:*" + ], + "liamg/gitjacker": [ + "cpe:2.3:a:gitjacker_project:gitjacker:*:*:*:*:*:*:*:*" + ], + "liankee/so-cves": [ + "cpe:2.3:a:actionlauncher:action_launcher:*:*:*:*:*:android:*:*", + "cpe:2.3:a:amdroidapp:alarm_clock_for_heavy_sleepers:*:*:*:*:*:android:*:*", + "cpe:2.3:a:applika:call_blocker:*:*:*:*:*:android:*:*", + "cpe:2.3:a:bt21_x_bts_wallpaper_project:bt21_x_bts_wallpaper:*:*:*:*:*:android:*:*", + "cpe:2.3:a:egostudiogroup:superclean:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:glitter_unicorn_wallpaper_project:glitter_unicorn_wallpaper:*:*:*:*:*:android:*:*", + "cpe:2.3:a:mwm:edjing_mix:*:*:*:*:*:android:*:*", + "cpe:2.3:a:timmystudios:keyboard_themes:*:*:*:*:*:android:*:*", + "cpe:2.3:a:wavekeyboard:wave_animated_keyboard_emoji:*:*:*:*:*:android:*:*", + "cpe:2.3:a:whoapp:who:*:*:*:*:*:android:*:*" + ], + "liankee/soda": [ + "cpe:2.3:a:apusapps:launcher:*:*:*:*:*:*:*:*", + "cpe:2.3:a:egostudiogroup:super_clean:*:*:*:*:*:android:*:*", + "cpe:2.3:a:timmystudios:fast_typing_keyboard:*:*:*:*:*:android:*:*" + ], + "liballeg/allegro5": [ + "cpe:2.3:a:liballeg:allegro:*:*:*:*:*:*:*:*" + ], + "libarchive/libarchive": [ + "cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:*" + ], + "libass/libass": [ + "cpe:2.3:a:libass_project:libass:*:*:*:*:*:*:*:*" + ], + "libav/libav": [ + "cpe:2.3:a:libav:libav:*:*:*:*:*:*:*:*" + ], + "libbitcoin/libbitcoin-explorer": [ + "cpe:2.3:a:libbitcoin:libbitcoin_explorer:*:*:*:*:*:*:*:*" + ], + "libbpf/libbpf": [ + "cpe:2.3:a:libbpf_project:libbpf:*:*:*:*:*:*:*:*" + ], + "libevent/libevent": [ + "cpe:2.3:a:libevent_project:libevent:*:*:*:*:*:*:*:*" + ], + "libexif/exif": [ + "cpe:2.3:a:libexif_project:exif:*:*:*:*:*:*:*:*", + "cpe:2.3:a:libexif_project:libexif:*:*:*:*:*:*:*:*" + ], + "libexif/libexif": [ + "cpe:2.3:a:libexif_project:libexif:*:*:*:*:*:*:*:*" + ], + "libexpat/libexpat": [ + "cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*" + ], + "libfuse/libfuse": [ + "cpe:2.3:a:fuse_project:fuse:*:*:*:*:*:*:*:*", + "cpe:2.3:a:libfuse_project:libfuse:*:*:*:*:*:*:*:*" + ], + "libgd/libgd": [ + "cpe:2.3:a:libgd:libgd:*:*:*:*:*:*:*:*" + ], + "libgit2/libgit2": [ + "cpe:2.3:a:libgit2:libgit2:*:*:*:*:*:*:*:*" + ], + "libguestfs/hivex": [ + "cpe:2.3:a:redhat:hivex:*:*:*:*:*:*:*:*" + ], + "libguestfs/libguestfs": [ + "cpe:2.3:a:libguestfs:libguestfs:*:*:*:*:*:*:*:*" + ], + "libguestfs/libnbd": [ + "cpe:2.3:a:redhat:libnbd:*:*:*:*:*:*:*:*" + ], + "libical/libical": [ + "cpe:2.3:a:libical_project:libical:*:*:*:*:*:*:*:*" + ], + "libidn/libidn2": [ + "cpe:2.3:a:gnu:libidn2:*:*:*:*:*:*:*:*" + ], + "libimobiledevice/libideviceactivation": [ + "cpe:2.3:a:libimobiledevice:libideviceactivation:*:*:*:*:*:*:*:*" + ], + "libimobiledevice/libimobiledevice": [ + "cpe:2.3:a:libimobiledevice:libimobiledevice:*:*:*:*:*:*:*:*" + ], + "libimobiledevice/libirecovery": [ + "cpe:2.3:a:libimobiledevice:libirecovery:*:*:*:*:*:*:*:*" + ], + "libimobiledevice/libplist": [ + "cpe:2.3:a:libimobiledevice:libplist:*:*:*:*:*:*:*:*" + ], + "libimobiledevice/libusbmuxd": [ + "cpe:2.3:a:libimobiledevice:libusbmuxd:*:*:*:*:*:*:*:*" + ], + "libjpeg-turbo/libjpeg-turbo": [ + "cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:*:*:*:*:*:*:*:*" + ], + "libjxl/libjxl": [ + "cpe:2.3:a:libjxl_project:libjxl:*:*:*:*:*:*:*:*" + ], + "liblouis/liblouis": [ + "cpe:2.3:a:liblouis:liblouis:*:*:*:*:*:*:*:*" + ], + "libming/libming": [ + "cpe:2.3:a:libming:libming:*:*:*:*:*:*:*:*" + ], + "libofx/libofx": [ + "cpe:2.3:a:libofx_project:libofx:*:*:*:*:*:*:*:*" + ], + "libp2p/go-libp2p": [ + "cpe:2.3:a:libp2p:go-libp2p:*:*:*:*:*:go:*:*", + "cpe:2.3:a:protocol:libp2p:*:*:*:*:*:go:*:*" + ], + "libp2p/js-libp2p": [ + "cpe:2.3:a:protocol:libp2p:*:*:*:*:*:node.js:*:*" + ], + "libp2p/rust-libp2p": [ + "cpe:2.3:a:libp2p:libp2p:*:*:*:*:*:*:*:*", + "cpe:2.3:a:protocol:libp2p:*:*:*:*:*:rust:*:*" + ], + "libp2p/specs": [ + "cpe:2.3:a:protocol:gossipsub:*:*:*:*:*:*:*:*" + ], + "libproxy/libproxy": [ + "cpe:2.3:a:libproxy_project:libproxy:*:*:*:*:*:*:*:*" + ], + "libpwquality/libpwquality": [ + "cpe:2.3:a:libpwquality_project:libpwquality:*:*:*:*:*:*:*:*" + ], + "libra/libra": [ + "cpe:2.3:a:libra:libra_core:*:*:*:*:*:*:*:*" + ], + "libraw/libraw": [ + "cpe:2.3:a:libraw:libraw:*:*:*:*:*:*:*:*" + ], + "libraw/libraw-demosaic-pack-gpl2": [ + "cpe:2.3:a:libraw:libraw-demosaic-pack-gpl2:*:*:*:*:*:*:*:*" + ], + "librecad/libdxfrw": [ + "cpe:2.3:a:librecad:libdxfrw:*:*:*:*:*:*:*:*" + ], + "librecad/librecad": [ + "cpe:2.3:a:librecad:librecad:*:*:*:*:*:*:*:*" + ], + "libredwg/libredwg": [ + "cpe:2.3:a:gnu:libredwg:*:*:*:*:*:*:*:*" + ], + "libreform/libreform": [ + "cpe:2.3:a:wp_libre_form_project:wp_libre_form:*:*:*:*:*:wordpress:*:*" + ], + "librehealthio/lh-ehr": [ + "cpe:2.3:a:librehealth:librehealth_ehr:*:*:*:*:*:*:*:*" + ], + "librenms/librenms": [ + "cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:*" + ], + "libreoffice/core": [ + "cpe:2.3:a:librdf:raptor_rdf_syntax_library:*:*:*:*:*:*:*:*", + "cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*" + ], + "librephotos/librephotos": [ + "cpe:2.3:a:librephotos_project:librephotos:*:*:*:*:*:*:*:*" + ], + "libressl-portable/portable": [ + "cpe:2.3:a:openbsd:libressl:*:*:*:*:*:*:*:*" + ], + "libreswan/libreswan": [ + "cpe:2.3:a:libreswan:libreswan:*:*:*:*:*:*:*:*" + ], + "libretime/libretime": [ + "cpe:2.3:a:libretime:libretime_hv:*:*:*:*:*:*:*:*" + ], + "libretro/retroarch": [ + "cpe:2.3:a:libretro:retroarch:*:*:*:*:*:*:*:*" + ], + "libsdl-org/sdl": [ + "cpe:2.3:a:libsdl:simple_directmedia_layer:*:*:*:*:*:*:*:*" + ], + "libsdl-org/sdl_ttf": [ + "cpe:2.3:a:libsdl:sdl_ttf:*:*:*:*:*:*:*:*" + ], + "libsixel/libsixel": [ + "cpe:2.3:a:libsixel_project:libsixel:*:*:*:*:*:*:*:*" + ], + "libsndfile/libsndfile": [ + "cpe:2.3:a:libsndfile_project:libsndfile:*:*:*:*:*:*:*:*" + ], + "libssh2/libssh2": [ + "cpe:2.3:a:libssh2:libssh2:*:*:*:*:*:*:*:*" + ], + "libtom/libtomcrypt": [ + "cpe:2.3:a:libtom:libtomcrypt:*:*:*:*:*:*:*:*" + ], + "libtom/libtommath": [ + "cpe:2.3:a:libtom:libtommath:*:*:*:*:*:*:*:*" + ], + "libusb/libusb": [ + "cpe:2.3:a:libusb:libusb:*:*:*:*:*:*:*:*" + ], + "libuv/libuv": [ + "cpe:2.3:a:libuv:libuv:*:*:*:*:*:*:*:*", + "cpe:2.3:a:libuv_project:libuv:*:*:*:*:*:*:*:*" + ], + "libvips/libvips": [ + "cpe:2.3:a:libvips:libvips:*:*:*:*:*:*:*:*" + ], + "libvirt/libvirt": [ + "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*" + ], + "libvnc/libvncserver": [ + "cpe:2.3:a:libvnc_project:libvncserver:*:*:*:*:*:*:*:*", + "cpe:2.3:a:libvncserver_project:libvncserver:*:*:*:*:*:*:*:*" + ], + "libvnc/vncterm": [ + "cpe:2.3:a:vncterm_project:vncterm:*:*:*:*:*:*:*:*" + ], + "libvnc/x11vnc": [ + "cpe:2.3:a:x11vnc_project:x11vnc:*:*:*:*:*:*:*:*" + ], + "libwww-perl/http-daemon": [ + "cpe:2.3:a:http\\:\\:daemon_project:http\\:\\:daemon:*:*:*:*:*:*:*:*" + ], + "libwww-perl/lwp-protocol-https": [ + "cpe:2.3:a:lwp\\:\\:protocol\\:\\:https_project:lwp\\:\\:protocol\\:\\:https:*:*:*:*:*:*:*:*" + ], + "libxls/libxls": [ + "cpe:2.3:a:libxls_project:libxls:*:*:*:*:*:*:*:*" + ], + "libxmljs/libxmljs": [ + "cpe:2.3:a:libxmljs_project:libxmljs:*:*:*:*:*:node.js:*:*" + ], + "libyal/libesedb": [ + "cpe:2.3:a:libesedb_project:libesedb:*:*:*:*:*:*:*:*" + ], + "libyal/libevt": [ + "cpe:2.3:a:libevt_project:libevt:*:*:*:*:*:*:*:*" + ], + "libyal/libfsclfs": [ + "cpe:2.3:a:libfsclfs_project:libfsclfs:*:*:*:*:*:*:*:*" + ], + "libyal/libfsntfs": [ + "cpe:2.3:a:libfsntfs_project:libfsntfs:*:*:*:*:*:*:*:*" + ], + "libyal/libfwsi": [ + "cpe:2.3:a:libfwsi_project:libfwsi:*:*:*:*:*:*:*:*" + ], + "libyal/liblnk": [ + "cpe:2.3:a:liblnk_project:liblnk:*:*:*:*:*:*:*:*" + ], + "libyal/libpff": [ + "cpe:2.3:a:libpff_project:libpff:*:*:*:*:*:*:*:*" + ], + "lief-project/lief": [ + "cpe:2.3:a:lief-project:lief:*:*:*:*:*:*:*:*" + ], + "lierdakil/click-reminder": [ + "cpe:2.3:a:lierdakil:click-reminder:*:*:*:*:*:*:*:*" + ], + "lif-platforms/lif-auth-server": [ + "cpe:2.3:a:lifplatforms:lif_auth_server:*:*:*:*:*:*:*:*" + ], + "lifei6671/mindoc": [ + "cpe:2.3:a:iminho:mindoc:*:*:*:*:*:*:*:*" + ], + "liferay/liferay-portal": [ + "cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*", + "cpe:2.3:a:liferay:liferay_portal:*:*:*:*:community:*:*:*" + ], + "lifion/lifion-verify-deps": [ + "cpe:2.3:a:adp:lifion-verifiy-dependencies:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:adp:lifion-verify-dependencies:*:*:*:*:*:node.js:*:*" + ], + "liftkit/database": [ + "cpe:2.3:a:liftkit_database_library_project:liftkit_database_library:*:*:*:*:*:*:*:*" + ], + "liftoff/gateone": [ + "cpe:2.3:a:liftoffsoftware:gate_one:*:*:*:*:*:*:*:*", + "cpe:2.3:a:liftoffsoftware:gateone:*:*:*:*:*:*:*:*" + ], + "lightning-viz/lightning": [ + "cpe:2.3:a:lightning-viz:lightning:*:*:*:*:*:node.js:*:*" + ], + "lightningnetwork/lnd": [ + "cpe:2.3:a:lightning_network_daemon_project:lightning_network_daemon:*:*:*:*:*:*:*:*" + ], + "lightsaml/lightsaml": [ + "cpe:2.3:a:lightsaml:lightsaml:*:*:*:*:*:*:*:*" + ], + "lightsey/mod_suphp": [ + "cpe:2.3:a:suphp:suphp:*:*:*:*:*:*:*:*" + ], + "lighttpd/lighttpd1.4": [ + "cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*" + ], + "liimaorg/liima": [ + "cpe:2.3:a:puzzle:liima:*:*:*:*:*:*:*:*" + ], + "likeshop-github/likeshop": [ + "cpe:2.3:a:likeshop:likeshop:*:*:*:*:*:*:*:*" + ], + "lilypond/lilypond": [ + "cpe:2.3:a:lilypond:lilypond:*:*:*:*:*:*:*:*" + ], + "lima-vm/lima": [ + "cpe:2.3:a:linuxfoundation:lima:*:*:*:*:*:*:*:*" + ], + "limesurvey/limesurvey": [ + "cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:*" + ], + "linagora/hublin": [ + "cpe:2.3:a:linagora:hublin:*:*:*:*:*:*:*:*" + ], + "linagora/twake": [ + "cpe:2.3:a:linagora:twake:*:*:*:*:*:*:*:*" + ], + "linaro/lava-server": [ + "cpe:2.3:a:linaro:lava:*:*:*:*:*:*:*:*" + ], + "linbit/csync2": [ + "cpe:2.3:a:linbit:csync2:*:*:*:*:*:*:*:*" + ], + "linbreux/wikmd": [ + "cpe:2.3:a:wikmd_project:wikmd:*:*:*:*:*:*:*:*" + ], + "linchg/711cms": [ + "cpe:2.3:a:711cms:711cms:*:*:*:*:*:*:*:*" + ], + "line/apng-drawable": [ + "cpe:2.3:a:linecorp:apng-drawable:*:*:*:*:*:*:*:*" + ], + "line/armeria": [ + "cpe:2.3:a:linecorp:armeria:*:*:*:*:*:*:*:*" + ], + "line/centraldogma": [ + "cpe:2.3:a:central_dogma_project:central_dogma:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linecorp:central_dogma:*:*:*:*:*:*:*:*" + ], + "lingej/pnp4nagios": [ + "cpe:2.3:a:pnp4nagios:pnp4nagios:*:*:*:*:*:*:*:*" + ], + "lingochamp/filedownloader": [ + "cpe:2.3:a:liulishuo:filedownloader:*:*:*:*:*:*:*:*" + ], + "lingthio/flask-user": [ + "cpe:2.3:a:flask-user_project:flask-user:*:*:*:*:*:*:*:*" + ], + "lingyucoder/express-mock-middleware": [ + "cpe:2.3:a:express-mock-middleware_project:express-mock-middleware:*:*:*:*:*:*:*:*" + ], + "linhlhq/research": [ + "cpe:2.3:a:kmplayer:kmplayer:*:*:*:*:*:*:*:*" + ], + "linkedin/dustjs": [ + "cpe:2.3:a:linkedin:dustjs:*:*:*:*:*:*:*:*" + ], + "linkedin/oncall": [ + "cpe:2.3:a:linkedin:oncall:*:*:*:*:*:*:*:*" + ], + "linkerd/linkerd": [ + "cpe:2.3:a:linkerd:linkerd:*:*:*:*:-:kubernetes:*:*" + ], + "linkerd/linkerd2": [ + "cpe:2.3:a:linkerd:linkerd:*:*:*:*:edge:kubernetes:*:*", + "cpe:2.3:a:linkerd:linkerd:*:*:*:*:stable:kubernetes:*:*" + ], + "linkstackorg/linkstack": [ + "cpe:2.3:a:linkstack:linkstack:*:*:*:*:*:*:*:*" + ], + "linlinjava/litemall": [ + "cpe:2.3:a:litemall_project:litemall:*:*:*:*:*:*:*:*" + ], + "linotp/linotp": [ + "cpe:2.3:a:keyidentity:linotp:*:*:*:*:*:*:*:*" + ], + "linux-application-whitelisting/fapolicyd": [ + "cpe:2.3:a:fapolicyd_project:fapolicyd:*:*:*:*:*:*:*:*" + ], + "linux-audit/audit-userspace": [ + "cpe:2.3:a:audit-userspace_project:audit-userspace:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linux_audit_project:linux_audit:*:*:*:*:*:*:*:*" + ], + "linux-pam/linux-pam": [ + "cpe:2.3:a:linux-pam:linux-pam:*:*:*:*:*:*:*:*" + ], + "linux4sam/at91bootstrap": [ + "cpe:2.3:a:linux4sam:at91bootstrap:*:*:*:*:*:*:*:*" + ], + "linuxdeepin/deepin-clone": [ + "cpe:2.3:a:deepin:deepin_clone:*:*:*:*:*:*:*:*" + ], + "linuxdeepin/deepin-compressor": [ + "cpe:2.3:a:deepin:deepin-compressor:*:*:*:*:*:*:*:*" + ], + "linuxdeepin/developer-center": [ + "cpe:2.3:a:deepin:deepin_reader:*:*:*:*:*:*:*:*" + ], + "linuxmint/cinnamon": [ + "cpe:2.3:a:linuxmint:cinnamon:*:*:*:*:*:*:*:*" + ], + "linuxmint/mintinstall": [ + "cpe:2.3:a:linuxmint:mintinstall:*:*:*:*:*:linux_mint:*:*" + ], + "linuxmint/pix": [ + "cpe:2.3:a:linuxmint:pix:*:*:*:*:*:*:*:*" + ], + "linuxmint/warpinator": [ + "cpe:2.3:a:linuxmint:warpinator:*:*:*:*:*:*:*:*" + ], + "linuxserver/heimdall": [ + "cpe:2.3:a:linuxserver:heimdall_application_dashboard:*:*:*:*:*:*:*:*" + ], + "linzc21/bug-reports": [ + "cpe:2.3:a:jqlang:jq:*:*:*:*:*:*:*:*" + ], + "lionello/secp256k1-js": [ + "cpe:2.3:a:secp256k1-js_project:secp256k1-js:*:*:*:*:*:node.js:*:*" + ], + "liong007/feishu": [ + "cpe:2.3:a:feishu:feishu:*:*:*:*:*:*:*:*" + ], + "liong007/wondershare": [ + "cpe:2.3:a:wondershare:anireel:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wondershare:creative_centerr:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wondershare:democreator:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wondershare:dr.fone:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wondershare:edraw-max:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wondershare:edrawmind:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wondershare:filmora:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wondershare:mobiletrans:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wondershare:pdf_reader:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wondershare:pdfelement:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wondershare:recoverit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wondershare:repairit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wondershare:uniconverter:*:*:*:*:*:*:*:*" + ], + "liong007/zed-3": [ + "cpe:2.3:a:zed-3:voip_simplicity_asg:*:*:*:*:*:*:*:*" + ], + "lionsher-technologies/envira-gallery-lite": [ + "cpe:2.3:a:enviragallery:envira_gallery:*:*:*:*:lite:wordpress:*:*" + ], + "lipnitsk/libcue": [ + "cpe:2.3:a:lipnitsk:libcue:*:*:*:*:*:*:*:*" + ], + "liquibase/liquibase": [ + "cpe:2.3:a:liquibase:liquibase:*:*:*:*:*:*:*:*" + ], + "lirantal/daloradius": [ + "cpe:2.3:a:daloradius:daloradius:*:*:*:*:*:*:*:*" + ], + "lisa-lab/pylearn2": [ + "cpe:2.3:a:lisa-lab:pylearn2:*:*:*:*:*:*:*:*" + ], + "liske/needrestart": [ + "cpe:2.3:a:needrestart_project:needrestart:*:*:*:*:*:*:*:*" + ], + "lissy93/dashy": [ + "cpe:2.3:a:dashy:dashy:*:*:*:*:*:*:*:*" + ], + "litecart/litecart": [ + "cpe:2.3:a:litecart:litecart:*:*:*:*:*:*:*:*" + ], + "litecoin-project/litecoin": [ + "cpe:2.3:a:litecoin:litecoin:*:*:*:*:*:*:*:*" + ], + "litespeedtech/lsquic": [ + "cpe:2.3:a:litespeedtech:lsquic:*:*:*:*:*:*:*:*" + ], + "litespeedtech/openlitespeed": [ + "cpe:2.3:a:litespeedtech:openlitespeed:*:*:*:*:*:*:*:*" + ], + "lithonn/bug-report": [ + "cpe:2.3:a:tribalsystems:zenario:*:*:*:*:*:*:*:*" + ], + "litti/hm-print": [ + "cpe:2.3:a:hm-print_project:hm-print:*:*:*:*:*:*:*:*" + ], + "litti/scriptparser": [ + "cpe:2.3:a:scriptparser_project:scriptparser:*:*:*:*:*:*:*:*" + ], + "littlebigrefresh/bunkum": [ + "cpe:2.3:a:littlebigfresh:bunkum:*:*:*:*:*:*:*:*" + ], + "liu21st/onethink": [ + "cpe:2.3:a:onethink:onethink:*:*:*:*:*:*:*:*" + ], + "liu946/hitshop": [ + "cpe:2.3:a:hitshop_project:hitshop:*:*:*:*:*:*:*:*" + ], + "liufee/cms": [ + "cpe:2.3:a:feehi:feehi_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:feehi:feehicms:*:*:*:*:*:*:*:*" + ], + "liujie2017/jfinalcms": [ + "cpe:2.3:a:jfinalcms_project:jfinalcms:*:*:*:*:*:*:*:*" + ], + "liujunyang/keep-module-latest": [ + "cpe:2.3:a:keep-module-latest_project:keep-module-latest:*:*:*:*:*:node.js:*:*" + ], + "liuwoodscode/liuos": [ + "cpe:2.3:a:liuos_project:liuos:*:*:*:*:*:*:*:*" + ], + "liuwy-dlsdys/zhglxt": [ + "cpe:2.3:a:liuwy-dlsdys:zhglxt:*:*:*:*:*:*:*:*" + ], + "livebook-dev/livebook": [ + "cpe:2.3:a:livebook:livebook:*:*:*:*:*:*:*:*" + ], + "livecd-tools/livecd-tools": [ + "cpe:2.3:a:redhat:livecd-tools:*:*:*:*:*:*:*:*" + ], + "livehelperchat/livehelperchat": [ + "cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*" + ], + "livemirror/stlport": [ + "cpe:2.3:a:stlport_project:stlport:*:*:*:*:*:*:*:*" + ], + "lix-pm/haxeshim": [ + "cpe:2.3:a:haxeshim_project:haxeshim:*:*:*:*:*:node.js:*:*" + ], + "lixiang957/cve-2021-33959": [ + "cpe:2.3:a:plex:media_server:*:*:*:*:*:*:*:*" + ], + "lixin-wei/hznuoj": [ + "cpe:2.3:a:hznuoj_project:hznuoj:*:*:*:*:*:*:*:*" + ], + "liyansong2018/elfspirit": [ + "cpe:2.3:a:elfspirit_project:elfspirit:*:*:*:*:*:*:*:*" + ], + "lizhipay/faka": [ + "cpe:2.3:a:lizhifaka_project:lizhifaka:*:*:*:*:*:*:*:*" + ], + "ljharb/npm-lockfile": [ + "cpe:2.3:a:npm-lockfile_project:npm-lockfile:*:*:*:*:*:node.js:*:*" + ], + "ljharb/qs": [ + "cpe:2.3:a:qs_project:qs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:qs_project:qs:*:*:*:*:*:node.js:*:*" + ], + "lkiesow/python-feedgen": [ + "cpe:2.3:a:feedgen_project:feedgen:*:*:*:*:*:python:*:*" + ], + "lkmc2/springbootmovie": [ + "cpe:2.3:a:springbootmovie_project:springbootmovie:*:*:*:*:*:*:*:*" + ], + "lldpd/lldpd": [ + "cpe:2.3:a:lldpd_project:lldpd:*:*:*:*:*:*:*:*" + ], + "llk/scratch-svg-renderer": [ + "cpe:2.3:a:mit:scratch-svg-renderer:*:*:*:*:*:node.js:*:*" + ], + "llk/scratch-vm": [ + "cpe:2.3:a:mit:scratch-vm:*:*:*:*:*:*:*:*" + ], + "llnl/msr-safe": [ + "cpe:2.3:a:llnl:model_specific_registers-safe:*:*:*:*:*:*:*:*" + ], + "llogiq/compact_arena": [ + "cpe:2.3:a:compact_arena_project:compact_arena:*:*:*:*:*:*:*:*" + ], + "lloyd/yajl": [ + "cpe:2.3:a:yajl_project:yajl:*:*:*:*:*:*:*:*" + ], + "llvm/llvm-project": [ + "cpe:2.3:a:llvm:llvm:*:*:*:*:*:*:*:*" + ], + "lmp88959/ntsc-crt": [ + "cpe:2.3:a:ntsc-crt_project:ntsc-crt:*:*:*:*:*:*:*:*" + ], + "lmsgit/lms": [ + "cpe:2.3:a:lms:lms:*:*:*:*:*:*:*:*" + ], + "lmy1342554547/p2pproject": [ + "cpe:2.3:a:eloan_project:eloan:*:*:*:*:*:*:*:*" + ], + "loadedcommerce/loaded7": [ + "cpe:2.3:a:loadedcommerce:loaded7:*:*:*:*:*:*:*:*" + ], + "loadream/ayacms": [ + "cpe:2.3:a:ayacms_project:ayacms:*:*:*:*:*:*:*:*" + ], + "lobehub/lobe-chat": [ + "cpe:2.3:a:lobehub:lobe_chat:*:*:*:*:*:*:*:*" + ], + "localstack/localstack": [ + "cpe:2.3:a:localstack:localstack:*:*:*:*:*:*:*:*" + ], + "lock-upme/opms": [ + "cpe:2.3:a:opms_project:opms:*:*:*:*:*:*:*:*" + ], + "locka99/opcua": [ + "cpe:2.3:a:opcua_project:opcua:*:*:*:*:*:rust:*:*" + ], + "lockss/lockss-daemon": [ + "cpe:2.3:a:lockss:classic_lockss_daemon:*:*:*:*:*:*:*:*" + ], + "locutusjs/locutus": [ + "cpe:2.3:a:locutus:locutus:*:*:*:*:*:node.js:*:*" + ], + "lodash/lodash": [ + "cpe:2.3:a:lodash:lodash:*:*:*:*:*:node.js:*:*" + ], + "lodestone-security/cves": [ + "cpe:2.3:a:blaauwproducts:remote_kiln_control:*:*:*:*:*:*:*:*" + ], + "log4js-node/log4js-node": [ + "cpe:2.3:a:log4js_project:log4js:*:*:*:*:*:node.js:*:*" + ], + "login-securite/cve": [ + "cpe:2.3:a:store-opart:quote:*:*:*:*:*:prestashop:*:*" + ], + "logrotate/logrotate": [ + "cpe:2.3:a:logrotate_project:logrotate:*:*:*:*:*:*:*:*" + ], + "lohyt/privilege-escalation-in-online-jewelry-website": [ + "cpe:2.3:a:online_jewelry_shop_project:online_jewelry_shop:*:*:*:*:*:*:*:*" + ], + "loicmarechal/libmeshb": [ + "cpe:2.3:a:libmeshb_project:libmeshb:*:*:*:*:*:*:*:*" + ], + "loklak/loklak_server": [ + "cpe:2.3:a:loklak_project:loklak:*:*:*:*:*:*:*:*" + ], + "lolipop1234/xxd": [ + "cpe:2.3:a:myucms_project:myucms:*:*:*:*:*:*:*:*" + ], + "longmaoteamtf/audio_aligner_app": [ + "cpe:2.3:a:audio_aligner_app_project:audio_aligner_app:*:*:*:*:*:*:*:*" + ], + "longshorej/conqueue": [ + "cpe:2.3:a:conqueue_project:conqueue:*:*:*:*:*:rust:*:*" + ], + "longwayhomie/cve-2022-27434": [ + "cpe:2.3:a:unit4:teta:*:*:*:*:mobile:*:*:*" + ], + "loociprian/responsible-vulnerability-disclosure": [ + "cpe:2.3:a:seeddms:seeddms:*:*:*:*:*:*:*:*" + ], + "loomio/loomio": [ + "cpe:2.3:a:loomio:loomio:*:*:*:*:*:*:*:*" + ], + "loopbackio/loopback-connector-postgresql": [ + "cpe:2.3:a:linuxfoundation:loopback-connector-postgresql:*:*:*:*:*:node.js:*:*" + ], + "lora-net/loramac-node": [ + "cpe:2.3:a:semtech:loramac-node:*:*:*:*:*:*:*:*" + ], + "lorabasics/basicstation": [ + "cpe:2.3:a:semtech:lora_basics_station:*:*:*:*:*:*:*:*" + ], + "lostisland/faraday": [ + "cpe:2.3:a:faraday_project:faraday:*:*:*:*:*:*:*:*" + ], + "louiselalanne/cve-2023-49314": [ + "cpe:2.3:a:asana:desktop:*:*:*:*:*:*:*:*" + ], + "louiselalanne/cve-2024-23746": [ + "cpe:2.3:a:miro:miro:*:*:*:*:*:*:*:*" + ], + "louislam/dockge": [ + "cpe:2.3:a:dockge.kuma:dockge:*:*:*:*:*:*:*:*" + ], + "louislam/uptime-kuma": [ + "cpe:2.3:a:dockge.kuma:dockge:*:*:*:*:*:*:*:*", + "cpe:2.3:a:uptime-kuma_project:uptime-kuma:*:*:*:*:*:*:*:*", + "cpe:2.3:a:uptime.kuma:uptime_kuma:*:*:*:*:*:*:*:*", + "cpe:2.3:a:uptime_kuma_project:uptime_kuma:*:*:*:*:*:*:*:*" + ], + "louketo/louketo-proxy": [ + "cpe:2.3:a:redhat:louketo_proxy:*:*:*:*:*:*:*:*" + ], + "lovell/sharp": [ + "cpe:2.3:a:sharp_project:sharp:*:*:*:*:*:node.js:*:*" + ], + "lqinb/yfcmf": [ + "cpe:2.3:a:yfcmf:yfcmf:*:*:*:*:*:*:*:*" + ], + "lquixada/cross-fetch": [ + "cpe:2.3:a:cross-fetch_project:cross-fetch:*:*:*:*:*:node.js:*:*" + ], + "lrsjng/h5ai": [ + "cpe:2.3:a:h5ai_project:h5ai:*:*:*:*:*:*:*:*" + ], + "lrx0014/examsys": [ + "cpe:2.3:a:lrx0014:examsys:*:*:*:*:*:*:*:*" + ], + "ls1intum/ares": [ + "cpe:2.3:a:ls1intum:artemis_java_test_sandbox:*:*:*:*:*:*:*:*" + ], + "lsegal/yard": [ + "cpe:2.3:a:yardoc:yard:*:*:*:*:*:*:*:*" + ], + "lsh123/xmlsec": [ + "cpe:2.3:a:xmlsec_project:xmlsec:*:*:*:*:*:*:*:*" + ], + "ltb-project/self-service-password": [ + "cpe:2.3:a:ltb-project:self_service_password:*:*:*:*:*:*:*:*" + ], + "ltworf/weborf": [ + "cpe:2.3:a:weborf_project:weborf:*:*:*:*:*:*:*:*" + ], + "lua/lua": [ + "cpe:2.3:a:lua:lua:*:*:*:*:*:*:*:*" + ], + "luajit/luajit": [ + "cpe:2.3:a:luajit:luajit:*:*:*:*:*:*:*:*" + ], + "luca-regne/my-cves": [ + "cpe:2.3:a:virtuasoftware:cobranca:*:*:*:*:*:*:*:*" + ], + "lucas-clemente/quic-go": [ + "cpe:2.3:a:quic-go_project:quic-go:*:*:*:*:*:*:*:*" + ], + "luchua-bc/greenbrowser": [ + "cpe:2.3:a:greenbrowser_project:greenbrowser:*:*:*:*:*:*:*:*" + ], + "lucidcrew/pixie-cms": [ + "cpe:2.3:a:lucidcrew:pixie:*:*:*:*:*:*:*:*" + ], + "luckyshot/crmx": [ + "cpe:2.3:a:crmx_project:crmx:*:*:*:*:*:*:*:*" + ], + "lucvandonk/siemens-siemens-plm-software-teamcenter-reflected-cross-site-scripting-xss-vulnerability": [ + "cpe:2.3:a:siemens:teamcenter_product_lifecycle_management:*:*:*:*:*:*:*:*" + ], + "lucyparsons/openoversight": [ + "cpe:2.3:a:lucyparsonslabs:openoversight:*:*:*:*:*:*:*:*" + ], + "luelista/miniconf": [ + "cpe:2.3:a:miniconf_project:miniconf:*:*:*:*:*:*:*:*" + ], + "luelueking/beetl-3.15.0-vuln-poc": [ + "cpe:2.3:a:beetl_project:beetl:*:*:*:*:*:*:*:*" + ], + "luin/medis": [ + "cpe:2.3:a:getmedis:medis:*:*:*:*:*:*:*:*" + ], + "lukasavicus/windmill": [ + "cpe:2.3:a:windmill_project:windmill:*:*:*:*:*:*:*:*" + ], + "lukashinsch/spring-boot-actuator-logview": [ + "cpe:2.3:a:spring-boot-actuator-logview_project:spring-boot-actuator-logview:*:*:*:*:*:*:*:*" + ], + "lukaszstu/smartasset-cors-cve-2020-26527": [ + "cpe:2.3:a:damstratechnology:smart_asset:*:*:*:*:*:*:*:*" + ], + "luke-jr/bfgminer": [ + "cpe:2.3:a:bfgminer:bfgminer:*:*:*:*:*:*:*:*" + ], + "lukeed/dset": [ + "cpe:2.3:a:dset_project:dset:*:*:*:*:*:node.js:*:*" + ], + "lukeed/klona": [ + "cpe:2.3:a:klona_project:klona:*:*:*:*:*:node.js:*:*" + ], + "lukeed/tempura": [ + "cpe:2.3:a:tempura_project:tempura:*:*:*:*:*:*:*:*" + ], + "luoshaokai/cve": [ + "cpe:2.3:a:istrong:mountain_flood_disaster_prevention_monitoring_and_early_warning_system:*:*:*:*:*:*:*:*" + ], + "luracast/restler": [ + "cpe:2.3:a:luracast:restler:*:*:*:*:*:-:*:*" + ], + "luraproject/lura": [ + "cpe:2.3:a:luraproject:lura:*:*:*:*:*:*:*:*" + ], + "lurenjiasworld/wp-editor.md": [ + "cpe:2.3:a:wp_editor.md_project:wp_editor.md:*:*:*:*:*:wordpress:*:*" + ], + "luuthehienhbit/lfi-vulnerability-webport-cms-version-1.19.10.17121": [ + "cpe:2.3:a:webport_cms_project:webport_cms:*:*:*:*:*:*:*:*" + ], + "luvsn/odzoo": [ + "cpe:2.3:a:cloudroits:wesite_job_search:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cybrosys:website_blog_search:*:*:*:*:*:odoo:*:*", + "cpe:2.3:a:didotech:engineering_\\\u0026_lifecycle_management:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gmarczynski:dynamic_progress_bar:*:*:*:*:*:odoo:*:*" + ], + "lux-core/lux": [ + "cpe:2.3:a:luxcore:lux:*:*:*:*:*:*:*:*" + ], + "luxiaoxun/nettyrpc": [ + "cpe:2.3:a:luxiaoxun:nettyrpc:*:*:*:*:*:*:*:*" + ], + "luyadev/yii-helpers": [ + "cpe:2.3:a:luya:yii-helpers:*:*:*:*:*:*:*:*" + ], + "lvandeve/lodepng": [ + "cpe:2.3:a:lodev:lodepng:*:*:*:*:*:*:*:*" + ], + "lvu/rtf2html": [ + "cpe:2.3:a:rtf2html_project:rtf2html:*:*:*:*:*:*:*:*" + ], + "lwindolf/liferea": [ + "cpe:2.3:a:liferea_project:liferea:*:*:*:*:*:*:*:*" + ], + "lxc/lxc": [ + "cpe:2.3:a:linuxcontainers:lxc:*:*:*:*:*:*:*:*" + ], + "lxc/lxd": [ + "cpe:2.3:a:linuxcontainers:lxd:*:*:*:*:*:*:*:*" + ], + "lxw1844912514/yfcmf": [ + "cpe:2.3:a:yfcmf:yfcmf:*:*:*:*:*:*:*:*" + ], + "lycheeorg/lychee": [ + "cpe:2.3:a:lycheeorg:lychee:*:*:*:*:*:*:*:*" + ], + "lycheeorg/lychee-v3": [ + "cpe:2.3:a:lycheeorganisation:lychee-v3:*:*:*:*:*:*:*:*" + ], + "lylme/lylme_spage": [ + "cpe:2.3:a:lylme:lylme_spage:*:*:*:*:*:*:*:*" + ], + "lynndylanhurley/devise_token_auth": [ + "cpe:2.3:a:devise_token_auth_project:devise_token_auth:*:*:*:*:*:*:*:*" + ], + "lyubolp/barry-voice-assistant": [ + "cpe:2.3:a:barry_voice_assistant_project:barry_voice_assistant:*:*:*:*:*:*:*:*" + ], + "lz4/lz4": [ + "cpe:2.3:a:lz4_project:lz4:*:*:*:*:*:*:*:*" + ], + "lzlzh2016/craftedweb": [ + "cpe:2.3:a:craftedweb_project:craftedweb:*:*:*:*:*:*:*:*" + ], + "lzlzh2016/easymagazine": [ + "cpe:2.3:a:easymagazine_project:easymagazine:*:*:*:*:*:*:*:*" + ], + "lzlzh2016/maelostore": [ + "cpe:2.3:a:maelostore_project:maelostore:*:*:*:*:*:*:*:*" + ], + "m-a-org/magento-patches": [ + "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*" + ], + "m0rph-1/cve-2019-19383": [ + "cpe:2.3:a:freeftpd:freeftpd:*:*:*:*:*:*:*:*" + ], + "m0ver/bible-online": [ + "cpe:2.3:a:m0ver:bible-online:*:*:*:*:*:*:*:*" + ], + "m1k1o/blog": [ + "cpe:2.3:a:blog_project:blog:*:*:*:*:*:*:*:*" + ], + "m4b/bingrep": [ + "cpe:2.3:a:bingrep_project:bingrep:*:*:*:*:*:*:*:*" + ], + "m4dm0e/m4dm0e.github.io": [ + "cpe:2.3:a:incomcms_project:incomcms:*:*:*:*:*:*:*:*" + ], + "m4p0/geutebrueck_gcore_x64_rce_bo": [ + "cpe:2.3:a:geutebrueck:gcore:*:*:*:*:*:*:*:*" + ], + "m6w6/ext-http": [ + "cpe:2.3:a:php:ext-http:*:*:*:*:*:*:*:*" + ], + "maboehm/fallstudie": [ + "cpe:2.3:a:fallstudie_project:fallstudie:*:*:*:*:*:*:*:*" + ], + "macdonaldrobinson/flexdotnetcms": [ + "cpe:2.3:a:flexdotnetcms_project:flexdotnetcms:*:*:*:*:*:*:*:*" + ], + "macdownapp/macdown": [ + "cpe:2.3:a:macdown_project:macdown:*:*:*:*:*:*:*:*" + ], + "machercs/cve_evoh_contract": [ + "cpe:2.3:a:evohclaimable_project:evohclaimable:*:*:*:*:*:*:*:*" + ], + "machothemes/modula-lite": [ + "cpe:2.3:a:machothemes:modula_image_gallery:*:*:*:*:*:wordpress:*:*" + ], + "machothemes/strong-testimonials": [ + "cpe:2.3:a:machothemes:strong_testimonials:*:*:*:*:*:wordpress:*:*" + ], + "machyve/xhyve": [ + "cpe:2.3:a:xhyve_project:xhyve:*:*:*:*:*:*:*:*" + ], + "maciejhirsz/ordnung": [ + "cpe:2.3:a:ordnung_project:ordnung:*:*:*:*:*:rust:*:*" + ], + "macil/browserify-hmr": [ + "cpe:2.3:a:browserify-hot_module_replacement_project:browserify-hot_module_replacement:*:*:*:*:*:browserify:*:*" + ], + "mackron/miniaudio": [ + "cpe:2.3:a:miniaudio_project:miniaudio:*:*:*:*:*:*:*:*" + ], + "mackyle/xar": [ + "cpe:2.3:a:xar_project:xar:*:*:*:*:*:*:*:*" + ], + "macvim-dev/macvim": [ + "cpe:2.3:a:macvim:macvim:*:*:*:*:*:macos:*:*" + ], + "madebyhiro/codem-transcode": [ + "cpe:2.3:a:codem-transcode_project:codem-transcode:*:*:*:*:*:*:*:*" + ], + "madgicweb/buddystream": [ + "cpe:2.3:a:buddystream_project:buddystream:*:*:*:*:*:*:*:*" + ], + "madler/zlib": [ + "cpe:2.3:a:zlib:zlib:*:*:*:*:*:*:*:*" + ], + "madskristensen/miniblog": [ + "cpe:2.3:a:miniblog_project:miniblog:*:*:*:*:*:*:*:*" + ], + "madskristensen/miniblog.core": [ + "cpe:2.3:a:miniblog.core_project:miniblog.core:*:*:*:*:*:*:*:*" + ], + "maekitalo/cxxtools": [ + "cpe:2.3:a:tntnet:cxxtools:*:*:*:*:*:*:*:*" + ], + "mafintosh/dns-packet": [ + "cpe:2.3:a:dns-packet_project:dns-packet:*:*:*:*:*:node.js:*:*" + ], + "mafintosh/is-my-json-valid": [ + "cpe:2.3:a:is_my_json_valid_project:is_my_json_valid:*:*:*:*:*:node.js:*:*" + ], + "mafintosh/tar-fs": [ + "cpe:2.3:a:tar-fs_project:tar-fs:*:*:*:*:*:*:*:*" + ], + "mage-ai/mage-ai": [ + "cpe:2.3:a:mage:mage-ai:*:*:*:*:*:python:*:*" + ], + "magento/devdocs": [ + "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*" + ], + "magento/magento2": [ + "cpe:2.3:a:adobe:magento:*:*:*:*:open_source:*:*:*", + "cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:*:*:*", + "cpe:2.3:a:magento:magento2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", + "cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*" + ], + "magic-fe/translate-man": [ + "cpe:2.3:a:translate_man_project:translate_man:*:*:*:*:*:*:*:*" + ], + "magicblack/maccms10": [ + "cpe:2.3:a:maccms:maccms:*:*:*:*:*:*:*:*" + ], + "magicj3lly/appexploits": [ + "cpe:2.3:a:phonepe:phonepe:*:*:*:*:*:android:*:*" + ], + "magiclen/node-fast-string-search": [ + "cpe:2.3:a:fast_string_search_project:fast_string_search:*:*:*:*:*:node.js:*:*" + ], + "magicstack/asyncpg": [ + "cpe:2.3:a:magic:asyncpg:*:*:*:*:*:*:*:*" + ], + "magicwave18/vuldb": [ + "cpe:2.3:a:rockoa:rockoa:*:*:*:*:*:*:*:*" + ], + "magnussolution/magnusbilling7": [ + "cpe:2.3:a:magnussolution:magnusbilling:*:*:*:*:*:*:*:*" + ], + "maharaproject/mahara": [ + "cpe:2.3:a:mahara:mahara:*:*:*:*:*:*:*:*" + ], + "maharaproject/mahara-mobile": [ + "cpe:2.3:a:mahara:mahara_mobile:*:*:*:*:*:*:*:*" + ], + "maherazzouzi/cve-2022-37706-lpe-exploit": [ + "cpe:2.3:a:enlightenment:enlightenment:*:*:*:*:*:*:*:*" + ], + "mahlamusa/who-hit-the-page-hit-counter": [ + "cpe:2.3:a:mahlamusa:who_hit_the_page_hit_counter:*:*:*:*:*:wordpress:*:*" + ], + "maif/izanami": [ + "cpe:2.3:a:maif:izanami:*:*:*:*:*:*:*:*" + ], + "mailcleaner/mailcleaner": [ + "cpe:2.3:a:mailcleaner:mailcleaner:*:*:*:*:*:*:*:*" + ], + "mailcore/mailcore2": [ + "cpe:2.3:a:libmailcore:mailcore2:*:*:*:*:*:*:*:*" + ], + "mailcow/mailcow": [ + "cpe:2.3:a:mailcow:mailcow\\:_dockerized:*:*:*:*:*:*:*:*" + ], + "mailcow/mailcow-dockerized": [ + "cpe:2.3:a:mailcow:mailcow\\:_dockerized:*:*:*:*:*:*:*:*" + ], + "mailjet/prestashop-mailjet-plugin-apiv3": [ + "cpe:2.3:a:sinch:mailjet:*:*:*:*:*:prestashop:*:*" + ], + "mailpile/mailpile": [ + "cpe:2.3:a:mailpile:mailpile:*:*:*:*:*:*:*:*" + ], + "mailpoet/mailpoet": [ + "cpe:2.3:a:mailpoet:mailpoet:*:*:*:*:*:wordpress:*:*" + ], + "mailscanner/v4": [ + "cpe:2.3:a:mailscanner:mailscanner:*:*:*:*:*:*:*:*" + ], + "mailtrain-org/mailtrain": [ + "cpe:2.3:a:mailtrain:mailtrain:*:*:*:*:*:*:*:*" + ], + "mailu/mailu": [ + "cpe:2.3:a:mailu:mailu:*:*:*:*:*:*:*:*" + ], + "mailvelope/mailvelope": [ + "cpe:2.3:a:mailvelope:mailvelope:*:*:*:*:*:*:*:*" + ], + "maistra/istio-operator": [ + "cpe:2.3:a:istio-operator_project:istio-operator:*:*:*:*:*:*:*:*" + ], + "makedeb/mist": [ + "cpe:2.3:a:makedeb:mist:*:*:*:*:*:*:*:*" + ], + "makedeb/mprweb": [ + "cpe:2.3:a:makedeb:mprweb:*:*:*:*:*:*:*:*" + ], + "makeplane/plane": [ + "cpe:2.3:a:plane:plane:*:*:*:*:*:*:*:*" + ], + "malaterre/gdcm": [ + "cpe:2.3:a:grassroots_dicom_project:grassroots_dicom:*:*:*:*:*:*:*:*" + ], + "malerisch/omnivista-8770-unauth-rce": [ + "cpe:2.3:a:alcatel-lucent:omnivista_8770_network_management_system:*:*:*:*:*:*:*:*" + ], + "man-group/dtale": [ + "cpe:2.3:a:man:d-tale:*:*:*:*:*:*:*:*" + ], + "manageiq/awesome_spawn": [ + "cpe:2.3:a:manageiq:awesomespawn:*:*:*:*:*:*:*:*" + ], + "manageiq/kubeclient": [ + "cpe:2.3:a:redhat:kubeclient:*:*:*:*:*:ruby:*:*" + ], + "manageiq/manageiq": [ + "cpe:2.3:a:manageiq:manageiq:*:*:*:*:*:*:*:*" + ], + "manak/npm-programmatic": [ + "cpe:2.3:a:npm-programmatic_project:npm-programmatic:*:*:*:*:*:*:*:*" + ], + "mandelo/ssm_shiro_blog": [ + "cpe:2.3:a:mandelo:ssm_shiro_blog:*:*:*:*:*:*:*:*" + ], + "mandiant/vulnerability-disclosures": [ + "cpe:2.3:a:aenrich:a\\+hrd:*:*:*:*:*:*:*:*", + "cpe:2.3:a:asus:armoury_crate:*:*:*:*:*:*:*:*", + "cpe:2.3:a:atera:agent_package_availability:*:*:*:*:*:*:*:*", + "cpe:2.3:a:atera:atera:*:*:*:*:*:*:*:*", + "cpe:2.3:a:barracuda:network_access_client:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:blueplanet-works:appguard:*:*:*:*:enterprise:windows:*:*", + "cpe:2.3:a:flexera:revenera_installshield:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:freewillsolutions:smart_trade:*:*:*:*:*:*:*:*", + "cpe:2.3:a:n-able:take_control:*:*:*:*:*:*:*:*", + "cpe:2.3:a:objectplanet:opinio:*:*:*:*:*:*:*:*", + "cpe:2.3:a:qlik:nprinting_designer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:qlik:qlikview:*:*:*:*:*:*:*:.", + "cpe:2.3:a:rsa:archer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:splashtop:software_updater:*:*:*:*:*:*:*:*", + "cpe:2.3:a:splashtop:splashtop:*:*:*:*:business:*:*:*", + "cpe:2.3:a:splashtop:splashtop:*:*:*:*:personal:*:*:*" + ], + "mandoku/mdweb": [ + "cpe:2.3:a:mdweb_project:mdweb:*:*:*:*:*:*:*:*" + ], + "mandovinnie/lute-tab": [ + "cpe:2.3:a:lute-tab_project:lute-tab:*:*:*:*:*:*:*:*" + ], + "mangoraft/git": [ + "cpe:2.3:a:mangoraft:giting:*:*:*:*:*:node.js:*:*" + ], + "manikandan170890/php-form-builder-class": [ + "cpe:2.3:a:php-form-builder-class_project:php-form-builder-class:*:*:*:*:*:*:*:*" + ], + "mannyvergel/oils-js": [ + "cpe:2.3:a:oils-js_project:oils-js:*:*:*:*:*:node.js:*:*" + ], + "manolo/gwtupload": [ + "cpe:2.3:a:gwtupload_project:gwtupload:*:*:*:*:*:*:*:*" + ], + "mansuf/mangadex-downloader": [ + "cpe:2.3:a:mangadex-downloader_project:mangadex-downloader:*:*:*:*:*:*:*:*" + ], + "mantacode/safe-obj": [ + "cpe:2.3:a:manta:safe-obj:*:*:*:*:*:*:*:*" + ], + "mantisbt-plugins/linkedcustomfields": [ + "cpe:2.3:a:mantisbt:linked_custom_fields:*:*:*:*:*:mantisbt:*:*" + ], + "mantisbt-plugins/source-integration": [ + "cpe:2.3:a:mantisbt:source_integration:*:*:*:*:*:mantisbt:*:*" + ], + "mantisbt/mantisbt": [ + "cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:*" + ], + "manuelstofer/json-pointer": [ + "cpe:2.3:a:json-pointer_project:json-pointer:*:*:*:*:*:*:*:*" + ], + "manugarg/pacparser": [ + "cpe:2.3:a:pacparser_project:pacparser:*:*:*:*:*:*:*:*" + ], + "manydesigns/portofino": [ + "cpe:2.3:a:manydesigns:portofino:*:*:*:*:*:*:*:*" + ], + "map-os/mapos": [ + "cpe:2.3:a:mapos:map-os:*:*:*:*:*:*:*:*" + ], + "mapbox/mapbox-maps-android": [ + "cpe:2.3:a:mapbox:maps_software_development_kit:*:*:*:*:*:android:*:*" + ], + "mapbox/node-sqlite3": [ + "cpe:2.3:a:mapbox:npm-test-sqlite3-trunk:*:*:*:*:*:node.js:*:*" + ], + "mapfish/mapfish-print": [ + "cpe:2.3:a:mapfish:print:*:*:*:*:*:*:*:*" + ], + "mapoor/voteapp": [ + "cpe:2.3:a:voteapp_project:voteapp:*:*:*:*:*:*:*:*" + ], + "mapproxy/mapproxy": [ + "cpe:2.3:a:omniscale:mapproxy:*:*:*:*:*:*:*:*" + ], + "mapserver/mapserver": [ + "cpe:2.3:a:osgeo:mapserver:*:*:*:*:*:*:*:*" + ], + "maptiler/tileserver-gl": [ + "cpe:2.3:a:tileserver:tileservergl:*:*:*:*:*:*:*:*" + ], + "mar10/wsgidav": [ + "cpe:2.3:a:wsgidav_project:wsgidav:*:*:*:*:*:*:*:*" + ], + "marak/colors.js": [ + "cpe:2.3:a:colors.js_project:colors.js:*:*:*:*:*:*:*:*", + "cpe:2.3:a:colors.js_project:colors.js:*:*:*:*:*:node.js:*:*" + ], + "marc-q/libwav": [ + "cpe:2.3:a:libwav_project:libwav:*:*:*:*:*:*:*:*" + ], + "marcantondahmen/automad": [ + "cpe:2.3:a:automad:automad:*:*:*:*:*:*:*:*" + ], + "marcelodolza/izimodal": [ + "cpe:2.3:a:izimodal_project:izimodal:*:*:*:*:*:*:*:*" + ], + "marcelvanherk/conquest-dicom-server": [ + "cpe:2.3:a:conquest_dicom_server_project:conquest_dicom_server:*:*:*:*:*:*:*:*" + ], + "marcihm/yabasic": [ + "cpe:2.3:a:yabasic:yabasic:*:*:*:*:*:*:*:*" + ], + "marcobambini/gravity": [ + "cpe:2.3:a:creolabs:gravity:*:*:*:*:*:*:*:*" + ], + "marcomoa/gesior-aac": [ + "cpe:2.3:a:cipsoft:gesior-aac:*:*:*:*:*:*:*:*" + ], + "marcovntr/cve": [ + "cpe:2.3:a:liveaction:livesp:*:*:*:*:*:*:*:*" + ], + "mardiros/pyshop": [ + "cpe:2.3:a:guillaume_gauvrit:pyshop:*:*:*:*:*:*:*:*" + ], + "margox/braft-editor": [ + "cpe:2.3:a:margox:braft-editor:*:*:*:*:*:*:*:*" + ], + "mariadb-corporation/mariadb-connector-c": [ + "cpe:2.3:a:mariadb:connector\\/c:*:*:*:*:*:*:*:*" + ], + "mariadb-corporation/mariadb-connector-nodejs": [ + "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:node.js:*:*" + ], + "mariadb/server": [ + "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*" + ], + "marinaguimaraes/aci_escola": [ + "cpe:2.3:a:aci_escola_project:aci_escola:*:*:*:*:*:*:*:*" + ], + "mario-goulart/awful-salmonella-tar": [ + "cpe:2.3:a:awful-salmonella-tar_project:awful-salmonella-tar:*:*:*:*:*:*:*:*" + ], + "mariocasciaro/object-path": [ + "cpe:2.3:a:object-path_project:object-path:*:*:*:*:*:node.js:*:*" + ], + "markdown-it/markdown-it": [ + "cpe:2.3:a:markdown-it_project:markdown-it:*:*:*:*:*:*:*:*" + ], + "markedjs/marked": [ + "cpe:2.3:a:marked_project:marked:*:*:*:*:*:node.js:*:*" + ], + "marketplace/actions": [ + "cpe:2.3:a:tj-actions:verify-changed-files:*:*:*:*:*:github:*:*" + ], + "markevans/dragonfly": [ + "cpe:2.3:a:dragonfly_project:dragonfly:*:*:*:*:*:ruby:*:*" + ], + "marktext/marktext": [ + "cpe:2.3:a:marktext:marktext:*:*:*:*:*:*:*:*" + ], + "markuskobler/broccoli-closure-plugin": [ + "cpe:2.3:a:broccoli-closure_project:broccoli-closure:*:*:*:*:*:node.js:*:*" + ], + "markusmobius/biborb2014": [ + "cpe:2.3:a:markusmobius:biborb_2014:*:*:*:*:*:*:*:*" + ], + "marmelab/react-admin": [ + "cpe:2.3:a:marmelab:ra-ui-materialui:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:marmelab:react-admin:*:*:*:*:*:node.js:*:*" + ], + "marmelroy/zip": [ + "cpe:2.3:a:marmelroy:zip:*:*:*:*:*:*:*:*" + ], + "marsel-marsel/cve-2022-45770": [ + "cpe:2.3:a:adguard:adguard:*:*:*:*:*:windows:*:*" + ], + "marshmallow-code/marshmallow": [ + "cpe:2.3:a:marshmallow_project:marshmallow:*:*:*:*:*:*:*:*" + ], + "marshmallow-code/webargs": [ + "cpe:2.3:a:webargs_project:webargs:*:*:*:*:*:*:*:*" + ], + "martdevelopers-inc/iresturant": [ + "cpe:2.3:a:iresturant_project:iresturant:*:*:*:*:*:*:*:*" + ], + "martdevelopers-inc/kea-hotel-erp": [ + "cpe:2.3:a:kea-hotel-erp_project:kea-hotel-erp:*:*:*:*:*:*:*:*" + ], + "martdevelopers-inc/order_processing_mis": [ + "cpe:2.3:a:iorder_project:iorder:*:*:*:*:*:*:*:*" + ], + "martinfrancois/cve-2021-36460": [ + "cpe:2.3:a:veryfitpro_project:veryfitpro:*:*:*:*:*:android:*:*", + "cpe:2.3:a:veryfitpro_project:veryfitpro:*:*:*:*:*:iphone_os:*:*" + ], + "martinh/libconfuse": [ + "cpe:2.3:a:libconfuse_project:libconfuse:*:*:*:*:*:*:*:*" + ], + "martinjw/dbschemareader": [ + "cpe:2.3:a:databaseschemareader_project:dbschemareader:*:*:*:*:*:*:*:*" + ], + "martinkubecka/cve-references": [ + "cpe:2.3:a:grandcom:dynweb:*:*:*:*:*:*:*:*", + "cpe:2.3:a:resumes_management_and_job_application_website_application_project:resumes_management_and_job_application_website_application:*:*:*:*:*:*:*:*" + ], + "martinpitt/python-dbusmock": [ + "cpe:2.3:a:python-dbusmock_project:python-dbusmock:*:*:*:*:*:*:*:*" + ], + "martinzhou2015/srcms": [ + "cpe:2.3:a:srcms_project:srcms:*:*:*:*:*:*:*:*" + ], + "martinzhou2015/srcms-dev": [ + "cpe:2.3:a:oschina:srcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:srcms_project:srcms:*:*:*:*:*:*:*:*" + ], + "masacms/masacms": [ + "cpe:2.3:a:masacms:masacms:*:*:*:*:*:*:*:*" + ], + "mashpie/i18n-node": [ + "cpe:2.3:a:i18n_project:i18n:*:*:*:*:*:node.js:*:*" + ], + "mastercactapus/caddy-proxyprotocol": [ + "cpe:2.3:a:haproxy:proxyprotocol:*:*:*:*:*:caddy:*:*" + ], + "mastercactapus/proxyprotocol": [ + "cpe:2.3:a:haproxy:proxyprotocol:*:*:*:*:*:*:*:*" + ], + "masterminds/goutils": [ + "cpe:2.3:a:goutils_project:goutils:*:*:*:*:*:go:*:*" + ], + "mastodon/mastodon": [ + "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*" + ], + "mat-sz/lettersanitizer": [ + "cpe:2.3:a:lettersanitizer_project:lettersanitizer:*:*:*:*:*:node.js:*:*" + ], + "matanui159/replaysorcery": [ + "cpe:2.3:a:replaysorcery_project:replaysorcery:*:*:*:*:*:*:*:*" + ], + "mate-desktop/atril": [ + "cpe:2.3:a:mate-desktop:atril:*:*:*:*:*:*:*:*" + ], + "mate-desktop/engrampa": [ + "cpe:2.3:a:mate-desktop:engrampa:*:*:*:*:*:*:*:*" + ], + "mate-desktop/mate-screensaver": [ + "cpe:2.3:a:mate-desktop:mate-screensaver:*:*:*:*:*:*:*:*" + ], + "matestack/matestack-ui-core": [ + "cpe:2.3:a:matestack:ui-core:*:*:*:*:*:ruby:*:*" + ], + "math-geon/geon": [ + "cpe:2.3:a:geon_project:geon:*:*:*:*:*:*:*:*" + ], + "mathewsachin/captura": [ + "cpe:2.3:a:captura_project:captura:*:*:*:*:*:*:*:*" + ], + "mathjax/mathjax": [ + "cpe:2.3:a:mathjax:mathjax:*:*:*:*:*:*:*:*" + ], + "matjosephs/cves": [ + "cpe:2.3:a:franklin-electric:system_sentinel_anyware:*:*:*:*:*:*:*:*" + ], + "matklad/once_cell": [ + "cpe:2.3:a:once_cell_project:once_cell:*:*:*:*:*:*:*:*" + ], + "matomo-org/matomo": [ + "cpe:2.3:a:matomo:matomo:*:*:*:*:*:*:*:*" + ], + "matrix-org/dendrite": [ + "cpe:2.3:a:matrix:dendrite:*:*:*:*:*:*:*:*" + ], + "matrix-org/gomatrixserverlib": [ + "cpe:2.3:a:matrix:gomatrixserverlib:*:*:*:*:*:*:*:*" + ], + "matrix-org/matrix-appservice-bridge": [ + "cpe:2.3:a:matrix:matrix-appservice-bridge:*:*:*:*:*:node.js:*:*" + ], + "matrix-org/matrix-appservice-irc": [ + "cpe:2.3:a:matrix:matrix_irc_bridge:*:*:*:*:*:node.js:*:*" + ], + "matrix-org/matrix-hookshot": [ + "cpe:2.3:a:matrix:hookshot:*:*:*:*:*:*:*:*" + ], + "matrix-org/matrix-ios-sdk": [ + "cpe:2.3:a:matrix:software_development_kit:*:*:*:*:*:iphone_os:*:*" + ], + "matrix-org/matrix-js-sdk": [ + "cpe:2.3:a:matrix:javascript_sdk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:matrix:javascript_sdk:*:*:*:*:*:node.js:*:*" + ], + "matrix-org/matrix-react-sdk": [ + "cpe:2.3:a:matrix-react-sdk_project:matrix-react-sdk:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:matrix:react_sdk:*:*:*:*:*:node.js:*:*" + ], + "matrix-org/matrix-rust-sdk": [ + "cpe:2.3:a:matrix:matrix-rust-sdk:*:*:*:*:*:*:*:*" + ], + "matrix-org/sydent": [ + "cpe:2.3:a:matrix:sydent:*:*:*:*:*:*:*:*" + ], + "matrix-org/synapse": [ + "cpe:2.3:a:matrix:synapse:*:*:*:*:*:*:*:*" + ], + "matrixdevil/cve": [ + "cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:*:*:*:*:*:*:*:*" + ], + "matrixssl/matrixssl": [ + "cpe:2.3:a:matrixssl:matrixssl:*:*:*:*:*:*:*:*" + ], + "matroska-org/foundation-source": [ + "cpe:2.3:a:matroska:mkclean:*:*:*:*:*:*:*:*", + "cpe:2.3:a:matroska:mkvalidator:*:*:*:*:*:*:*:*" + ], + "matroska-org/libebml": [ + "cpe:2.3:a:matroska:libebml:*:*:*:*:*:*:*:*" + ], + "matroska-org/libmatroska": [ + "cpe:2.3:a:matroska:libmatroska:*:*:*:*:*:*:*:*" + ], + "matter-labs/era-compiler-vyper": [ + "cpe:2.3:a:matter-labs:zkvyper:*:*:*:*:*:*:*:*" + ], + "mattermost/desktop": [ + "cpe:2.3:a:mattermost:mattermost_desktop:*:*:*:*:*:*:*:*" + ], + "mattermost/focalboard": [ + "cpe:2.3:a:mattermost:focalboard:*:*:*:*:*:*:*:*" + ], + "mattermost/mattermost": [ + "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*" + ], + "mattermost/mattermost-mobile": [ + "cpe:2.3:a:mattermost:mattermost_mobile:*:*:*:*:*:*:*:*" + ], + "mattermost/mattermost-plugin-playbooks": [ + "cpe:2.3:a:mattermost:playbooks:*:*:*:*:*:*:*:*" + ], + "mattermost/mattermost-plugins": [ + "cpe:2.3:a:mattermost:mattermost_plugins:*:*:*:*:*:*:*:*" + ], + "mattermost/mattermost-server": [ + "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*" + ], + "matthias-wandel/jhead": [ + "cpe:2.3:a:jhead_project:jhead:*:*:*:*:*:*:*:*" + ], + "matthiaskramm/swftools": [ + "cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*" + ], + "matthiasmaes/cve-2020-27688": [ + "cpe:2.3:a:robware:rvtools:*:*:*:*:*:*:*:*" + ], + "mattiapazienti/fledrcms": [ + "cpe:2.3:a:fledrcms_project:fledrcms:*:*:*:*:*:*:*:*" + ], + "mattinsler/connie-lang": [ + "cpe:2.3:a:connie-lang_project:connie-lang:*:*:*:*:*:*:*:*" + ], + "mattkrick/sanitize-svg": [ + "cpe:2.3:a:sanitize-svg_project:sanitize-svg:*:*:*:*:*:node.js:*:*" + ], + "mattpolito/paratrooper-newrelic": [ + "cpe:2.3:a:paratrooper-newrelic_project:paratrooper-newrelic:*:*:-:*:-:ruby:*:*" + ], + "matyhtf/framework": [ + "cpe:2.3:a:swoole:swoole_php_framework:*:*:*:*:*:*:*:*" + ], + "mauriciosoares/ss15-this-is-sparta": [ + "cpe:2.3:a:pear_programming_project:pear_programming:*:*:*:*:*:*:*:*" + ], + "mautic/mautic": [ + "cpe:2.3:a:acquia:mautic:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mautic:mautic:*:*:*:*:*:*:*:*" + ], + "maverickfir/xinhuoa2.2.1": [ + "cpe:2.3:a:rockoa:xinhu:*:*:*:*:*:*:*:*" + ], + "mavlink/mavlink": [ + "cpe:2.3:a:dronecode:micro_air_vehicle_link:*:*:*:*:*:*:*:*" + ], + "maxieds/chameleonminilivedebugger": [ + "cpe:2.3:a:chameleon_mini_live_debugger_project:chameleon_mini_live_debugger:*:*:*:*:*:android:*:*" + ], + "maximus5/conemu": [ + "cpe:2.3:a:maximus5:conemu:*:*:*:*:*:*:*:*" + ], + "maxmind/libmaxminddb": [ + "cpe:2.3:a:maxmind:libmaxminddb:*:*:*:*:*:*:*:*" + ], + "maxsite/cms": [ + "cpe:2.3:a:max-3000:maxsite_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:maxsite:cms:*:*:*:*:*:*:*:*" + ], + "maxtortime/setupbox": [ + "cpe:2.3:a:setupbox_project:setupbox:*:*:*:*:*:*:*:*" + ], + "mayah/tinytoml": [ + "cpe:2.3:a:tinytoml_project:tinytoml:*:*:*:*:*:*:*:*" + ], + "mayankmetha/rucky": [ + "cpe:2.3:a:rucky_project:rucky:*:*:*:*:*:*:*:*" + ], + "mback2k/mh_httpbl": [ + "cpe:2.3:a:mh_httpbl_project:mh_httpbl:*:*:*:*:*:typo3:*:*" + ], + "mbadanoiu/cve-2023-49964": [ + "cpe:2.3:a:hyland:alfresco_content_services:*:*:*:*:community:*:*:*" + ], + "mbdavid/litedb": [ + "cpe:2.3:a:litedb:litedb:*:*:*:*:*:.net:*:*" + ], + "mbed-tls/mbedtls": [ + "cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:*" + ], + "mcepl/m2crypto": [ + "cpe:2.3:a:m2crypto_project:m2crypto:*:*:*:*:*:*:*:*" + ], + "mchehab/zbar": [ + "cpe:2.3:a:zbar_project:zbar:*:*:*:*:*:*:*:*" + ], + "mcholste/elsa": [ + "cpe:2.3:a:elsa_project:elsa:*:*:*:*:*:*:*:*" + ], + "mclab-hbrs/bbb-poc": [ + "cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*" + ], + "mcollina/aedes": [ + "cpe:2.3:a:aedes_project:aedes:*:*:*:*:*:*:*:*" + ], + "mcollina/mosca": [ + "cpe:2.3:a:mosca_project:mosca:*:*:*:*:*:node.js:*:*" + ], + "mcollina/msgpack5": [ + "cpe:2.3:a:msgpack5_project:msgpack5:*:*:*:*:*:node.js:*:*" + ], + "mdadams/jasper": [ + "cpe:2.3:a:jasper_project:jasper:*:*:*:*:*:*:*:*" + ], + "mdalamin-aol/ownhealthrecord": [ + "cpe:2.3:a:petrk94:ownhealthrecord:*:*:*:*:*:*:*:*" + ], + "mdbtools/mdbtools": [ + "cpe:2.3:a:mdbtools_project:mdbtools:*:*:*:*:*:*:*:*" + ], + "mde/ejs": [ + "cpe:2.3:a:ejs:ejs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ejs:ejs:*:*:*:*:*:node.js:*:*" + ], + "mde/utilities": [ + "cpe:2.3:a:utilities_project:utilities:*:*:*:*:*:node.js:*:*" + ], + "mdsimpson/contact-form-7-to-database-extension": [ + "cpe:2.3:a:contact-form-7-to-database-extension_project:contact-form-7-to-database-extension:*:*:*:*:*:*:*:*" + ], + "me-and/cygwin-git": [ + "cpe:2.3:a:cygwin:git:*:*:*:*:*:*:*:*" + ], + "mealie-recipes/mealie": [ + "cpe:2.3:a:mealie_project:mealie:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mealie_project:mealie:*:*:*:*:*:docker:*:*" + ], + "mechanicalsoup/mechanicalsoup": [ + "cpe:2.3:a:mechanicalsoup_project:mechanicalsoup:*:*:*:*:*:python:*:*" + ], + "mediaarea/mediainfo": [ + "cpe:2.3:a:mediaarea:mediainfo:*:*:*:*:*:*:*:*" + ], + "mediaarea/mediainfolib": [ + "cpe:2.3:a:mediaarea:mediainfo:*:*:*:*:*:*:*:*" + ], + "mediaarea/zenlib": [ + "cpe:2.3:a:mediaarea:zenlib:*:*:*:*:*:*:*:*" + ], + "mediabrowser/emby": [ + "cpe:2.3:a:emby:emby:*:*:*:*:*:*:*:*" + ], + "mediabrowser/emby.releases": [ + "cpe:2.3:a:emby:emby.releases:*:*:*:*:*:*:*:*" + ], + "medialize/uri.js": [ + "cpe:2.3:a:uri.js_project:uri.js:*:*:*:*:*:*:*:*", + "cpe:2.3:a:urijs_project:urijs:*:*:*:*:*:node.js:*:*" + ], + "meerstein/rbtm": [ + "cpe:2.3:a:robo-tom_project:robo-tom:*:*:*:*:*:*:*:*" + ], + "meetecho/janus-gateway": [ + "cpe:2.3:a:meetecho:janus:*:*:*:*:*:*:*:*" + ], + "megaease/easeprobe": [ + "cpe:2.3:a:megaease:easeprobe:*:*:*:*:*:*:*:*" + ], + "megamagnus/cve-2020-15956": [ + "cpe:2.3:a:acti:nvr:*:*:*:*:professional:*:*:*", + "cpe:2.3:a:acti:nvr:*:*:*:*:standard:*:*:*" + ], + "megamek/megamek": [ + "cpe:2.3:a:megamek:megamek:*:*:*:*:*:*:*:*" + ], + "megatkc/aerocms": [ + "cpe:2.3:a:aerocms_project:aerocms:*:*:*:*:*:*:*:*" + ], + "mehah/otclient": [ + "cpe:2.3:a:mehah:otclient:*:*:*:*:*:*:*:*" + ], + "meiko-s/baicloud-cms": [ + "cpe:2.3:a:baicloud-cms_project:baicloud-cms:*:*:*:*:*:*:*:*" + ], + "mej/eterm": [ + "cpe:2.3:a:eterm_project:eterm:*:*:*:*:*:*:*:*" + ], + "melisplatform/melis-asset-manager": [ + "cpe:2.3:a:melistechnology:melis-asset-manager:*:*:*:*:*:*:*:*" + ], + "melisplatform/melis-cms": [ + "cpe:2.3:a:melistechnology:meliscms:*:*:*:*:*:*:*:*" + ], + "mellium/xmpp": [ + "cpe:2.3:a:mellium:xmpp:*:*:*:*:*:*:*:*" + ], + "melnaron/mel-spintax": [ + "cpe:2.3:a:mel-spintax_project:mel-spintax:*:*:*:*:*:*:*:*" + ], + "membrane/soa-model": [ + "cpe:2.3:a:predic8:soa_model:*:*:*:*:*:*:*:*" + ], + "memcached/memcached": [ + "cpe:2.3:a:memcached:memcached:*:*:*:*:*:*:*:*" + ], + "memononen/nanosvg": [ + "cpe:2.3:a:nanosvg_project:nanosvg:*:*:*:*:*:*:*:*" + ], + "memorysafety/sudo-rs": [ + "cpe:2.3:a:memorysafety:sudo:*:*:*:*:*:rust:*:*" + ], + "mendersoftware/useradm": [ + "cpe:2.3:a:northern.tech:useradm:*:*:*:*:*:*:*:*" + ], + "mendsley/bsdiff": [ + "cpe:2.3:a:daemonology:bsdiff:*:*:*:*:*:*:*:*" + ], + "merbanan/rtl_433": [ + "cpe:2.3:a:rtl_433_project:rlt_433:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rtl_433_project:rtl_433:*:*:*:*:*:*:*:*" + ], + "mercurius-js/mercurius": [ + "cpe:2.3:a:mercurius_project:mercurius:*:*:*:*:*:node.js:*:*" + ], + "mermaid-js/mermaid": [ + "cpe:2.3:a:mermaid_project:mermaid:*:*:*:*:*:node.js:*:*" + ], + "meshery/meshery": [ + "cpe:2.3:a:layer5:meshery:*:*:*:*:*:*:*:*" + ], + "mesinkasir/bangresto": [ + "cpe:2.3:a:bangresto_project:bangresto:*:*:*:*:*:*:*:*" + ], + "mesosoi/silverwaregames-io-issue-tracker": [ + "cpe:2.3:a:silverwaregames:silverwaregames:*:*:*:*:*:*:*:*" + ], + "messi-q/cve-application": [ + "cpe:2.3:a:smartconrtactgames_project:smartconrtactgames:*:*:*:*:*:ethereum:*:*" + ], + "messi-q/smartconrtactgames": [ + "cpe:2.3:a:smartconrtactgames_project:smartconrtactgames:*:*:*:*:*:ethereum:*:*" + ], + "metabase/metabase": [ + "cpe:2.3:a:metabase:metabase:*:*:*:*:-:*:*:*", + "cpe:2.3:a:metabase:metabase:*:*:*:*:enterprise:*:*:*" + ], + "metabench/jsgui-lang-essentials": [ + "cpe:2.3:a:jsgui-lang-essentials_project:jsgui-lang-essentials:*:*:*:*:*:*:*:*" + ], + "metal3-io/baremetal-operator": [ + "cpe:2.3:a:linuxfoundation:baremetal_operator:*:*:*:*:*:*:*:*" + ], + "metal3-io/ironic-image": [ + "cpe:2.3:a:metal3:ironic-image:*:*:*:*:*:*:*:*" + ], + "metamask/metamask-extension": [ + "cpe:2.3:a:metamask:metamask:*:*:*:*:*:*:*:*" + ], + "metaredteam/external-disclosures": [ + "cpe:2.3:a:eternal_terminal_project:eternal_terminal:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ssziparchive_project:ssziparchive:*:*:*:*:*:*:*:*" + ], + "metarhia/metacalc": [ + "cpe:2.3:a:metarhia:metacalc:*:*:*:*:*:*:*:*" + ], + "metastor/vuls": [ + "cpe:2.3:a:zzzcms:zzzphp:*:*:*:*:*:*:*:*" + ], + "metersphere/metersphere": [ + "cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:*", + "cpe:2.3:a:metersphere:metersphere:*:*:*:*:lts:*:*:*" + ], + "mfncooper/mockery": [ + "cpe:2.3:a:mockery_project:mockery:*:*:*:*:*:node.js:*:*" + ], + "mfreiholz/if.svnadmin": [ + "cpe:2.3:a:if.svnadmin_project:if.svnadmin:*:*:*:*:*:*:*:*" + ], + "mfwitten/udev": [ + "cpe:2.3:a:udev_project:udev:*:*:*:*:*:*:*:*" + ], + "mgallegos/laravel-jqgrid": [ + "cpe:2.3:a:laravel_jqgrid_project:laravel_jqgrid:*:*:*:*:*:*:*:*" + ], + "mganss/htmlsanitizer": [ + "cpe:2.3:a:htmlsanitizer_project:htmlsanitizer:*:*:*:*:*:*:*:*" + ], + "mgp25/instagram-api": [ + "cpe:2.3:a:instagram-php-api_project:instagram-php-api:*:*:*:*:*:*:*:*" + ], + "mgsnova/feature": [ + "cpe:2.3:a:feature_project:feature:*:*:*:*:*:ruby:*:*" + ], + "mhammond/pywin32": [ + "cpe:2.3:a:pywin32_project:pywin32:*:*:*:*:*:*:*:*" + ], + "mher/flower": [ + "cpe:2.3:a:flower_project:flower:*:*:*:*:*:*:*:*" + ], + "mholt/archiver": [ + "cpe:2.3:a:archiver_project:archiver:*:*:*:*:*:*:*:*" + ], + "mholt/caddy": [ + "cpe:2.3:a:caddyserver:caddy:*:*:*:*:*:*:*:*" + ], + "mholt/papaparse": [ + "cpe:2.3:a:papaparse:papaparse:*:*:*:*:*:*:*:*" + ], + "mi2acle/forucmsvuln": [ + "cpe:2.3:a:foru_cms_project:foru_cms:*:*:*:*:*:*:*:*" + ], + "miansen/roothub": [ + "cpe:2.3:a:roothub:roothub:*:*:*:*:*:*:*:*" + ], + "micahflee/onionshare": [ + "cpe:2.3:a:onionshare:onionshare:*:*:*:*:*:*:*:*" + ], + "micahflee/torbrowser-launcher": [ + "cpe:2.3:a:tor_browser_launcher_project:tor_browser_launcher:*:*:*:*:*:*:*:*" + ], + "miccighel/pr-cwt": [ + "cpe:2.3:a:progetto-complementi_project:progetto-complementi:*:*:*:*:*:*:*:*" + ], + "michael-lazar/rtv": [ + "cpe:2.3:a:reddit_terminal_viewer_project:reddit_terminal_viewer:*:*:*:*:*:*:*:*" + ], + "michaelaquilina/zsh-autoswitch-virtualenv": [ + "cpe:2.3:a:autoswitch_python_virtualenv_project:autoswitch_python_virtualenv:*:*:*:*:*:*:*:*" + ], + "michaelforney/samurai": [ + "cpe:2.3:a:samurai_project:samurai:*:*:*:*:*:*:*:*" + ], + "michaelliao/jopenid": [ + "cpe:2.3:a:jopenid_project:jopenid:*:*:*:*:*:*:*:*" + ], + "michaelmure/git-bug": [ + "cpe:2.3:a:git-bug_project:git-bug:*:*:*:*:*:*:*:*" + ], + "michaelrsweet/codedoc": [ + "cpe:2.3:a:msweet:codedoc:*:*:*:*:*:*:*:*" + ], + "michaelrsweet/htmldoc": [ + "cpe:2.3:a:htmldoc_project:htmldoc:*:*:*:*:*:*:*:*" + ], + "michaelrsweet/mxml": [ + "cpe:2.3:a:mini-xml_project:mini-xml:*:*:*:*:*:*:*:*" + ], + "michaelrsweet/pdfio": [ + "cpe:2.3:a:pdfio_project:pdfio:*:*:*:*:*:*:*:*" + ], + "michaelryanmcneill/shibboleth": [ + "cpe:2.3:a:shibboleth_project:shibboleth:*:*:*:*:*:wordpress:*:*" + ], + "michaelschwarz/ajax.net-professional": [ + "cpe:2.3:a:michaelschwarz:ajax.net_professional:*:*:*:*:*:asp.net:*:*" + ], + "michaeluno/amazon-auto-links": [ + "cpe:2.3:a:michaeluno:auto_amazon_links:*:*:*:*:*:wordpress:*:*" + ], + "michielboland/mathopd": [ + "cpe:2.3:a:mathopd:mathopd:*:*:*:*:*:*:*:*" + ], + "mickem/nscp": [ + "cpe:2.3:a:nsclient:nsclient\\+\\+:*:*:*:*:*:*:*:*" + ], + "mickhansen/dottie.js": [ + "cpe:2.3:a:dottie_project:dottie:*:*:*:*:*:node.js:*:*" + ], + "microchiptech/cryptoauthlib": [ + "cpe:2.3:a:microchip:cryptoauthlib:*:*:*:*:*:*:*:*" + ], + "microcoinsource/microcoin-cpu-miner": [ + "cpe:2.3:a:cpuminer_project:cpuminer:*:*:*:*:*:*:*:*" + ], + "microcosm-cc/bluemonday": [ + "cpe:2.3:a:microco:bluemonday:*:*:*:*:*:*:*:*" + ], + "microlinkhq/metascraper": [ + "cpe:2.3:a:metascraper_project:metascraper:*:*:*:*:*:node.js:*:*" + ], + "micronaut-projects/micronaut-core": [ + "cpe:2.3:a:objectcomputing:micronaut:*:*:*:*:*:*:*:*" + ], + "micronaut-projects/micronaut-security": [ + "cpe:2.3:a:objectcomputing:micronaut_security:*:*:*:*:*:*:*:*" + ], + "micropyramid/django-crm": [ + "cpe:2.3:a:micropyramid:django_crm:*:*:*:*:*:*:*:*" + ], + "micropython/micropython": [ + "cpe:2.3:a:micropython:micropython:*:*:*:*:*:*:*:*" + ], + "microsoft/accessibility-insights-web": [ + "cpe:2.3:a:microsoft:accessibility_insights_for_web:*:*:*:*:*:*:*:*" + ], + "microsoft/adfswebcustomization": [ + "cpe:2.3:a:microsoft:web_customizations:*:*:*:*:*:active_directory_federation_services:*:*" + ], + "microsoft/applicationinspector": [ + "cpe:2.3:a:microsoft:applicationinspector:*:*:*:*:*:*:*:*" + ], + "microsoft/azure-pipelines-agent": [ + "cpe:2.3:a:microsoft:azure_pipelines_agent:*:*:*:*:*:*:*:*" + ], + "microsoft/azurestorageexplorer": [ + "cpe:2.3:a:microsoft:azure_storage_explorer:*:*:*:*:*:*:*:*" + ], + "microsoft/bond": [ + "cpe:2.3:a:microsoft:bond:*:*:*:*:*:*:*:*" + ], + "microsoft/botbuilder-dotnet": [ + "cpe:2.3:a:microsoft:bot_framework_software_development_kit:*:*:*:*:*:.net_framework:*:*" + ], + "microsoft/botbuilder-js": [ + "cpe:2.3:a:microsoft:bot_framework_software_development_kit:*:*:*:*:*:javascript:*:*" + ], + "microsoft/botbuilder-python": [ + "cpe:2.3:a:microsoft:bot_framework_software_development_kit:*:*:*:*:*:python:*:*" + ], + "microsoft/cbl-mariner": [ + "cpe:2.3:a:microsoft:cbl-mariner:*:*:*:*:*:*:arm64:*", + "cpe:2.3:a:microsoft:cbl-mariner:*:*:*:*:*:*:x64:*" + ], + "microsoft/chakracore": [ + "cpe:2.3:a:microsoft:chakra_javascript:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*" + ], + "microsoft/git-credential-manager-core": [ + "cpe:2.3:a:microsoft:git_credential_manager_core:*:*:*:*:*:windows:*:*" + ], + "microsoft/hcsshim": [ + "cpe:2.3:a:microsoft:windows_host_compute_service_shim:*:*:*:*:*:*:*:*" + ], + "microsoft/mediawiki-extensions": [ + "cpe:2.3:a:microsoft:pandocupload:*:*:*:*:*:mediawiki:*:*" + ], + "microsoft/nni": [ + "cpe:2.3:a:microsoft:neural_network_intelligence:*:*:*:*:*:*:*:*" + ], + "microsoft/omi": [ + "cpe:2.3:a:microsoft:open_management_infrastructure:*:*:*:*:*:*:*:*" + ], + "microsoft/onefuzz": [ + "cpe:2.3:a:microsoft:onefuzz:*:*:*:*:*:*:*:*" + ], + "microsoft/openenclave": [ + "cpe:2.3:a:microsoft:open_enclave_sdk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:open_enclave_software_development_kit:*:*:*:*:*:*:*:*" + ], + "microsoft/powertoys": [ + "cpe:2.3:a:microsoft:powertoys:*:*:*:*:*:*:*:*" + ], + "microsoft/project-rome": [ + "cpe:2.3:a:microsoft:project_rome:*:*:*:*:*:*:*:*" + ], + "microsoft/qlib": [ + "cpe:2.3:a:microsoft:qlib:*:*:*:*:*:*:*:*" + ], + "microsoft/reverse-proxy": [ + "cpe:2.3:a:microsoft:yet_another_reverse_proxy:*:*:*:*:*:*:*:*" + ], + "microsoft/service-fabric": [ + "cpe:2.3:a:microsoft:azure_service_fabric:*:*:*:*:*:ubuntu:*:*", + "cpe:2.3:a:microsoft:azure_service_fabric:*:*:*:*:*:windows:*:*" + ], + "microsoft/terminal": [ + "cpe:2.3:a:microsoft:terminal:*:*:*:*:*:*:*:*" + ], + "microsoft/typed-rest-client": [ + "cpe:2.3:a:microsoft:typed-rest-client:*:*:*:*:*:node.js:*:*" + ], + "microsoft/typescript": [ + "cpe:2.3:a:microsoft:typescript:*:*:*:*:*:*:*:*" + ], + "microsoft/vscode": [ + "cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:-:*:*" + ], + "microsoft/vscode-docs": [ + "cpe:2.3:a:microsoft:remote:*:*:*:*:*:visual_studio_code:*:*", + "cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:remote-ssh:*:*" + ], + "microsoft/vscode-jupyter": [ + "cpe:2.3:a:microsoft:jupyter:*:*:*:*:*:visual_studio_code:*:*" + ], + "microsoft/vscode-maven": [ + "cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:vscode-maven:*:*:*:*:*:*:*:*" + ], + "microsoft/vscode-pull-request-github": [ + "cpe:2.3:a:microsoft:vscode-pull-request-github:*:*:*:*:*:*:*:*" + ], + "microsoft/vscode-python": [ + "cpe:2.3:a:microsoft:python_extension:*:*:*:*:*:visual_studio_code:*:*", + "cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:python:*:*" + ], + "microsoft/workspace-tools": [ + "cpe:2.3:a:microsoft:workspace-tools:*:*:*:*:*:*:*:*" + ], + "microsoft/wsl2-linux-kernel": [ + "cpe:2.3:a:microsoft:windows_subsystem_for_linux:*:*:*:*:*:*:*:*" + ], + "microsoftgraph/msgraph-sdk-php": [ + "cpe:2.3:a:microsoft:graph:*:*:*:*:*:*:*:*" + ], + "microsoftgraph/msgraph-sdk-php-core": [ + "cpe:2.3:a:microsoft:graph:*:*:*:*:*:*:*:*" + ], + "microweber-dev/whmcs_plugin": [ + "cpe:2.3:a:microweber:whmcs:*:*:*:*:*:*:*:*" + ], + "microweber/microweber": [ + "cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*" + ], + "micwallace/wallacepos": [ + "cpe:2.3:a:wallaceit:wallacepos:*:*:*:*:*:*:*:*" + ], + "miczflor/rpi-jukebox-rfid": [ + "cpe:2.3:a:sourcefabric:phoniebox:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sourcefabric:rpi-jukebox-rfid:*:*:*:*:*:*:*:*" + ], + "midgardproject/midgard-core": [ + "cpe:2.3:a:midgard-project:midgard2:*:*:*:*:*:*:*:*" + ], + "midnightbsd/src": [ + "cpe:2.3:a:midnightbsd:midnightbsd:*:*:*:*:*:*:*:*" + ], + "midnightcommander/mc": [ + "cpe:2.3:a:midnight-commander:midnight_commander:*:*:*:*:*:*:*:*" + ], + "miekg/dns": [ + "cpe:2.3:a:dns_library_project:dns_library:*:*:*:*:*:*:*:*", + "cpe:2.3:a:miekg-dns_prject:miekg-dns:*:*:*:*:*:*:*:*", + "cpe:2.3:a:miekg-dns_project:miekg-dns:*:*:*:*:*:*:*:*" + ], + "miesvanderlippe/meol1": [ + "cpe:2.3:a:meol1_project:meol1:*:*:*:*:*:*:*:*" + ], + "mightypirates/opencomputers": [ + "cpe:2.3:a:opencomputers:opencomputers:*:*:*:*:*:minecraft:*:*" + ], + "migueldeicaza/swiftterm": [ + "cpe:2.3:a:swiftterm_project:swiftterm:*:*:*:*:*:*:*:*" + ], + "miguelgrinberg/python-engineio": [ + "cpe:2.3:a:python-engineio_project:python-engineio:*:*:*:*:*:*:*:*" + ], + "migueltarga/cve-2020-9380": [ + "cpe:2.3:a:whmcssmarters:web_tv_player:*:*:*:*:*:*:*:*" + ], + "mikaelbr/mversion": [ + "cpe:2.3:a:mversion_project:mversion:*:*:*:*:*:*:*:*" + ], + "mikaelbr/node-notifier": [ + "cpe:2.3:a:node-notifier_project:node-notifier:*:*:*:*:*:node.js:*:*" + ], + "mikebharris/simple_php_link_shortener": [ + "cpe:2.3:a:mikebharris:simple_php_link_shortener:*:*:*:*:*:*:*:*" + ], + "mikebrady/nqptp": [ + "cpe:2.3:a:mikebrady:not_quite_ptp:*:*:*:*:*:*:*:*" + ], + "mikeccltt/automotive": [ + "cpe:2.3:a:automotive_shop_management_system_project:automotive_shop_management_system:*:*:*:*:*:*:*:*" + ], + "mikeccltt/badminton-center-management-system": [ + "cpe:2.3:a:badminton_center_management_system_project:badminton_center_management_system:*:*:*:*:*:*:*:*" + ], + "mikeccltt/bug_report_cve": [ + "cpe:2.3:a:room_rent_portal_site_project:room_rent_portal_site:*:*:*:*:*:*:*:*" + ], + "mikeerickson/cd-messenger": [ + "cpe:2.3:a:cd-messenger_project:cd-messenger:*:*:*:*:*:node.js:*:*" + ], + "mikehaertl/php-shellcommand": [ + "cpe:2.3:a:php-shellcommand_project:php-shellcommand:*:*:*:*:*:*:*:*" + ], + "mikeisastar/counter-strike-arbitrary-file-read": [ + "cpe:2.3:a:valvesoftware:counter-strike:*:*:*:*:*:*:*:*" + ], + "mikeisastar/ds-wireless-communication-remote-code-execution": [ + "cpe:2.3:a:nintendo:ds_wireless_communication:*:*:*:*:*:*:*:*" + ], + "mikeisastar/mario-kart-wii-remote-code-execution": [ + "cpe:2.3:a:nintendo:mario_kart_wii:*:*:*:*:*:*:*:*" + ], + "mikeizbicki/gitlearn": [ + "cpe:2.3:a:gitlearn_project:gitlearn:*:*:*:*:*:*:*:*" + ], + "mikel/mail": [ + "cpe:2.3:a:mail_project:mail:*:*:*:*:*:ruby:*:*" + ], + "mikelbring/tinyissue": [ + "cpe:2.3:a:tiny_issue_project:tiny_issue:*:*:*:*:*:*:*:*" + ], + "milkytracker/milkytracker": [ + "cpe:2.3:a:milkytracker_project:milkytracker:*:*:*:*:*:*:*:*" + ], + "millert/sudo": [ + "cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*" + ], + "millken/doyocms": [ + "cpe:2.3:a:doyocms_project:doyocms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wdoyo:doyocms:*:*:*:*:*:*:*:*" + ], + "miltonio/milton2": [ + "cpe:2.3:a:milton:milton:*:*:*:*:*:*:*:*" + ], + "mimblewimble/grin": [ + "cpe:2.3:a:grin:grin:*:*:*:*:*:*:*:*" + ], + "minbrowser/min": [ + "cpe:2.3:a:minbrowser:min:*:*:*:*:*:*:*:*" + ], + "mind04/mod-ruid2": [ + "cpe:2.3:a:mod_ruid2_project:mod_ruid2:*:*:*:*:*:apache:*:*" + ], + "mindoc-org/mindoc": [ + "cpe:2.3:a:iminho:mindoc:*:*:*:*:*:*:*:*" + ], + "mindscapehq/raygun4wordpress": [ + "cpe:2.3:a:raygun:raygun4wp:*:*:*:*:*:wordpress:*:*" + ], + "mindsdb/mindsdb": [ + "cpe:2.3:a:mindsdb:mindsdb:*:*:*:*:*:*:*:*" + ], + "mindskip/xzs": [ + "cpe:2.3:a:mindskip:xzs:*:*:*:*:*:*:*:*" + ], + "mindskip/xzs-mysql": [ + "cpe:2.3:a:mindskip:xzs-mysql:*:*:*:*:*:*:*:*" + ], + "mindspore-ai/mindspore": [ + "cpe:2.3:a:mindspore:mindspore:*:*:*:*:*:*:*:*" + ], + "mindwerks/wildmidi": [ + "cpe:2.3:a:mindwerks:wildmidi:*:*:*:*:*:*:*:*" + ], + "minetest/minetest": [ + "cpe:2.3:a:minetest:minetest:*:*:*:*:*:*:*:*" + ], + "mineweb/minewebcms": [ + "cpe:2.3:a:mineweb:minewebcms:*:*:*:*:*:*:*:*" + ], + "ming-soft/mcms": [ + "cpe:2.3:a:mingsoft:mcms:*:*:*:*:*:*:*:*" + ], + "minical/minical": [ + "cpe:2.3:a:minical:minical:*:*:*:*:*:*:*:*" + ], + "miniflux/v1": [ + "cpe:2.3:a:miniflux_project:miniflux:*:*:*:*:*:go:*:*" + ], + "miniflux/v2": [ + "cpe:2.3:a:miniflux_project:miniflux:*:*:*:*:*:go:*:*" + ], + "minimagick/minimagick": [ + "cpe:2.3:a:minimagick_project:minimagick:*:*:*:*:*:*:*:*" + ], + "minio/console": [ + "cpe:2.3:a:min:minio_console:*:*:*:*:*:*:*:*", + "cpe:2.3:a:minio:console:*:*:*:*:*:*:*:*" + ], + "minio/minio": [ + "cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:*" + ], + "miniprofiler/rack-mini-profiler": [ + "cpe:2.3:a:miniprofiler:rack-mini-profiler:*:*:*:*:*:ruby:*:*" + ], + "miniupnp/miniupnp": [ + "cpe:2.3:a:miniupnp_project:minissdpd:*:*:*:*:*:*:*:*", + "cpe:2.3:a:miniupnp_project:miniupnpd:*:*:*:*:*:*:*:*" + ], + "miniupnp/ngiflib": [ + "cpe:2.3:a:miniupnp_project:ngiflib:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ngiflib_project:ngiflib:*:*:*:*:*:*:*:*" + ], + "minotauro2020/cve-2023-40868": [ + "cpe:2.3:a:moosocial:moosocial:*:*:*:*:*:*:*:*" + ], + "minotauro2020/cve-2023-43147": [ + "cpe:2.3:a:phpjabbers:limo_booking_software:*:*:*:*:*:*:*:*" + ], + "mintegral-official/mintegraladsdk-ios-new": [ + "cpe:2.3:a:mintegral:mintegraladsdk:*:*:*:*:*:iphone_os:*:*" + ], + "mintplex-labs/anything-llm": [ + "cpe:2.3:a:mintplexlabs:anythingllm:*:*:*:*:*:*:*:*" + ], + "mintplex-labs/vector-admin": [ + "cpe:2.3:a:mintplexlabs:vector_admin:*:*:*:*:*:*:*:*" + ], + "mintty/mintty": [ + "cpe:2.3:a:mintty_project:mintty:*:*:*:*:*:*:*:*" + ], + "minvws/nl-covid19-notification-app-coordination": [ + "cpe:2.3:a:apple:exposure_notifications:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:google:exposure_notifications:*:*:*:*:*:android:*:*" + ], + "mirage/qubes-mirage-firewall": [ + "cpe:2.3:a:linuxfoundation:mirage_firewall:*:*:*:*:*:qubesos:*:*" + ], + "miraheze/createwiki": [ + "cpe:2.3:a:miraheze:createwiki:*:*:*:*:*:*:*:*" + ], + "miraheze/datadump": [ + "cpe:2.3:a:miraheze:datadump:*:*:*:*:*:*:*:*" + ], + "miraheze/globalnewfiles": [ + "cpe:2.3:a:miraheze:globalnewfiles:*:*:*:*:*:mediawiki:*:*" + ], + "miraheze/managewiki": [ + "cpe:2.3:a:miraheze:managewiki:*:*:*:*:*:*:*:*" + ], + "mirahezebots/sopel-channelmgnt": [ + "cpe:2.3:a:mirahezebots:channelmgnt:*:*:*:*:*:sopel:*:*" + ], + "mirantis/lens-extension-cc": [ + "cpe:2.3:a:mirantis:container_cloud_lens_extension:*:*:*:*:*:*:*:*" + ], + "mirantis/security": [ + "cpe:2.3:a:mirantis:container_cloud_lens_extension:*:*:*:*:*:*:*:*" + ], + "mirchr/security-research": [ + "cpe:2.3:a:londontrustmedia:private_internet_access:*:*:*:*:*:*:*:*" + ], + "miroslavpejic85/mirotalk": [ + "cpe:2.3:a:mirotalk:mirotalk_p2p:*:*:*:*:*:*:*:*" + ], + "mirromutth/r2dbc-mysql": [ + "cpe:2.3:a:r2dbc-mysql_project:r2dbc-mysql:*:*:*:*:*:*:*:*" + ], + "mirror/busybox": [ + "cpe:2.3:a:busybox:busybox:*:*:*:*:*:*:*:*" + ], + "mirror/libx11": [ + "cpe:2.3:a:x.org:libx11:*:*:*:*:*:*:*:*" + ], + "mirror/ncurses": [ + "cpe:2.3:a:gnu:ncurses:*:*:*:*:*:*:*:*" + ], + "mirrorer/libbpg": [ + "cpe:2.3:a:libbpg_project:libbpg:*:*:*:*:*:*:*:*" + ], + "mirumee/saleor": [ + "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:*:*:*" + ], + "mirumee/saleor-storefront": [ + "cpe:2.3:a:mirumee:saleor:*:*:*:*:*:*:*:*" + ], + "mishoo/uglifyjs": [ + "cpe:2.3:a:uglifyjs_project:uglifyjs:*:*:*:*:*:node.js:*:*" + ], + "mishoo/uglifyjs2": [ + "cpe:2.3:a:uglifyjs_project:uglifyjs:*:*:*:*:*:node.js:*:*" + ], + "misp/misp": [ + "cpe:2.3:a:misp-project:malware_information_sharing_platform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:misp-project:misp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:misp:misp:*:*:*:*:*:*:*:*" + ], + "misp/misp-maltego": [ + "cpe:2.3:a:misp:misp-maltego:*:*:*:*:*:*:*:*" + ], + "missing0x00/cve-2018-5354": [ + "cpe:2.3:a:anixis:password_reset_client:*:*:*:*:*:*:*:*" + ], + "missing0x00/cve-2020-26061": [ + "cpe:2.3:a:clickstudios:passwordstate:*:*:*:*:*:*:*:*" + ], + "misskey-dev/misskey": [ + "cpe:2.3:a:misskey:misskey:*:*:*:*:*:*:*:*" + ], + "misterrou/rourou": [ + "cpe:2.3:a:pagoda_linux_project:pagoda_linux:*:*:*:*:*:*:*:*" + ], + "mistertea/eternalterminal": [ + "cpe:2.3:a:eternal_terminal_project:eternal_terminal:*:*:*:*:*:*:*:*" + ], + "mistic100/lexiglot": [ + "cpe:2.3:a:lexiglot_project:lexiglot:*:*:*:*:*:*:*:*", + "cpe:2.3:a:piwigo:lexiglot:*:*:*:*:*:*:*:*" + ], + "mithunsatheesh/node-rules": [ + "cpe:2.3:a:node-rules_project:node-rules:*:*:*:*:*:node.js:*:*" + ], + "mitmproxy/mitmproxy": [ + "cpe:2.3:a:mitmproxy:mitmproxy:*:*:*:*:*:*:*:*" + ], + "mitre/caldera": [ + "cpe:2.3:a:caldera:caldera:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mitre:caldera:*:*:*:*:*:*:*:*" + ], + "mitrecnd/libnids": [ + "cpe:2.3:a:libnids_project:libnids:*:*:*:*:*:*:*:*" + ], + "mitreid-connect/openid-connect-java-spring-server": [ + "cpe:2.3:a:mitreid:connect:*:*:*:*:*:*:*:*" + ], + "mity/md4c": [ + "cpe:2.3:a:md4c_project:md4c:*:*:*:*:*:*:*:*" + ], + "mizhexiaoxiao/websiteguide": [ + "cpe:2.3:a:websiteguide_project:websiteguide:*:*:*:*:*:*:*:*" + ], + "miziha6/cve": [ + "cpe:2.3:a:farmacia_project:farmacia:*:*:*:*:*:*:*:*" + ], + "mjackson/http-client": [ + "cpe:2.3:a:http-client_project:http-client:*:*:*:*:*:node.js:*:*" + ], + "mjanusz/v86d": [ + "cpe:2.3:a:v86d_project:v86d:*:*:*:*:*:*:*:*" + ], + "mjg59/mei-amt-check": [ + "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*" + ], + "mjmlio/mjml": [ + "cpe:2.3:a:mjml:mjml:*:*:*:*:*:*:*:*" + ], + "mjpclab/object-hierarchy-access": [ + "cpe:2.3:a:mjpclab:object-hierarchy-access:*:*:*:*:*:*:*:*" + ], + "mkalioby/django-mfa2": [ + "cpe:2.3:a:django-mfa2_project:django-mfa2:*:*:*:*:*:*:*:*" + ], + "mkdocs/mkdocs": [ + "cpe:2.3:a:mkdocs:mkdocs:*:*:*:*:*:*:*:*" + ], + "mkdynamic/omniauth-facebook": [ + "cpe:2.3:a:madeofcode:omniauth-facebook:*:*:*:*:*:ruby:*:*" + ], + "mkj/dropbear": [ + "cpe:2.3:a:dropbear_ssh_project:dropbear_ssh:*:*:*:*:*:*:*:*" + ], + "mkucej/i-librarian": [ + "cpe:2.3:a:i-librarian:i\\,_librarian:*:*:*:*:*:*:*:*", + "cpe:2.3:a:i-librarian:i_librarian:*:*:*:*:*:*:*:*", + "cpe:2.3:a:scilico:i-librarian:*:*:*:*:*:*:*:*" + ], + "mkulesh/micromathematics": [ + "cpe:2.3:a:micromathematics_project:micromathematics:*:*:*:*:*:*:*:*" + ], + "mkwsj007/bug_report": [ + "cpe:2.3:a:online_student_enrollment_system_project:online_student_enrollment_system:*:*:*:*:*:*:*:*" + ], + "ml-inory/modelconverter": [ + "cpe:2.3:a:modelconverter_project:modelconverter:*:*:*:*:*:*:*:*" + ], + "mldbai/mldb": [ + "cpe:2.3:a:mldb:machine_learning_database:*:*:*:*:*:*:*:*" + ], + "mlflow/mlflow": [ + "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:*" + ], + "mlogclub/bbs-go": [ + "cpe:2.3:a:bbs-go_project:bbs-go:*:*:*:*:*:*:*:*" + ], + "mltframework/shotcut": [ + "cpe:2.3:a:meltytech:shotcut:*:*:*:*:*:*:*:*" + ], + "mlwebtechnologies/livingword": [ + "cpe:2.3:a:mlwebtechnologies:livingword:*:*:*:*:*:joomla\\!:*:*" + ], + "mlwebtechnologies/prayercenter": [ + "cpe:2.3:a:mlwebtechnologies:prayercenter:*:*:*:*:*:joomla\\!:*:*" + ], + "mm2/little-cms": [ + "cpe:2.3:a:littlecms:little_cms:*:*:*:*:*:*:*:*" + ], + "mmiszczyk/cve-2021-33879": [ + "cpe:2.3:a:tencent:gameloop:*:*:*:*:*:*:*:*" + ], + "mnbikeways/database": [ + "cpe:2.3:a:mnbikeways_database_project:mnbikeways_database:*:*:*:*:*:*:*:*" + ], + "mnichangxin/repo-git-downloader": [ + "cpe:2.3:a:repo-git-downloader_project:repo-git-downloader:*:*:*:*:*:node.js:*:*" + ], + "moalyousef/fltk-rs": [ + "cpe:2.3:a:fltk_project:fltk:*:*:*:*:*:rust:*:*" + ], + "mobsf/mobile-security-framework-mobsf": [ + "cpe:2.3:a:opensecurity:mobile_security_framework:*:*:*:*:*:*:*:*" + ], + "moby/buildkit": [ + "cpe:2.3:a:mobyproject:buildkit:*:*:*:*:*:*:*:*" + ], + "moby/hyperkit": [ + "cpe:2.3:a:mobyproject:hyperkit:*:*:*:*:*:*:*:*" + ], + "moby/moby": [ + "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:*:*:*" + ], + "mochajs/mocha": [ + "cpe:2.3:a:mochajs:mocha:*:*:*:*:*:node.js:*:*" + ], + "mochi/mochiweb": [ + "cpe:2.3:a:mochiweb_project:mochiweb:*:*:*:*:*:*:*:*" + ], + "mock-server/mockserver": [ + "cpe:2.3:a:mock-server:mockserver:*:*:*:*:*:*:*:*" + ], + "modcluster/mod_proxy_cluster": [ + "cpe:2.3:a:modcluster:mod_proxy_cluster:*:*:*:*:*:*:*:*" + ], + "moddable-opensource/moddable": [ + "cpe:2.3:a:moddable:moddable:*:*:*:*:*:*:*:*", + "cpe:2.3:a:moddable:xs:*:*:*:*:*:*:*:*" + ], + "moddable-opensource/moddable-xst": [ + "cpe:2.3:a:moddable:xs:*:*:*:*:*:*:*:*" + ], + "moderntribe/panel-builder": [ + "cpe:2.3:a:tri:panel_builder:*:*:*:*:*:wordpress:*:*" + ], + "modoboa/modoboa": [ + "cpe:2.3:a:modoboa:modoboa:*:*:*:*:*:*:*:*", + "cpe:2.3:a:modoboa:modoboa:*:*:*:*:*:modoboa:*:*" + ], + "modoboa/modoboa-dmarc": [ + "cpe:2.3:a:modoboa:modoboa-dmarc:*:*:*:*:*:modoboa:*:*" + ], + "modoboa/modoboa-installer": [ + "cpe:2.3:a:modoboa:installer:*:*:*:*:*:modoboa:*:*" + ], + "modxcms/fred": [ + "cpe:2.3:a:modx:fred:*:*:*:*:*:modx:*:*" + ], + "modxcms/revolution": [ + "cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:*", + "cpe:2.3:a:modx:revolution:*:*:*:*:*:*:*:*" + ], + "moemion233/cve": [ + "cpe:2.3:a:istrong:mountain_flood_disaster_prevention_monitoring_and_early_warning_system:*:*:*:*:*:*:*:*" + ], + "moenetwork/tieba-cloud-sign": [ + "cpe:2.3:a:moecraft:tieba-cloud-sign:*:*:*:*:*:*:*:*" + ], + "mojocn/base64captcha": [ + "cpe:2.3:a:mojotv:base64captcha:*:*:*:*:*:go:*:*" + ], + "moment/luxon": [ + "cpe:2.3:a:momentjs:luxon:*:*:*:*:*:node.js:*:*" + ], + "moment/moment": [ + "cpe:2.3:a:momentjs:moment:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:momentjs:moment:*:*:*:*:*:nuget:*:*" + ], + "momofoolish/sra-admin": [ + "cpe:2.3:a:sra-admin_project:sra-admin:*:*:*:*:*:*:*:*" + ], + "monero-project/kovri#nightly-releases-bleeding-edge": [ + "cpe:2.3:a:getkovri:kovri:*:*:*:*:*:*:*:*" + ], + "monero-project/monero": [ + "cpe:2.3:a:getmonero:monero:*:*:*:*:*:*:*:*" + ], + "monetdb/monetdb": [ + "cpe:2.3:a:monetdb:monetdb:*:*:*:*:*:*:*:*" + ], + "monetra/mstdlib": [ + "cpe:2.3:a:monetra:mstdlib:*:*:*:*:*:*:*:*" + ], + "mongo-express/mongo-express": [ + "cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:node.js:*:*" + ], + "mongodb-js/kerberos": [ + "cpe:2.3:a:kerberos_project:kerberos:*:*:*:*:*:node.js:*:*" + ], + "mongodb-js/vscode": [ + "cpe:2.3:a:mongodb:mongodb:*:*:*:*:*:visual_studio_code:*:*" + ], + "mongodb/bson-ruby": [ + "cpe:2.3:a:bson_project:bson:*:*:*:*:*:ruby:*:*", + "cpe:2.3:a:mongodb:bson:*:*:*:*:*:ruby:*:*" + ], + "mongodb/js-bson": [ + "cpe:2.3:a:mongodb:bson:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:mongodb:js-bson:*:*:*:*:*:*:*:*" + ], + "mongodb/libbson": [ + "cpe:2.3:a:mongodb:libbson:*:*:*:*:*:*:*:*" + ], + "mongodb/libmongocrypt": [ + "cpe:2.3:a:mongodb:libmongocrypt:*:*:*:*:*:node.js:*:*" + ], + "mongodb/mongo": [ + "cpe:2.3:a:mongodb:mongodb:*:*:*:*:*:*:*:*" + ], + "mongodb/mongo-c-driver": [ + "cpe:2.3:a:mongodb:c_driver:*:*:*:*:*:mongodb:*:*", + "cpe:2.3:a:mongodb:libbson:*:*:*:*:*:*:*:*" + ], + "mongodb/mongo-csharp-driver": [ + "cpe:2.3:a:mongodb:c\\#_driver:*:*:*:*:*:mongodb:*:*" + ], + "mongodb/mongo-go-driver": [ + "cpe:2.3:a:mongodb:go_driver:*:*:*:*:*:mongodb:*:*" + ], + "mongodb/mongo-java-driver": [ + "cpe:2.3:a:mongodb:java_driver:*:*:*:*:*:mongodb:*:*" + ], + "mongodb/mongo-php-driver": [ + "cpe:2.3:a:mongodb:php_driver:*:*:*:*:*:mongodb:*:*" + ], + "mongodb/mongo-python-driver": [ + "cpe:2.3:a:mongodb:python_driver:*:*:*:*:*:mongodb:*:*" + ], + "mongodb/mongo-ruby-driver": [ + "cpe:2.3:a:mongodb:ruby_driver:*:*:*:*:*:mongodb:*:*" + ], + "mongodb/mongo-rust-driver": [ + "cpe:2.3:a:mongodb:rust_driver:*:*:*:*:*:mongodb:*:*" + ], + "mongodb/mongo-tools": [ + "cpe:2.3:a:mongodb:database_tools:*:*:*:*:*:*:*:*" + ], + "mongodb/mongodb-atlas-kubernetes": [ + "cpe:2.3:a:mongodb:atlas_kubernetes_operator:*:*:*:*:*:*:*:*" + ], + "mongodb/mongodb-enterprise-kubernetes": [ + "cpe:2.3:a:mongodb:kubernetes_operator:*:*:*:*:enterprise:*:*:*", + "cpe:2.3:a:mongodb:mongodb_enterprise_kubernetes_operator:*:*:*:*:*:*:*:*" + ], + "monicahq/monica": [ + "cpe:2.3:a:monicahq:monica:*:*:*:*:*:*:*:*" + ], + "monikabrzica/scm": [ + "cpe:2.3:a:scm_project:scm:*:*:*:*:*:*:*:*" + ], + "monikabrzica/scm#scm": [ + "cpe:2.3:a:scm_project:scm:*:*:*:*:*:*:*:*" + ], + "monitorapp-aicc/report": [ + "cpe:2.3:a:monitorapp:application_insight_manager:*:*:*:*:*:*:*:*" + ], + "monitorjbl/excel-streaming-reader": [ + "cpe:2.3:a:excel_streaming_reader_project:excel_streaming_reader:*:*:*:*:*:*:*:*" + ], + "monitorr/monitorr": [ + "cpe:2.3:a:monitorr:monitorr:*:*:*:*:*:*:*:*" + ], + "monkey/monkey": [ + "cpe:2.3:a:monkey-project:monkey:*:*:*:*:*:*:*:*" + ], + "mono/mono": [ + "cpe:2.3:a:microsoft:mono:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mono-project:mono:*:*:*:*:*:*:*:*" + ], + "monostream/tifig": [ + "cpe:2.3:a:monostream:tifig:*:*:*:*:*:*:*:*" + ], + "monsterkodi/sds": [ + "cpe:2.3:a:sds_project:sds:*:*:*:*:*:node.js:*:*" + ], + "monstra-cms/monstra": [ + "cpe:2.3:a:monstra:monstra:*:*:*:*:*:*:*:*", + "cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:*" + ], + "moodle/moodle": [ + "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*" + ], + "mooltipass/moolticute": [ + "cpe:2.3:a:themooltipass:moolticute:*:*:*:*:*:*:*:*" + ], + "moonjit/moonjit": [ + "cpe:2.3:a:moonjit_project:moonjit:*:*:*:*:*:*:*:*" + ], + "moonlight-stream/moonlight-common-c": [ + "cpe:2.3:a:moonlight-stream:moonlight-common-c:*:*:*:*:*:*:*:*", + "cpe:2.3:a:moonlight-stream:moonlight:*:*:*:*:*:android:*:*", + "cpe:2.3:a:moonlight-stream:moonlight:*:*:*:*:*:chrome:*:*", + "cpe:2.3:a:moonlight-stream:moonlight:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:moonlight-stream:moonlight:*:*:*:*:*:tvos:*:*", + "cpe:2.3:a:moonlight-stream:moonlight_embedded:*:*:*:*:*:*:*:*", + "cpe:2.3:a:moonlight-stream:moonlight_qt\\/pc:*:*:*:*:*:*:*:*", + "cpe:2.3:a:moonlight-stream:moonlight_switch:*:*:*:*:*:*:*:*", + "cpe:2.3:a:moonlight-stream:moonlight_tv:*:*:*:*:*:*:*:*", + "cpe:2.3:a:moonlight-stream:moonlight_vita:*:*:*:*:*:*:*:*", + "cpe:2.3:a:moonlight-stream:moonlight_xbox:*:*:*:*:*:*:*:*" + ], + "moonlight-stream/moonlight-ios": [ + "cpe:2.3:a:moonlight-stream:moonlight:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:moonlight-stream:moonlight:*:*:*:*:*:tvos:*:*" + ], + "moorthi07/marscode#readme": [ + "cpe:2.3:a:indo-mars:marscode:*:*:*:*:*:node.js:*:*" + ], + "mootools/mootools-core": [ + "cpe:2.3:a:mootools:mootools:*:*:*:*:*:*:*:*" + ], + "mootools/mootools-more": [ + "cpe:2.3:a:mootools:mootools-more:*:*:*:*:*:*:*:*" + ], + "moov-io/signedxml": [ + "cpe:2.3:a:moov:signedxml:*:*:*:*:*:go:*:*" + ], + "moox/reduce-css-calc": [ + "cpe:2.3:a:reduce-css-calc_project:reduce-css-calc:*:*:*:*:*:node.js:*:*" + ], + "mooz/node-pdf-image": [ + "cpe:2.3:a:pdf-image_project:pdf-image:*:*:*:*:*:node.js:*:*" + ], + "mopemope/meinheld": [ + "cpe:2.3:a:meinheld:meinheld:*:*:*:*:*:*:*:*" + ], + "morethanwords/tweb": [ + "cpe:2.3:a:telegram:web_k_alpha:*:*:*:*:*:*:*:*" + ], + "morgan-phoenix/enrocrypt": [ + "cpe:2.3:a:enrocrypt_project:enrocrypt:*:*:*:*:*:*:*:*" + ], + "morgan-stanley/hobbes": [ + "cpe:2.3:a:morganstanley:hobbes:*:*:*:*:*:*:*:*" + ], + "morgawr/muon": [ + "cpe:2.3:a:muon_project:muon:*:*:*:*:*:*:*:*" + ], + "morontt/zend-blog-number-2": [ + "cpe:2.3:a:zend-blog-2_project:zend-blog-2:*:*:*:*:*:*:*:*" + ], + "morpheus65535/bazarr": [ + "cpe:2.3:a:bazarr:bazarr:*:*:*:*:*:*:*:*" + ], + "morstardust/hansuncmswebshell": [ + "cpe:2.3:a:hansuncms_project:hansuncms:*:*:*:*:*:*:*:*" + ], + "mortalwangxin/lives": [ + "cpe:2.3:a:forget_heart_message_box_project:forget_heart_message_box:*:*:*:*:*:*:*:*" + ], + "mosbth/cimage": [ + "cpe:2.3:a:cimage:cimage:*:*:*:*:*:*:*:*" + ], + "moscajs/aedes": [ + "cpe:2.3:a:aedes_project:aedes:*:*:*:*:*:*:*:*" + ], + "mosn/mosn": [ + "cpe:2.3:a:cncf:modular_open_smart_network:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linuxfoundation:modular_open_smart_network:*:*:*:*:*:*:*:*" + ], + "mosparo/mosparo": [ + "cpe:2.3:a:mosparo:mosparo:*:*:*:*:*:*:*:*" + ], + "motion-project/motion": [ + "cpe:2.3:a:motion_project:motion:*:*:*:*:*:*:*:*" + ], + "motioneye-project/motioneye": [ + "cpe:2.3:a:motioneye_project:motioneye:*:*:*:*:*:*:*:*" + ], + "motor-admin/motor-admin": [ + "cpe:2.3:a:getmotoradmin:motor_admin:*:*:*:*:*:*:*:*" + ], + "move-language/move": [ + "cpe:2.3:a:move_project:move:*:*:*:*:*:*:*:*" + ], + "movim/movim": [ + "cpe:2.3:a:movim:movim:*:*:*:*:*:*:*:*" + ], + "moxi624/mogu_blog_v2": [ + "cpe:2.3:a:mogublog_project:mogublog:*:*:*:*:*:*:*:*", + "cpe:2.3:a:moguit:mogu_blog_cms:*:*:*:*:*:*:*:*" + ], + "moyess/bug_report": [ + "cpe:2.3:a:school_activity_updates_with_sms_notification_project:school_activity_updates_with_sms_notification:*:*:*:*:*:*:*:*" + ], + "mozilla-iot/gateway": [ + "cpe:2.3:a:mozilla:webthings_gateway:*:*:*:*:*:*:*:*" + ], + "mozilla-mobile/mozilla-vpn-client": [ + "cpe:2.3:a:mozilla:vpn:*:*:*:*:*:linux:*:*" + ], + "mozilla/bleach": [ + "cpe:2.3:a:mozilla:bleach:*:*:*:*:*:*:*:*" + ], + "mozilla/geckodriver": [ + "cpe:2.3:a:mozilla:geckodriver:*:*:*:*:*:*:*:*" + ], + "mozilla/mozjpeg": [ + "cpe:2.3:a:mozilla:mozjpeg:*:*:*:*:*:*:*:*" + ], + "mozilla/node-convict": [ + "cpe:2.3:a:mozilla:convict:*:*:*:*:*:node.js:*:*" + ], + "mozilla/nunjucks": [ + "cpe:2.3:a:mozilla:nunjucks:*:*:*:*:*:*:*:*" + ], + "mozilla/pollbot": [ + "cpe:2.3:a:mozilla:pollbot:*:*:*:*:*:*:*:*" + ], + "mozilodaseinsteigercms/mozilo1": [ + "cpe:2.3:a:mozilo:mozilocms:*:*:*:*:*:*:*:*" + ], + "mozilodaseinsteigercms/mozilo2.0": [ + "cpe:2.3:a:mozilo:mozilocms:*:*:*:*:*:*:*:*" + ], + "mpdavis/python-jose": [ + "cpe:2.3:a:python-jose_project:python-jose:*:*:*:*:*:*:*:*" + ], + "mpdf/mpdf": [ + "cpe:2.3:a:mpdf_project:mpdf:*:*:*:*:*:*:*:*" + ], + "mpedraza2020/iesmonterosointranet": [ + "cpe:2.3:a:mpedraza2020:intranet_del_monterroso:*:*:*:*:*:*:*:*" + ], + "mperham/sidekiq": [ + "cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:*" + ], + "mpetroff/pannellum": [ + "cpe:2.3:a:pannellum:pannellum:*:*:*:*:*:*:*:*" + ], + "mportuga/eslint-detailed-reporter": [ + "cpe:2.3:a:eslint-detailed-reporter_project:eslint-detailed-reporter:*:*:*:*:*:node.js:*:*" + ], + "mpruett/audiofile": [ + "cpe:2.3:a:audio_file_library_project:audio_file_library:*:*:*:*:*:*:*:*", + "cpe:2.3:a:audiofile:audiofile:*:*:*:*:*:*:*:*" + ], + "mpv-player/mpv": [ + "cpe:2.3:a:mpv:mpv:*:*:*:*:*:*:*:*" + ], + "mqttjs/mqtt-packet": [ + "cpe:2.3:a:mqtt-packet_project:mqtt-packet:*:*:*:*:*:node.js:*:*" + ], + "mqttjs/mqtt.js": [ + "cpe:2.3:a:mqtt.js_project:mqtt.js:*:*:*:*:*:node.js:*:*" + ], + "mr-n0b3dy/cve-2023-42362": [ + "cpe:2.3:a:teller:teller:*:*:*:*:*:*:*:*" + ], + "mrash/fwsnort": [ + "cpe:2.3:a:cipherdyne:fwsnort:*:*:*:*:*:*:*:*" + ], + "mrash/iptables-parse": [ + "cpe:2.3:a:iptables-parse_project:iptables-parse_module:*:*:*:*:*:perl:*:*" + ], + "mrbobbybryant/jobs-plugin": [ + "cpe:2.3:a:jobs-plugin_project:jobs-plugin:*:*:*:*:*:*:*:*" + ], + "mrchuckomo/poddycast": [ + "cpe:2.3:a:electronjs:poddycast:*:*:*:*:*:*:*:*" + ], + "mrdoulestar/sc-rcvd": [ + "cpe:2.3:a:b2x_project:b2x:*:*:*:*:*:*:*:*", + "cpe:2.3:a:blocklancertoken_project:blocklancertoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:doftcoin_project:doftcoin:*:*:*:*:*:*:*:*" + ], + "mremoteng/mremoteng": [ + "cpe:2.3:a:mremoteng:mremoteng:*:*:*:*:*:*:*:*" + ], + "mrobit/robitailletheknot": [ + "cpe:2.3:a:robitailletheknot_project:robitailletheknot:*:*:*:*:*:*:*:*" + ], + "mrodrig/doc-path": [ + "cpe:2.3:a:doc-path_project:doc-path:*:*:*:*:*:*:*:*" + ], + "mrojz/rconfig-exploit": [ + "cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:*" + ], + "mrojz/t24": [ + "cpe:2.3:a:temenos:t24:*:*:*:*:*:*:*:*" + ], + "mrousavy/react-native-mmkv": [ + "cpe:2.3:a:mrousavy:react-native-mmkv:*:*:*:*:*:node.js:*:*" + ], + "mrr3boot/cve-hunting": [ + "cpe:2.3:a:informationbuilders:data_quality_suite:*:*:*:*:*:*:*:*" + ], + "mrrio/jspdf": [ + "cpe:2.3:a:parall:jspdf:*:*:*:*:*:node.js:*:*" + ], + "mrswitch/hello.js": [ + "cpe:2.3:a:hello.js_project:hello.js:*:*:*:*:*:node.js:*:*" + ], + "mrtnmtth/joomla_mod_einsatz_stats": [ + "cpe:2.3:a:joomla_mod_einsatz_stats_project:joomla_mod_einsatz_stats:*:*:*:*:*:joomla\\!:*:*" + ], + "mruby/mruby": [ + "cpe:2.3:a:mruby:mruby:*:*:*:*:*:ruby:*:*" + ], + "msaad1999/klik-socialmediawebsite": [ + "cpe:2.3:a:klik-socialmediawebsite_project:klik-socialmediawebsite:*:*:*:*:*:*:*:*", + "cpe:2.3:a:klik_project:klik:*:*:*:*:*:*:*:*" + ], + "msaad1999/php-login-system": [ + "cpe:2.3:a:msaad1999:php-login-system:*:*:*:*:*:*:*:*" + ], + "mscdex/dicer": [ + "cpe:2.3:a:dicer_project:dicer:*:*:*:*:*:node.js:*:*" + ], + "mscdex/ssh2": [ + "cpe:2.3:a:ssh2_project:ssh2:*:*:*:*:*:node.js:*:*" + ], + "mschaef/toto": [ + "cpe:2.3:a:toto_project:toto:*:*:*:*:*:*:*:*" + ], + "mskocik/svelecte": [ + "cpe:2.3:a:mskocik:svelecte:*:*:*:*:*:node.js:*:*" + ], + "mstorsjo/rtmpdump": [ + "cpe:2.3:a:rtmpdump_project:rtmpdump:*:*:*:*:*:*:*:*" + ], + "msyk/fmdataapi": [ + "cpe:2.3:a:masayukinii:fmdataapi:*:*:*:*:*:*:*:*" + ], + "msys2/msys2.github.io": [ + "cpe:2.3:a:msys2:msys2:*:*:*:*:*:*:*:*" + ], + "mtrojnar/osslsigncode": [ + "cpe:2.3:a:osslsigncode_project:osslsigncode:*:*:*:*:*:*:*:*" + ], + "mulesoft/apikit": [ + "cpe:2.3:a:mulesoft:aplkit:*:*:*:*:*:*:*:*" + ], + "mulesoft/mule": [ + "cpe:2.3:a:salesforce:mule:*:*:*:*:*:*:*:*" + ], + "mullvad/mullvadvpn-app": [ + "cpe:2.3:a:mullvad:mullvad_vpn:*:*:*:*:*:windows:*:*" + ], + "multibit-legacy/multibit-hd": [ + "cpe:2.3:a:multibit:multibit_hd:*:*:*:*:*:*:*:*" + ], + "multiformats/rust-multihash": [ + "cpe:2.3:a:protocol:multihash:*:*:*:*:*:rust:*:*" + ], + "multisafepay/woocommerce": [ + "cpe:2.3:a:multisafepay:multisafepay_plugin_for_woocommerce:*:*:*:*:*:wordpress:*:*" + ], + "multiversx/mx-chain-go": [ + "cpe:2.3:a:elrond:elrond_go:*:*:*:*:*:*:*:*", + "cpe:2.3:a:multiversx:mx-chain-go:*:*:*:*:*:go:*:*" + ], + "mumble-voip/mumble": [ + "cpe:2.3:a:mumble:mumble:*:*:*:*:*:*:*:*" + ], + "munin-monitoring/munin": [ + "cpe:2.3:a:munin-monitoring:munin:*:*:*:*:*:*:*:*" + ], + "munkireport/comment": [ + "cpe:2.3:a:comment_project:comment:*:*:*:*:*:munkireport:*:*" + ], + "munkireport/managedinstalls": [ + "cpe:2.3:a:managedinstalls_project:managedinstalls:*:*:*:*:*:munkireport:*:*" + ], + "munkireport/munki_facts": [ + "cpe:2.3:a:munki_facts_project:munki_facts:*:*:*:*:*:munkireport:*:*" + ], + "munkireport/munkireport-php": [ + "cpe:2.3:a:munkireport_project:munkireport:*:*:*:*:*:*:*:*" + ], + "munkireport/reportdata": [ + "cpe:2.3:a:reportdata_project:reportdata:*:*:*:*:*:munkireport:*:*" + ], + "munkireport/softwareupdate": [ + "cpe:2.3:a:softwareupdate_project:softwareupdate:*:*:*:*:*:munkireport:*:*" + ], + "mushorg/glastopf": [ + "cpe:2.3:a:mushmush:glastopf:*:*:*:*:*:*:*:*" + ], + "musicplayerdaemon/mpd": [ + "cpe:2.3:a:musicpd:music_player_daemon:*:*:*:*:*:*:*:*" + ], + "musicplayerdaemon/ncmpc": [ + "cpe:2.3:a:ncmpc_project:ncmpc:*:*:*:*:*:*:*:*" + ], + "mustafa-turgut/cve-subscriptions": [ + "cpe:2.3:a:samsung:syncthru_web_service:*:*:*:*:*:*:*:*" + ], + "mustgundogdu/research": [ + "cpe:2.3:a:klogserver:klog_server:*:*:*:*:*:*:*:*" + ], + "muttmua/mutt": [ + "cpe:2.3:a:mutt:mutt:*:*:*:*:*:*:*:*" + ], + "muyucms/muyucms": [ + "cpe:2.3:a:muyucms_project:muyucms:*:*:*:*:*:*:*:*" + ], + "mvdnes/portaudio-rs": [ + "cpe:2.3:a:portaudio-rs_project:portaudio-rs:*:*:*:*:*:*:*:*" + ], + "mvdnes/spin-rs": [ + "cpe:2.3:a:spin-rs_project:spin-rs:*:*:*:*:*:*:*:*" + ], + "mvpoland/django-ajax-utilities": [ + "cpe:2.3:a:mobilevikings:django_ajax_utilities:*:*:*:*:*:*:*:*" + ], + "mwarning/kadnode": [ + "cpe:2.3:a:kadnode_project:kadnode:*:*:*:*:*:*:*:*" + ], + "mxgbr/jocms": [ + "cpe:2.3:a:jocms_project:jocms:*:*:*:*:*:*:*:*" + ], + "myapnea/myapnea.org": [ + "cpe:2.3:a:myapnea:myapnea:*:*:*:*:*:*:*:*" + ], + "mybatis/mybatis-3": [ + "cpe:2.3:a:mybatis:mybatis:*:*:*:*:*:*:*:*" + ], + "mybb/mybb": [ + "cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*" + ], + "mycolorway/simditor": [ + "cpe:2.3:a:mycolorway:simditor:*:*:*:*:*:*:*:*" + ], + "mycroftai/mycroft-core": [ + "cpe:2.3:a:mycroft:mycroft-core:*:*:*:*:*:*:*:*" + ], + "mymarilyn/clickhouse-driver": [ + "cpe:2.3:a:clickhouse-driver_project:clickhouse-driver:*:*:*:*:*:*:*:*" + ], + "myndtt/vulnerability": [ + "cpe:2.3:a:poscms:poscms:*:*:*:*:*:*:*:*" + ], + "mysecureshell/mysecureshell": [ + "cpe:2.3:a:mysecureshell_project:mysecureshell:*:*:*:*:*:*:*:*" + ], + "myshenin/aws-lambda-multipart-parser": [ + "cpe:2.3:a:aws-lambda-multipart-parser_project:aws-lambda-multipart-parser:*:*:*:*:*:node.js:*:*" + ], + "mysql/mysql-server": [ + "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*" + ], + "mysqljs/mysql": [ + "cpe:2.3:a:mysql_project:mysql:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mysqljs:mysql:*:*:*:*:*:node.js:*:*" + ], + "mytrile/node-libnotify": [ + "cpe:2.3:a:libnotify_project:libnotify:*:*:*:*:*:node.js:*:*" + ], + "myvesta/vesta": [ + "cpe:2.3:a:myvestacp:myvesta:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vestacp:control_panel:*:*:*:*:*:*:*:*" + ], + "mz-automation/lib60870": [ + "cpe:2.3:a:mz-automation:lib60870:*:*:*:*:*:*:*:*" + ], + "mz-automation/lib60870.net": [ + "cpe:2.3:a:mz-automation:lib60870:*:*:*:*:*:*:*:*" + ], + "mz-automation/libiec61850": [ + "cpe:2.3:a:mz-automation:libiec61850:*:*:*:*:*:*:*:*" + ], + "n00dles/ogma-cms": [ + "cpe:2.3:a:digimute:ogma_cms:*:*:*:*:*:*:*:*" + ], + "n0pn0pn0p/smart_contract_-vulnerability": [ + "cpe:2.3:a:polyai_project:polyai:*:*:*:*:*:*:*:*" + ], + "n1ce759/74cmsse-arbitrary-file-reading": [ + "cpe:2.3:a:74cms:74cms:*:*:*:*:*:*:*:*" + ], + "n1k0la-t/vulnerability": [ + "cpe:2.3:a:rockoa:xinhu:*:*:*:*:*:*:*:*" + ], + "n3wtron/viewgit": [ + "cpe:2.3:a:viewgit_project:viewgit:*:*:*:*:*:*:*:*" + ], + "nabby27/cms": [ + "cpe:2.3:a:generic_content_management_system_project:generic_content_management_system:*:*:*:*:*:*:*:*" + ], + "nabijaczleweli/safe-transmute-rs": [ + "cpe:2.3:a:safe-transmute_project:safe-transmute:*:*:*:*:*:*:*:*" + ], + "nablarch/nablarch": [ + "cpe:2.3:a:nablarch_project:nablarch:*:*:*:*:*:*:*:*" + ], + "nacos-group/nacos-spring-project": [ + "cpe:2.3:a:alibaba:nacos_spring_project:*:*:*:*:*:*:*:*" + ], + "nagiosenterprises/nagioscore": [ + "cpe:2.3:a:nagios:nagios:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nagios:nagios_core:*:*:*:*:*:*:*:*" + ], + "nagiosenterprises/ncpa": [ + "cpe:2.3:a:nagios:nagios_cross_platform_agent:*:*:*:*:*:*:*:*" + ], + "nagiosenterprises/nrpe": [ + "cpe:2.3:a:nagios:remote_plug_in_executor:*:*:*:*:*:*:*:*" + ], + "nagvis/nagvis": [ + "cpe:2.3:a:nagvis:nagvis:*:*:*:*:*:*:*:*" + ], + "naholyr/github-todos": [ + "cpe:2.3:a:github-todos_project:github-todos:*:*:*:*:*:*:*:*" + ], + "nahsra/antisamy": [ + "cpe:2.3:a:antisamy_project:antisamy:*:*:*:*:*:*:*:*" + ], + "nakiami/mellivora": [ + "cpe:2.3:a:mellivora_project:mellivora:*:*:*:*:*:*:*:*" + ], + "nam3lum/msi-central_privesc": [ + "cpe:2.3:a:msi:center:*:*:*:*:*:*:*:*" + ], + "namecoin/namecoin-core": [ + "cpe:2.3:a:namecoin:namecoin_core:*:*:*:*:*:*:*:*" + ], + "nameko/nameko": [ + "cpe:2.3:a:nameko:nameko:*:*:*:*:*:*:*:*" + ], + "namelessmc/nameless": [ + "cpe:2.3:a:namelessmc:nameless:*:*:*:*:*:*:*:*" + ], + "nancyfx/nancy": [ + "cpe:2.3:a:nancyfx:nancy:*:*:*:*:*:*:*:*" + ], + "nangge/nonecms": [ + "cpe:2.3:a:5none:nonecms:*:*:*:*:*:*:*:*" + ], + "nankexxx/selfvuln_poc": [ + "cpe:2.3:a:whaleal:icefrog:*:*:*:*:*:*:*:*" + ], + "nanobox-io/golang-nanoauth": [ + "cpe:2.3:a:digitalocean:golang-nanoauth:*:*:*:*:*:go:*:*" + ], + "nanohttpd/nanohttpd": [ + "cpe:2.3:a:nanohttpd:nanohttpd:*:*:*:*:*:*:*:*" + ], + "nanopb/nanopb": [ + "cpe:2.3:a:nanopb_project:nanopb:*:*:*:*:*:*:*:*" + ], + "nanopool/claymore-dual-miner": [ + "cpe:2.3:a:claymore_dual_miner_project:claymore_dual_miner:*:*:*:*:*:*:*:*" + ], + "naparuba/shinken": [ + "cpe:2.3:a:shinken-monitoring:shinken_monitoring:*:*:*:*:*:*:*:*" + ], + "narrator21/tdsql": [ + "cpe:2.3:a:tencent:tencent_distributed_sql:*:*:*:*:*:tencent_cloud:*:*" + ], + "nasa/kodiak": [ + "cpe:2.3:a:nasa:kodiak:*:*:*:*:*:*:*:*" + ], + "nasa/openmct": [ + "cpe:2.3:a:nasa:openmct:*:*:*:*:*:*:*:*" + ], + "nasa/pyblock": [ + "cpe:2.3:a:nasa:pyblock:*:*:*:*:*:*:*:*" + ], + "nasa/rtretrievalframework": [ + "cpe:2.3:a:nasa:rtretrievalframework:*:*:*:*:*:*:*:*" + ], + "nasa/singledop": [ + "cpe:2.3:a:nasa:singledop:*:*:*:*:*:*:*:*" + ], + "nasroabd/vulns": [ + "cpe:2.3:a:xnview:xnview:*:*:*:*:classic:*:*:*" + ], + "nathan7/fun-map": [ + "cpe:2.3:a:fun-map_project:fun-map:*:*:*:*:*:*:*:*" + ], + "nathancastle/ppmd": [ + "cpe:2.3:a:ppmd_project:ppmd:*:*:*:*:*:*:*:*" + ], + "nathansizemore/simple-slab": [ + "cpe:2.3:a:simple-slab_project:simple-slab:*:*:*:*:*:rust:*:*" + ], + "nathanwang/koa2-blog": [ + "cpe:2.3:a:koa2-blog_project:koa2-blog:*:*:*:*:*:*:*:*" + ], + "nathunandwani/cve-2020-24227": [ + "cpe:2.3:a:playgroundsessions:playground_sessions:*:*:*:*:*:windows:*:*" + ], + "nationalsecurityagency/emissary": [ + "cpe:2.3:a:nsa:emissary:*:*:*:*:*:*:*:*" + ], + "nationalsecurityagency/ghidra": [ + "cpe:2.3:a:nsa:ghidra:*:*:*:*:*:*:*:*" + ], + "nats-io/jwt": [ + "cpe:2.3:a:nats:jwt_library:*:*:*:*:*:*:*:*" + ], + "nats-io/nats-server": [ + "cpe:2.3:a:linuxfoundation:nats-server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nats:nats_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nats:nats_streaming_server:*:*:*:*:*:*:*:*" + ], + "nats-io/nats-streaming-server": [ + "cpe:2.3:a:nats:nats_streaming_server:*:*:*:*:*:*:*:*" + ], + "nats-io/nats.deno": [ + "cpe:2.3:a:linuxfoundation:nats.deno:*:*:*:*:*:*:*:*" + ], + "nats-io/nats.js": [ + "cpe:2.3:a:linuxfoundation:nats.js:*:*:*:*:*:node.js:*:*" + ], + "nats-io/nats.ws": [ + "cpe:2.3:a:linuxfoundation:nats.ws:*:*:*:*:*:*:*:*" + ], + "naturalintelligence/fast-xml-parser": [ + "cpe:2.3:a:fast-xml-parser_project:fast-xml-parser:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:naturalintelligence:fast_xml_parser:*:*:*:*:*:*:*:*" + ], + "nautobot/nautobot": [ + "cpe:2.3:a:networktocode:nautobot:*:*:*:*:*:*:*:*" + ], + "nautobot/nautobot-plugin-device-onboarding": [ + "cpe:2.3:a:networktocode:nautobot_device_onboarding:*:*:*:*:*:*:*:*" + ], + "navaidzansari/cve_demo": [ + "cpe:2.3:a:auto_dealer_management_system_project:auto_dealer_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:music_gallery_site_project:music_gallery_site:*:*:*:*:*:*:*:*" + ], + "navcoin/navcoin-core": [ + "cpe:2.3:a:navcoin:navcoin:*:*:*:*:*:*:*:*" + ], + "naver/ngrinder": [ + "cpe:2.3:a:naver:ngrinder:*:*:*:*:*:*:*:*" + ], + "navidrome/navidrome": [ + "cpe:2.3:a:navidrome:navidrome:*:*:*:*:*:*:*:*" + ], + "navigatecms/navigate-cms": [ + "cpe:2.3:a:naviwebs:navigate_cms:*:*:*:*:*:*:*:*" + ], + "nayshlok/voyager": [ + "cpe:2.3:a:voyager_project:voyager:*:*:*:*:*:*:*:*" + ], + "nayutaco/ptarmigan": [ + "cpe:2.3:a:ptarmigan_project:ptarmigan:*:*:*:*:*:*:*:*" + ], + "nbluis/static-server": [ + "cpe:2.3:a:nbluis:static-server:*:*:*:*:*:node.js:*:*" + ], + "nc3-lu/testingplatform": [ + "cpe:2.3:a:nc3:testing_platform:*:*:*:*:*:*:*:*" + ], + "nci-agency/anet": [ + "cpe:2.3:a:ncia:advisor_network:*:*:*:*:*:*:*:*" + ], + "ndlib/sipity": [ + "cpe:2.3:a:nd:sipity:*:*:*:*:*:*:*:*" + ], + "nearform/fast-jwt": [ + "cpe:2.3:a:nearform:fast-jwt:*:*:*:*:*:node.js:*:*" + ], + "neblioteam/neblio": [ + "cpe:2.3:a:nebl:neblio:*:*:*:*:*:*:*:*" + ], + "ned14/mcpp": [ + "cpe:2.3:a:mcpp_project:mcpp:*:*:*:*:*:*:*:*" + ], + "nedap/mysql-binuuid-rails": [ + "cpe:2.3:a:nedap:mysql-binuuid-rails:*:*:*:*:*:*:*:*" + ], + "neeke/hongcms": [ + "cpe:2.3:a:hongcms_project:hongcms:*:*:*:*:*:*:*:*" + ], + "neilbrown/mdadm": [ + "cpe:2.3:a:mdadm_project:mdadm:*:*:*:*:*:*:*:*" + ], + "nektos/act": [ + "cpe:2.3:a:act_project:act:*:*:*:*:*:go:*:*" + ], + "neo4j-contrib/neo4j-apoc-procedures": [ + "cpe:2.3:a:neo4j:awesome_procedures:*:*:*:*:*:neo4j:*:*", + "cpe:2.3:a:neo4j:awesome_procedures_on_cyper:*:*:*:*:*:*:*:*" + ], + "neo4j/apoc": [ + "cpe:2.3:a:neo4j:awesome_procedures_on_cyper:*:*:*:*:*:*:*:*" + ], + "neo4j/neo4j": [ + "cpe:2.3:a:neo4j:neo4j:*:*:*:*:community:*:*:*", + "cpe:2.3:a:neo4j:neo4j:*:*:*:*:enterprise:*:*:*" + ], + "neocotic/convert-svg": [ + "cpe:2.3:a:convert-svg_project:convert-svg:*:*:*:*:*:node.js:*:*" + ], + "neofrag/neofrag": [ + "cpe:2.3:a:neofr:neofrag:*:*:*:*:*:*:*:*" + ], + "neomutt/neomutt": [ + "cpe:2.3:a:neomutt:neomutt:*:*:*:*:*:*:*:*" + ], + "neoraider/fastd": [ + "cpe:2.3:a:fastd_project:fastd:*:*:*:*:*:*:*:*" + ], + "neorazorx/facturascripts": [ + "cpe:2.3:a:facturascripts:facturascripts:*:*:*:*:*:*:*:*" + ], + "neos/form": [ + "cpe:2.3:a:neos:form:*:*:*:*:*:*:*:*" + ], + "neos/neos": [ + "cpe:2.3:a:neos:neos_cms:*:*:*:*:*:*:*:*" + ], + "neovim/neovim": [ + "cpe:2.3:a:neovim:neovim:*:*:*:*:*:*:*:*" + ], + "nepenthe0320/cve_poc": [ + "cpe:2.3:a:auo:solar_data_recorder:*:*:*:*:*:*:*:*" + ], + "nepxion/discovery": [ + "cpe:2.3:a:nepxion:discovery:*:*:*:*:*:spring_cloud:*:*" + ], + "nereusx/md2roff": [ + "cpe:2.3:a:md2roff_project:md2roff:*:*:*:*:*:*:*:*" + ], + "nervjs/taro": [ + "cpe:2.3:a:taro:taro:*:*:*:*:*:node.js:*:*" + ], + "nervosnetwork/molecule": [ + "cpe:2.3:a:nervos:molecule:*:*:*:*:*:rust:*:*" + ], + "nestjs/nest": [ + "cpe:2.3:a:nestjs:nest:*:*:*:*:*:node.js:*:*" + ], + "net-snmp/net-snmp": [ + "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*" + ], + "net-ssh/net-ssh": [ + "cpe:2.3:a:net-ssh:net-ssh:*:*:*:*:*:ruby:*:*" + ], + "netanelc305/wondershell": [ + "cpe:2.3:a:wondershare:dr.fone:*:*:*:*:*:*:*:*" + ], + "netatalk/netatalk": [ + "cpe:2.3:a:netatalk:netatalk:*:*:*:*:*:*:*:*" + ], + "netblue30/firejail": [ + "cpe:2.3:a:firejail_project:firejail:*:*:*:*:*:*:*:*", + "cpe:2.3:a:firejail_project:firejail:*:*:*:*:-:*:*:*", + "cpe:2.3:a:firejail_project:firejail:*:*:*:*:lts:*:*:*" + ], + "netbox-community/netbox": [ + "cpe:2.3:a:netbox:netbox:*:*:*:*:*:*:*:*" + ], + "netcommons3/netcommons3": [ + "cpe:2.3:a:netcommons:netcommons:*:*:*:*:*:*:*:*" + ], + "netdata/netdata": [ + "cpe:2.3:a:netdata:netdata:*:*:*:*:*:*:*:*" + ], + "netdisco/netdisco": [ + "cpe:2.3:a:netdisco:netdisco:*:*:*:*:*:*:*:*" + ], + "netease/pomelo": [ + "cpe:2.3:a:netease:pomelo:*:*:*:*:*:*:*:*" + ], + "netero1010/vulnerability-disclosure": [ + "cpe:2.3:a:avast:premium_security:*:*:*:*:*:*:*:*" + ], + "netflix/conductor": [ + "cpe:2.3:a:netflix:conductor:*:*:*:*:*:*:*:*" + ], + "netflix/dial-reference": [ + "cpe:2.3:a:netflix:dial_reference:*:*:*:*:*:*:*:*" + ], + "netflix/dispatch": [ + "cpe:2.3:a:netflix:dispatch:*:*:*:*:*:*:*:*" + ], + "netflix/hollow": [ + "cpe:2.3:a:netflix:hollow:*:*:*:*:*:*:*:*" + ], + "netflix/lemur": [ + "cpe:2.3:a:netflix:lemur:*:*:*:*:*:*:*:*" + ], + "netflix/priam": [ + "cpe:2.3:a:netflix:priam:*:*:*:*:*:*:*:*" + ], + "netflix/security-bulletins": [ + "cpe:2.3:a:netflix:dial_reference:*:*:*:*:*:*:*:*", + "cpe:2.3:a:netflix:dispatch:*:*:*:*:*:*:*:*", + "cpe:2.3:a:netflix:hollow:*:*:*:*:*:*:*:*", + "cpe:2.3:a:netflix:priam:*:*:*:*:*:*:*:*", + "cpe:2.3:a:netflix:titus:*:*:*:*:*:*:*:*" + ], + "netflix/security_monkey": [ + "cpe:2.3:a:netflix:security_monkey:*:*:*:*:*:*:*:*" + ], + "netflix/titus-control-plane": [ + "cpe:2.3:a:netflix:titus:*:*:*:*:*:*:*:*" + ], + "netgen/tagsbundle": [ + "cpe:2.3:a:netgen:tags_bundle:*:*:*:*:*:*:*:*" + ], + "nethack/nethack": [ + "cpe:2.3:a:nethack:nethack:*:*:*:*:*:*:*:*" + ], + "netplex/json-smart-v1": [ + "cpe:2.3:a:json-smart_project:json-smart-v1:*:*:*:*:*:*:*:*", + "cpe:2.3:a:json-smart_project:json-smart:*:*:*:*:*:*:*:*" + ], + "netplex/json-smart-v2": [ + "cpe:2.3:a:json-smart_project:json-smart-v2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:json-smart_project:json-smart:*:*:*:*:*:*:*:*" + ], + "netptop/siteproxy": [ + "cpe:2.3:a:siteproxy_project:siteproxy:*:*:*:*:*:*:*:*" + ], + "netristv/ws-scrcpy": [ + "cpe:2.3:a:ws_scrcpy_project:ws_scrcpy:*:*:*:*:*:*:*:*" + ], + "nette/application": [ + "cpe:2.3:a:nette:application:*:*:*:*:*:*:*:*" + ], + "nette/latte": [ + "cpe:2.3:a:nette:latte:*:*:*:*:*:*:*:*" + ], + "netty/netty": [ + "cpe:2.3:a:netty:netty:*:*:*:*:*:*:*:*" + ], + "netvl/xml-rs": [ + "cpe:2.3:a:xml_library_project:xml_library:*:*:*:*:*:rust:*:*" + ], + "netwide-assembler/nasm": [ + "cpe:2.3:a:nasm:netwide_assembler:*:*:*:*:*:*:*:*" + ], + "networkblockdevice/nbd": [ + "cpe:2.3:a:network_block_device_project:network_block_device:*:*:*:*:*:*:*:*" + ], + "networknt/light-oauth2": [ + "cpe:2.3:a:networknt:light-oauth2:*:*:*:*:*:*:*:*" + ], + "networksecure/icewarp_insecure_permissions": [ + "cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:*" + ], + "netzpirat/haml-coffee": [ + "cpe:2.3:a:haml-coffee_project:haml-coffee:*:*:*:*:*:node.js:*:*" + ], + "neuecc/messagepack-csharp": [ + "cpe:2.3:a:messagepack:messagepack:*:*:*:*:*:c\\#:*:*" + ], + "neutrinolabs/xrdp": [ + "cpe:2.3:a:neutrinolabs:xrdp:*:*:*:*:*:*:*:*" + ], + "newbee-ltd/newbee-mall": [ + "cpe:2.3:a:newbee-mall_project:newbee-mall:*:*:*:*:*:*:*:*" + ], + "newcomer1989/tsn-ranksystem": [ + "cpe:2.3:a:ts-ranksystem:tsn-ranksystem:*:*:*:*:*:*:*:*" + ], + "newcontext-oss/kitchen-terraform": [ + "cpe:2.3:a:kitchen-terraform_project:kitchen-terraform:*:*:*:*:*:ruby:*:*" + ], + "nexb/scancode.io": [ + "cpe:2.3:a:nexb:scancode.io:*:*:*:*:*:*:*:*" + ], + "nexryai/nexkey": [ + "cpe:2.3:a:nexryai:nexkey:*:*:*:*:*:node.js:*:*" + ], + "nextauthjs/next-auth": [ + "cpe:2.3:a:nextauth.js:next-auth:*:*:*:*:*:node.js:*:*" + ], + "nextcloud-releases/mail": [ + "cpe:2.3:a:nextcloud:mail:*:*:*:*:*:*:*:*" + ], + "nextcloud/android": [ + "cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:android:*:*" + ], + "nextcloud/calendar": [ + "cpe:2.3:a:nextcloud:calendar:*:*:*:*:*:*:*:*" + ], + "nextcloud/circles": [ + "cpe:2.3:a:nextcloud:circles:*:*:*:*:*:*:*:*" + ], + "nextcloud/contacts": [ + "cpe:2.3:a:nextcloud:contacts:*:*:*:*:*:*:*:*" + ], + "nextcloud/cookbook": [ + "cpe:2.3:a:nextcloud:cookbook:*:*:*:*:*:*:*:*" + ], + "nextcloud/deck": [ + "cpe:2.3:a:nextcloud:deck:*:*:*:*:*:*:*:*" + ], + "nextcloud/desktop": [ + "cpe:2.3:a:nextcloud:desktop:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:macos:*:*" + ], + "nextcloud/end_to_end_encryption": [ + "cpe:2.3:a:nextcloud:end-to-end_encryption:*:*:*:*:*:*:*:*" + ], + "nextcloud/files_accesscontrol": [ + "cpe:2.3:a:nextcloud:files_access_control:*:*:*:*:*:*:*:*" + ], + "nextcloud/files_zip": [ + "cpe:2.3:a:nextcloud:zipper:*:*:*:*:*:*:*:*" + ], + "nextcloud/globalsiteselector": [ + "cpe:2.3:a:nextcloud:global_site_selector:*:*:*:*:*:*:*:*" + ], + "nextcloud/groupfolders": [ + "cpe:2.3:a:nextcloud:group_folders:*:*:*:*:*:*:*:*" + ], + "nextcloud/ios": [ + "cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:iphone_os:*:*" + ], + "nextcloud/lookup-server": [ + "cpe:2.3:a:nextcloud:lookup-server:*:*:*:*:*:*:*:*" + ], + "nextcloud/mail": [ + "cpe:2.3:a:nextcloud:mail:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:nextcloud_mail:*:*:*:*:*:*:*:*" + ], + "nextcloud/news-android": [ + "cpe:2.3:a:nextcloud:news:*:*:*:*:*:android:*:*" + ], + "nextcloud/nextcloud-dialogs": [ + "cpe:2.3:a:nextcloud\\/dialogs_project:nextcloud\\/dialogs:*:*:*:*:*:node.js:*:*" + ], + "nextcloud/notes": [ + "cpe:2.3:a:nextcloud:notes:*:*:*:*:*:nextcloud:*:*" + ], + "nextcloud/notes-android": [ + "cpe:2.3:a:nextcloud:notes:*:*:*:*:*:android:*:*" + ], + "nextcloud/officeonline": [ + "cpe:2.3:a:nextcloud:officeonline:*:*:*:*:*:*:*:*" + ], + "nextcloud/password_policy": [ + "cpe:2.3:a:nextcloud:password_policy:*:*:*:*:*:*:*:*" + ], + "nextcloud/preferred_providers": [ + "cpe:2.3:a:nextcloud:preferred_providers:*:*:*:*:*:*:*:*" + ], + "nextcloud/richdocuments": [ + "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*" + ], + "nextcloud/security-advisories": [ + "cpe:2.3:a:nextcloud:calendar:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:contacts:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:deck:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:desktop:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:end-to-end_encryption:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:files_access_control:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:guests:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:mail:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:android:*:*", + "cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:nextcloud:nextcloud_files_automated_tagging:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:nextcloud_mail:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*", + "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "cpe:2.3:a:nextcloud:officeonline:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:password_policy:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:talk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:talk:*:*:*:*:*:android:*:*", + "cpe:2.3:a:nextcloud:user_oidc:*:*:*:*:*:*:*:*" + ], + "nextcloud/server": [ + "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*", + "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*" + ], + "nextcloud/spreed": [ + "cpe:2.3:a:nextcloud:talk:*:*:*:*:*:*:*:*" + ], + "nextcloud/talk-android": [ + "cpe:2.3:a:nextcloud:talk:*:*:*:*:*:android:*:*" + ], + "nextcloud/user_oidc": [ + "cpe:2.3:a:nextcloud:user_oidc:*:*:*:*:*:*:*:*" + ], + "nextcloud/user_saml": [ + "cpe:2.3:a:nextcloud:sso_\\\u0026_saml_authentication:*:*:*:*:*:*:*:*" + ], + "nextgenhealthcare/connect": [ + "cpe:2.3:a:nextgen:mirth_connect:*:*:*:*:*:*:*:*" + ], + "neztore/save-server": [ + "cpe:2.3:a:save-server_project:save-server:*:*:*:*:*:node.js:*:*" + ], + "nf-security-team/cves": [ + "cpe:2.3:a:cynet:client_agent:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sangfor:vdi_client:*:*:*:*:*:*:*:*" + ], + "nfour/lutils": [ + "cpe:2.3:a:lutils_project:lutils:*:*:*:*:*:node.js:*:*" + ], + "nfstream/nfstream": [ + "cpe:2.3:a:nfstream:nfstream:*:*:*:*:*:*:*:*" + ], + "nghttp2/nghttp2": [ + "cpe:2.3:a:nghttp2:nghttp2:*:*:*:*:*:*:*:*" + ], + "nginx/agent": [ + "cpe:2.3:a:f5:nginx_agent:*:*:*:*:*:*:*:*" + ], + "nginx/nginx": [ + "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*" + ], + "nginx/njs": [ + "cpe:2.3:a:f5:njs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nginx:njs:*:*:*:*:*:*:*:*" + ], + "nginxinc/kubernetes-ingress": [ + "cpe:2.3:a:f5:nginx_ingress_controller:*:*:*:*:*:*:*:*", + "cpe:2.3:a:kubernetes:nginx_ingress_controller:*:*:*:*:*:*:*:*" + ], + "nginxproxymanager/nginx-proxy-manager": [ + "cpe:2.3:a:jc21:nginx_proxy_manager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nginxproxymanager:nginx_proxy_manager:*:*:*:*:*:*:*:*" + ], + "ngircd/ngircd": [ + "cpe:2.3:a:barton:ngircd:*:*:*:*:*:*:*:*" + ], + "nheko-reborn/nheko": [ + "cpe:2.3:a:nheko-reborn:nheko:*:*:*:*:*:*:*:*" + ], + "nhn/tui.chart": [ + "cpe:2.3:a:nhncloud:toast_ui_chart:*:*:*:*:*:*:*:*" + ], + "nhn/tui.grid": [ + "cpe:2.3:a:nhn:toast_ui_grid:*:*:*:*:*:*:*:*" + ], + "nhorman/rng-tools": [ + "cpe:2.3:a:rng-tools_project:rng-tools:*:*:*:*:*:*:*:*" + ], + "nhosoya/omniauth-apple": [ + "cpe:2.3:a:omniauth-apple_project:omniauth-apple:*:*:*:*:*:ruby:*:*" + ], + "ni7insharma/cve-2021-41511": [ + "cpe:2.3:a:lodging_reservation_management_system_project:lodging_reservation_management_system:*:*:*:*:*:*:*:*" + ], + "nicbrinkley/cve-2022-45472": [ + "cpe:2.3:a:caehealthcare:learningspace_enterprise:*:*:*:*:*:*:*:*" + ], + "nicehash/nicehashminer": [ + "cpe:2.3:a:nicehash:miner:*:*:*:*:*:*:*:*" + ], + "nickguitar/drag-and-drop-multiple-file-uploader-pro-path-traversal": [ + "cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:pro:wordpress:*:*" + ], + "nicmx/jool": [ + "cpe:2.3:a:jool:jool:*:*:*:*:*:*:*:*" + ], + "nicolas-van/modern-async": [ + "cpe:2.3:a:modern-async_project:modern-async:*:*:*:*:*:node.js:*:*" + ], + "nicolas33/offlineimap": [ + "cpe:2.3:a:offlineimap:offlineimap:*:*:*:*:*:*:*:*" + ], + "nicotine-plus/nicotine-plus": [ + "cpe:2.3:a:nicotine-plus:nicotine\\+:*:*:*:*:*:*:*:*" + ], + "nielsbasjes/yauaa": [ + "cpe:2.3:a:yet_another_useragent_analyzer_project:yet_another_useragent_analyzer:*:*:*:*:*:*:*:*" + ], + "nightcloudos/bug_report": [ + "cpe:2.3:a:simple_and_beautiful_shopping_cart_system_project:simple_and_beautiful_shopping_cart_system:*:*:*:*:*:*:*:*" + ], + "nightcloudos/cve": [ + "cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:*" + ], + "nightflyza/ubilling": [ + "cpe:2.3:a:ubilling:ubilling:*:*:*:*:*:*:*:*" + ], + "nightscout/cgm-remote-monitor": [ + "cpe:2.3:a:cgm-remote-monitor_project:cgm-remote-monitor:*:*:*:*:*:*:*:*" + ], + "nih-at/libzip": [ + "cpe:2.3:a:libzip:libzip:*:*:*:*:*:*:*:*" + ], + "nikeshtiwari1/house-rental-system": [ + "cpe:2.3:a:house_rental_system_project:house_rental_system:*:*:*:*:*:*:*:*" + ], + "nikip72/cve-2021-39273-cve-2021-39274": [ + "cpe:2.3:a:xerosecurity:sn1per:*:*:*:*:free:*:*:*" + ], + "nikooo777/cksurf": [ + "cpe:2.3:a:nikooo777:cksurf:*:*:*:*:*:*:*:*" + ], + "nilsirl/mozwire": [ + "cpe:2.3:a:mozwire_project:mozwire:*:*:*:*:*:rust:*:*" + ], + "nilsteampassnet/teampass": [ + "cpe:2.3:a:teampass:teampass:*:*:*:*:*:*:*:*" + ], + "nim-lang/nim": [ + "cpe:2.3:a:nim-lang:nim:*:*:*:*:*:*:*:*" + ], + "nim-lang/nimforum": [ + "cpe:2.3:a:nim-lang:docutils:*:*:*:*:*:nim:*:*", + "cpe:2.3:a:nim-lang:nimforum:*:*:*:*:*:nim:*:*" + ], + "nim-lang/security": [ + "cpe:2.3:a:nim-lang:nim:*:*:*:*:*:*:*:*" + ], + "nim579/node-srv": [ + "cpe:2.3:a:node-srv_project:node-srv:*:*:*:*:*:node.js:*:*" + ], + "nimble-code/modex": [ + "cpe:2.3:a:modex_project:modex:*:*:*:*:*:*:*:*" + ], + "nimble-code/spin": [ + "cpe:2.3:a:spinroot:spin:*:*:*:*:*:*:*:*" + ], + "nitely/spirit": [ + "cpe:2.3:a:spirit-project:spirit:*:*:*:*:*:*:*:*" + ], + "niteosoft/simplejobscript": [ + "cpe:2.3:a:simplejobscript:simplejobscript:*:*:*:*:*:*:*:*" + ], + "nitinparashar30/cms-corephp": [ + "cpe:2.3:a:cms-corephp_project:cms-corephp:*:*:*:*:*:*:*:*" + ], + "niukongkong/asdasd": [ + "cpe:2.3:a:115cms:115cms:*:*:*:*:*:*:*:*" + ], + "nivit/redports": [ + "cpe:2.3:a:redports_project:redports:*:*:*:*:*:*:*:*" + ], + "nix-rust/nix": [ + "cpe:2.3:a:nix_project:nix:*:*:*:*:*:rust:*:*" + ], + "nixos/calamares-nixos-extensions": [ + "cpe:2.3:a:nixos:calamares-nixos-extensions:*:*:*:*:*:*:*:*" + ], + "niyaz-mohamed/mosaic": [ + "cpe:2.3:a:mosaic_project:mosaic:*:*:*:*:*:*:*:*" + ], + "nkbai/defcon26": [ + "cpe:2.3:a:first_project:first:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gg_token_project:gg_token:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mesh_project:mesh:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mtc_project:mtc:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ugtoken_project:ugtoken:*:*:*:*:*:*:*:*" + ], + "nlnetlabs/krill": [ + "cpe:2.3:a:nlnetlabs:krill:*:*:*:*:*:*:*:*" + ], + "nlnetlabs/ldns": [ + "cpe:2.3:a:nlnetlabs:ldns:*:*:*:*:*:*:*:*" + ], + "nlnetlabs/nsd": [ + "cpe:2.3:a:nlnetlabs:name_server_daemon:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nlnetlabs:nsd:*:*:*:*:*:*:*:*" + ], + "nlnetlabs/routinator": [ + "cpe:2.3:a:nlnetlabs:routinator:*:*:*:*:*:*:*:*" + ], + "nlnetlabs/unbound": [ + "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*" + ], + "nlohmann/json": [ + "cpe:2.3:a:json-for-modern-cpp_project:json-for-modern-cpp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:json\\+\\+_project:json\\+\\+:*:*:*:*:*:*:*:*" + ], + "nlpweb/glance": [ + "cpe:2.3:a:glance_project:glance:*:*:*:*:*:-:*:*" + ], + "nltk/nltk": [ + "cpe:2.3:a:nltk:nltk:*:*:*:*:*:*:*:*" + ], + "nmanousos/email-existence": [ + "cpe:2.3:a:email-existence_project:email-existence:*:*:*:*:*:*:*:*" + ], + "nmap/npcap": [ + "cpe:2.3:a:nmap:npcap:*:*:*:*:*:*:*:*" + ], + "nmoinvaz/minizip": [ + "cpe:2.3:a:minizip_project:minizip:*:*:*:*:*:*:*:*" + ], + "nmslib/hnswlib": [ + "cpe:2.3:a:hnswlib_project:hnswlib:*:*:*:*:*:*:*:*" + ], + "nnngu/thinkphp50-cms": [ + "cpe:2.3:a:nngu:thinkphp50-cms:*:*:*:*:*:*:*:*" + ], + "noamezekiel/sphere": [ + "cpe:2.3:a:sphere_project:sphere:*:*:*:*:*:*:*:*" + ], + "nocodb/nocodb": [ + "cpe:2.3:a:nocodb:nocodb:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xgenecloud:nocodb:*:*:*:*:*:*:*:*" + ], + "node-fetch/node-fetch": [ + "cpe:2.3:a:node-fetch_project:node-fetch:*:*:*:*:*:node.js:*:*" + ], + "node-formidable/formidable": [ + "cpe:2.3:a:node-formidable:formidable:*:*:*:*:*:node.js:*:*" + ], + "node-modules/jscover": [ + "cpe:2.3:a:jscover_project:jscover:*:*:*:*:*:node.js:*:*" + ], + "node-opcua/node-opcua": [ + "cpe:2.3:a:node-opcua_project:node-opcua:*:*:*:*:*:node.js:*:*" + ], + "node-red/node-red": [ + "cpe:2.3:a:nodered:node-red-dashboard:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nodered:node-red:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nodered:node-red:*:*:*:*:*:node.js:*:*" + ], + "node-red/node-red-dashboard": [ + "cpe:2.3:a:nodered:node-red-dashboard:*:*:*:*:*:node.js:*:*" + ], + "node-saml/node-saml": [ + "cpe:2.3:a:node_saml_project:node_saml:*:*:*:*:*:node.js:*:*" + ], + "node-saml/passport-saml": [ + "cpe:2.3:a:passport-saml_project:passport-saml:*:*:*:*:*:node.js:*:*" + ], + "node-swig/swig-templates": [ + "cpe:2.3:a:swig-templates_project:swig-templates:*:*:*:*:*:*:*:*", + "cpe:2.3:a:swig_project:swig:*:*:*:*:*:*:*:*" + ], + "nodebb/nodebb": [ + "cpe:2.3:a:nodebb:nodebb:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nodebb:nodebb:*:*:*:*:*:node.js:*:*" + ], + "nodeca/embedza": [ + "cpe:2.3:a:embedza_project:embedza:*:*:*:*:*:node.js:*:*" + ], + "nodejs/llhttp": [ + "cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:*" + ], + "nodejs/node": [ + "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", + "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", + "cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:*" + ], + "nodejs/undici": [ + "cpe:2.3:a:nodejs:undici:*:*:*:*:*:node.js:*:*" + ], + "nodemailer/nodemailer": [ + "cpe:2.3:a:nodemailer:nodemailer:*:*:*:*:*:node.js:*:*" + ], + "noderedis/node-redis": [ + "cpe:2.3:a:redis.js:redis:*:*:*:*:*:node.js:*:*" + ], + "noear/solon": [ + "cpe:2.3:a:noear:solon:*:*:*:*:*:*:*:*" + ], + "noirotm/flvmeta": [ + "cpe:2.3:a:flvmeta:flvmeta:*:*:*:*:*:*:*:*" + ], + "nolimits4web/swiper": [ + "cpe:2.3:a:swiperjs:swiper:*:*:*:*:*:node.js:*:*" + ], + "nomacs/nomacs": [ + "cpe:2.3:a:nomacs:nomacs:*:*:*:*:*:*:*:*" + ], + "nomius/ktsuss": [ + "cpe:2.3:a:ktsuss_project:ktsuss:*:*:*:*:*:*:*:*" + ], + "nonebot/nonebot2": [ + "cpe:2.3:a:nonebot:nonebot:*:*:*:*:*:*:*:*" + ], + "nonfiction/nterchange_backend": [ + "cpe:2.3:a:nonfiction:nterchange:*:*:*:*:*:*:*:*" + ], + "noobaa/noobaa-operator": [ + "cpe:2.3:a:redhat:noobaa-operator:*:*:*:*:*:*:*:*" + ], + "nopsolutions/nopcommerce": [ + "cpe:2.3:a:nopcommerce:nopcommerce:*:*:*:*:*:*:*:*" + ], + "nordaaker/convos": [ + "cpe:2.3:a:convos:convos:*:*:*:*:*:*:*:*" + ], + "nordicsemiconductor/android-ble-library": [ + "cpe:2.3:a:nordicsemi:android_ble_library:*:*:*:*:*:*:*:*" + ], + "nordicsemiconductor/android-dfu-library": [ + "cpe:2.3:a:nordicsemi:dfu_library:*:*:*:*:*:*:*:*" + ], + "nos/client": [ + "cpe:2.3:a:nos:nos_client:*:*:*:*:*:*:*:*" + ], + "nosilver4u/ewww-image-optimizer": [ + "cpe:2.3:a:ewww:image_optimizer:*:*:*:*:*:wordpress:*:*" + ], + "notable/notable": [ + "cpe:2.3:a:notable:notable:*:*:*:*:*:*:*:*" + ], + "notable/notable-insiders": [ + "cpe:2.3:a:notable:notable:*:*:*:*:*:*:*:*" + ], + "notaryproject/notation": [ + "cpe:2.3:a:notaryproject:notation:*:*:*:*:*:*:*:*" + ], + "notaryproject/notation-go": [ + "cpe:2.3:a:notaryproject:notation-go:*:*:*:*:*:*:*:*" + ], + "notduncansmith/summit": [ + "cpe:2.3:a:summit_project:summit:*:*:*:*:*:node.js:*:*" + ], + "notepad-plus-plus/notepad-plus-plus": [ + "cpe:2.3:a:notepad-plus-plus:notepad\\+\\+:*:*:*:*:*:*:*:*" + ], + "nothings/stb": [ + "cpe:2.3:a:nothings:stb_image.h:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nothings:stb_truetype.h:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nothings:stb_vorbis.c:*:*:*:*:*:*:*:*", + "cpe:2.3:a:stb_project:stb:*:*:*:*:*:*:*:*", + "cpe:2.3:a:stb_vorbis_project:stb_vorbis:*:*:*:*:*:*:*:*" + ], + "nothub/mrpack-install": [ + "cpe:2.3:a:mrpack-install_project:mrpack-install:*:*:*:*:*:*:*:*" + ], + "notrinos/notrinoserp": [ + "cpe:2.3:a:notrinos:notrinoserp:*:*:*:*:*:*:*:*" + ], + "notroj/neon": [ + "cpe:2.3:a:webdav:neon:*:*:*:*:*:*:*:*" + ], + "noumo/easyii": [ + "cpe:2.3:a:easyiicms:easyiicms:*:*:*:*:*:*:*:*" + ], + "nov/jose-php": [ + "cpe:2.3:a:jose-php_project:jose-php:*:*:*:*:*:*:*:*", + "cpe:2.3:a:php_jose_project:php_jose:*:*:*:*:*:*:*:*" + ], + "nov/json-jwt": [ + "cpe:2.3:a:json-jwt_project:json-jwt:*:*:*:*:*:*:*:*" + ], + "novaksolutions/infusionsoft-php-sdk": [ + "cpe:2.3:a:novaksolutions:infusionsoft-php-sdk:*:*:*:*:*:*:*:*" + ], + "novnc/novnc": [ + "cpe:2.3:a:novnc:novnc:*:*:*:*:*:*:*:*" + ], + "novuhq/novu": [ + "cpe:2.3:a:novu:novu:*:*:*:*:*:*:*:*" + ], + "novysodope/vulreq": [ + "cpe:2.3:a:jfinaloa_project:jfinaloa:*:*:*:*:*:*:*:*" + ], + "nowk/serc.js#readme": [ + "cpe:2.3:a:serc.js_project:serc.js:*:*:*:*:*:node.js:*:*" + ], + "noxxienl/criminals": [ + "cpe:2.3:a:criminals_project:criminals:*:*:*:*:*:*:*:*" + ], + "nozbe/watermelondb": [ + "cpe:2.3:a:nozbe:watermelondb:*:*:*:*:*:*:*:*" + ], + "npat-efault/picocom": [ + "cpe:2.3:a:picocom_project:picocom:*:*:*:*:*:*:*:*" + ], + "npm/arborist": [ + "cpe:2.3:a:npmjs:arborist:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:*" + ], + "npm/cli": [ + "cpe:2.3:a:cli_project:cli:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:node_packaged_modules_project:node_packaged_modules:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:*" + ], + "npm/fstream": [ + "cpe:2.3:a:fstream_project:fstream:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:npmjs:fstream:*:*:*:*:*:*:*:*" + ], + "npm/ini": [ + "cpe:2.3:a:ini_project:ini:*:*:*:*:*:node.js:*:*" + ], + "npm/node-semver": [ + "cpe:2.3:a:npmjs:semver:*:*:*:*:*:node.js:*:*" + ], + "npm/node-tar": [ + "cpe:2.3:a:node-tar_project:node-tar:*:*:*:*:*:*:*:*", + "cpe:2.3:a:npmjs:tar:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:tar_project:tar:*:*:*:*:*:node.js:*:*" + ], + "npm/npm": [ + "cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:*" + ], + "npm/npm-user-validate": [ + "cpe:2.3:a:npmjs:npm-user-validate:*:*:*:*:*:node.js:*:*" + ], + "npm/ssri": [ + "cpe:2.3:a:ssri_project:ssri:*:*:*:*:*:node.js:*:*" + ], + "nprapps/pym.js": [ + "cpe:2.3:a:npr:pym.js:*:*:*:*:*:*:*:*" + ], + "nrako/psnode": [ + "cpe:2.3:a:psnode_project:psnode:*:*:*:*:*:node.js:*:*" + ], + "nrel/api-umbrella": [ + "cpe:2.3:a:nrel:api_umbrella:*:*:*:*:*:*:*:*" + ], + "nrel/energyplusrelease": [ + "cpe:2.3:a:nrel:energyplus:*:*:*:*:*:*:*:*" + ], + "nrhirani/node-qpdf": [ + "cpe:2.3:a:nrhirani:node-qpdf:*:*:*:*:*:*:*:*" + ], + "nrlakin/homepage": [ + "cpe:2.3:a:homepage_project:homepage:*:*:*:*:*:*:*:*" + ], + "nsbogam/cve-2022-26269": [ + "cpe:2.3:a:globalsuzuki:suzuki_connect:*:*:*:*:*:*:*:*" + ], + "nsparker1337/opensource": [ + "cpe:2.3:a:college_website_content_management_system_project:college_website_content_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:online_market_place_site_project:online_market_place_site:*:*:*:*:*:*:*:*", + "cpe:2.3:a:simple_student_information_system_project:simple_student_information_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sky_file_project:sky_file:*:*:*:*:*:iphone_os:*:*" + ], + "nsrr/sleepdata.org": [ + "cpe:2.3:a:sleepdata:sleepdata:*:*:*:*:*:*:*:*" + ], + "nsupdate-info/nsupdate.info": [ + "cpe:2.3:a:nsupdate:nsupdate.info:*:*:*:*:*:*:*:*" + ], + "ntbosscher/gobase": [ + "cpe:2.3:a:gobase_project:gobase:*:*:*:*:*:go:*:*" + ], + "ntop/ndpi": [ + "cpe:2.3:a:ntop:ndpi:*:*:*:*:*:*:*:*" + ], + "ntop/ntopng": [ + "cpe:2.3:a:ntop:ntopng:*:*:*:*:*:*:*:*" + ], + "ntpsec/ntpsec": [ + "cpe:2.3:a:ntpsec:ntpsec:*:*:*:*:*:*:*:*" + ], + "ntraiseharderror/antimalware-research": [ + "cpe:2.3:a:bullguard:premium_protection:*:*:*:*:*:*:*:*", + "cpe:2.3:a:k7computing:k7_antivirus_premium:*:*:*:*:*:*:*:*", + "cpe:2.3:a:k7computing:k7_total_security:*:*:*:*:*:*:*:*", + "cpe:2.3:a:k7computing:k7_ultimate_security:*:*:*:*:*:*:*:*", + "cpe:2.3:a:totaldefense:anti-virus:*:*:*:*:*:*:*:*" + ], + "nu11secur1ty/cve-mitre": [ + "cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*", + "cpe:2.3:a:customer_relationship_management_system_project:customer_relationship_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:online_catering_reservation_system_project:online_catering_reservation_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pharmacy_point_of_sale_system_project:pharmacy_point_of_sale_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:puneethreddyhc:online_shopping_system_advanced:*:*:*:*:*:*:*:*" + ], + "nu11secur1ty/cve-nu11secur1ty": [ + "cpe:2.3:a:accounting_journal_management_project:accounting_journal_management:*:*:*:*:*:*:*:*", + "cpe:2.3:a:event_management_project:event_management:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fruits_bazar_project:fruits_bazar:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lavalite:lavalite:*:*:*:*:*:*:*:*", + "cpe:2.3:a:matrimony_project:matrimony:*:*:*:*:*:*:*:*", + "cpe:2.3:a:multi_language_hotel_management_software_project:multi_language_hotel_management_software:*:*:*:*:*:*:*:*", + "cpe:2.3:a:online_leave_management_system_project:online_leave_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:online_payment_hub_project:online_payment_hub:*:*:*:*:*:*:*:*", + "cpe:2.3:a:online_railway_reservation_system_project:online_railway_reservation_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:online_resort_management_system_project:online_resort_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pharmacy_management_project:pharmacy_management:*:*:*:*:*:*:*:*", + "cpe:2.3:a:phpgurukul:old_age_home_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:phpjabbers:business_directory_script:*:*:*:*:*:*:*:*", + "cpe:2.3:a:phpjabbers:php_forum_script:*:*:*:*:*:*:*:*", + "cpe:2.3:a:projectworlds:online_examination_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:recruitment_management_system_project:recruitment_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:s9y:serendipity:*:*:*:*:*:*:*:*", + "cpe:2.3:a:simple_cold_storage_management_system_project:simple_cold_storage_managment_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:simple_music_cloud_community_system_project:simple_music_cloud_community_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:simplepayrollsystemwithdynamictaxbracket_project:simple_payroll_system_with_dynamic_tax_bracket:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sourcecodester:simple_payroll_system_with_dynamic_tax_bracket:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sourcecodester_banking_system_project:sourcecodester_banking_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:south_gate_inn_online_reservation_system_project:south_gate_inn_online_reservation_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:student_quarterly_grading_system_project:student_quarterly_grading_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:video_sharing_website_project:video_sharing_website:*:*:*:*:*:*:*:*", + "cpe:2.3:a:warehouse_management_system_project:warehouse_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zippy:zstore:*:*:*:*:*:*:*:*" + ], + "nu774/fdkaac": [ + "cpe:2.3:a:fdkaac_project:fdkaac:*:*:*:*:*:*:*:*" + ], + "nucleuscms/nucleuscms": [ + "cpe:2.3:a:nucleuscms:nucleus_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nucleuscms:nucleuscms:*:*:*:*:*:*:*:*" + ], + "nuget/docs.microsoft.com-nuget": [ + "cpe:2.3:a:microsoft:nuget:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:nuget:*:*:*:*:*:webmatrix:*:*" + ], + "nuget/home": [ + "cpe:2.3:a:microsoft:nuget:*:*:*:*:*:*:*:*" + ], + "nuget/nugetgallery": [ + "cpe:2.3:a:microsoft:nugetgallery:*:*:*:*:*:*:*:*" + ], + "nugmubs/chronoforums-cve": [ + "cpe:2.3:a:chronoengine:chronoforums:*:*:*:*:*:joomla:*:*" + ], + "nuitka/nuitka": [ + "cpe:2.3:a:nuitka:nuitka:*:*:*:*:*:*:*:*" + ], + "nukeviet/nukeviet": [ + "cpe:2.3:a:nukeviet:nukeviet:*:*:*:*:*:*:*:*" + ], + "nuknightlab/timelinejs3": [ + "cpe:2.3:a:northwestern:timelinejs:*:*:*:*:*:*:*:*" + ], + "num-nine/cve": [ + "cpe:2.3:a:emlog:emlog:*:*:*:*:*:*:*:*", + "cpe:2.3:a:poscms:poscms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zzzcms:zzzphp:*:*:*:*:*:*:*:*" + ], + "numpy/numpy": [ + "cpe:2.3:a:numpy:numpy:*:*:*:*:*:*:*:*" + ], + "nuovo/spreadsheet-reader": [ + "cpe:2.3:a:nuovo:spreadsheet-reader:*:*:*:*:*:*:*:*" + ], + "nuxeo/nuxeo": [ + "cpe:2.3:a:nuxeo:nuxeo:*:*:*:*:*:*:*:*" + ], + "nuxsmin/syspass": [ + "cpe:2.3:a:cygnux:syspass:*:*:*:*:*:*:*:*", + "cpe:2.3:a:syspass:syspass:*:*:*:*:*:*:*:*" + ], + "nuxt/framework": [ + "cpe:2.3:a:nuxt:framework:*:*:*:*:*:*:*:*" + ], + "nuxt/nuxt": [ + "cpe:2.3:a:nuxt:nuxt:*:*:*:*:*:*:*:*" + ], + "nuxt/nuxt.js": [ + "cpe:2.3:a:nuxtjs:nuxt.js:*:*:*:*:*:node.js:*:*" + ], + "nuysoft/mock": [ + "cpe:2.3:a:mockjs:mock.js:*:*:*:*:*:node.js:*:*" + ], + "nvidia/caffe": [ + "cpe:2.3:a:nvidia:nvcaffe:*:*:*:*:*:*:*:*" + ], + "nvidia/dcgm": [ + "cpe:2.3:a:nvidia:data_center_gpu_manager:*:*:*:*:*:*:*:*" + ], + "nvidia/nemo": [ + "cpe:2.3:a:nvidia:nemo:*:*:*:*:*:*:*:*" + ], + "nvidia/nvflare": [ + "cpe:2.3:a:nvidia:federated_learning_application_runtime_environment:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nvidia:nvflare:*:*:*:*:*:*:*:*" + ], + "nvzqz/fruity": [ + "cpe:2.3:a:fruity_project:fruity:*:*:*:*:*:rust:*:*" + ], + "nwjs/nw.js": [ + "cpe:2.3:a:nwjs:nw.js:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nwjs:nw:*:*:*:*:*:node.js:*:*" + ], + "nxp-mcuxpresso/mcux-sdk": [ + "cpe:2.3:a:nxp:mcuxpresso_software_development_kit:*:*:*:*:*:*:*:*" + ], + "nyeholt/silverstripe-advancedreports": [ + "cpe:2.3:a:advanced_reports_project:advanced_reports:*:*:*:*:*:silverstripe:*:*" + ], + "nylas-mail-lives/nylas-mail": [ + "cpe:2.3:a:nylas_mail_lives_project:nylas_mail:*:*:*:*:*:*:*:*" + ], + "nym3r0s/pplv2": [ + "cpe:2.3:a:pplv2_project:pplv2:*:*:*:*:*:*:*:*" + ], + "nystudio107/craft-seomatic": [ + "cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nystudio107:seomatic:*:*:*:*:*:craft_cms:*:*" + ], + "nyuccl/psiturk": [ + "cpe:2.3:a:psiturk:psiturk:*:*:*:*:*:*:*:*" + ], + "nzbget/nzbget": [ + "cpe:2.3:a:nzbget:nzbget:*:*:*:*:*:*:*:*" + ], + "nzedb/nzedb": [ + "cpe:2.3:a:nzedb:nzedb:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nzedb_project:nzedb:*:*:*:*:*:*:*:*" + ], + "o-ran-sc/ric-plt-e2mgr": [ + "cpe:2.3:a:o-ran-sc:ric-plt-e2mgr:*:*:*:*:*:*:*:*" + ], + "o2oa/o2oa": [ + "cpe:2.3:a:zoneland:o2oa:*:*:*:*:*:*:*:*" + ], + "oaid/tengine": [ + "cpe:2.3:a:tengine_project:tengine:*:*:*:*:lite:*:*:*" + ], + "oamg/convert2rhel": [ + "cpe:2.3:a:convert2rhel_project:convert2rhel:*:*:*:*:*:*:*:*" + ], + "oauth-xx/oauth-ruby": [ + "cpe:2.3:a:oauth-ruby_project:oauth-ruby:*:*:*:*:*:ruby:*:*" + ], + "oauth2-proxy/oauth2-proxy": [ + "cpe:2.3:a:oauth2_proxy_project:oauth2_proxy:*:*:*:*:*:*:*:*" + ], + "oauthjs/node-oauth2-server": [ + "cpe:2.3:a:oauth2-server_project:oauth2-server:*:*:*:*:*:node.js:*:*" + ], + "oauthlib/oauthlib": [ + "cpe:2.3:a:oauthlib_project:oauthlib:*:*:*:*:*:*:*:*" + ], + "obeonetwork/uml-designer": [ + "cpe:2.3:a:obeo:uml_designer:*:*:*:*:*:*:*:*" + ], + "obgm/libcoap": [ + "cpe:2.3:a:libcoap:libcoap:*:*:*:*:*:*:*:*" + ], + "objective-see/lulu": [ + "cpe:2.3:a:objective-see:lulu:*:*:*:*:*:*:*:*" + ], + "objective-see/procinfo": [ + "cpe:2.3:a:objective-see:procinfo:*:*:*:*:*:*:*:*" + ], + "objsys/oocborrt": [ + "cpe:2.3:a:objective_open_cbor_run-time_project:objective_open_cbor_run-time:*:*:*:*:*:*:*:*" + ], + "obl-ong/admin": [ + "cpe:2.3:a:obl.ong:admin:*:*:*:*:*:*:*:*" + ], + "oblac/jodd": [ + "cpe:2.3:a:jodd:jodd:*:*:*:*:*:*:*:*" + ], + "obsidianmd/obsidian-releases": [ + "cpe:2.3:a:obsidian:obsidian:*:*:*:*:*:*:*:*" + ], + "ocaml/ocaml": [ + "cpe:2.3:a:ocaml:ocaml:*:*:*:*:*:*:*:*" + ], + "occlum/occlum": [ + "cpe:2.3:a:occlum_project:occlum:*:*:*:*:*:software_guard_extensions:*:*" + ], + "oclc-research/oaicat": [ + "cpe:2.3:a:oclc:oaicat:*:*:*:*:*:*:*:*" + ], + "ocproducts/composr": [ + "cpe:2.3:a:compo:composr_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ocproducts:composr:*:*:*:*:*:*:*:*" + ], + "ocsinventory-ng/ocsinventory-server": [ + "cpe:2.3:a:ocsinventory-ng:ocs_inventory_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ocsinventory-ng:ocsinventory_ng:*:*:*:*:*:*:*:*" + ], + "octo/liboping": [ + "cpe:2.3:a:noping:liboping:*:*:*:*:*:*:*:*" + ], + "octobercms/october": [ + "cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:*" + ], + "octobox/octobox": [ + "cpe:2.3:a:octobox_project:octobox:*:*:*:*:*:*:*:*" + ], + "octocademy/octocat.js": [ + "cpe:2.3:a:octocat_project:octocat:*:*:*:*:*:node.js:*:*" + ], + "octokit/app.js": [ + "cpe:2.3:a:octokit:app:*:*:*:*:*:node.js:*:*" + ], + "octokit/octokit.js": [ + "cpe:2.3:a:octokit:octokit:*:*:*:*:*:node.js:*:*" + ], + "octokit/octokit.rb": [ + "cpe:2.3:a:octokit_project:octokit:*:*:*:*:*:ruby:*:*" + ], + "octokit/octopoller.rb": [ + "cpe:2.3:a:octopoller_project:octopoller:*:*:*:*:*:ruby:*:*" + ], + "octokit/webhooks.js": [ + "cpe:2.3:a:octokit:app:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:octokit:octokit:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:octokit:webhooks:*:*:*:*:*:node.js:*:*" + ], + "octoprint/octoprint": [ + "cpe:2.3:a:octoprint:octoprint:*:*:*:*:*:*:*:*" + ], + "octopusdeploy/halibut": [ + "cpe:2.3:a:octopus:halibut:*:*:*:*:*:*:*:*" + ], + "octopusdeploy/issues": [ + "cpe:2.3:a:octopus:octopus_deploy:*:*:*:*:*:*:*:*", + "cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:octopus:tentacle:*:*:*:*:*:*:*:*" + ], + "octopusdeploy/octopusdsc": [ + "cpe:2.3:a:octopus:octopusdsc:*:*:*:*:*:*:*:*" + ], + "octopusdeploy/octopustentacle": [ + "cpe:2.3:a:octopus:tentacle:*:*:*:*:*:*:*:*" + ], + "octopussy-project/octopussy": [ + "cpe:2.3:a:octopussy:octopussy:*:*:*:*:*:*:*:*" + ], + "odata4j/odata4j": [ + "cpe:2.3:a:odata4j_project:odata4j:*:*:*:*:*:*:*:*" + ], + "odoo/odoo": [ + "cpe:2.3:a:odoo:odoo:*:*:*:*:community:*:*:*", + "cpe:2.3:a:odoo:odoo:*:*:*:*:enterprise:*:*:*" + ], + "oetiker/smokeping": [ + "cpe:2.3:a:smokeping:smokeping:*:*:*:*:*:*:*:*" + ], + "off3ns3c/cve-2022-29932": [ + "cpe:2.3:a:primeur:spazio:*:*:*:*:*:*:*:*" + ], + "offalltn/cve-2022-45299": [ + "cpe:2.3:a:webbrowser_project:webbrowser:*:*:*:*:*:rust:*:*" + ], + "offlineimap/offlineimap": [ + "cpe:2.3:a:offlineimap:offlineimap:*:*:*:*:*:*:*:*" + ], + "offsecin/bugsdisclose": [ + "cpe:2.3:a:simple_food_website_project:simple_food_website:*:*:*:*:*:*:*:*" + ], + "ofirdagan/cross-domain-local-storage": [ + "cpe:2.3:a:cross_domain_local_storage_project:cross_domain_local_storage:*:*:*:*:*:*:*:*" + ], + "ohdsi/webapi": [ + "cpe:2.3:a:ohdsi:webapi:*:*:*:*:*:*:*:*" + ], + "ohler55/agoo": [ + "cpe:2.3:a:ohler:agoo:*:*:*:*:*:ruby:*:*" + ], + "ohmyzsh/ohmyzsh": [ + "cpe:2.3:a:planetargon:oh_my_zsh:*:*:*:*:*:*:*:*" + ], + "oisf/libhtp": [ + "cpe:2.3:a:oisf:libhtp:*:*:*:*:*:*:*:*" + ], + "oisf/suricata": [ + "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openinfosecfoundation:suricata:*:*:*:*:*:*:*:*", + "cpe:2.3:a:suricata-ids:suricata:*:*:*:*:*:*:*:*" + ], + "oisf/suricata-update": [ + "cpe:2.3:a:oisf:suricata-update:*:*:*:*:*:*:*:*" + ], + "oivoodoo/devise_masquerade": [ + "cpe:2.3:a:devise_masquerade_project:devise_masquerade:*:*:*:*:*:*:*:*" + ], + "ojan2021/fuguhub-8.1-rce": [ + "cpe:2.3:a:realtimelogic:fuguhub:*:*:*:*:*:windows:*:*" + ], + "okaycms/okay": [ + "cpe:2.3:a:okay-cms:okaycms:*:*:*:*:*:*:*:*" + ], + "okready/scratchpad": [ + "cpe:2.3:a:scratchpad_project:scratchpad:*:*:*:*:*:rust:*:*" + ], + "okta/okta-oidc-middleware": [ + "cpe:2.3:a:okta:oidc_middleware:*:*:*:*:*:node.js:*:*" + ], + "oktora24/2moons": [ + "cpe:2.3:a:2moons_project:2moons:*:*:*:*:*:*:*:*" + ], + "olado/dot": [ + "cpe:2.3:a:dot_project:dot:*:*:*:*:*:node.js:*:*" + ], + "olgierdp/opensymphony-xwork-backup": [ + "cpe:2.3:a:opensymphony:xwork:*:*:*:*:*:*:*:*" + ], + "olindata/node-puppet-facter": [ + "cpe:2.3:a:helecloud:puppet-facter:*:*:*:*:*:node.js:*:*" + ], + "oliver-giersch/conquer-once": [ + "cpe:2.3:a:conquer-once_project:conquer-once:*:*:*:*:*:rust:*:*" + ], + "oliverklee/ext-seminars": [ + "cpe:2.3:a:oliverklee:seminars:*:*:*:*:*:typo3:*:*" + ], + "olivierkes/manuskript": [ + "cpe:2.3:a:theologeek:manuskript:*:*:*:*:*:*:*:*" + ], + "olivierlaflamme/cve": [ + "cpe:2.3:a:tianjie:cpe906-3:*:*:*:*:*:*:*:*" + ], + "ollpu/parontalli": [ + "cpe:2.3:a:parontalli_project:parontalli:*:*:*:*:*:*:*:*" + ], + "olmax99/helm-flask-celery": [ + "cpe:2.3:a:flask-nginx_base_helm_project:flask-nginx_base_helm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:helm-flask-celery_project:helm-flask-celery:*:*:*:*:*:*:*:*" + ], + "olmax99/pyathenastack": [ + "cpe:2.3:a:python_athena_stack_project:python_athena_stack:*:*:*:*:*:*:*:*" + ], + "ombi-app/ombi": [ + "cpe:2.3:a:ombi:ombi:*:*:*:*:*:*:*:*" + ], + "ome/omero-figure": [ + "cpe:2.3:a:openmicroscopy:omero-figure:*:*:*:*:*:*:*:*" + ], + "ome/omero-web": [ + "cpe:2.3:a:openmicroscopy:omero-web:*:*:*:*:*:*:*:*" + ], + "omeka/omeka": [ + "cpe:2.3:a:omeka:omeka:*:*:*:*:*:*:*:*" + ], + "omeka/omeka-s": [ + "cpe:2.3:a:omeka:omeka:*:*:*:*:*:*:*:*", + "cpe:2.3:a:omeka:omeka_s:*:*:*:*:*:*:*:*" + ], + "omershaik0/handmade_exploits": [ + "cpe:2.3:a:sisqualwfm:sisqualwfm:*:*:*:*:*:android:*:*" + ], + "omniauth/omniauth": [ + "cpe:2.3:a:omniauth:omniauth:*:*:*:*:*:-:*:*", + "cpe:2.3:a:omniauth:omniauth:*:*:*:*:*:ruby:*:*" + ], + "omniauth/omniauth-saml": [ + "cpe:2.3:a:omnitauth-saml_project:omnitauth-saml:*:*:*:*:*:*:*:*" + ], + "omnisharp/csharp-language-server-protocol": [ + "cpe:2.3:a:dotnetfoundation:c\\#_language_server_protocol:*:*:*:*:*:*:*:*" + ], + "omnitaint/vulnerability-reports": [ + "cpe:2.3:a:rails-routes-to-json_project:rails-routes-to-json:*:*:*:*:*:node.js:*:*" + ], + "ompl/ompl": [ + "cpe:2.3:a:rice:open_motion_planning_library:*:*:*:*:*:*:*:*" + ], + "onc-healthit/code-validator-api": [ + "cpe:2.3:a:healthit:code-validator-api:*:*:*:*:*:*:*:*" + ], + "oneapi-src/onevpl-intel-gpu": [ + "cpe:2.3:a:intel:onevpl_gpu_runtime:*:*:*:*:*:*:*:*" + ], + "oneconcern/keycloak-gatekeeper": [ + "cpe:2.3:a:oneconcern:keycloak_gatekeeper:*:*:*:*:*:*:*:*" + ], + "onedotprojects/cdn": [ + "cpe:2.3:a:1cdn_project:1cdn:*:*:*:*:*:*:*:*" + ], + "onelogin/python-saml": [ + "cpe:2.3:a:onelogin:pythonsaml:*:*:*:*:*:*:*:*" + ], + "onelogin/ruby-saml": [ + "cpe:2.3:a:onelogin:ruby-saml:*:*:*:*:*:*:*:*" + ], + "onesignal/react-native-onesignal": [ + "cpe:2.3:a:onesignal:react-native-onesignal:*:*:*:*:*:*:*:*" + ], + "onionshare/onionshare": [ + "cpe:2.3:a:onionshare:onionshare:*:*:*:*:*:*:*:*" + ], + "onkyoworm/poc": [ + "cpe:2.3:a:laobancms:laobancms:*:*:*:*:*:*:*:*" + ], + "onlaj/piano-led-visualizer": [ + "cpe:2.3:a:piano_led_visualizer_project:piano_led_visualizer:*:*:*:*:*:*:*:*" + ], + "onlyoffice/communityserver": [ + "cpe:2.3:a:onlyoffice:onlyoffice:*:*:*:*:community_server:*:*:*" + ], + "onlyoffice/core": [ + "cpe:2.3:a:onlyoffice:core:*:*:*:*:*:*:*:*" + ], + "onlyoffice/documentserver": [ + "cpe:2.3:a:onlyoffice:document_server:*:*:*:*:*:*:*:*" + ], + "onlyoffice/plugin-translator": [ + "cpe:2.3:a:onlyoffice:google_translate:*:*:*:*:*:document_server:*:*" + ], + "onlyoffice/server": [ + "cpe:2.3:a:onlyoffice:server:*:*:*:*:*:*:*:*" + ], + "onnx/onnx": [ + "cpe:2.3:a:linuxfoundation:onnx:*:*:*:*:*:*:*:*" + ], + "onsdigital/ras-collection-instrument": [ + "cpe:2.3:a:ons:ras_collection_instrument:*:*:*:*:*:*:*:*" + ], + "onshift/turbogears": [ + "cpe:2.3:a:onshift_project:turbogears:*:*:*:*:*:*:*:*", + "cpe:2.3:a:turbogears_project:turbogears:*:*:*:*:*:*:*:*" + ], + "opcfoundation/ua-.net-legacy": [ + "cpe:2.3:a:opcfoundation:ua-.net-legacy:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opcfoundation:unified_architecture-.net-legacy:*:*:*:*:*:*:*:*" + ], + "opcfoundation/ua-.netstandard": [ + "cpe:2.3:a:opcfoundation:ua-.netstandard:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opcfoundation:ua_.net_standard_stack:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opcfoundation:unified_architecture_.net-standard:*:*:*:*:*:*:*:*" + ], + "opcfoundation/ua-ansic": [ + "cpe:2.3:a:opcfoundation:unified_architecture_.net-standard:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opcfoundation:unified_architecture_ansic:*:*:*:*:*:*:*:*" + ], + "opcfoundation/ua-java": [ + "cpe:2.3:a:opcfoundation:ua-java:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opcfoundation:unified_architecture-java:*:*:*:*:*:*:*:*" + ], + "opcfoundation/ua-java-legacy": [ + "cpe:2.3:a:opcfoundation:ua_java_legacy:*:*:*:*:*:*:*:*" + ], + "opcfoundation/ua-lds": [ + "cpe:2.3:a:opcfoundation:local_discovery_server:*:*:*:*:*:*:*:*" + ], + "open-amt-cloud-toolkit/open-amt-cloud-toolkit": [ + "cpe:2.3:a:intel:open_active_management_technology_cloud_toolkit:*:*:*:*:*:*:*:*" + ], + "open-cas/open-cas-linux": [ + "cpe:2.3:a:intel:open_cache_acceleration_software:*:*:*:*:*:linux:*:*" + ], + "open-ch/log-user-session": [ + "cpe:2.3:a:open-systems:log-user-session:*:*:*:*:*:*:*:*" + ], + "open-cluster-management-io/registration-operator": [ + "cpe:2.3:a:linuxfoundation:open_cluster_management:*:*:*:*:*:*:*:*" + ], + "open-falcon/dashboard": [ + "cpe:2.3:a:open-falcon:dashboard:*:*:*:*:*:*:*:*" + ], + "open-falcon/falcon-plus": [ + "cpe:2.3:a:open-falcon:falcon-plus:*:*:*:*:*:*:*:*" + ], + "open-feature/open-feature-operator": [ + "cpe:2.3:a:linuxfoundation:openfeature:*:*:*:*:*:kubernetes:*:*" + ], + "open-formulieren/open-forms": [ + "cpe:2.3:a:maykinmedia:open_forms:*:*:*:*:*:*:*:*" + ], + "open-iscsi/open-iscsi": [ + "cpe:2.3:a:open-iscsi_project:open-iscsi:*:*:*:*:*:*:*:*" + ], + "open-iscsi/rtslib-fb": [ + "cpe:2.3:a:rtslib-fb_project:rtslib-fb:*:*:*:*:*:*:*:*" + ], + "open-iscsi/targetcli-fb": [ + "cpe:2.3:a:targetcli-fb_project:targetcli-fb:*:*:*:*:*:*:*:*" + ], + "open-iscsi/tcmu-runner": [ + "cpe:2.3:a:tcmu-runner_project:tcmu-runner:*:*:*:*:*:*:*:*" + ], + "open-lambda/open-lambda": [ + "cpe:2.3:a:openlambda_project:openlambda:*:*:*:*:*:*:*:*" + ], + "open-policy-agent/gatekeeper": [ + "cpe:2.3:a:openpolicyagent:gatekeeper:*:*:*:*:*:*:*:*" + ], + "open-policy-agent/opa": [ + "cpe:2.3:a:openpolicyagent:open_policy_agent:*:*:*:*:*:*:*:*" + ], + "open-source-parsers/jsoncpp": [ + "cpe:2.3:a:jsoncpp_project:jsoncpp:*:*:*:*:*:*:*:*" + ], + "open-telemetry/opentelemetry-go": [ + "cpe:2.3:a:linuxfoundation:opentelemetry-go:*:*:*:*:*:go:*:*" + ], + "open-telemetry/opentelemetry-go-contrib": [ + "cpe:2.3:a:linuxfoundation:opentelemetry-go_contrib:*:*:*:*:*:opentelemetry-go:*:*", + "cpe:2.3:a:opentelemetry:opentelemetry:*:*:*:*:*:go:*:*" + ], + "open-telemetry/opentelemetry-java-instrumentation": [ + "cpe:2.3:a:linuxfoundation:opentelemetry_instrumentation_for_java:*:*:*:*:*:*:*:*" + ], + "open-webrtc-toolkit/owt-client-native": [ + "cpe:2.3:a:intel:open_webrtc_toolkit:*:*:*:*:*:*:*:*" + ], + "open-xchange/appsuite-frontend": [ + "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*" + ], + "open-zaak/open-zaak": [ + "cpe:2.3:a:openzaak:open_zaak:*:*:*:*:*:*:*:*" + ], + "open5gs/open5gs": [ + "cpe:2.3:a:open5gs:open5gs:*:*:*:*:*:*:*:*" + ], + "open62541/open62541": [ + "cpe:2.3:a:open62541:open62541:*:*:*:*:*:*:*:*" + ], + "openacs/bug-tracker": [ + "cpe:2.3:a:openacs:bug-tracker:*:*:*:*:*:*:*:*" + ], + "openam-jp/openam": [ + "cpe:2.3:a:openam:openam:*:*:*:*:consortium:*:*:*" + ], + "openapitools/openapi-generator": [ + "cpe:2.3:a:openapi-generator:openapi_generator:*:*:*:*:*:*:*:*" + ], + "openattestation/openattestation": [ + "cpe:2.3:a:intel:openattestation:*:*:*:*:*:*:*:*" + ], + "openbmc/openbmc": [ + "cpe:2.3:a:openbmc-project:openbmc:*:*:*:*:*:*:*:*" + ], + "opencachingdeutschland/oc-server3": [ + "cpe:2.3:a:oc-server3_project:oc-server3:*:*:*:*:*:*:*:*" + ], + "opencart/opencart": [ + "cpe:2.3:a:opencart:opencart:*:*:*:*:*:*:*:*" + ], + "opencast/opencast": [ + "cpe:2.3:a:apereo:opencast:*:*:*:*:*:*:*:*" + ], + "opencats/opencats": [ + "cpe:2.3:a:opencats:opencats:*:*:*:*:*:*:*:*" + ], + "opencit/opencit": [ + "cpe:2.3:a:intel:open_cloud_integrity_tehnology:*:*:*:*:*:*:*:*" + ], + "openclinica/openclinica": [ + "cpe:2.3:a:openclinica:openclinica:*:*:*:*:*:*:*:*" + ], + "openconext/openconext-engineblock": [ + "cpe:2.3:a:openconext:openconext_engineblock:*:*:*:*:*:*:*:*" + ], + "openconnect/openconnect": [ + "cpe:2.3:a:infradead:openconnect:*:*:*:*:*:*:*:*" + ], + "opencontainers/distribution-spec": [ + "cpe:2.3:a:linuxfoundation:open_container_initiative_distribution_specification:*:*:*:*:*:*:*:*" + ], + "opencontainers/image-spec": [ + "cpe:2.3:a:linuxfoundation:open_container_initiative_image_format_specification:*:*:*:*:*:*:*:*" + ], + "opencontainers/runc": [ + "cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:*" + ], + "opencontainers/umoci": [ + "cpe:2.3:a:linuxfoundation:umoci:*:*:*:*:*:*:*:*" + ], + "opencrx/opencrx": [ + "cpe:2.3:a:opencrx:opencrx:*:*:*:*:*:*:*:*" + ], + "opencryptoki/opencryptoki": [ + "cpe:2.3:a:opencryptoki_project:opencryptoki:*:*:*:*:*:*:*:*" + ], + "opencti-platform/opencti": [ + "cpe:2.3:a:citeum:opencti:*:*:*:*:*:*:*:*" + ], + "opencv/cvat": [ + "cpe:2.3:a:cvat:cvat:*:*:*:*:*:*:*:*", + "cpe:2.3:a:intel:computer_vision_annotation_tool:*:*:*:*:*:*:*:*" + ], + "opencv/opencv": [ + "cpe:2.3:a:opencv:opencv:*:*:*:*:*:*:*:*" + ], + "opencv/opencv_contrib": [ + "cpe:2.3:a:opencv:opencv:*:*:*:*:*:*:*:*" + ], + "opencyclecompass/server-php": [ + "cpe:2.3:a:server-php_project:server-php:*:*:*:*:*:*:*:*" + ], + "opendaylight/archived-defense4all": [ + "cpe:2.3:a:opendaylight:defense4all:*:*:*:*:*:*:*:*" + ], + "opendds/opendds": [ + "cpe:2.3:a:objectcomputing:opendds:*:*:*:*:*:*:*:*" + ], + "opendistro-for-elasticsearch/alerting": [ + "cpe:2.3:a:amazon:open_distro:*:*:*:*:*:elasticsearch:*:*" + ], + "opendns/openresolve": [ + "cpe:2.3:a:cisco:openresolve:*:*:*:*:*:*:*:*" + ], + "opendocman/opendocman": [ + "cpe:2.3:a:opendocman:opendocman:*:*:*:*:*:*:*:*" + ], + "opendreambox/opendreambox": [ + "cpe:2.3:a:dreambox:opendreambox:*:*:*:*:*:*:*:*" + ], + "openedx/xblock-drag-and-drop-v2": [ + "cpe:2.3:a:openedx:xblock-drag-and-drop-v2:*:*:*:*:*:*:*:*" + ], + "openedx/xblock-lti-consumer": [ + "cpe:2.3:a:openedx:xblock-lti-consumer:*:*:*:*:*:*:*:*" + ], + "openemr/openemr": [ + "cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*" + ], + "openenclave/openenclave": [ + "cpe:2.3:a:microsoft:open_enclave_sdk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:open_enclave_software_development_kit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openenclave:openenclave:*:*:*:*:*:*:*:*" + ], + "openexr/openexr": [ + "cpe:2.3:a:openexr:openexr:*:*:*:*:*:*:*:*" + ], + "openfga/openfga": [ + "cpe:2.3:a:openfga:openfga:*:*:*:*:*:*:*:*" + ], + "openforis/arena": [ + "cpe:2.3:a:openforis:arena:*:*:*:*:*:*:*:*" + ], + "opengamepanel/ogp-agent-linux": [ + "cpe:2.3:a:opengamepanel:opengamepanel:*:*:*:*:*:linux_kernel:*:*" + ], + "opengoofy/hippo4j": [ + "cpe:2.3:a:opengoofy:hippo4j:*:*:*:*:*:*:*:*" + ], + "openhab/openhab-addons": [ + "cpe:2.3:a:openhab:openhab:*:*:*:*:*:*:*:*" + ], + "openhwgroup/cva6": [ + "cpe:2.3:a:openhwgroup:cva6:*:*:*:*:*:*:*:*" + ], + "openid/ruby-openid": [ + "cpe:2.3:a:janrain:ruby-openid:*:*:-:*:-:ruby:*:*", + "cpe:2.3:a:openid:ruby-openid:*:*:*:*:*:*:*:*" + ], + "openidc/mod_auth_openidc": [ + "cpe:2.3:a:openidc:mod_auth_openidc:*:*:*:*:*:*:*:*" + ], + "openidc/pyoidc": [ + "cpe:2.3:a:python_openid_connect_project:python_openid_connect:*:*:*:*:*:*:*:*" + ], + "openidentityplatform/openam": [ + "cpe:2.3:a:openidentityplatform:openam:*:*:*:*:*:*:*:*" + ], + "openimageio/oiio": [ + "cpe:2.3:a:openimageio:openimageio:*:*:*:*:*:*:*:*" + ], + "openipam/django-openipam": [ + "cpe:2.3:a:django-openipam_project:django-openipam:*:*:*:*:*:*:*:*" + ], + "openjdk/jdk": [ + "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*" + ], + "openjdk/jdk15u": [ + "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*" + ], + "openkm/document-management-system": [ + "cpe:2.3:a:openkm:openkm:*:*:*:*:*:*:*:*" + ], + "openkmip/pykmip": [ + "cpe:2.3:a:pykmip_project:pykmip:*:*:*:*:*:*:*:*" + ], + "openknowledgemaps/headstart": [ + "cpe:2.3:a:openknowledgemaps:head_start:*:*:*:*:*:*:*:*" + ], + "openkruise/kruise": [ + "cpe:2.3:a:openkruise:kruise:*:*:*:*:*:*:*:*" + ], + "openl2d/moc3ingbird": [ + "cpe:2.3:a:live2d:cubism_editor:*:*:*:*:*:*:*:*" + ], + "openldap/openldap": [ + "cpe:2.3:a:openldap:openldap:*:*:*:*:*:*:*:*" + ], + "openliberty/open-liberty": [ + "cpe:2.3:a:ibm:open_liberty:*:*:*:*:*:*:*:*" + ], + "openlink/virtuoso-opensource": [ + "cpe:2.3:a:openlinksw:virtuoso:*:*:*:*:open_source:*:*:*" + ], + "openmage/magento-lts": [ + "cpe:2.3:a:openmage:magento:*:*:*:*:lts:*:*:*", + "cpe:2.3:a:openmage:openmage:*:*:*:*:lts:*:*:*" + ], + "openmediavault/openmediavault": [ + "cpe:2.3:a:openmediavault:openmediavault:*:*:*:*:*:*:*:*" + ], + "openmf/mifos-mobile": [ + "cpe:2.3:a:mifos:mifos-mobile:*:*:*:*:*:android:*:*" + ], + "openmodelica/omcompiler": [ + "cpe:2.3:a:openmodelica:omcompiler:*:*:*:*:*:*:*:*" + ], + "openmpt/openmpt": [ + "cpe:2.3:a:openmpt:libopenmpt:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openmpt:openmpt:*:*:*:*:*:*:*:*" + ], + "openmrs/openmrs-core": [ + "cpe:2.3:a:openmrs:openmrs:*:*:*:*:*:*:*:*" + ], + "openmrs/openmrs-module-adminui": [ + "cpe:2.3:a:openmrs:admin_ui_module:*:*:*:*:*:*:*:*" + ], + "openmrs/openmrs-module-appointmentscheduling": [ + "cpe:2.3:a:openmrs:appointment_scheduling_module:*:*:*:*:*:*:*:*" + ], + "openmrs/openmrs-module-htmlformentry": [ + "cpe:2.3:a:openmrs:html_form_entry:*:*:*:*:*:openmrs_reference_application:*:*", + "cpe:2.3:a:openmrs:htmlformentry:*:*:*:*:*:openmrs:*:*", + "cpe:2.3:a:openmrs:openmrs-module-htmlformentry:*:*:*:*:*:*:*:*" + ], + "openmrs/openmrs-module-htmlformentryui": [ + "cpe:2.3:a:openmrs:htmlformentryui:*:*:*:*:*:openmrs:*:*" + ], + "openmrs/openmrs-module-referenceapplication": [ + "cpe:2.3:a:openmrs:reference_application:*:*:*:*:*:*:*:*" + ], + "openmrs/openmrs-module-reporting": [ + "cpe:2.3:a:openmrs:openmrs_module_reporting:*:*:*:*:*:*:*:*" + ], + "opennds/opennds": [ + "cpe:2.3:a:opennds:captive_portal:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opennds:opennds:*:*:*:*:*:*:*:*" + ], + "opennetadmin/ona": [ + "cpe:2.3:a:opennetadmin:opennetadmin:*:*:*:*:*:*:*:*" + ], + "opennetworkinglab/onos": [ + "cpe:2.3:a:onosproject:onos:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opennetworking:onos:*:*:*:*:*:*:*:*" + ], + "opennms/newts": [ + "cpe:2.3:a:opennms:newts:*:*:*:*:*:*:*:*" + ], + "opennms/opennms": [ + "cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opennms:meridian:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opennms:opennms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:opennms:opennms_meridian:*:*:*:*:*:*:*:*" + ], + "openobserve/openobserve": [ + "cpe:2.3:a:openobserve:openobserve:*:*:*:*:*:*:*:*" + ], + "openolat/openolat": [ + "cpe:2.3:a:frentix:openolat:*:*:*:*:*:*:*:*" + ], + "openpgpjs/openpgpjs": [ + "cpe:2.3:a:openpgpjs:openpgpjs:*:*:*:*:*:*:*:*" + ], + "openpmix/openpmix": [ + "cpe:2.3:a:openpmix:openpmix:*:*:*:*:*:*:*:*" + ], + "openpne-ospt/opopensocialplugin": [ + "cpe:2.3:a:openpne:opopensocialplugin:*:*:*:*:*:openpne:*:*" + ], + "openpne/openpne3": [ + "cpe:2.3:a:tejimaya:openpne:*:*:*:*:*:*:*:*" + ], + "openprinting/cpdb-libs": [ + "cpe:2.3:a:openprinting:cpdb-libs:*:*:*:*:*:*:*:*" + ], + "openprinting/cups": [ + "cpe:2.3:a:openprinting:cups:*:*:*:*:*:*:*:*" + ], + "openprinting/cups-filters": [ + "cpe:2.3:a:linuxfoundation:cups-filters:*:*:*:*:*:*:*:*" + ], + "openprinting/libppd": [ + "cpe:2.3:a:openprinting:libppd:*:*:*:*:*:linux:*:*" + ], + "openrapid/rapidcms": [ + "cpe:2.3:a:openrapid:rapidcms:*:*:*:*:*:*:*:*" + ], + "openrazer/openrazer": [ + "cpe:2.3:a:openrazer_project:openrazer:*:*:*:*:*:linux:*:*" + ], + "openrc/openrc": [ + "cpe:2.3:a:openrc_project:openrc:*:*:*:*:*:*:*:*" + ], + "openrc/opentmpfiles": [ + "cpe:2.3:a:openr:opentmpfiles:*:*:*:*:*:*:*:*" + ], + "openrefine/openrefine": [ + "cpe:2.3:a:openrefine:openrefine:*:*:*:*:*:*:*:*" + ], + "openremote/openremote": [ + "cpe:2.3:a:openremote:openremote:*:*:*:*:*:*:*:*" + ], + "openrepeater/openrepeater": [ + "cpe:2.3:a:alleghenycreative:openrepeater:*:*:*:*:*:*:*:*" + ], + "openreplay/openreplay": [ + "cpe:2.3:a:openreplay:openreplay:*:*:*:*:*:*:*:*" + ], + "openresty/lua-nginx-module": [ + "cpe:2.3:a:openresty:lua-nginx-module:*:*:*:*:*:*:*:*" + ], + "openresty/openresty": [ + "cpe:2.3:a:openresty:openresty:*:*:*:*:*:*:*:*" + ], + "openrock/openidm": [ + "cpe:2.3:a:openidm_project:openidm:*:*:*:*:*:*:*:*" + ], + "opensc/opensc": [ + "cpe:2.3:a:opensc_project:opensc:*:*:*:*:*:*:*:*" + ], + "openscad/openscad": [ + "cpe:2.3:a:openscad:openscad:*:*:*:*:*:*:*:*" + ], + "openseamap/online_chart": [ + "cpe:2.3:a:openseamap:online_chart:*:*:*:*:*:*:*:*" + ], + "opensearch-project/anomaly-detection": [ + "cpe:2.3:a:amazon:opensearch:*:*:*:*:*:docker:*:*" + ], + "opensearch-project/data-prepper": [ + "cpe:2.3:a:amazon:opensearch_data_prepper:*:*:*:*:*:*:*:*" + ], + "opensearch-project/notifications": [ + "cpe:2.3:a:amazon:opensearch_notifications:*:*:*:*:*:docker:*:*" + ], + "opensearch-project/opensearch": [ + "cpe:2.3:a:amazon:aws_opensearch:*:*:*:*:*:*:*:*", + "cpe:2.3:a:amazon:opensearch:*:*:*:*:*:-:*:*", + "cpe:2.3:a:amazon:opensearch:*:*:*:*:*:docker:*:*" + ], + "opensearch-project/opensearch-ruby": [ + "cpe:2.3:a:amazon:opensearch:*:*:*:*:*:ruby:*:*" + ], + "opensearch-project/security": [ + "cpe:2.3:a:amazon:opensearch:*:*:*:*:*:-:*:*", + "cpe:2.3:a:amazon:opensearch:*:*:*:*:*:docker:*:*", + "cpe:2.3:a:amazon:opensearch:*:*:*:*:*:maven:*:*", + "cpe:2.3:a:amazon:opensearch_security:*:*:*:*:*:opensearch:*:*" + ], + "openshift/assisted-installer": [ + "cpe:2.3:a:redhat:openshift_assisted_installer:*:*:*:*:*:*:*:*" + ], + "openshift/builder": [ + "cpe:2.3:a:redhat:openshift_builder:*:*:*:*:*:*:*:*" + ], + "openshift/installer": [ + "cpe:2.3:a:redhat:openshift_installer:*:*:*:*:*:*:*:*" + ], + "openshift/machine-config-operator": [ + "cpe:2.3:a:redhat:openshift_machine-config-operator:*:*:*:*:*:*:*:*" + ], + "openshift/openshift-extras": [ + "cpe:2.3:a:redhat:openshift:*:*:*:*:-:*:*:*" + ], + "openshift/origin": [ + "cpe:2.3:a:openshift:origin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:openshift:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:openshift_origin:*:*:*:*:*:*:*:*" + ], + "openshift/origin-aggregated-logging": [ + "cpe:2.3:a:redhat:origin-aggregated-logging:*:*:*:*:*:*:*:*" + ], + "openshift/origin-server": [ + "cpe:2.3:a:redhat:openshift-origin-msg-node-mcollective:*:*:*:*:*:*:*:*" + ], + "openshift/source-to-image": [ + "cpe:2.3:a:redhat:source-to-image:*:*:*:*:*:*:*:*" + ], + "openshift/template-service-broker-operator": [ + "cpe:2.3:a:redhat:template_service_broker_operator:*:*:*:*:*:*:*:*" + ], + "opensid/opensid": [ + "cpe:2.3:a:opendesa:opensid:*:*:*:*:*:*:*:*" + ], + "opensips/opensips": [ + "cpe:2.3:a:opensips:opensips:*:*:*:*:*:*:*:*" + ], + "openslides/openslides": [ + "cpe:2.3:a:openslides:openslides:*:*:*:*:*:*:*:*" + ], + "opensmtpd/opensmtpd": [ + "cpe:2.3:a:opensmtpd:opensmtpd:*:*:*:*:*:*:*:*" + ], + "opensolutions/vimbadmin": [ + "cpe:2.3:a:vimbadmin:vimbadmin:*:*:*:*:*:*:*:*" + ], + "opensource-socialnetwork/opensource-socialnetwork": [ + "cpe:2.3:a:opensource-socialnetwork:open_source_social_network:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openteknik:open_source_social_network:*:*:*:*:-:*:*:*" + ], + "opensource-table/reviews-module": [ + "cpe:2.3:a:reviews_module_project:reviews_module:*:*:*:*:*:*:*:*" + ], + "opensourcepos/opensourcepos": [ + "cpe:2.3:a:opensourcepos:open_source_point_of_sale:*:*:*:*:*:*:*:*" + ], + "openssh/openssh-portable": [ + "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*" + ], + "openssl/openssl": [ + "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*" + ], + "openstack-infra/puppet-gerrit": [ + "cpe:2.3:a:openstack:puppet-gerrit:*:*:*:*:*:*:*:*" + ], + "openstack/barbican": [ + "cpe:2.3:a:openstack:barbican:*:*:*:*:*:*:*:*" + ], + "openstack/blazar-dashboard": [ + "cpe:2.3:a:openstack:blazar-dashboard:*:*:*:*:*:*:*:*" + ], + "openstack/ceilometer": [ + "cpe:2.3:a:openstack:ceilometer:*:*:*:*:*:*:*:*" + ], + "openstack/cinder": [ + "cpe:2.3:a:openstack:cinder:*:*:*:*:*:*:*:*" + ], + "openstack/designate": [ + "cpe:2.3:a:openstack:designate:*:*:*:*:*:*:*:*" + ], + "openstack/glance": [ + "cpe:2.3:a:openstack:glance:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openstack:image_registry_and_delivery_service_\\(glance\\):*:*:*:*:*:*:*:*" + ], + "openstack/glance_store": [ + "cpe:2.3:a:openstack:glance_store:*:*:*:*:*:*:*:*" + ], + "openstack/horizon": [ + "cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:*" + ], + "openstack/instack-undercloud": [ + "cpe:2.3:a:openstack:instack-undercloud:*:*:*:*:*:*:*:*" + ], + "openstack/ironic-inspector": [ + "cpe:2.3:a:openstack:ironic-inspector:*:*:*:*:*:*:*:*" + ], + "openstack/keystone": [ + "cpe:2.3:a:openstack:keystone:*:*:*:*:*:*:*:*" + ], + "openstack/keystonemiddleware": [ + "cpe:2.3:a:openstack:keystonemiddleware:*:*:*:*:*:*:*:*" + ], + "openstack/magnum": [ + "cpe:2.3:a:openstack:magnum:*:*:*:*:*:*:*:*" + ], + "openstack/mistral": [ + "cpe:2.3:a:redhat:openstack-mistral:*:*:*:*:*:*:*:*" + ], + "openstack/neutron": [ + "cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*" + ], + "openstack/nova": [ + "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*" + ], + "openstack/nova-lxd": [ + "cpe:2.3:a:openstack:nova-lxd:*:*:*:*:*:*:*:*" + ], + "openstack/octavia": [ + "cpe:2.3:a:opendev:octavia:*:*:*:*:*:openstack:*:*" + ], + "openstack/os-vif": [ + "cpe:2.3:a:openstack:os-vif:*:*:*:*:*:*:*:*" + ], + "openstack/oslo-incubator": [ + "cpe:2.3:a:openstack:oslo-incubator:*:*:*:*:*:*:*:*" + ], + "openstack/oslo.middleware": [ + "cpe:2.3:a:openstack:oslo.middleware:*:*:*:*:*:*:*:*" + ], + "openstack/oslo.utils": [ + "cpe:2.3:a:openstack:oslo.utils:*:*:*:*:*:*:*:*" + ], + "openstack/puppet-swift": [ + "cpe:2.3:a:openstack:puppet-swift:*:*:*:*:*:*:*:*" + ], + "openstack/puppet-tripleo": [ + "cpe:2.3:a:openstack:puppet-tripleo:*:*:*:*:*:*:*:*" + ], + "openstack/pycadf": [ + "cpe:2.3:a:openstack:pycadf:*:*:*:*:*:*:*:*" + ], + "openstack/python-glanceclient": [ + "cpe:2.3:a:openstack:python_glanceclient:*:*:*:*:*:*:*:*" + ], + "openstack/sushy-tools": [ + "cpe:2.3:a:opendev:sushy-tools:*:*:*:*:*:openstack:*:*" + ], + "openstack/swauth": [ + "cpe:2.3:a:openstack:swauth:*:*:*:*:*:*:*:*" + ], + "openstack/swift": [ + "cpe:2.3:a:openstack:swift:*:*:*:*:*:*:*:*" + ], + "openstack/swift3": [ + "cpe:2.3:a:openstack:swift3:*:*:*:*:*:*:*:*" + ], + "openstack/tripleo-ansible": [ + "cpe:2.3:a:openstack:tripleo_ansible:*:*:*:*:*:*:*:*" + ], + "openstack/tripleo-common": [ + "cpe:2.3:a:openstack:tripleo-common:*:*:*:*:*:*:*:*" + ], + "openstack/tripleo-heat-templates": [ + "cpe:2.3:a:openstack:tripleo_heat_templates:*:*:*:*:*:*:*:*" + ], + "openstack/virtualbmc": [ + "cpe:2.3:a:opendev:virtualbmc:*:*:*:*:*:openstack:*:*" + ], + "opensupports/opensupports": [ + "cpe:2.3:a:opensupports:opensupports:*:*:*:*:*:*:*:*" + ], + "opensuse/cscreen": [ + "cpe:2.3:a:opensuse:cscreen:*:*:*:*:*:*:*:*" + ], + "opensuse/kiwi": [ + "cpe:2.3:a:suse:kiwi:*:*:*:*:*:*:*:*" + ], + "opensuse/libeconf": [ + "cpe:2.3:a:opensuse:libeconf:*:*:*:*:*:*:*:*" + ], + "opensuse/libsolv": [ + "cpe:2.3:a:opensuse:libsolv:*:*:*:*:*:*:*:*" + ], + "opensuse/libstorage": [ + "cpe:2.3:a:opensuse:libstorage:*:*:*:*:*:*:*:*" + ], + "opensuse/libstorage-ng": [ + "cpe:2.3:a:opensuse:libstorage-ng:*:*:*:*:*:*:*:*" + ], + "opensuse/libzypp": [ + "cpe:2.3:a:opensuse:libzypp:*:*:*:*:*:*:*:*" + ], + "opensuse/obs-service-source_validator": [ + "cpe:2.3:a:opensuse:obs-service-source_validator:*:*:*:*:*:*:*:*" + ], + "opensuse/obs-service-tar_scm": [ + "cpe:2.3:a:opensuse:open_build_service:*:*:*:*:*:*:*:*" + ], + "opensuse/open-build-service": [ + "cpe:2.3:a:opensuse:open_build_service:*:*:*:*:*:*:*:*" + ], + "opensuse/opensuse-welcome": [ + "cpe:2.3:a:opensuse:welcome:*:*:*:*:*:*:*:*" + ], + "opensuse/osc": [ + "cpe:2.3:a:suse:opensuse_osc:*:*:*:*:*:*:*:*" + ], + "opensuse/paste": [ + "cpe:2.3:a:opensuse:paste:*:*:*:*:*:*:*:*" + ], + "opensuse/sysconfig": [ + "cpe:2.3:a:opensuse:sysconfig:*:*:*:*:*:*:*:*" + ], + "opensuse/travel-support-program": [ + "cpe:2.3:a:opensuse:travel_support_program:*:*:*:*:*:*:*:*" + ], + "opensuse/wicked": [ + "cpe:2.3:a:opensuse:wicked:*:*:*:*:*:*:*:*" + ], + "opensvc/multipath-tools": [ + "cpe:2.3:a:opensvc:multipath-tools:*:*:*:*:*:*:*:*" + ], + "openthread/wpantund": [ + "cpe:2.3:a:openthread:wpantund:*:*:*:*:*:*:*:*" + ], + "opentrace-community/opentrace-cloud-functions": [ + "cpe:2.3:a:bluetrace:opentrace:*:*:*:*:*:*:*:*" + ], + "opentsdb/opentsdb": [ + "cpe:2.3:a:opentsdb:opentsdb:*:*:*:*:*:*:*:*" + ], + "openvinotoolkit/model_server": [ + "cpe:2.3:a:intel:openvino_model_server:*:*:*:*:*:*:*:*" + ], + "openvpn/openvpn": [ + "cpe:2.3:a:openvpn:openvpn:*:*:*:*:community:*:*:*" + ], + "openvpn/openvpn3": [ + "cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:*:*:*" + ], + "openvswitch/ovs": [ + "cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:*", + "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*" + ], + "openvswitch/ovs-issues": [ + "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*" + ], + "openwall/crypt_blowfish": [ + "cpe:2.3:a:openwall:crypt_blowfish:*:*:*:*:*:*:*:*" + ], + "openwhyd/openwhyd": [ + "cpe:2.3:a:openwhyd:openwhyd:*:*:*:*:*:*:*:*" + ], + "openwrt/luci": [ + "cpe:2.3:a:openwrt:luci:*:*:*:*:*:*:*:*" + ], + "openwrt/openwrt": [ + "cpe:2.3:o:openwrt:openwrt:*:*:*:*:*:*:*:*" + ], + "openwsman/openwsman": [ + "cpe:2.3:a:openwsman_project:openwsman:*:*:*:*:*:*:*:*" + ], + "openxiangshan/xiangshan": [ + "cpe:2.3:a:openxiangshan:xiangshan:*:*:*:*:*:*:*:*" + ], + "openzeppelin/cairo-contracts": [ + "cpe:2.3:a:openzeppelin:contracts:*:*:*:*:*:cairo:*:*" + ], + "openzeppelin/openzeppelin-contracts": [ + "cpe:2.3:a:openzeppelin:contracts:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:openzeppelin:contracts_upgradeable:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:openzeppelin:openzeppelin-eth:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:openzeppelin:openzeppelin-solidity:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:openzeppelin:openzeppelin_contracts-upgradable:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:openzeppelin:openzeppelin_contracts-upgradeable:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:openzeppelin:openzeppelin_contracts:*:*:*:*:*:node.js:*:*" + ], + "openzeppelin/openzeppelin-contracts-upgradeable": [ + "cpe:2.3:a:openzeppelin:contracts_upgradeable:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:openzeppelin:openzeppelin_contracts-upgradable:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:openzeppelin:openzeppelin_contracts-upgradeable:*:*:*:*:*:node.js:*:*" + ], + "openzfs/zfs": [ + "cpe:2.3:a:openzfs:openzfs:*:*:*:*:*:*:*:*" + ], + "operatorequals/wormnest": [ + "cpe:2.3:a:wormnest_project:wormnest:*:*:*:*:*:*:*:*" + ], + "opf/openproject": [ + "cpe:2.3:a:openproject:openproject:*:*:*:*:*:*:*:*" + ], + "ophian/serendipity_event_freetag": [ + "cpe:2.3:a:s9y:serendipity_event_freetag:*:*:*:*:*:*:*:*" + ], + "opmantek/open-audit": [ + "cpe:2.3:a:opmantek:open-audit:*:*:*:*:-:*:*:*", + "cpe:2.3:a:opmantek:open-audit:*:*:*:*:community:*:*:*" + ], + "opnsense/core": [ + "cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:*" + ], + "oppia/oppia": [ + "cpe:2.3:a:oppia:oppia:*:*:*:*:*:*:*:*" + ], + "opt-oss/ng-netms": [ + "cpe:2.3:a:opt-net:ng-netms:*:*:*:*:*:*:*:*" + ], + "oracle-security/cves": [ + "cpe:2.3:a:floorsightsoftware:customer_portal:*:*:*:*:*:*:*:*", + "cpe:2.3:a:floorsightsoftware:insight:*:*:*:*:*:*:*:*", + "cpe:2.3:a:follettlearning:solutions_destiny:*:*:*:*:*:*:*:*", + "cpe:2.3:a:parallels:remote_application_server:*:*:*:*:*:*:*:*" + ], + "oracle/helidon": [ + "cpe:2.3:a:oracle:helidon:*:*:*:*:*:*:*:*" + ], + "oracle/opengrok": [ + "cpe:2.3:a:oracle:opengrok:*:*:*:*:*:*:*:*" + ], + "orange-418/agentdvr-5.1.6.0-file-upload-and-remote-code-execution": [ + "cpe:2.3:a:ispyconnect:agent_dvr:*:*:*:*:*:*:*:*" + ], + "orange-418/cve-2024-22514-remote-code-execution": [ + "cpe:2.3:a:ispyconnect:agent_dvr:*:*:*:*:*:*:*:*" + ], + "orange-cyberdefense/cve-repository": [ + "cpe:2.3:a:geomatika:isigeo_web:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tp-link:omada_software_controller:*:*:*:*:*:windows:*:*" + ], + "orangecertcc/security-research": [ + "cpe:2.3:a:izybat:orange_casiers:*:*:*:*:*:*:*:*" + ], + "orangehrm/orangehrm": [ + "cpe:2.3:a:orangehrm:orangehrm:*:*:*:*:*:*:*:*" + ], + "orangescrum/orangescrum": [ + "cpe:2.3:a:orangescrum:orangescrum:*:*:*:*:*:*:*:*" + ], + "orc/discount": [ + "cpe:2.3:a:discount_project:discount:*:*:*:*:*:*:*:*" + ], + "orca-wpmu/post-indexer": [ + "cpe:2.3:a:post_indexer_project:post_indexer:*:*:*:*:*:wordpress:*:*" + ], + "orchardcms/orchardcore": [ + "cpe:2.3:a:orchardcore:orchard_core:*:*:*:*:*:*:*:*", + "cpe:2.3:a:orchardcore:orchardcore:*:*:*:*:*:*:*:*" + ], + "orchest/orchest": [ + "cpe:2.3:a:orchest:orchest:*:*:*:*:*:*:*:*" + ], + "orchidsoftware/platform": [ + "cpe:2.3:a:orchid:platform:*:*:*:*:*:*:*:*" + ], + "orckestra/c1-cms-foundation": [ + "cpe:2.3:a:orckestra:c1_cms:*:*:*:*:*:*:*:*" + ], + "orgs/walinejs": [ + "cpe:2.3:a:waline:waline:*:*:*:*:*:*:*:*" + ], + "oria/gridx": [ + "cpe:2.3:a:gridx_project:gridx:*:*:*:*:*:*:*:*" + ], + "orientechnologies/orientdb": [ + "cpe:2.3:a:orientdb:orientdb:*:*:*:*:*:*:*:*" + ], + "orkohunter/keep": [ + "cpe:2.3:a:keep_project:keep:*:*:*:*:*:*:*:*" + ], + "ornose15/newpk": [ + "cpe:2.3:a:newpk_project:newpk:*:*:*:*:*:*:*:*" + ], + "oroinc/crm": [ + "cpe:2.3:a:oroinc:client_relationship_management:*:*:*:*:*:*:*:*" + ], + "oroinc/orocommerce": [ + "cpe:2.3:a:oroinc:orocommerce:*:*:*:*:*:*:*:*" + ], + "oroinc/platform": [ + "cpe:2.3:a:oroinc:oroplatform:*:*:*:*:*:*:*:*" + ], + "ortus-solutions/coldbox-elixir": [ + "cpe:2.3:a:ortussolutions:coldbox_elixir:*:*:*:*:*:*:*:*" + ], + "ory/fosite": [ + "cpe:2.3:a:ory:fosite:*:*:*:*:*:*:*:*" + ], + "ory/hydra": [ + "cpe:2.3:a:ory:hydra:*:*:*:*:*:*:*:*" + ], + "ory/oathkeeper": [ + "cpe:2.3:a:ory:oathkeeper:*:*:*:*:*:*:*:*" + ], + "oryx-embedded/cyclonetcp": [ + "cpe:2.3:a:oryx-embedded:cyclonetcp:*:*:*:*:*:*:*:*" + ], + "os-autoinst/openqa": [ + "cpe:2.3:a:suse:openqa:*:*:*:*:*:*:*:*" + ], + "os4ed/opensis-classic": [ + "cpe:2.3:a:os4ed:opensis:*:*:*:*:*:*:*:*", + "cpe:2.3:a:os4ed:opensis:*:*:*:*:community:*:*:*" + ], + "os4ed/opensis-responsive-design": [ + "cpe:2.3:a:os4ed:opensis:*:*:*:*:*:*:*:*", + "cpe:2.3:a:os4ed:opensis:*:*:*:*:-:*:*:*", + "cpe:2.3:a:os4ed:opensis:*:*:*:*:community:*:*:*" + ], + "osalabs/phpminiadmin": [ + "cpe:2.3:a:phpminiadmin_project:phpminiadmin:*:*:*:*:*:*:*:*" + ], + "osc/ondemand": [ + "cpe:2.3:a:osc:open_ondemand:*:*:*:*:*:*:*:*" + ], + "oscargodson/epiceditor": [ + "cpe:2.3:a:epiceditor_project:epiceditor:*:*:*:*:*:*:*:*" + ], + "osclass/osclass": [ + "cpe:2.3:a:osclass:osclass:*:*:*:*:*:*:*:*" + ], + "oscommerce/oscommerce": [ + "cpe:2.3:a:oscommerce:online_merchant:*:*:*:*:*:*:*:*" + ], + "oscommerce/oscommerce2": [ + "cpe:2.3:a:oscommerce:online_merchant:*:*:*:*:*:*:*:*", + "cpe:2.3:a:oscommerce:oscommerce:*:*:*:*:*:*:*:*" + ], + "osgeo/gdal": [ + "cpe:2.3:a:osgeo:gdal:*:*:*:*:*:*:*:*" + ], + "osgeo/shapelib": [ + "cpe:2.3:a:osgeo:shapelib:*:*:*:*:*:*:*:*" + ], + "osmandapp/osmand": [ + "cpe:2.3:a:osmand:osmand:*:*:*:*:*:*:*:*" + ], + "osmansorkar/ajax-archive-calendar": [ + "cpe:2.3:a:osmansorkar:ajax_archive_calendar:*:*:*:*:*:wordpress:*:*" + ], + "osmlab/show-me-the-way": [ + "cpe:2.3:a:show-me-the-way_project:show-me-the-way:*:*:*:*:*:*:*:*" + ], + "ospfranco/link-preview-js": [ + "cpe:2.3:a:link-preview-js_project:link-preview-js:*:*:*:*:*:node.js:*:*" + ], + "osquery/osquery": [ + "cpe:2.3:a:linuxfoundation:osquery:*:*:*:*:*:*:*:*" + ], + "osqzss/gps-sdr-sim": [ + "cpe:2.3:a:gps-sdr-sim_project:gps-sdr-sim:*:*:*:*:*:*:*:*" + ], + "ossec/ossec-hids": [ + "cpe:2.3:a:ossec:ossec:*:*:*:*:*:*:*:*" + ], + "ossec/ossec-wui": [ + "cpe:2.3:a:ossec:web_ui:*:*:*:*:*:*:*:*" + ], + "ossrs/srs": [ + "cpe:2.3:a:ossrs:simple_realtime_server:*:*:*:*:*:*:*:*" + ], + "osticket/osticket": [ + "cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*", + "cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:*" + ], + "osticket/osticket-1.8": [ + "cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*", + "cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:*" + ], + "osticket/osticket-plugins": [ + "cpe:2.3:a:enhancesoft:audit_log:*:*:*:*:*:osticket:*:*", + "cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:*" + ], + "ostreedev/ostree": [ + "cpe:2.3:a:ostree_project:ostree:*:*:*:*:*:rust:*:*" + ], + "osuosl/twisted_vncauthproxy": [ + "cpe:2.3:a:osuosl:twisted_vnc_authentication_proxy:*:*:*:*:*:*:*:*" + ], + "oswetto/loboevolution": [ + "cpe:2.3:a:loboevolution_project:loboevolution:*:*:*:*:*:*:*:*" + ], + "otrs/faq": [ + "cpe:2.3:a:otrs:faq:*:*:*:*:*:*:*:*" + ], + "otrs/itsm": [ + "cpe:2.3:a:otrs:otrs_itsm:*:*:*:*:*:*:*:*" + ], + "otrs/otrs": [ + "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*", + "cpe:2.3:a:otrs:otrs:*:*:*:*:community:*:*:*" + ], + "otrs/survey": [ + "cpe:2.3:a:otrs:survey:*:*:*:*:*:*:*:*" + ], + "otrs/timeaccounting": [ + "cpe:2.3:a:otrs:time_accounting:*:*:*:*:*:*:*:*" + ], + "ouqiang/gocron": [ + "cpe:2.3:a:gocron_project:gocron:*:*:*:*:*:*:*:*" + ], + "outdoorbits/little-backup-box": [ + "cpe:2.3:a:outdoorbits:little_backup_box:*:*:*:*:*:*:*:*" + ], + "outline/outline": [ + "cpe:2.3:a:getoutline:outline:*:*:*:*:*:*:*:*" + ], + "outmoded/bassmaster": [ + "cpe:2.3:a:bassmaster_project:bassmaster:*:*:*:*:*:*:*:*" + ], + "overdrive-diy/course-builder": [ + "cpe:2.3:a:course-builder_project:course-builder:*:*:*:*:*:*:*:*" + ], + "overv/open.gl": [ + "cpe:2.3:a:open.gl_project:open.gl:*:*:*:*:*:*:*:*" + ], + "ovirt/ovirt-ansible": [ + "cpe:2.3:a:ovirt:ovirt-ansible-roles:*:*:*:*:*:*:*:*" + ], + "ovirt/ovirt-engine": [ + "cpe:2.3:a:ovirt:ovirt-engine:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:ovirt-engine:*:*:*:*:*:*:*:*" + ], + "ovirt/ovirt-hosted-engine-setup": [ + "cpe:2.3:a:ovirt:ovirt-hosted-engine-setup:*:*:*:*:*:*:*:*" + ], + "ovirt/ovirt-log-collector": [ + "cpe:2.3:a:ovirt:log_collector:*:*:*:*:*:*:*:*" + ], + "ovirt/ovirt-node": [ + "cpe:2.3:a:ovirt:ovirt-node:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:ovirt-node:*:*:*:*:*:*:*:*" + ], + "ovirt/vdsm": [ + "cpe:2.3:a:ovirt:vdsm:*:*:*:*:*:*:*:*" + ], + "ovn-org/ovn": [ + "cpe:2.3:a:ovn:open_virtual_network:*:*:*:*:*:*:*:*" + ], + "ovn-org/ovn-kubernetes": [ + "cpe:2.3:a:ovn:ovn-kubernetes:*:*:*:*:*:*:*:*" + ], + "owasp-modsecurity/modsecurity": [ + "cpe:2.3:a:trustwave:modsecurity:*:*:*:*:*:*:*:*" + ], + "owasp/json-sanitizer": [ + "cpe:2.3:a:owasp:json-sanitizer:*:*:*:*:*:*:*:*" + ], + "owasp/nodegoat": [ + "cpe:2.3:a:owasp:nodegoat:*:*:*:*:*:*:*:*" + ], + "owasp/www-project-csrfguard": [ + "cpe:2.3:a:owasp:csrfguard:*:*:*:*:*:*:*:*" + ], + "owen2345/camaleon-cms": [ + "cpe:2.3:a:tuzitio:camaleon_cms:*:*:*:*:*:*:*:*" + ], + "owncast/owncast": [ + "cpe:2.3:a:owncast_project:owncast:*:*:*:*:*:*:*:*" + ], + "owncloud/android": [ + "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:android:*:*" + ], + "owncloud/client": [ + "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*", + "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:-:*:*", + "cpe:2.3:a:owncloud:owncloud_desktop_client:*:*:*:*:*:*:*:*" + ], + "owncloud/core": [ + "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*" + ], + "owncloud/docs": [ + "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*" + ], + "owncloud/files_antivirus": [ + "cpe:2.3:a:owncloud:files_antivirus:*:*:*:*:*:*:*:*" + ], + "owncloud/ios-app": [ + "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:iphone_os:*:*" + ], + "owncloud/user_ldap": [ + "cpe:2.3:a:owncloud:user_ldap:*:*:*:*:*:*:*:*" + ], + "owntone/owntone-server": [ + "cpe:2.3:a:owntone_project:owntone:*:*:*:*:*:*:*:*" + ], + "owt5008137/wp-code-highlight.js": [ + "cpe:2.3:a:wp-code-highlightjs_project:wp-code-highlightjs:*:*:*:*:*:wordpress:*:*" + ], + "ox1dq/cve": [ + "cpe:2.3:a:cti_monitoring_and_early_warning_system_project:cti_monitoring_and_early_warning_system:*:*:*:*:*:*:*:*" + ], + "oxen-io/session-android": [ + "cpe:2.3:a:opft:session:*:*:*:*:*:android:*:*" + ], + "oxguy3/coebot-www": [ + "cpe:2.3:a:coebot-www_project:coebot-www:*:*:*:*:*:coebot:*:*" + ], + "oxid-esales/paymorrow-module": [ + "cpe:2.3:a:paymorrow:paymorrow:*:*:*:*:*:oxid_eshop:*:*" + ], + "oxyno-zeta/react-editable-json-tree": [ + "cpe:2.3:a:react_editable_json_tree_project:react_editable_json_tree:*:*:*:*:*:node.js:*:*" + ], + "oyvindkinsey/easyxdm": [ + "cpe:2.3:a:easyxdm:easyxdm:*:*:*:*:*:*:*:*" + ], + "oznetmaster/ssharpsmartthreadpool": [ + "cpe:2.3:a:ssharpsmartthreadpool_project:ssharpsmartthreadpool:*:*:*:*:*:*:*:*" + ], + "ozozuz/qlik-view-stored-xss": [ + "cpe:2.3:a:qlik:qlikview:*:*:*:*:*:*:*:*" + ], + "p-h-c/phc-winner-argon2": [ + "cpe:2.3:a:argon2_project:argon2:*:*:*:*:*:*:*:*" + ], + "p-quic/pquic": [ + "cpe:2.3:a:pquic:pquic:*:*:*:*:*:*:*:*" + ], + "p-ranav/jsonlint": [ + "cpe:2.3:a:jsonlint_project:jsonlint_c\\+\\+:*:*:*:*:*:*:*:*" + ], + "p11-glue/p11-kit": [ + "cpe:2.3:a:p11-kit_project:p11-kit:*:*:*:*:*:*:*:*" + ], + "p1ckzi/cve-2022-35513": [ + "cpe:2.3:a:blink1:blink1control2:*:*:*:*:*:*:*:*" + ], + "p1n93r/springbootadmin-thymeleaf-ssti": [ + "cpe:2.3:a:codecentric:spring_boot_admin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thymeleaf:thymeleaf:*:*:*:*:*:*:*:*" + ], + "pablomk7/enlbufferpwn": [ + "cpe:2.3:a:nintendo:animal_crossing\\:_new_horizons:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nintendo:arms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nintendo:mario_kart_7:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nintendo:mario_kart_8:*:*:*:*:-:*:*:*", + "cpe:2.3:a:nintendo:mario_kart_8:*:*:*:*:deluxe:*:*:*", + "cpe:2.3:a:nintendo:splatoon:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nintendo:splatoon_2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nintendo:splatoon_3:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nintendo:super_mario_maker_2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nintendo:switch_sports:*:*:*:*:*:*:*:*" + ], + "pac4j/pac4j": [ + "cpe:2.3:a:pac4j:pac4j:*:*:*:*:*:*:*:*" + ], + "pachno/pachno": [ + "cpe:2.3:a:pachno:pachno:*:*:*:*:*:*:*:*" + ], + "packagekit/packagekit": [ + "cpe:2.3:a:packagekit_project:packagekit:*:*:*:*:*:*:*:*" + ], + "packbackbooks/lti-1-3-php-library": [ + "cpe:2.3:a:packback:lti_1.3_tool_library:*:*:*:*:*:*:*:*" + ], + "paddlepaddle/anakin": [ + "cpe:2.3:a:paddlepaddle:anakin:*:*:*:*:*:*:*:*" + ], + "paddlepaddle/paddle": [ + "cpe:2.3:a:paddlepaddle:paddlepaddle:*:*:*:*:*:*:*:*" + ], + "padl/nss_ldap": [ + "cpe:2.3:a:padl:nss_ldap:*:*:*:*:*:*:*:*" + ], + "padl/pam_ldap": [ + "cpe:2.3:a:padl:pam_ldap:*:*:*:*:*:*:*:*" + ], + "padrino/padrino-contrib": [ + "cpe:2.3:a:padrinorb:padrino-contrib:*:*:*:*:*:*:*:*" + ], + "pagalaxylab/vulinfo": [ + "cpe:2.3:a:jamf:self_service:*:*:*:*:*:*:*:*" + ], + "pagehelper/mybatis-pagehelper": [ + "cpe:2.3:a:pagehelper_project:pagehelper:*:*:*:*:*:*:*:*" + ], + "pagekit/pagekit": [ + "cpe:2.3:a:pagekit:pagekit:*:*:*:*:*:*:*:*" + ], + "pagespeed/mod_pagespeed": [ + "cpe:2.3:a:google:mod_pagespeed:*:*:*:*:*:*:*:*" + ], + "pagli0cci/audit": [ + "cpe:2.3:a:iwebshop:iwebshop:*:*:*:*:*:*:*:*" + ], + "paijp/lte-pic32-writer": [ + "cpe:2.3:a:pajip:lte-pic32-writer:*:*:*:*:*:*:*:*" + ], + "paijp/nophp": [ + "cpe:2.3:a:nophp_project:nophp:*:*:*:*:*:*:*:*" + ], + "paintballrefjosh/mangoswebv4": [ + "cpe:2.3:a:mangoswebv4_project:mangoswebv4:*:*:*:*:*:*:*:*" + ], + "pajbot/pajbot": [ + "cpe:2.3:a:pajbot:pajbot:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pajbot_project:pajbot:*:*:*:*:*:*:*:*" + ], + "palantir/atlasdb": [ + "cpe:2.3:a:palantir:atlasdb:*:*:*:*:*:*:*:*" + ], + "palantir/security-bulletins": [ + "cpe:2.3:a:palantir:atlasdb:*:*:*:*:*:*:*:*", + "cpe:2.3:a:palantir:foundry_build2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:palantir:foundry_code-workbooks:*:*:*:*:*:*:*:*", + "cpe:2.3:a:palantir:foundry_multipass:*:*:*:*:*:*:*:*", + "cpe:2.3:a:palantir:magritte-ftp:*:*:*:*:*:*:*:*" + ], + "palasthotel/use-memcached": [ + "cpe:2.3:a:palasthotel:use_memcached:*:*:*:*:*:wordpress:*:*" + ], + "pallets/flask": [ + "cpe:2.3:a:palletsprojects:flask:*:*:*:*:*:*:*:*" + ], + "pallets/jinja": [ + "cpe:2.3:a:palletsprojects:jinja:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pocoo:jinja2:*:*:*:*:*:*:*:*" + ], + "pallets/werkzeug": [ + "cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:*" + ], + "paloaltonetworks/minemeld": [ + "cpe:2.3:a:paloaltonetworks:minemeld:*:*:*:*:*:*:*:*" + ], + "pam-pgsql/pam-pgsql": [ + "cpe:2.3:a:pam-pgsql:pam-pgsql:*:*:*:*:*:*:*:*" + ], + "panates/putil-merge": [ + "cpe:2.3:a:putil-merge_project:putil-merge:*:*:*:*:*:*:*:*" + ], + "pandao/editor.md": [ + "cpe:2.3:a:ipandao:editor.md:*:*:*:*:*:*:*:*" + ], + "pandas-dev/pandas": [ + "cpe:2.3:a:numfocus:pandas:*:*:*:*:*:*:*:*" + ], + "pandatix/cvedetect": [ + "cpe:2.3:a:pandatix:cvedetect:*:*:*:*:*:*:*:*" + ], + "pandatix/go-cvss": [ + "cpe:2.3:a:pandatix:go-cvss:*:*:*:*:*:go:*:*" + ], + "pandora-analysis/pandora": [ + "cpe:2.3:a:circl:pandora:*:*:*:*:*:*:*:*" + ], + "pandorafms/pandorafms": [ + "cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pandorafms:pandora_fms:*:*:*:*:*:*:*:*" + ], + "pandujar/advisories": [ + "cpe:2.3:a:kbpublisher:kbpublisher:*:*:*:*:*:*:*:*" + ], + "panicsteve/w2wiki": [ + "cpe:2.3:a:w2wiki_project:w2wiki:*:*:*:*:*:*:*:*" + ], + "pantsel/konga": [ + "cpe:2.3:a:konga_project:konga:*:*:*:*:*:*:*:*" + ], + "pantsudango/dango-translator": [ + "cpe:2.3:a:dango:dango-translator:*:*:*:*:*:*:*:*" + ], + "panva/jose": [ + "cpe:2.3:a:jose_project:jose:*:*:*:*:*:node.js:*:*" + ], + "paquitosoft/notimoo": [ + "cpe:2.3:a:notimoo_project:notimoo:*:*:*:*:*:*:*:*" + ], + "paradessia/cve": [ + "cpe:2.3:a:ipack:scada_automation:*:*:*:*:*:*:*:*" + ], + "paragbagul111/cve-2023-30145": [ + "cpe:2.3:a:tuzitio:camaleon_cms:*:*:*:*:*:*:*:*" + ], + "paramiko/paramiko": [ + "cpe:2.3:a:paramiko:paramiko:*:*:*:*:*:*:*:*" + ], + "paritytech/frontier": [ + "cpe:2.3:a:parity:frontier:*:*:*:*:*:*:*:*" + ], + "paritytech/ink": [ + "cpe:2.3:a:parity:ink\\!:*:*:*:*:*:rust:*:*" + ], + "paritytech/libsecp256k1": [ + "cpe:2.3:a:parity:libsecp256k1:*:*:*:*:*:rust:*:*" + ], + "paritytech/parity": [ + "cpe:2.3:a:parity:ethereum_client:*:*:*:*:*:*:*:*" + ], + "paroxyste/simply-blog": [ + "cpe:2.3:a:simply-blog_project:simply-blog:*:*:*:*:*:*:*:*" + ], + "parse-community/parse-server": [ + "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:*" + ], + "parse-community/parse-server-push-adapter": [ + "cpe:2.3:a:parseplatform:parse_server_push_adapter:*:*:*:*:*:node.js:*:*" + ], + "parsec-cloud/parsec-sdk": [ + "cpe:2.3:a:parsec:parsec_sdk:*:*:*:*:*:*:*:*" + ], + "part-db/part-db": [ + "cpe:2.3:a:part-db_project:part-db:*:*:*:*:*:*:*:*" + ], + "part-db/part-db-server": [ + "cpe:2.3:a:part-db_project:part-db:*:*:*:*:*:*:*:*" + ], + "particl/particl-core": [ + "cpe:2.3:a:particl:particl:*:*:*:*:*:*:*:*" + ], + "partkeepr/partkeepr": [ + "cpe:2.3:a:partkeepr:partkeepr:*:*:*:*:*:*:*:*" + ], + "pasdoc/pasdoc": [ + "cpe:2.3:a:pasdoc_project:pasdoc:*:*:*:*:*:*:*:*" + ], + "paseto-toolkit/jpaseto": [ + "cpe:2.3:a:jpaseto_project:jpaseto:*:*:*:*:*:*:*:*" + ], + "passtheticket/vulnerability-research": [ + "cpe:2.3:a:cockpit-project:cockpit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pearson:vue_testing_system:*:*:*:*:*:*:*:*" + ], + "pastea/cve-2023-51810": [ + "cpe:2.3:a:stackideas:easydiscuss:*:*:*:*:*:joomla\\!:*:*" + ], + "patneedham/google-it": [ + "cpe:2.3:a:google-it_project:google-it:*:*:*:*:*:node.js:*:*" + ], + "patrick0x41/security-advisories": [ + "cpe:2.3:a:opayweb:opay:*:*:*:*:*:android:*:*" + ], + "patrickfuller/camp": [ + "cpe:2.3:a:camp_project:camp:*:*:*:*:*:*:*:*" + ], + "patrickhener/cve-2023-22855": [ + "cpe:2.3:a:kardex:kardex_control_center:*:*:*:*:*:*:*:*" + ], + "patriksimek/vm2": [ + "cpe:2.3:a:vm2_project:vm2:*:*:*:*:*:node.js:*:*" + ], + "patrowl/patrowlmanager": [ + "cpe:2.3:a:patrowl:patrowlmanager:*:*:*:*:*:*:*:*" + ], + "paullereverend/nextcloudvideo_converter": [ + "cpe:2.3:a:video_converter_project:video_converter:*:*:*:*:*:nextcloud:*:*" + ], + "paulusmack/ppp": [ + "cpe:2.3:a:point-to-point_protocol_project:point-to-point_protocol:*:*:*:*:*:*:*:*" + ], + "paulvarache/restify-paginate": [ + "cpe:2.3:a:restify-paginate_project:restify-paginate:*:*:*:*:*:node.js:*:*" + ], + "pavanpatil45/auto-spare-parts-management": [ + "cpe:2.3:a:auto_spare_parts_management_project:auto_spare_parts_management:*:*:*:*:*:*:*:*" + ], + "pavanughade43/virtualmin-7.7": [ + "cpe:2.3:a:virtualmin:virtualmin:*:*:*:*:*:*:*:*" + ], + "pawelmalak/snippet-box": [ + "cpe:2.3:a:snippet_box_project:snippet_box:*:*:*:*:*:*:*:*" + ], + "paxa/postbird": [ + "cpe:2.3:a:postbird_project:postbird:*:*:*:*:*:*:*:*" + ], + "paxswill/evesrp": [ + "cpe:2.3:a:eve_ship_replacement_program_project:eve_ship_replacement_program:*:*:*:*:*:*:*:*" + ], + "pay-rails/pay": [ + "cpe:2.3:a:pay_project:pay:*:*:*:*:*:ruby:*:*" + ], + "payatu/quickheal": [ + "cpe:2.3:a:quickheal:antivirus_pro:*:*:*:*:*:*:*:*", + "cpe:2.3:a:quickheal:internet_security:*:*:*:*:*:*:*:*", + "cpe:2.3:a:quickheal:total_security:*:*:*:*:*:*:*:*" + ], + "payfort/payfort-php-sdk": [ + "cpe:2.3:a:amazon:payfort-php-sdk:*:*:*:*:*:*:*:*" + ], + "payi0ad/cves": [ + "cpe:2.3:a:hdoi:hcode_online_judge:*:*:*:*:*:*:*:*" + ], + "payloadcms/payload": [ + "cpe:2.3:a:payloadcms:payload:*:*:*:*:*:node.js:*:*" + ], + "paypal/adaptivepayments-sdk-php": [ + "cpe:2.3:a:paypal:adaptive_payments_sdk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:paypal:php_adaptive_payments_sdk:*:*:*:*:*:*:*:*" + ], + "paypal/invoice-sdk-php": [ + "cpe:2.3:a:paypal:php_invoice_sdk:*:*:*:*:*:*:*:*" + ], + "paypal/merchant-sdk-php": [ + "cpe:2.3:a:paypal:merchant-sdk-php:*:*:*:*:*:*:*:*" + ], + "paypal/permissions-sdk-php": [ + "cpe:2.3:a:paypal:php_permissions_sdk:*:*:*:*:*:*:*:*" + ], + "pbatard/rufus": [ + "cpe:2.3:a:akeo:rufus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rufus_project:rufus:*:*:*:*:*:*:*:*" + ], + "pbgt/cves": [ + "cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:*" + ], + "pbootcms/pbootcms": [ + "cpe:2.3:a:pbootcms:pbootcms:*:*:*:*:*:*:*:*" + ], + "pbspro/pbspro": [ + "cpe:2.3:a:altair:pbs_professional:*:*:*:*:*:*:*:*" + ], + "pcmacdon/jsish": [ + "cpe:2.3:a:jsish:jsish:*:*:*:*:*:*:*:*" + ], + "pcmt/supermicro-cms": [ + "cpe:2.3:a:supermicro-cms_project:supermicro-cms:*:*:*:*:*:*:*:*" + ], + "pcre2project/pcre2": [ + "cpe:2.3:a:pcre:pcre2:*:*:*:*:*:*:*:*" + ], + "pdfium/pdfium": [ + "cpe:2.3:a:google:pdfium:*:*:*:*:*:*:*:*" + ], + "pdm-project/pdm": [ + "cpe:2.3:a:frostming:pdm:*:*:*:*:*:python:*:*" + ], + "pducharme/unifi-video-controller": [ + "cpe:2.3:a:ui:unifi_video:*:*:*:*:*:*:*:*" + ], + "peacexie/imcat": [ + "cpe:2.3:a:txjia:imcat:*:*:*:*:*:*:*:*" + ], + "peanut886/vulnerability": [ + "cpe:2.3:a:dottech:smart_campus_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nfine:nfine_rapid_development_platform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nfine_rapid_development_platform_project:nfine_rapid_development_platform:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xsjczx:background_management_system:*:*:*:*:*:*:*:*" + ], + "pear/archive_tar": [ + "cpe:2.3:a:php:archive_tar:*:*:*:*:*:*:*:*" + ], + "pear/crypt_gpg": [ + "cpe:2.3:a:pear:crypt_gpg:*:*:*:*:*:*:*:*" + ], + "pear/pearweb": [ + "cpe:2.3:a:pear:pearweb:*:*:*:*:*:*:*:*" + ], + "pearadmin/pear-admin-think": [ + "cpe:2.3:a:pearadmin:pearadmin_think:*:*:*:*:*:*:*:*" + ], + "peazip/peazip": [ + "cpe:2.3:a:peazip:peazip:*:*:*:*:*:*:*:*" + ], + "pebbletemplates/pebble": [ + "cpe:2.3:a:pebbletemplates:pebble_templates:*:*:*:*:*:*:*:*" + ], + "peccc/null-stb": [ + "cpe:2.3:a:nothings:stb_image.h:*:*:*:*:*:*:*:*" + ], + "peders/imprint-cms": [ + "cpe:2.3:a:imprint_cms_project:imprint_cms:*:*:*:*:*:*:*:*" + ], + "pediapress/mwlib": [ + "cpe:2.3:a:pediapress:mwlib:*:*:*:*:*:*:*:*" + ], + "pedrib/poc": [ + "cpe:2.3:a:gnome:gdk-pixbuf:*:*:*:*:*:*:*:*" + ], + "pedroetb/tts-api": [ + "cpe:2.3:a:pedroetb:tts-api:*:*:*:*:*:*:*:*" + ], + "peel/filebroker": [ + "cpe:2.3:a:filebroker_project:filebroker:*:*:*:*:*:*:*:*" + ], + "peercoin/peercoin": [ + "cpe:2.3:a:peercoin:peercoin:*:*:*:*:*:*:*:*" + ], + "pegasuswerbeagentur/google_for_jobs": [ + "cpe:2.3:a:pega-sus:google_for_jobs:*:*:*:*:*:typo3:*:*" + ], + "pekebyte/pekeupload": [ + "cpe:2.3:a:pekeupload_project:pekeupload:*:*:*:*:*:*:*:*" + ], + "pendulum-project/ntpd-rs": [ + "cpe:2.3:a:tweedegolf:ntpd-rs:*:*:*:*:*:rust:*:*" + ], + "peopledoc/vault-cli": [ + "cpe:2.3:a:vault-cli_project:vault-cli:*:*:*:*:*:python:*:*" + ], + "peppermint-lab/peppermint": [ + "cpe:2.3:a:peppermint:peppermint:*:*:*:*:*:*:*:*" + ], + "percona/percona-server": [ + "cpe:2.3:a:percona:percona_server:*:*:*:*:*:*:*:*" + ], + "percona/percona-xtrabackup": [ + "cpe:2.3:a:percona:xtrabackup:*:*:*:*:*:*:*:*" + ], + "percona/percona-xtradb-cluster": [ + "cpe:2.3:a:percona:xtradb_cluster:*:*:*:*:*:*:*:*" + ], + "percona/pmm-managed": [ + "cpe:2.3:a:percona:monitoring_and_management:*:*:*:*:*:*:*:*" + ], + "perfree/perfreeblog": [ + "cpe:2.3:a:perfree:perfreeblog:*:*:*:*:*:*:*:*" + ], + "perkka2/rocp": [ + "cpe:2.3:a:ragnarok_online_control_panel_project:ragnarok_online_control_panel:*:*:*:*:*:*:*:*" + ], + "perl-catalyst/catalyst-plugin-session": [ + "cpe:2.3:a:catalyst-plugin-session_project:catalyst-plugin-session:*:*:*:*:*:*:*:*" + ], + "perl-email-project/email-address": [ + "cpe:2.3:a:email\\:\\:address_module_project:email\\:\\:address:*:*:*:*:*:perl:*:*" + ], + "perl/perl5": [ + "cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*", + "cpe:2.3:a:perl:perl:*:*:*:*:*:*:x86:*" + ], + "perl5-dbi/dbd-mysql": [ + "cpe:2.3:a:dbd-mysql_project:dbd-mysql:*:*:*:*:*:*:*:*" + ], + "perl5-dbi/dbi": [ + "cpe:2.3:a:perl:database_interface:*:*:*:*:*:*:*:*", + "cpe:2.3:a:perl:dbi:*:*:*:*:*:*:*:*" + ], + "personnummer/dart": [ + "cpe:2.3:a:personnummer:personnummer:*:*:*:*:*:dart:*:*" + ], + "pete4abw/lrzip-next": [ + "cpe:2.3:a:pete4abw:lzma_software_development_kit:*:*:*:*:*:*:*:*" + ], + "petergoldstein/dalli": [ + "cpe:2.3:a:dalli_project:dalli:*:*:*:*:*:ruby:*:*" + ], + "peteroupc/cbor": [ + "cpe:2.3:a:peteroupc:cbor:*:*:*:*:*:.net:*:*" + ], + "petertodd/rust-obstack": [ + "cpe:2.3:a:obstack_project:obstack:*:*:*:*:*:rust:*:*" + ], + "peterzen/goresolver": [ + "cpe:2.3:a:go-resolver_project:go-resolver:*:*:*:*:*:go:*:*" + ], + "petewarden/catdoc": [ + "cpe:2.3:a:catdoc_project:catdoc:*:*:*:*:*:*:*:*" + ], + "petl-developers/petl": [ + "cpe:2.3:a:petl_project:petl:*:*:*:*:*:*:*:*" + ], + "pf4j/pf4j": [ + "cpe:2.3:a:pf4j_project:pf4j:*:*:*:*:*:*:*:*" + ], + "pfmonville/enigmax": [ + "cpe:2.3:a:enigmax_project:enigmax:*:*:*:*:*:*:*:*" + ], + "pfsense/freebsd-ports": [ + "cpe:2.3:a:netgate:haproxy:*:*:*:*:*:pfsense:*:*", + "cpe:2.3:a:pfsense:pfsense-pkg-freeradius3:*:*:*:*:*:*:*:*" + ], + "pfsense/pfsense": [ + "cpe:2.3:a:pfsense:pfsense:*:*:*:*:*:*:*:*" + ], + "pfsense/pfsense-packages": [ + "cpe:2.3:a:pfsense:suricata_package:*:*:*:*:*:*:*:*" + ], + "pgadmin-org/pgadmin4": [ + "cpe:2.3:a:pgadmin:pgadmin:*:*:*:*:*:postgresql:*:*", + "cpe:2.3:a:postgresql:pgadmin_4:*:*:*:*:*:*:*:*" + ], + "pgaudit/set_user": [ + "cpe:2.3:a:set_user_project:set_user:*:*:*:*:*:postgresql:*:*" + ], + "pgbouncer/pgbouncer": [ + "cpe:2.3:a:pgbouncer:pgbouncer:*:*:*:*:*:*:*:*" + ], + "pgjdbc/pgjdbc": [ + "cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:*:*:*" + ], + "pgpartman/pg_partman": [ + "cpe:2.3:a:pgxn:pg_partman:*:*:*:*:*:postgresql:*:*" + ], + "pgpool/pgpooladmin": [ + "cpe:2.3:a:pgpool:pgpooladmin:*:*:*:*:*:*:*:*" + ], + "pgyer/codefever": [ + "cpe:2.3:a:pgyer:codefever:*:*:*:*:*:*:*:*" + ], + "ph0nkybit/proof-of-concepts": [ + "cpe:2.3:a:alf-banco:alf-banco:*:*:*:*:*:*:*:*" + ], + "phaag/nfdump": [ + "cpe:2.3:a:nfdump_project:nfdump:*:*:*:*:*:*:*:*" + ], + "phachon/mm-wiki": [ + "cpe:2.3:a:mm-wiki_project:mm-wiki:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mm-wki_project:mm-wki:*:*:*:*:*:*:*:*" + ], + "phalconeye/phalconeye": [ + "cpe:2.3:a:phalconeye_project:phalconeye:*:*:*:*:*:*:*:*" + ], + "phantomx/slackbuilds": [ + "cpe:2.3:a:gnupg:libgcrypt:*:*:*:*:*:*:*:*" + ], + "phase2/p2-theme-core": [ + "cpe:2.3:a:phase2technology:p2-theme-core:*:*:*:*:*:*:*:*" + ], + "phenx/php-font-lib": [ + "cpe:2.3:a:php_font_lib_project:php_font_lib:*:*:*:*:*:*:*:*" + ], + "philc/vimium": [ + "cpe:2.3:a:vimium_project:vimium:*:*:*:*:*:*:*:*" + ], + "philipblaquiere/lolfeedback": [ + "cpe:2.3:a:lolfeedback_project:lolfeedback:*:*:*:*:*:*:*:*" + ], + "philippe/frogcms": [ + "cpe:2.3:a:frog_cms_project:frog_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:frogcms_project:frogcms:*:*:*:*:*:*:*:*" + ], + "philippe44/tinysvcmdns": [ + "cpe:2.3:a:tinysvcmdns_project:tinysvcmdns:*:*:*:*:*:*:*:*" + ], + "philips/text2pdf": [ + "cpe:2.3:a:text2pdf_project:text2pdf:*:*:*:*:*:*:*:*" + ], + "phodal/md": [ + "cpe:2.3:a:md_project:md:*:*:*:*:*:*:*:*", + "cpe:2.3:a:md_project:md:*:*:*:*:*:wechat:*:*" + ], + "phoenixframework/phoenix": [ + "cpe:2.3:a:phoenixframework:phoenix:*:*:*:*:*:*:*:*" + ], + "phoenixframework/phoenix_html": [ + "cpe:2.3:a:phoenixframework:phoenix_html:*:*:*:*:*:*:*:*" + ], + "phokz/mod-auth-external": [ + "cpe:2.3:a:mod_authnz_external_project:mod_authnz_external:*:*:*:*:*:*:*:*" + ], + "phonegap/phonegap-plugin-push": [ + "cpe:2.3:a:adobe:push_notifications:*:*:*:*:*:phonegap:*:*" + ], + "phoreproject/phore": [ + "cpe:2.3:a:phore:phore:*:*:*:*:*:*:*:*" + ], + "phoronix-test-suite/phoronix-test-suite": [ + "cpe:2.3:a:phoronix-media:phoronix_test_suite:*:*:*:*:*:*:*:*" + ], + "photo/frontend": [ + "cpe:2.3:a:trovebox:trovebox:*:*:*:*:*:*:*:*" + ], + "php-fusion/php-fusion": [ + "cpe:2.3:a:php-fusion:php-fusion:*:*:*:*:*:*:*:*" + ], + "php-mod/curl": [ + "cpe:2.3:a:php_curl_class_project:php_curl_class:*:*:*:*:*:*:*:*" + ], + "php/php-src": [ + "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*" + ], + "phpbb/phpbb": [ + "cpe:2.3:a:phpbb:phpbb:*:*:*:*:*:*:*:*" + ], + "phpcollab/phpcollab": [ + "cpe:2.3:a:phpcollab:phpcollab:*:*:*:*:*:*:*:*" + ], + "phpfusion/phpfusion": [ + "cpe:2.3:a:php-fusion:phpfusion:*:*:*:*:*:*:*:*" + ], + "phpipam/phpipam": [ + "cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:*" + ], + "phplist/phplist3": [ + "cpe:2.3:a:phplist:phplist:*:*:*:*:*:*:*:*" + ], + "phpliteadmin/pla": [ + "cpe:2.3:a:phpliteadmin:phpliteadmin:*:*:*:*:*:*:*:*" + ], + "phpmailer/phpmailer": [ + "cpe:2.3:a:phpmailer_project:phpmailer:*:*:*:*:*:*:*:*" + ], + "phpmanufaktur/kitform": [ + "cpe:2.3:a:phpmanufaktur:kitform:*:*:*:*:*:keepintouch:*:*" + ], + "phpmussel/phpmussel": [ + "cpe:2.3:a:phpmussel_project:phpmussel:*:*:*:*:*:*:*:*" + ], + "phpmyadmin/history": [ + "cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*" + ], + "phpmyadmin/phpmyadmin": [ + "cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*" + ], + "phpoffice/common": [ + "cpe:2.3:a:phpoffice_project:common:*:*:*:*:*:*:*:*" + ], + "phpoffice/phpspreadsheet": [ + "cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:*:*:*" + ], + "phppgadmin/phppgadmin": [ + "cpe:2.3:a:phppgadmin_project:phppgadmin:*:*:*:*:*:*:*:*" + ], + "phpseclib/phpseclib": [ + "cpe:2.3:a:phpseclib:phpseclib:*:*:*:*:*:*:*:*" + ], + "phpservermon/phpservermon": [ + "cpe:2.3:a:phpservermonitor:php_server_monitor:*:*:*:*:*:*:*:*" + ], + "phpsocialnetwork/phpfastcache": [ + "cpe:2.3:a:phpfastcache:phpfastcache:*:*:*:*:*:*:*:*" + ], + "phreebooks/phreebookserp": [ + "cpe:2.3:a:phreesoft:phreebookserp:*:*:*:*:*:*:*:*" + ], + "phusion/juvia": [ + "cpe:2.3:a:phusion:juvia:*:*:*:*:*:*:*:*" + ], + "phusion/passenger": [ + "cpe:2.3:a:phusion:passenger:*:*:*:*:*:*:*:*", + "cpe:2.3:a:phusion:passenger:*:*:*:*:-:*:*:*", + "cpe:2.3:a:phusion:passenger:*:*:*:*:enterprise:*:*:*", + "cpe:2.3:a:phusion:passenger:*:*:*:*:open_source:*:*:*" + ], + "phz76/rtspserver": [ + "cpe:2.3:a:phz76:rtspserver:*:*:*:*:*:*:*:*" + ], + "pi-engine/pi": [ + "cpe:2.3:a:piengine:pi:*:*:*:*:*:*:*:*" + ], + "pi-hole/adminlte": [ + "cpe:2.3:a:pi-hole:adminlte:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pi-hole:web_interface:*:*:*:*:*:*:*:*" + ], + "pi-hole/ftl": [ + "cpe:2.3:a:pi-hole:ftldns:*:*:*:*:*:*:*:*" + ], + "pi-hole/pi-hole": [ + "cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:*" + ], + "piaoyunsoft/bt_lnmp": [ + "cpe:2.3:a:bt_lnmp_project:bt_lnmp:*:*:*:*:*:*:*:*" + ], + "piastry/cifs-utils": [ + "cpe:2.3:a:samba:cifs-utils:*:*:*:*:*:*:*:*" + ], + "picandocodigo/list-category-posts": [ + "cpe:2.3:a:fernandobriano:list_category_posts:*:*:*:*:*:wordpress:*:*" + ], + "piccolo-orm/piccolo": [ + "cpe:2.3:a:piccolo-orm:piccolo:*:*:*:*:*:*:*:*" + ], + "pichi-router/pichi": [ + "cpe:2.3:a:pichi_project:pichi:*:*:*:*:*:*:*:*" + ], + "pick-program/jeesns": [ + "cpe:2.3:a:jeesns:jeesns:*:*:*:*:*:*:*:*" + ], + "pikepdf/pikepdf": [ + "cpe:2.3:a:pikepdf_project:pikepdf:*:*:*:*:*:*:*:*" + ], + "pillarjs/hbs": [ + "cpe:2.3:a:hbs_project:hbs:*:*:*:*:*:node.js:*:*" + ], + "pillarjs/send": [ + "cpe:2.3:a:send_project:send:*:*:*:*:*:node.js:*:*" + ], + "pimcore/admin-ui-classic-bundle": [ + "cpe:2.3:a:pimcore:admin_classic_bundle:*:*:*:*:*:pimcore:*:*" + ], + "pimcore/customer-data-framework": [ + "cpe:2.3:a:pimcore:customer_management_framework:*:*:*:*:*:pimcore:*:*" + ], + "pimcore/data-hub": [ + "cpe:2.3:a:pimcore:data-hub:*:*:*:*:*:*:*:*" + ], + "pimcore/ecommerce-framework-bundle": [ + "cpe:2.3:a:pimcore:e-commerce_framework:*:*:*:*:*:*:*:*" + ], + "pimcore/perspective-editor": [ + "cpe:2.3:a:pimcore:perspective_editor:*:*:*:*:*:*:*:*" + ], + "pimcore/pimcore": [ + "cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*" + ], + "pinarsadioglu/cve-2023-23192": [ + "cpe:2.3:a:isdecisions:userlock:*:*:*:*:*:*:*:*" + ], + "pingcap/tidb": [ + "cpe:2.3:a:pingcap:tidb:*:*:*:*:*:*:*:*" + ], + "pingidentity/ldapsdk": [ + "cpe:2.3:a:pingidentity:ldapsdk:*:*:*:*:*:java:*:*" + ], + "pingidentity/mod_auth_openidc": [ + "cpe:2.3:a:openidc:mod_auth_openidc:*:*:*:*:*:*:*:*" + ], + "pingidentity/ssam": [ + "cpe:2.3:a:pingidentity:self-service_account_manager:*:*:*:*:*:*:*:*" + ], + "pingkon/hms-php": [ + "cpe:2.3:a:hms-php_project:hms-php:*:*:*:*:*:*:*:*" + ], + "pinkdraconian/cve-2021-39433": [ + "cpe:2.3:a:biqs:biqsdrive:*:*:*:*:*:*:*:*" + ], + "pinterest/ktlint": [ + "cpe:2.3:a:ktlint_project:ktlint:*:*:*:*:*:*:*:*" + ], + "pinterest/querybook": [ + "cpe:2.3:a:pinterest:querybook:*:*:*:*:*:*:*:*" + ], + "pion/dtls": [ + "cpe:2.3:a:pion:dtls:*:*:*:*:*:*:*:*" + ], + "pion/webrtc": [ + "cpe:2.3:a:pion:webrtc:*:*:*:*:*:*:*:*" + ], + "pippo-java/pippo": [ + "cpe:2.3:a:pippo:pippo:*:*:*:*:*:*:*:*" + ], + "piranhacms/piranha.core": [ + "cpe:2.3:a:dotnetfoundation:piranha_cms:*:*:*:*:*:*:*:*" + ], + "piranna/linux-cmdline": [ + "cpe:2.3:a:linux-cmdline_project:linux-cmdline:*:*:*:*:*:*:*:*" + ], + "pires/go-proxyproto": [ + "cpe:2.3:a:go-proxyproto_project:go-proxyproto:*:*:*:*:*:*:*:*" + ], + "piscis/taffydb-node": [ + "cpe:2.3:a:taffydb:taffy:*:*:*:*:*:node.js:*:*" + ], + "pistacheio/pistache": [ + "cpe:2.3:a:pistache_project:pistache:*:*:*:*:*:*:*:*" + ], + "pitivi/pitivi": [ + "cpe:2.3:a:pitivi:pitivi:*:*:*:*:*:*:*:*" + ], + "piuppi/proof-of-concepts": [ + "cpe:2.3:a:ltb-project:self_service_password:*:*:*:*:*:*:*:*", + "cpe:2.3:a:syracom:secure_login:*:*:*:*:*:jira:*:*", + "cpe:2.3:a:web-audimex:audimexee:*:*:*:*:*:*:*:*" + ], + "pivotal-cf/brokerapi": [ + "cpe:2.3:a:pivotal_software:broker_api:*:*:*:*:*:*:*:*" + ], + "pivotal-cf/credhub-release": [ + "cpe:2.3:a:pivotal_software:credhub-release:*:*:*:*:*:*:*:*" + ], + "pivotal-cf/on-demand-service-broker": [ + "cpe:2.3:a:pivotal:on_demand_service_broker:*:*:*:*:*:*:*:*" + ], + "pivotal-cf/on-demand-services-sdk": [ + "cpe:2.3:a:pivotal_software:on_demand_services_sdk:*:*:*:*:*:*:*:*" + ], + "pivotal-cf/spring-cloud-sso-connector": [ + "cpe:2.3:a:vmware:spring_cloud_sso_connector:*:*:*:*:*:*:*:*" + ], + "pivotal/credhub-release": [ + "cpe:2.3:a:cloudfoundry:credhub:*:*:*:*:*:*:*:*" + ], + "pivx-project/pivx": [ + "cpe:2.3:a:pivx:pivx:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivx:private_instant_verified_transactions:*:*:*:*:*:*:*:*" + ], + "piwigo/piwigo": [ + "cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:*" + ], + "pixaranimationstudios/ruby-jss": [ + "cpe:2.3:a:pixar:ruby-jss:*:*:*:*:*:ruby:*:*" + ], + "pixaranimationstudios/usd": [ + "cpe:2.3:a:pixar:openusd:*:*:*:*:*:*:*:*" + ], + "pixee/java-security-toolkit": [ + "cpe:2.3:a:pixee:java_code_security_toolkit:*:*:*:*:*:*:*:*" + ], + "pixelbart/helpful": [ + "cpe:2.3:a:helpful_project:helpful:*:*:*:*:*:wordpress:*:*" + ], + "pixelfed/pixelfed": [ + "cpe:2.3:a:pixelfed:pixelfed:*:*:*:*:*:*:*:*" + ], + "pixelimity/pixelimity": [ + "cpe:2.3:a:pixelimity:pixelimity:*:*:*:*:*:*:*:*" + ], + "pixeline/bugs": [ + "cpe:2.3:a:pixeline:bugs:*:*:*:*:*:*:*:*" + ], + "pjo2/tftpd64": [ + "cpe:2.3:a:tftpd64_project:tftpd64:*:*:*:*:se:*:*:*" + ], + "pjshumphreys/patchmerge": [ + "cpe:2.3:a:patchmerge_project:patchmerge:*:*:*:*:*:node.js:*:*" + ], + "pjsip/pjproject": [ + "cpe:2.3:a:pjsip:pjsip:*:*:*:*:*:*:*:*", + "cpe:2.3:a:teluu:pjsip:*:*:*:*:*:*:*:*" + ], + "pkgconf/pkgconf": [ + "cpe:2.3:a:pkgconf:pkgconf:*:*:*:*:*:*:*:*" + ], + "pkp/customlocale": [ + "cpe:2.3:a:sfu:customlocale:*:*:*:*:*:*:*:*" + ], + "pkp/ojs": [ + "cpe:2.3:a:sfu:open_journal_system:*:*:*:*:*:*:*:*" + ], + "pkp/omp": [ + "cpe:2.3:a:public_knowledge_project:open_monograph_press:*:*:*:*:*:*:*:*" + ], + "pkp/pkp-lib": [ + "cpe:2.3:a:sfu:pkp_web_application_library:*:*:*:*:*:*:*:*" + ], + "pksunkara/inflect": [ + "cpe:2.3:a:inflect_project:inflect:*:*:*:*:*:*:*:*" + ], + "pkubowicz/opendetex": [ + "cpe:2.3:a:opendetex_project:opendetex:*:*:*:*:*:*:*:*" + ], + "pkuvcl/davs2": [ + "cpe:2.3:a:davs2_project:davs2:*:*:*:*:*:*:*:*" + ], + "plaidweb/webmention.js": [ + "cpe:2.3:a:plaidweb:webmention.js:*:*:*:*:*:*:*:*" + ], + "planetlabs/planet-client-python": [ + "cpe:2.3:a:planet:planet:*:*:*:*:*:*:*:*" + ], + "plankanban/planka": [ + "cpe:2.3:a:planka:planka:*:*:*:*:*:*:*:*" + ], + "plannigan/hyper-bump-it": [ + "cpe:2.3:a:plannigan:hyper_bump_it:*:*:*:*:*:python:*:*" + ], + "planningbiblio/planningbiblio": [ + "cpe:2.3:a:planno:planning_biblio:*:*:*:*:*:*:*:*" + ], + "plantuml/plantuml": [ + "cpe:2.3:a:plantuml:plantuml:*:*:*:*:*:*:*:*" + ], + "plataformatec/devise": [ + "cpe:2.3:a:plataformatec:devise:*:*:*:*:*:*:*:*" + ], + "plataformatec/simple_form": [ + "cpe:2.3:a:plataformatec:simple_form:*:*:*:*:*:*:*:*" + ], + "platzhersh/pacman-canvas": [ + "cpe:2.3:a:pacman-canvas_project:pacman-canvas:*:*:*:*:*:*:*:*" + ], + "plausible/wordpress": [ + "cpe:2.3:a:plausible:plausible_analytics:*:*:*:*:*:wordpress:*:*" + ], + "play-with-docker/play-with-docker": [ + "cpe:2.3:a:play-with-docker:play_with_docker:*:*:*:*:*:go:*:*", + "cpe:2.3:a:play_with_docker_project:play_with_docker:*:*:*:*:*:*:*:*" + ], + "playframework/playframework": [ + "cpe:2.3:a:lightbend:play_framework:*:*:*:*:*:*:*:*" + ], + "playful-cr/cve-paddle-": [ + "cpe:2.3:a:onworks:xolo_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:writercms:writercms:*:*:*:*:*:*:*:*" + ], + "playsms/playsms": [ + "cpe:2.3:a:playsms:playsms:*:*:*:*:*:*:*:*" + ], + "pld-linux/libfpx": [ + "cpe:2.3:a:libfpx_project:libfpx:*:*:*:*:*:*:*:*" + ], + "pleomax00/flask-mongo-skel": [ + "cpe:2.3:a:flask-mongo-skel_project:flask-mongo-skel:*:*:*:*:*:*:*:*" + ], + "pligg/pligg-cms": [ + "cpe:2.3:a:pligg:pligg_cms:*:*:*:*:*:*:*:*" + ], + "plone/plone": [ + "cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:*", + "cpe:2.3:a:plone:rest:*:*:*:*:*:*:*:*" + ], + "plone/plone.docker": [ + "cpe:2.3:a:plone:plone_docker_official_image:*:*:*:*:*:*:*:*" + ], + "plone/plone.namedfile": [ + "cpe:2.3:a:plone:plone.namedfile:*:*:*:*:*:python:*:*", + "cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:*" + ], + "plone/plone.rest": [ + "cpe:2.3:a:plone:rest:*:*:*:*:*:*:*:*" + ], + "plone/products.isurlinportal": [ + "cpe:2.3:a:plone:isurlinportal:*:*:*:*:*:plone:*:*" + ], + "plone/volto": [ + "cpe:2.3:a:plone:volto:*:*:*:*:*:node.js:*:*" + ], + "plotly/dash": [ + "cpe:2.3:a:plotly:dash:*:*:*:*:*:*:*:*" + ], + "plotly/plotly.js": [ + "cpe:2.3:a:plotly:plotly.js:*:*:*:*:*:*:*:*" + ], + "plougher/squashfs-tools": [ + "cpe:2.3:a:squashfs-tools_project:squashfs-tools:*:*:*:*:*:*:*:*", + "cpe:2.3:a:squashfs_project:squashfs-tools:*:*:*:*:*:*:*:*", + "cpe:2.3:a:squashfs_project:squashfs:*:*:*:*:*:*:*:*" + ], + "pluck-cms/pluck": [ + "cpe:2.3:a:pluck-cms:pluck:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pluck-cms:pluckcms:*:*:*:*:*:*:*:*" + ], + "pluginsglpi/addressing": [ + "cpe:2.3:a:teclib-edition:addressing:*:*:*:*:*:glpi:*:*" + ], + "pluginsglpi/barcode": [ + "cpe:2.3:a:glpi-project:barcode:*:*:*:*:*:*:*:*" + ], + "pluginsglpi/escalade": [ + "cpe:2.3:a:teclib-edition:escalade:*:*:*:*:*:glpi:*:*" + ], + "pluginsglpi/fields": [ + "cpe:2.3:a:teclib-edition:fields:*:*:*:*:*:glpi:*:*" + ], + "pluginsglpi/formcreator": [ + "cpe:2.3:a:teclib-edition:form_creator:*:*:*:*:*:glpi:*:*" + ], + "pluginsglpi/news": [ + "cpe:2.3:a:teclib-edition:news:*:*:*:*:*:glpi:*:*" + ], + "pluginsglpi/order": [ + "cpe:2.3:a:glpi-project:order:*:*:*:*:*:glpi:*:*" + ], + "pluginsglpi/sccm": [ + "cpe:2.3:a:teclib-edition:system_center_configuration_manager:*:*:*:*:*:glpi:*:*" + ], + "plutinosoft/platinum": [ + "cpe:2.3:a:plutinosoft:platinum:*:*:*:*:*:*:*:*" + ], + "pluxml/pluxml": [ + "cpe:2.3:a:pluxml:pluxml:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pluxxml:pluxxml:*:*:*:*:*:*:*:*" + ], + "pmd/pmd": [ + "cpe:2.3:a:pmd_project:pmd:*:*:*:*:*:*:*:*" + ], + "pngwriter/pngwriter": [ + "cpe:2.3:a:pngwriter_project:pngwriter:*:*:*:*:*:*:*:*" + ], + "pnpm/pnpm": [ + "cpe:2.3:a:pnpm:pnpm:*:*:*:*:*:*:node.js:*" + ], + "pocoproject/poco": [ + "cpe:2.3:a:macchina:poco:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:pocoproject:poco:*:*:*:*:*:*:*:*" + ], + "podium-lib/proxy": [ + "cpe:2.3:a:finn:podium_layout:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:finn:podium_proxy:*:*:*:*:*:node.js:*:*" + ], + "podlove/podlove-publisher": [ + "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*" + ], + "podofo/podofo": [ + "cpe:2.3:a:podofo_project:podofo:*:*:*:*:*:*:*:*" + ], + "poezio/slixmpp": [ + "cpe:2.3:a:slixmpp_project:slixmpp:*:*:*:*:*:*:*:*" + ], + "pofider/node-script-manager": [ + "cpe:2.3:a:script-manager_project:script-manager:*:*:*:*:*:node.js:*:*" + ], + "pointhi/searx_stats": [ + "cpe:2.3:a:searx_stats_project:searx_stats:*:*:*:*:*:*:*:*" + ], + "pojome/activity-log": [ + "cpe:2.3:a:pojo:activity_log:*:*:*:*:*:wordpress:*:*" + ], + "poljar/matrix-nio": [ + "cpe:2.3:a:matrix-nio_project:matrix-nio:*:*:*:*:*:*:*:*" + ], + "polonel/trudesk": [ + "cpe:2.3:a:trudesk_project:trudesk:*:*:*:*:*:*:*:*" + ], + "polterguy/phosphorusfive": [ + "cpe:2.3:a:aista:phosphorus_five:*:*:*:*:*:*:*:*" + ], + "polymc/polymc": [ + "cpe:2.3:a:polymc:polymc:*:*:*:*:*:*:*:*" + ], + "pomerium/pomerium": [ + "cpe:2.3:a:pomerium:pomerium:*:*:*:*:*:*:*:*" + ], + "pommes-frites/piwigo-facetag": [ + "cpe:2.3:a:facetag_project:facetag:*:*:*:*:*:piwigo:*:*" + ], + "ponchio/untrunc": [ + "cpe:2.3:a:untrunc_project:untrunc:*:*:*:*:*:*:*:*" + ], + "ponzu-cms/ponzu": [ + "cpe:2.3:a:ponzu-cms:ponzu:*:*:*:*:*:*:*:*" + ], + "popcorn-official/popcorn-desktop": [ + "cpe:2.3:a:popcorn_time_project:popcorn_time:*:*:*:*:*:*:*:*", + "cpe:2.3:a:premid:premid:*:*:*:*:*:*:*:*" + ], + "popojicms/popojicms": [ + "cpe:2.3:a:popojicms:popojicms:*:*:*:*:*:*:*:*" + ], + "popupmaker/popup-maker": [ + "cpe:2.3:a:code-atlantic:popup_maker:*:*:*:*:*:wordpress:*:*" + ], + "pornel/pngquant": [ + "cpe:2.3:a:pngquant:pngquant:*:*:*:*:*:*:*:*" + ], + "poropro/kuaifan": [ + "cpe:2.3:a:kuaifan:kuaifancms:*:*:*:*:*:*:*:*" + ], + "porpeeranut/go-with-me": [ + "cpe:2.3:a:go-with-me_project:go-with-me:*:*:*:*:*:*:*:*" + ], + "portabilis/i-educar": [ + "cpe:2.3:a:portabilis:i-educar:*:*:*:*:*:*:*:*" + ], + "portainer/portainer": [ + "cpe:2.3:a:portainer:portainer:*:*:*:*:*:*:*:*" + ], + "portapps/kitty-portable": [ + "cpe:2.3:a:portapps:kitty_portable:*:*:*:*:*:*:*:*" + ], + "post-cyberlabs/cve-advisory": [ + "cpe:2.3:a:axiossystems:assyst:*:*:*:*:*:*:*:*", + "cpe:2.3:a:canon:irisnext:*:*:*:*:*:*:*:*", + "cpe:2.3:a:esst:esst_monitoring:*:*:*:*:*:*:*:*", + "cpe:2.3:a:irislink:irisnext:*:*:*:*:*:*:*:*" + ], + "postalblab/vulnerabilities": [ + "cpe:2.3:a:wipotec:comscale:*:*:*:*:*:*:*:*" + ], + "postcss/postcss": [ + "cpe:2.3:a:postcss:postcss:*:*:*:*:*:node.js:*:*" + ], + "postfixadmin/postfixadmin": [ + "cpe:2.3:a:postfixadmin_project:postfixadmin:*:*:*:*:*:*:*:*" + ], + "posthog/posthog": [ + "cpe:2.3:a:posthog:posthog:*:*:*:*:*:*:*:*" + ], + "postrank-labs/goliath": [ + "cpe:2.3:a:goliath_project:goliath:*:*:*:*:*:ruby:*:*" + ], + "posva/catimg": [ + "cpe:2.3:a:catimg_project:catimg:*:*:*:*:*:*:*:*" + ], + "pow-auth/pow": [ + "cpe:2.3:a:powauth:pow:*:*:*:*:*:*:*:*" + ], + "powerdns/pdns": [ + "cpe:2.3:a:powerdns:authoritative:*:*:*:*:*:*:*:*", + "cpe:2.3:a:powerdns:authoritative_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:powerdns:pdns:*:*:*:*:*:*:*:*", + "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*" + ], + "powerjob/powerjob": [ + "cpe:2.3:a:powerjob:powerjob:*:*:*:*:*:*:*:*" + ], + "powershell/announcements": [ + "cpe:2.3:a:microsoft:powershell_editor_services:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:powershell_extension:*:*:*:*:*:visual_studio_code:*:*" + ], + "powershell/powershell": [ + "cpe:2.3:a:microsoft:.net_framework:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:powershell_editor_services:*:*:*:*:*:*:*:*", + "cpe:2.3:a:microsoft:powershell_extension:*:*:*:*:*:visual_studio_code:*:*" + ], + "powershell/powershellget": [ + "cpe:2.3:a:microsoft:powershellget:*:*:*:*:*:*:*:*" + ], + "ppp-project/ppp": [ + "cpe:2.3:a:samba:ppp:*:*:*:*:*:linux:*:*", + "cpe:2.3:a:samba:ppp:*:*:*:*:*:solaris:*:*" + ], + "pqclean/pqclean": [ + "cpe:2.3:a:pqclean_project:pqclean:*:*:*:*:*:*:*:*" + ], + "pramodmahato/blogcms": [ + "cpe:2.3:a:pramod:blogcms:*:*:*:*:*:*:*:*" + ], + "praqma/compatibility-action-storage-plugin": [ + "cpe:2.3:a:praqma:compatibility_action_storage:*:*:*:*:*:jenkins:*:*" + ], + "prasathmani/tinyfilemanager": [ + "cpe:2.3:a:tiny_file_manager_project:tiny_file_manager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tinyfilemanager_project:tinyfilemanager:*:*:*:*:*:*:*:*" + ], + "pratikshad19/cve-2020-15051": [ + "cpe:2.3:a:articatech:artica_proxy:*:*:*:*:community:*:*:*" + ], + "pratikshad19/cve-2020-15053": [ + "cpe:2.3:a:articatech:artica_proxy:*:*:*:*:community:*:*:*" + ], + "pravednik/xmlbundle": [ + "cpe:2.3:a:xmlbundle_project:xmlbundle:*:*:*:*:*:*:*:*" + ], + "prefecthq/prefect": [ + "cpe:2.3:a:prefect:prefect:*:*:*:*:*:*:*:*" + ], + "premid/premid": [ + "cpe:2.3:a:premid:premid:*:*:*:*:*:*:*:*" + ], + "pressbooks/pressbooks": [ + "cpe:2.3:a:pressbooks:pressbooks:*:*:*:*:*:*:*:*" + ], + "prestashop/blockreassurance": [ + "cpe:2.3:a:prestashop:customer_reassurance_block:*:*:*:*:*:prestashop:*:*" + ], + "prestashop/blockwishlist": [ + "cpe:2.3:a:prestashop:blockwishlist:*:*:*:*:*:*:*:*" + ], + "prestashop/contactform": [ + "cpe:2.3:a:prestashop:contactform:*:*:*:*:*:prestashop:*:*" + ], + "prestashop/dashproducts": [ + "cpe:2.3:a:prestashop:dashboard_products:*:*:*:*:*:*:*:*" + ], + "prestashop/prestashop": [ + "cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:*" + ], + "prestashop/prestashop-1.4": [ + "cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:*" + ], + "prestashop/productcomments": [ + "cpe:2.3:a:prestashop:product_comments:*:*:*:*:*:*:*:*", + "cpe:2.3:a:prestashop:productcomments:*:*:*:*:*:prestashop:*:*" + ], + "prestashop/ps_emailsubscription": [ + "cpe:2.3:a:prestashop:ps_emailsubscription:*:*:*:*:*:prestashop:*:*" + ], + "prestashop/ps_facetedsearch": [ + "cpe:2.3:a:prestashop:faceted_search_module:*:*:*:*:*:*:*:*" + ], + "prestashop/ps_linklist": [ + "cpe:2.3:a:prestashop:prestashop_link:*:*:*:*:*:prestashop:*:*", + "cpe:2.3:a:prestashop:prestashop_linklist:*:*:*:*:*:prestashop:*:*" + ], + "prestashop/ps_socialfollow": [ + "cpe:2.3:a:prestashop:prestashop_socialfollow:*:*:*:*:*:prestashop:*:*" + ], + "prestaul/skeemas": [ + "cpe:2.3:a:skeemas_project:skeemas:*:*:*:*:*:*:*:*" + ], + "prestosql/presto": [ + "cpe:2.3:a:prestosql:presto:*:*:*:*:*:*:*:*" + ], + "pretalx/pretalx": [ + "cpe:2.3:a:pretalx:pretalx:*:*:*:*:*:*:*:*" + ], + "pretix/pretix": [ + "cpe:2.3:a:rami:pretix:*:*:*:*:*:*:*:*" + ], + "primefaces/primefaces": [ + "cpe:2.3:a:primetek:primefaces:*:*:*:*:*:*:*:*" + ], + "prisma/prisma": [ + "cpe:2.3:a:prisma:prisma:*:*:*:*:*:node.js:*:*" + ], + "prismbreak/vulnerabilities": [ + "cpe:2.3:a:guantang_equipment_management_system_project:guantang_equipment_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mapgis:igserver:*:*:*:*:*:pro:*:*", + "cpe:2.3:a:mapgis:mapgis_igserver:*:*:*:*:*:*:*:*", + "cpe:2.3:a:property_cloud_platform_management_center_project:property_cloud_platform_management_center:*:*:*:*:*:*:*:*", + "cpe:2.3:a:secnet:annet_ac_centralized_management_platform:*:*:*:*:*:*:*:*" + ], + "prismjs/prism": [ + "cpe:2.3:a:prismjs:previewers:*:*:*:*:*:prismjs:*:*", + "cpe:2.3:a:prismjs:prism:*:*:*:*:*:node.js:*:*" + ], + "prismlauncher/prismlauncher": [ + "cpe:2.3:a:prismlauncher:prism_launcher:*:*:*:*:*:*:*:*" + ], + "pritunl/pritunl": [ + "cpe:2.3:a:pritunl:pritunl:*:*:*:*:*:*:*:*" + ], + "pritunl/pritunl-client-electron": [ + "cpe:2.3:a:pritunl:pritunl-client-electron:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pritunl:pritunl-client:*:*:*:*:*:*:*:*" + ], + "privacyidea/privacyidea": [ + "cpe:2.3:a:privacyidea:privacyidea:*:*:*:*:*:*:*:*" + ], + "private-octopus/picoquic": [ + "cpe:2.3:a:privateoctopus:picoquic:*:*:*:*:*:*:*:*" + ], + "privatebin/privatebin": [ + "cpe:2.3:a:privatebin:privatebin:*:*:*:*:*:*:*:*" + ], + "privatesky/apersistence": [ + "cpe:2.3:a:apersistence_project:apersistence:*:*:*:*:*:*:*:*" + ], + "privateuploader/privateuploader": [ + "cpe:2.3:a:troplo:privateuploader:*:*:*:*:*:*:*:*" + ], + "pro/tinysvcmdns": [ + "cpe:2.3:a:tinysvcmdns_project:tinysvcmdns:*:*:*:*:*:*:*:*" + ], + "probot/probot": [ + "cpe:2.3:a:probot:probot:*:*:*:*:*:node.js:*:*" + ], + "processing/processing": [ + "cpe:2.3:a:processing:processing:*:*:*:*:*:*:*:*" + ], + "processwire/processwire": [ + "cpe:2.3:a:processwire:processwire:*:*:*:*:*:*:*:*" + ], + "prodigasistemas/curupira": [ + "cpe:2.3:a:prodigasistemas:curupira:*:*:*:*:*:*:*:*" + ], + "profanity-im/profanity": [ + "cpe:2.3:a:profanity_project:profanity:*:*:*:*:*:*:*:*" + ], + "proftpd/proftpd": [ + "cpe:2.3:a:proftpd:proftpd:*:*:*:*:*:*:*:*" + ], + "proglottis/gpgme": [ + "cpe:2.3:a:gnupg:gpgme:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gpgme_project:gpgme:*:*:*:*:*:go:*:*" + ], + "progval/limnoria": [ + "cpe:2.3:a:limnoria_project:limnoria:*:*:*:*:*:*:*:*" + ], + "project-anuvaad/anuvaad-corpus": [ + "cpe:2.3:a:anuvaad-corpus_project:anuvaad-corpus:*:*:*:*:*:*:*:*" + ], + "projectara/nuttx": [ + "cpe:2.3:a:nuttx:nuttx:*:*:*:*:*:*:*:*" + ], + "projectatomic/bubblewrap": [ + "cpe:2.3:a:projectatomic:bubblewrap:*:*:*:*:*:*:*:*" + ], + "projectatomic/oci-register-machine": [ + "cpe:2.3:a:projectatomic:oci-register-machine:*:*:*:*:*:*:*:*" + ], + "projectatomic/rpm-ostree": [ + "cpe:2.3:a:rpm-ostree_project:rpm-ostree:*:*:*:*:*:*:*:*" + ], + "projectcalico/calico": [ + "cpe:2.3:a:projectcalico:calico:*:*:*:*:*:*:*:*" + ], + "projectcapsule/capsule": [ + "cpe:2.3:a:clastix:capsule:*:*:*:*:*:*:*:*" + ], + "projectcapsule/capsule-proxy": [ + "cpe:2.3:a:clastix:capsule-proxy:*:*:*:*:*:*:*:*", + "cpe:2.3:a:clastix:capsule:*:*:*:*:*:*:*:*" + ], + "projectcontour/contour": [ + "cpe:2.3:a:projectcontour:contour:*:*:*:*:*:kubernetes:*:*" + ], + "projectdiscovery/interactsh": [ + "cpe:2.3:a:projectdiscovery:interactsh:*:*:*:*:*:*:*:*" + ], + "projectdiscovery/nuclei": [ + "cpe:2.3:a:projectdiscovery:nuclei:*:*:*:*:*:go:*:*" + ], + "projectsend/projectsend": [ + "cpe:2.3:a:projectsend:projectsend:*:*:*:*:*:*:*:*" + ], + "projectworldsofficial/hospital-management-system-in-php": [ + "cpe:2.3:a:projectworlds:hospital_management_system_in_php:*:*:*:*:*:*:*:*" + ], + "projectworldsofficial/online-examination-systen-in-php": [ + "cpe:2.3:a:online-examination-systen-in-php_project:online-examination-systen-in-php:*:*:*:*:*:*:*:*" + ], + "projectworldsofficial/online-shopping-webvsite-in-php": [ + "cpe:2.3:a:projectworlds:online-shopping-webvsite-in-php:*:*:*:*:*:*:*:*", + "cpe:2.3:a:projectworlds:online_shopping_system_in_php:*:*:*:*:*:*:*:*" + ], + "projen/projen": [ + "cpe:2.3:a:projen_project:projen:*:*:*:*:*:node.js:*:*" + ], + "prometheus-ar/vot.ar": [ + "cpe:2.3:a:grupo_msa:vot.ar:*:*:*:*:*:*:*:*" + ], + "prometheus/alertmanager": [ + "cpe:2.3:a:prometheus:alertmanager:*:*:*:*:*:*:*:*" + ], + "prometheus/blackbox_exporter": [ + "cpe:2.3:a:prometheus:blackbox_exporter:*:*:*:*:*:*:*:*" + ], + "prometheus/client_golang": [ + "cpe:2.3:a:prometheus:client_golang:*:*:*:*:*:go:*:*" + ], + "prometheus/prometheus": [ + "cpe:2.3:a:prometheus:prometheus:*:*:*:*:*:*:*:*" + ], + "proski/stash-branch-parameters-plugin": [ + "cpe:2.3:a:jenkins:stash_branch_parameter:*:*:*:*:*:jenkins:*:*" + ], + "protobuf-c/protobuf-c": [ + "cpe:2.3:a:protobuf-c_project:protobuf-c:*:*:*:*:*:*:*:*" + ], + "protobufjs/protobuf.js": [ + "cpe:2.3:a:protobufjs_project:protobufjs:*:*:*:*:*:node.js:*:*" + ], + "protocolbuffers/protobuf": [ + "cpe:2.3:a:google:google-protobuf:*:*:*:*:*:ruby:*:*", + "cpe:2.3:a:google:protobuf-cpp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:*", + "cpe:2.3:a:google:protobuf-javalite:*:*:*:*:*:*:*:*", + "cpe:2.3:a:google:protobuf-kotlin-lite:*:*:*:*:*:*:*:*", + "cpe:2.3:a:google:protobuf-kotlin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:google:protobuf-python:*:*:*:*:*:*:*:*", + "cpe:2.3:a:google:protobuf:*:*:*:*:*:*:*:*" + ], + "protocolbuffers/protobuf-go": [ + "cpe:2.3:a:protobuf:protobuf:*:*:*:*:*:go:*:*" + ], + "protonmail/webclient": [ + "cpe:2.3:a:protonmail:web_client:*:*:*:*:*:*:*:*" + ], + "prototypejs/prototype": [ + "cpe:2.3:a:prototypejs:prototype:*:*:*:*:*:*:*:*" + ], + "provectus/kafka-ui": [ + "cpe:2.3:a:provectus:ui:*:*:*:*:*:kafka:*:*" + ], + "proxyee-down-org/proxyee-down": [ + "cpe:2.3:a:proxyee-down_project:proxyee-down:*:*:*:*:*:*:*:*" + ], + "proxymanapp/proxyman": [ + "cpe:2.3:a:proxyman:proxyman:*:*:*:*:*:macos:*:*" + ], + "prusa3d/prusaslicer": [ + "cpe:2.3:a:prusa3d:prusaslicer:*:*:*:*:*:*:*:*" + ], + "psappdeploytoolkit/psappdeploytoolkit": [ + "cpe:2.3:a:psappdeploytoolkit:powershell_app_deployment_toolkit:*:*:*:*:*:*:*:*" + ], + "psd-tools/psd-tools": [ + "cpe:2.3:a:psd-tools_project:psd-tools:*:*:*:*:*:*:*:*" + ], + "psf/requests": [ + "cpe:2.3:a:python:requests:*:*:*:*:*:*:*:*" + ], + "psoho/fast-poster": [ + "cpe:2.3:a:fastposter:fast-poster:*:*:*:*:*:*:*:*" + ], + "psychobunny/nodebb-plugin-blog-comments": [ + "cpe:2.3:a:nodebb:blog_comments:*:*:*:*:*:node.js:*:*" + ], + "psytester/psytester.github.io": [ + "cpe:2.3:a:mediola:neo_server:*:*:*:*:*:*:*:*" + ], + "ptanly/bug_report": [ + "cpe:2.3:a:wedding_planner_project:wedding_planner:*:*:*:*:*:*:*:*" + ], + "ptaoussanis/nippy": [ + "cpe:2.3:a:taoensso:nippy:*:*:*:*:*:*:*:*" + ], + "ptaoussanis/sente": [ + "cpe:2.3:a:taoensso:sente:*:*:*:*:*:*:*:*" + ], + "pterodactyl/panel": [ + "cpe:2.3:a:pterodactyl:panel:*:*:*:*:*:*:*:*" + ], + "pterodactyl/wings": [ + "cpe:2.3:a:pterodactyl:wings:*:*:*:*:*:*:*:*" + ], + "ptheofan/yii2-statemachine-demo": [ + "cpe:2.3:a:yii2-statemachine:yii2-statemachine:*:*:*:*:*:*:*:*" + ], + "ptrofimov/beanstalk_console": [ + "cpe:2.3:a:beanstalk_console_project:beanstalk_console:*:*:*:*:*:*:*:*" + ], + "pts/sam2p": [ + "cpe:2.3:a:sam2p_project:sam2p:*:*:*:*:*:*:*:*" + ], + "publify/publify": [ + "cpe:2.3:a:publify_project:publify:*:*:*:*:*:*:*:*" + ], + "pubnub/c-core": [ + "cpe:2.3:a:pubnub:c-core:*:*:*:*:*:*:*:*" + ], + "pubnub/go": [ + "cpe:2.3:a:pubnub:pubnub:*:*:*:*:*:go:*:*" + ], + "pubnub/javascript": [ + "cpe:2.3:a:pubnub:pubnub:*:*:*:*:*:-:*:*" + ], + "pubnub/kotlin": [ + "cpe:2.3:a:pubnub:kotlin:*:*:*:*:*:*:*:*" + ], + "pubnub/swift": [ + "cpe:2.3:a:pubnub:swift:*:*:*:*:*:*:*:*" + ], + "pubsubhubbub/wordpress-pubsubhubbub": [ + "cpe:2.3:a:pubsubhubbub:websub:*:*:*:*:*:wordpress:*:*" + ], + "pugjs/pug": [ + "cpe:2.3:a:pugjs:pug:*:*:*:*:*:node.js:*:*" + ], + "pugjs/pug-code-gen": [ + "cpe:2.3:a:pugjs:pug-code-gen:*:*:*:*:*:node.js:*:*" + ], + "puiterwijk/flask-oidc": [ + "cpe:2.3:a:flask-oidc_project:flask-oidc:*:*:*:*:*:*:*:*" + ], + "pulp/pulp": [ + "cpe:2.3:a:pulpproject:pulp:*:*:*:*:*:*:*:*" + ], + "pulp/pulp_ansible": [ + "cpe:2.3:a:pulpproject:pulp_ansible:*:*:*:*:*:*:*:*" + ], + "pulpiks/node-mystem": [ + "cpe:2.3:a:mystem-fix_project:mystem-fix:*:*:*:*:*:node.js:*:*" + ], + "puma/puma": [ + "cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*" + ], + "puncsky/touchbase.ai": [ + "cpe:2.3:a:touchbase.ai_project:touchbase.ai:*:*:*:*:*:*:*:*" + ], + "puneethreddyhc/online-shopping-system-advanced": [ + "cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:*:*:*:*:*:*:*:*", + "cpe:2.3:a:online_shopping_system_advanced_project:online_shopping_system_advanced:*:*:*:*:*:*:*:*" + ], + "punkave/sanitize-html": [ + "cpe:2.3:a:punkave:sanitize-html:*:*:*:*:*:node.js:*:*" + ], + "pupnp/pupnp": [ + "cpe:2.3:a:libupnp_project:libupnp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pupnp_project:pupnp:*:*:*:*:*:*:*:*" + ], + "puppetlabs/bolt": [ + "cpe:2.3:a:perforce:puppet_bolt:*:*:*:*:*:*:*:*", + "cpe:2.3:a:puppet:bolt:*:*:*:*:*:*:*:*" + ], + "puppetlabs/chloride": [ + "cpe:2.3:a:puppet:chloride:*:*:*:*:*:*:*:*" + ], + "puppetlabs/cisco_ios": [ + "cpe:2.3:a:puppet:cisco_ios:*:*:*:*:*:puppet:*:*" + ], + "puppetlabs/facter": [ + "cpe:2.3:a:puppet:facter:*:*:*:*:*:*:*:*", + "cpe:2.3:a:puppetlabs:facter:*:*:*:*:*:*:*:*" + ], + "puppetlabs/hiera": [ + "cpe:2.3:a:puppet:hiera:*:*:*:*:*:*:*:*" + ], + "puppetlabs/marionette-collective": [ + "cpe:2.3:a:puppet:marionette_collective:*:*:*:*:*:*:*:*" + ], + "puppetlabs/mcollective-puppet-agent": [ + "cpe:2.3:a:puppet:mcollective-puppet-agent:*:*:*:*:*:puppet:*:*" + ], + "puppetlabs/puppet": [ + "cpe:2.3:a:puppet:puppet:*:*:*:*:*:*:*:*", + "cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:*" + ], + "puppetlabs/puppet-agent": [ + "cpe:2.3:a:puppet:puppet:*:*:*:*:*:*:*:*", + "cpe:2.3:a:puppet:puppet_agent:*:*:*:*:*:*:*:*" + ], + "puppetlabs/puppetdb": [ + "cpe:2.3:a:puppet:puppetdb:*:*:*:*:*:*:*:*" + ], + "puppetlabs/puppetlabs-apache": [ + "cpe:2.3:a:puppet:puppetlabs-apache:*:*:*:*:*:puppet:*:*" + ], + "puppetlabs/puppetlabs-firewall": [ + "cpe:2.3:a:puppet:firewall:*:*:*:*:*:*:*:*" + ], + "puppetlabs/puppetlabs-mysql": [ + "cpe:2.3:a:puppet:puppetlabs-mysql:*:*:*:*:*:*:*:*" + ], + "puppetlabs/puppetlabs-puppet_agent": [ + "cpe:2.3:a:puppet:puppet_agent:*:*:*:*:*:*:*:*" + ], + "puppetlabs/puppetlabs-rabbitmq": [ + "cpe:2.3:a:voxpupuli:rabbitmq:*:*:*:*:*:puppet:*:*" + ], + "puppetlabs/puppetlabs-stdlib": [ + "cpe:2.3:a:puppet:stdlib:*:*:*:*:*:puppet:*:*" + ], + "puppetlabs/puppetserver": [ + "cpe:2.3:a:puppet:puppet_server:*:*:*:*:*:*:*:*" + ], + "puppetlabs/razor-server": [ + "cpe:2.3:a:puppet:razor-server:*:*:*:*:*:*:*:*" + ], + "purestorage-openconnect/swagger": [ + "cpe:2.3:a:purestorage:pure_swagger:*:*:*:*:*:*:*:*" + ], + "purpl3-f0x/exploit-dev": [ + "cpe:2.3:a:integard_pro_project:integard_pro:*:*:*:*:*:*:*:*" + ], + "purple-wl/security-vulnerability": [ + "cpe:2.3:a:csdn:csdn_app:*:*:*:*:*:*:*:*" + ], + "purple-wl/yonyou-turbocrm-sql-injection": [ + "cpe:2.3:a:yonyou:turbocrm:*:*:*:*:*:*:*:*" + ], + "purplededa/easyonecrm-5.50.02-sqlinjection": [ + "cpe:2.3:a:easyone:easyone_crm:*:*:*:*:*:*:*:*" + ], + "purplei2p/i2pd": [ + "cpe:2.3:a:i2pd:i2pd:*:*:*:*:*:*:*:*" + ], + "purpleparrots/491-project": [ + "cpe:2.3:a:github:491-project:*:*:*:*:*:*:*:*" + ], + "purplepetrus/mxcc_credential-storage_issue": [ + "cpe:2.3:a:mobotix:mxcontrolcenter:*:*:*:*:*:*:*:*" + ], + "pvanloon1983/social_network": [ + "cpe:2.3:a:social_network_project:social_network:*:*:*:*:*:*:*:*" + ], + "pvpgn/phputils": [ + "cpe:2.3:a:pvpgn:stats:*:*:*:*:*:*:*:*" + ], + "pwall567/jsonutil": [ + "cpe:2.3:a:pwall:jsonutil:*:*:*:*:*:*:*:*" + ], + "pwncyn/fancms": [ + "cpe:2.3:a:pwncyn:fancms:*:*:*:*:*:*:*:*" + ], + "pwncyn/wenwenai": [ + "cpe:2.3:a:wenwen-ai:wenwenai_cms:*:*:*:*:*:*:*:*" + ], + "pwncyn/yxbookcms": [ + "cpe:2.3:a:pwncyn:yxbookcms:*:*:*:*:*:*:*:*" + ], + "pwndoc/pwndoc": [ + "cpe:2.3:a:pwndoc_project:pwndoc:*:*:*:*:*:*:*:*" + ], + "pwnlandia/mhn": [ + "cpe:2.3:a:modern_honey_network_project:modern_honey_network:*:*:*:*:*:*:*:*" + ], + "px-org/panindex": [ + "cpe:2.3:a:panindex_project:panindex:*:*:*:*:*:*:*:*" + ], + "px4/px4-autopilot": [ + "cpe:2.3:a:dronecode:px4_drone_autopilot:*:*:*:*:*:*:*:*" + ], + "py-pdf/pypdf": [ + "cpe:2.3:a:pypdf2_project:pypdf2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pypdf_project:pypdf:*:*:*:*:*:*:*:*" + ], + "py-pdf/pypdf2": [ + "cpe:2.3:a:pypdf2_project:pypdf2:*:*:*:*:*:*:*:*" + ], + "pyca/cryptography": [ + "cpe:2.3:a:cryptography_project:cryptography:*:*:*:*:*:python:*:*" + ], + "pyca/pyopenssl": [ + "cpe:2.3:a:pyopenssl:pyopenssl:*:*:*:*:*:*:*:*" + ], + "pyconuk/conferencescheduler-cli": [ + "cpe:2.3:a:pyconuk:conference-scheduler-cli:*:*:*:*:*:*:*:*" + ], + "pycord-development/pycord": [ + "cpe:2.3:a:pycord_development:pycord:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pycord_development:pycord:*:*:*:*:*:discord:*:*" + ], + "pydio/cells": [ + "cpe:2.3:a:pydio:cells:*:*:*:*:*:*:*:*" + ], + "pydio/pydio-core": [ + "cpe:2.3:a:pydio:pydio:*:*:*:*:*:*:*:*" + ], + "pyenv/pyenv": [ + "cpe:2.3:a:pyenv:pyenv:*:*:*:*:*:*:*:*" + ], + "pyeve/eve": [ + "cpe:2.3:a:python-eve:eve:*:*:*:*:*:*:*:*" + ], + "pyfisch/cbor": [ + "cpe:2.3:a:serde_cbor_project:serde_cbor:*:*:*:*:*:*:*:*" + ], + "pyinstaller/pyinstaller": [ + "cpe:2.3:a:pyinstaller:pyinstaller:*:*:*:*:*:*:*:*" + ], + "pyload/pyload": [ + "cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:*" + ], + "pylons/colander": [ + "cpe:2.3:a:pylonsproject:colander:*:*:*:*:*:*:*:*" + ], + "pylons/horus": [ + "cpe:2.3:a:pylonsproject:horus:*:*:*:*:*:pyramid:*:*" + ], + "pylons/pyramid": [ + "cpe:2.3:a:agendaless:pyramid:*:*:*:*:*:python:*:*" + ], + "pylons/waitress": [ + "cpe:2.3:a:agendaless:waitress:*:*:*:*:*:*:*:*" + ], + "pymedusa/medusa": [ + "cpe:2.3:a:pymedusa:medusa:*:*:*:*:*:*:*:*" + ], + "pymumu/smartdns": [ + "cpe:2.3:a:smartdns_project:smartdns:*:*:*:*:*:*:*:*" + ], + "pyo3/pyo3": [ + "cpe:2.3:a:pyo3_project:pyo3:*:*:*:*:*:rust:*:*" + ], + "pypa/pip": [ + "cpe:2.3:a:pypa:pip:*:*:*:*:*:*:*:*" + ], + "pypa/pipenv": [ + "cpe:2.3:a:pypa:pipenv:*:*:*:*:*:*:*:*" + ], + "pypa/virtualenv": [ + "cpe:2.3:a:virtualenv:virtualenv:*:*:*:*:*:*:*:*" + ], + "pypa/wheel": [ + "cpe:2.3:a:wheel_project:wheel:*:*:*:*:*:python:*:*" + ], + "pyradius/pyrad": [ + "cpe:2.3:a:pyrad_project:pyrad:*:*:*:*:*:*:*:*" + ], + "pyrocms/pyrocms": [ + "cpe:2.3:a:pyrocms:pyrocms:*:*:*:*:*:*:*:*" + ], + "pyscript/pyscript": [ + "cpe:2.3:a:pyscript:pyscript:*:*:*:*:*:*:*:*" + ], + "pytest-dev/py": [ + "cpe:2.3:a:pytest:py:*:*:*:*:*:*:*:*" + ], + "python-attrs/attrs": [ + "cpe:2.3:a:attrs_project:attrs:*:*:*:*:*:*:*:*" + ], + "python-babel/babel": [ + "cpe:2.3:a:pocoo:babel:*:*:*:*:*:*:*:*" + ], + "python-hyper/hpack": [ + "cpe:2.3:a:python:hpack:*:*:*:*:*:*:*:*", + "cpe:2.3:a:python:hyper:*:*:*:*:*:*:*:*" + ], + "python-hyper/priority": [ + "cpe:2.3:a:python:python_priority_library:*:*:*:*:*:*:*:*" + ], + "python-mechanize/mechanize": [ + "cpe:2.3:a:mechanize_project:mechanize:*:*:*:*:*:python:*:*" + ], + "python-mode/python-mode": [ + "cpe:2.3:a:python-mode_project:python-mode:*:*:*:*:*:*:*:*" + ], + "python-openxml/python-docx": [ + "cpe:2.3:a:python-openxml_project:python-docx:*:*:*:*:*:*:*:*" + ], + "python-pillow/pillow": [ + "cpe:2.3:a:python:pillow:*:*:*:*:*:*:*:*" + ], + "python-poetry/poetry": [ + "cpe:2.3:a:python-poetry:poetry:*:*:*:*:*:python:*:*" + ], + "python-restx/flask-restx": [ + "cpe:2.3:a:flask-restx_project:flask-restx:*:*:*:*:*:*:*:*" + ], + "python-rope/rope": [ + "cpe:2.3:a:rope_project:rope:*:*:*:*:*:python:*:*" + ], + "python/cpython": [ + "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*" + ], + "python/typed_ast": [ + "cpe:2.3:a:python:typed_ast:*:*:*:*:*:*:*:*" + ], + "pythoncharmers/python-future": [ + "cpe:2.3:a:pythoncharmers:python-future:*:*:*:*:*:*:*:*" + ], + "pytorch/pytorch": [ + "cpe:2.3:a:linuxfoundation:pytorch:*:*:*:*:*:python:*:*" + ], + "pytorch/serve": [ + "cpe:2.3:a:pytorch:torchserve:*:*:*:*:*:*:*:*" + ], + "pytorchlightning/pytorch-lightning": [ + "cpe:2.3:a:pytorchlightning:pytorch_lightning:*:*:*:*:*:python:*:*" + ], + "pytroll/donfig": [ + "cpe:2.3:a:pytroll:donfig:*:*:*:*:*:*:*:*" + ], + "pyupio/dparse": [ + "cpe:2.3:a:pyup:dependency_parser:*:*:*:*:*:*:*:*" + ], + "pyupio/safety": [ + "cpe:2.3:a:pyup:safety:*:*:*:*:*:*:*:*" + ], + "q1ngshan/php_learning": [ + "cpe:2.3:a:8cms:ljcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xyhcms:xyhcms:*:*:*:*:*:*:*:*" + ], + "q2a-projects/q2a-ultimate-seo": [ + "cpe:2.3:a:qa-themes:q2a_ultimate_seo:*:*:*:*:*:question2answer:*:*" + ], + "q2flc2fysec/cve-list": [ + "cpe:2.3:a:relx:firco_compliance_link:*:*:*:*:*:*:*:*" + ], + "qashqao/acccheck": [ + "cpe:2.3:a:acccheck_project:acccheck.pl:*:*:*:*:*:*:*:*" + ], + "qbittorrent/qbittorrent": [ + "cpe:2.3:a:qbittorrent:qbittorrent:*:*:*:*:*:*:*:*" + ], + "qcubed/qcubed": [ + "cpe:2.3:a:qcubed:qcubed:*:*:*:*:*:*:*:*" + ], + "qcute/winring0": [ + "cpe:2.3:a:winring0_project:winring0:*:*:*:*:*:*:*:*" + ], + "qdrant/qdrant": [ + "cpe:2.3:a:qdrant:qdrant:*:*:*:*:*:*:*:*" + ], + "qemu/qemu": [ + "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*" + ], + "qingdaou/onlinejudge": [ + "cpe:2.3:a:qduoj:onlinejudge:*:*:*:*:*:*:*:*" + ], + "qinggan/phpok": [ + "cpe:2.3:a:phpok:phpok:*:*:*:*:*:*:*:*" + ], + "qingrenyanlei/covercms": [ + "cpe:2.3:a:covercms_project:covercms:*:*:*:*:*:*:*:*" + ], + "qinming99/dst-admin": [ + "cpe:2.3:a:dst-admin_project:dst-admin:*:*:*:*:*:*:*:*" + ], + "qix-/color-string": [ + "cpe:2.3:a:color-string_project:color-string:*:*:*:*:*:node.js:*:*" + ], + "qkmc-rk/redbbs": [ + "cpe:2.3:a:qkmc-rk:redbbs:*:*:*:*:*:*:*:*" + ], + "qmpaas/leadshop": [ + "cpe:2.3:a:leadshop:leadshop:*:*:*:*:*:*:*:*" + ], + "qorelanguage/qore": [ + "cpe:2.3:a:qore:qore:*:*:*:*:*:*:*:*" + ], + "qos-ch/logback": [ + "cpe:2.3:a:qos:logback:*:*:*:*:*:*:*:*" + ], + "qos-ch/reload4j": [ + "cpe:2.3:a:qos:reload4j:*:*:*:*:*:*:*:*" + ], + "qos-ch/slf4j": [ + "cpe:2.3:a:qos:slf4j:*:*:*:*:*:*:*:*" + ], + "qpdf/qpdf": [ + "cpe:2.3:a:qpdf_project:qpdf:*:*:*:*:*:*:*:*" + ], + "qq956801985/cve": [ + "cpe:2.3:a:tongda2000:office_anywhere_2017:*:*:*:*:*:*:*:*" + ], + "qt-users-jp/silk": [ + "cpe:2.3:a:qt-users:silk:*:*:*:*:*:*:*:*" + ], + "qt/qtbase": [ + "cpe:2.3:a:qt:qt:*:*:*:*:*:*:*:*", + "cpe:2.3:a:qt:qt:*:*:*:*:lts:*:*:*", + "cpe:2.3:a:qt:qtbase:*:*:*:*:*:*:*:*" + ], + "qt/qtwebkit": [ + "cpe:2.3:a:qt:qtwebkit:*:*:*:*:*:*:*:*" + ], + "qtumproject/qtum": [ + "cpe:2.3:a:qtum:qtum:*:*:*:*:*:*:*:*" + ], + "quadra-informatique/atos-magento": [ + "cpe:2.3:a:quadra-informatique:atos\\/sips:*:*:*:*:*:magento:*:*" + ], + "quadule/colorscore": [ + "cpe:2.3:a:colorscore_project:colorscore:*:*:*:*:*:ruby:*:*" + ], + "quantconnect/lean": [ + "cpe:2.3:a:quantconnect:lean:*:*:*:*:*:*:*:*" + ], + "quarkslab/binbloom": [ + "cpe:2.3:a:quarkslab:binbloom:*:*:*:*:*:*:*:*" + ], + "quarkusio/gizmo": [ + "cpe:2.3:a:quarkus:gizmo:*:*:*:*:*:*:*:*" + ], + "quarkusio/quarkus": [ + "cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:*:*:*" + ], + "quarkusio/quarkus-fs-util": [ + "cpe:2.3:a:quarkus:quarkus-fs-util:*:*:*:*:*:*:*:*" + ], + "quarkusio/quarkus-http": [ + "cpe:2.3:a:quarkus:quarkus-http:*:*:*:*:*:*:*:*" + ], + "quarkusio/quarkus-security": [ + "cpe:2.3:a:quarkus-security:quarkus-security:*:*:*:*:*:*:*:*", + "cpe:2.3:a:quarkus:quarkus-security:*:*:*:*:*:*:*:*" + ], + "quartz-scheduler/quartz": [ + "cpe:2.3:a:quartzscheduler:quartz:*:*:*:*:*:*:*:*", + "cpe:2.3:a:softwareag:quartz:*:*:*:*:*:*:*:*" + ], + "quassel/quassel": [ + "cpe:2.3:a:quassel-irc:quassel:*:*:*:*:*:*:*:*", + "cpe:2.3:a:quassel-irc:quassel_irc:*:*:*:*:*:*:*:*" + ], + "quay/clair": [ + "cpe:2.3:a:redhat:clair:*:*:*:*:*:*:*:*" + ], + "qubesos/qubes-issues": [ + "cpe:2.3:a:xscreensaver_project:xscreensaver:*:*:*:*:*:*:*:*" + ], + "qubesos/qubes-secpack": [ + "cpe:2.3:a:xscreensaver_project:xscreensaver:*:*:*:*:*:*:*:*" + ], + "quic-go/quic-go": [ + "cpe:2.3:a:quic-go_project:quic-go:*:*:*:*:*:*:*:*", + "cpe:2.3:a:quic_project:quic:*:*:*:*:*:go:*:*" + ], + "quickapps/cms": [ + "cpe:2.3:a:quickappscms:quickapps_cms:*:*:*:*:*:*:*:*" + ], + "quickbox/qb": [ + "cpe:2.3:a:quickbox:quickbox:*:*:*:*:community:*:*:*" + ], + "quill-mention/quill-mention": [ + "cpe:2.3:a:quill-mention:quill_mention:*:*:*:*:*:node.js:*:*" + ], + "quinn-rs/quinn": [ + "cpe:2.3:a:quinn_project:quinn:*:*:*:*:*:rust:*:*" + ], + "quizandsurveymaster/quiz_master_next": [ + "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*" + ], + "quokkaproject/quokka": [ + "cpe:2.3:a:quokka_project:quokka:*:*:*:*:*:*:*:*" + ], + "qutebrowser/qutebrowser": [ + "cpe:2.3:a:qutebrowser:qutebrowser:*:*:*:*:*:*:*:*" + ], + "qwdigital/linkwechat-scrm": [ + "cpe:2.3:a:linkwechat:linkwechat:*:*:*:*:*:*:*:*" + ], + "qwerios/madlib-object-utils": [ + "cpe:2.3:a:springtree:madlib-object-utils:*:*:*:*:*:node.js:*:*" + ], + "qzw1210/springboot_authority": [ + "cpe:2.3:a:springboot_authority_project:springboot_authority:*:*:*:*:*:*:*:*" + ], + "r-dbi/rmysql": [ + "cpe:2.3:a:r-consortium:rmysql:*:*:*:*:*:*:*:*" + ], + "r0ck3t1973/xss_payload": [ + "cpe:2.3:a:codologic:codoforum:*:*:*:*:*:*:*:*", + "cpe:2.3:a:webport:web_port:*:*:*:*:*:*:*:*" + ], + "r3naissance/nse": [ + "cpe:2.3:a:crk:business_platform:*:*:*:*:*:*:*:*" + ], + "r4hn1/simple-client-management-system-exploit": [ + "cpe:2.3:a:simple_client_management_system_project:simple_client_management_system:*:*:*:*:*:*:*:*" + ], + "rabb1tq/hillstonecves": [ + "cpe:2.3:a:adlered:bolo-solo:*:*:*:*:*:*:*:*" + ], + "rabbitmq/rabbitmq-java-client": [ + "cpe:2.3:a:vmware:rabbitmq_java_client:*:*:*:*:*:*:*:*" + ], + "rabbitmq/rabbitmq-jms-client": [ + "cpe:2.3:a:rabbitmq:jms_client:*:*:*:*:*:rabbitmq:*:*" + ], + "rabbitmq/rabbitmq-server": [ + "cpe:2.3:a:pivotal_software:rabbitmq:*:*:*:*:*:pivotal_cloud_foundry:*:*", + "cpe:2.3:a:vmware:rabbitmq:*:*:*:*:*:*:*:*" + ], + "racherb/watcher": [ + "cpe:2.3:a:watcher_project:watcher:*:*:*:*:*:*:*:*" + ], + "rack/rack": [ + "cpe:2.3:a:rack_project:rack:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rack_project:rack:*:*:*:*:*:-:*:*", + "cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:*" + ], + "rackerlabs/openstack-guest-agents-windows-xenserver": [ + "cpe:2.3:a:rackspace:openstack_windows_guest_agent:*:*:-:*:-:xen_server:*:*" + ], + "racket/racket": [ + "cpe:2.3:a:racket-lang:racket:*:*:*:*:*:*:*:*" + ], + "racktables/racktables": [ + "cpe:2.3:a:racktables_project:racktables:*:*:*:*:*:*:*:*" + ], + "ractf/core": [ + "cpe:2.3:a:ractf:core:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ratcf:ratcf:*:*:*:*:*:*:*:*" + ], + "radarcovid/radar-covid-backend-dp3t-server": [ + "cpe:2.3:a:radarcovid:radar-covid-backend-dp3t-server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:radarcovid:radarcovid:*:*:exponential_distribution:*:*:android:*:*", + "cpe:2.3:a:radarcovid:radarcovid:*:*:exponential_distribution:*:*:iphone_os:*:*", + "cpe:2.3:a:radarcovid:radarcovid:*:*:uniform_distribution:*:*:android:*:*", + "cpe:2.3:a:radarcovid:radarcovid:*:*:uniform_distribution:*:*:iphone_os:*:*" + ], + "radare/radare2": [ + "cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*" + ], + "radareorg/radare2": [ + "cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*" + ], + "radiant/radiant": [ + "cpe:2.3:a:radiantcms:radiant_cms:*:*:*:*:*:*:*:*" + ], + "radsecproxy/radsecproxy": [ + "cpe:2.3:a:uninett:radsecproxy:*:*:*:*:*:*:*:*" + ], + "raginx/security": [ + "cpe:2.3:a:papoo:papoo:*:*:*:*:light:*:*:*", + "cpe:2.3:a:papoo:papoo:*:*:*:*:pro:*:*:*" + ], + "rahulpatwari/cve": [ + "cpe:2.3:a:phpgurukul:art_gallery_management_system:*:*:*:*:*:*:*:*" + ], + "rails/actionpack-action_caching": [ + "cpe:2.3:a:rubyonrails:actionpack_page-caching:*:*:*:*:*:*:*:*" + ], + "rails/actionpack-page_caching": [ + "cpe:2.3:a:rubyonrails:actionpack_page-caching:*:*:*:*:*:ruby:*:*" + ], + "rails/activeresource": [ + "cpe:2.3:a:rubyonrails:active_resource:*:*:*:*:*:*:*:*" + ], + "rails/globalid": [ + "cpe:2.3:a:rubyonrails:globalid:*:*:*:*:*:ruby:*:*" + ], + "rails/jquery-rails": [ + "cpe:2.3:a:rubyonrails:jquery-rails:*:*:*:*:*:*:*:*" + ], + "rails/jquery-ujs": [ + "cpe:2.3:a:rubyonrails:jquery-ujs:*:*:*:*:*:*:*:*" + ], + "rails/rails": [ + "cpe:2.3:a:activerecord_project:activerecord:*:*:*:*:*:ruby:*:*", + "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*" + ], + "rails/rails-html-sanitizer": [ + "cpe:2.3:a:rubyonrails:html_sanitizer:*:*:*:*:*:ruby:*:*", + "cpe:2.3:a:rubyonrails:rails_html_sanitizers:*:*:*:*:*:rails:*:*" + ], + "rails/web-console": [ + "cpe:2.3:a:rubyonrails:web_console:*:*:*:*:*:*:*:*" + ], + "rainlab/user-plugin": [ + "cpe:2.3:a:user_project:user:*:*:*:*:*:octobercms:*:*" + ], + "rainloop/rainloop-webmail": [ + "cpe:2.3:a:rainloop:webmail:*:*:*:*:*:*:*:*" + ], + "rainrocka/xinhu": [ + "cpe:2.3:a:rockoa:xinhu:*:*:*:*:*:*:*:*" + ], + "rainsoupah/sleep-learner": [ + "cpe:2.3:a:sleep_learner_project:sleep_learner:*:*:*:*:*:*:*:*" + ], + "rajeshwar40/cve": [ + "cpe:2.3:a:medicine_tracker_system_project:medicine_tracker_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:phpgurukul:doctor_appointment_management_system:*:*:*:*:*:*:*:*" + ], + "ralap-z/rpcms": [ + "cpe:2.3:a:rpcms:rpcms:*:*:*:*:*:*:*:*" + ], + "ramboxapp/community-edition": [ + "cpe:2.3:a:rambox:rambox:*:*:*:*:community:*:*:*" + ], + "ramda/ramda": [ + "cpe:2.3:a:ramdajs:ramda:*:*:*:*:*:*:*:*" + ], + "ramikan/vulnerabilities": [ + "cpe:2.3:a:kirona:dynamic_resource_scheduling:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mitel:connect_onsite:*:*:*:*:*:*:*:*" + ], + "ramonsilva20/mapos": [ + "cpe:2.3:a:mapos:map-os:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mapos_project:mapos:*:*:*:*:*:*:*:*" + ], + "ramseyk/httpserver": [ + "cpe:2.3:a:httpserver_project:httpserver:*:*:*:*:*:*:*:*" + ], + "rancher-sandbox/rancher-desktop": [ + "cpe:2.3:a:suse:rancher_desktop:*:*:*:*:*:*:*:*" + ], + "rancher/rancher": [ + "cpe:2.3:a:rancher:rancher:*:*:*:*:*:*:*:*", + "cpe:2.3:a:suse:rancher:*:*:*:*:*:*:*:*" + ], + "rancher/rke2": [ + "cpe:2.3:a:rancher:rke2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:suse:rancher_rke2:*:*:*:*:*:*:*:*" + ], + "rancher/wrangler": [ + "cpe:2.3:a:suse:wrangler:*:*:*:*:*:*:*:*" + ], + "rand0midas/randomideas": [ + "cpe:2.3:a:mailbutler:shimo:*:*:*:*:*:macos:*:*" + ], + "randombit/botan": [ + "cpe:2.3:a:botan_project:botan:*:*:*:*:*:*:*:*" + ], + "ranhn/tdsql": [ + "cpe:2.3:a:tdsql_chitu_project:tdsql_chitu:*:*:*:*:*:*:*:*" + ], + "rap2hpoutre/laravel-log-viewer": [ + "cpe:2.3:a:laravel_log_viewer_project:laravel_log_viewer:*:*:*:*:*:*:*:*" + ], + "rapid7/metasploit-framework": [ + "cpe:2.3:a:churchdb:churchinfo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:documalis:free_pdf_editor:*:*:*:*:*:*:*:*", + "cpe:2.3:a:documalis:free_pdf_scanner:*:*:*:*:*:*:*:*", + "cpe:2.3:a:netfortris:trixbox:*:*:*:*:community:*:*:*", + "cpe:2.3:a:rapid7:metasploit:*:*:*:*:*:*:*:*", + "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", + "cpe:2.3:a:trendmicro:threat_discovery_appliance:*:*:*:*:*:*:*:*", + "cpe:2.3:a:unifiedremote:unified_remote:*:*:*:*:*:*:*:*" + ], + "rasahq/rasa": [ + "cpe:2.3:a:rasa:rasa:*:*:*:*:*:*:*:*" + ], + "raspap/raspap-webgui": [ + "cpe:2.3:a:raspap:raspap:*:*:*:*:*:*:*:*" + ], + "raspberrytorte/tortoise": [ + "cpe:2.3:a:raspberrytorte:raspberrytortoise:*:*:*:*:*:*:*:*" + ], + "rathena/fluxcp": [ + "cpe:2.3:a:rathena:fluxcp:*:*:*:*:*:*:*:*" + ], + "ratpack/ratpack": [ + "cpe:2.3:a:ratpack_project:ratpack:*:*:*:*:*:*:*:*" + ], + "rauc/rauc": [ + "cpe:2.3:a:pengutronix:rauc:*:*:*:*:*:*:*:*" + ], + "rauschecker/cves": [ + "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:simpleredak:simpleredak:*:*:*:*:*:*:*:*" + ], + "ravenclaw900/dietpi-dashboard": [ + "cpe:2.3:a:dietpi-dashboard_project:dietpi-dashboard:*:*:*:*:*:rust:*:*" + ], + "ravenproject/ravencoin": [ + "cpe:2.3:a:ravencoin:ravencoin:*:*:*:*:*:*:*:*" + ], + "ravibpatel/autoupdater.net": [ + "cpe:2.3:a:rbsoft:autoupdater.net:*:*:*:*:*:*:*:*" + ], + "raviqqe/array-queue": [ + "cpe:2.3:a:array-queue_project:array-queue:*:*:*:*:*:rust:*:*" + ], + "rawchen/blog-ssm": [ + "cpe:2.3:a:javaweb_blog_project:javaweb_blog:*:*:*:*:*:*:*:*" + ], + "rawchen/sims": [ + "cpe:2.3:a:sims_project:sims:*:*:*:*:*:*:*:*" + ], + "rawstudio/rawstudio": [ + "cpe:2.3:a:rawstudio:rawstudio:*:*:*:*:*:*:*:*" + ], + "ray-project/ray": [ + "cpe:2.3:a:anyscale:ray:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ray_project:ray:*:*:*:*:*:*:*:*" + ], + "raydac/netbeans-mmd-plugin": [ + "cpe:2.3:a:netbeans-mmd-plugin_project:netbeans-mmd-plugin:*:*:*:*:*:*:*:*" + ], + "raysan5/raylib": [ + "cpe:2.3:a:raylib:raylib:*:*:*:*:*:*:*:*" + ], + "rbenv/rbenv": [ + "cpe:2.3:a:rbenv_project:rbenv:*:*:*:*:*:*:*:*" + ], + "rbouqueau/sox": [ + "cpe:2.3:a:sound_exchange_project:sound_exchange:*:*:*:*:*:*:*:*" + ], + "rceraser/cve": [ + "cpe:2.3:a:byzoro:smart_s85f:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cdwanjiang:flash_flood_disaster_monitoring_and_warning_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:e-office:e-office:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tongda2000:tongda_office_anywhere:*:*:*:*:*:*:*:*" + ], + "rclone/rclone": [ + "cpe:2.3:a:rclone:rclone:*:*:*:*:*:*:*:*" + ], + "rcmaehl/msedgeredirect": [ + "cpe:2.3:a:msedgeredirect_project:msedgeredirect:*:*:*:*:*:*:*:*" + ], + "rconfig/rconfig": [ + "cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:*" + ], + "rdesktop/rdesktop": [ + "cpe:2.3:a:rdesktop:rdesktop:*:*:*:*:*:*:*:*" + ], + "rdf-ext-archive/rdf-graph-array": [ + "cpe:2.3:a:rdf-graph-array_project:rdf-graph-array:*:*:*:*:*:node.js:*:*" + ], + "rdflib/pyrdfa3": [ + "cpe:2.3:a:pyrdfa3_project:pyrdfa3:*:*:*:*:*:python:*:*" + ], + "rdflib/rdflib": [ + "cpe:2.3:a:rdflib_project:rdflib:*:*:*:*:*:*:*:*" + ], + "rdkcmf/rdkb-ccsppandm": [ + "cpe:2.3:a:rdkcentral:rdkb_ccsppandm:*:*:*:*:*:*:*:*" + ], + "rdyx0/cve": [ + "cpe:2.3:a:gym_management_system_project:gym_management_system:*:*:*:*:*:*:*:*" + ], + "react-melon/react-native-baidu-voice-synthesizer": [ + "cpe:2.3:a:react-native-baidu-voice-synthesizer_project:react-native-baidu-voice-synthesizer:*:*:*:*:*:node.js:*:*" + ], + "reactor/reactor-netty": [ + "cpe:2.3:a:pivotal:reactor_netty:*:*:*:*:*:*:*:*" + ], + "reactphp/http": [ + "cpe:2.3:a:reactphp:http:*:*:*:*:*:*:*:*" + ], + "readium/readium-js": [ + "cpe:2.3:a:readium:readium-js:*:*:*:*:*:*:*:*" + ], + "readthedocs/readthedocs.org": [ + "cpe:2.3:a:readthedocs:read_the_docs:*:*:*:*:*:*:*:*" + ], + "readytalk/avian": [ + "cpe:2.3:a:readytalk:avian:*:*:*:*:*:*:*:*" + ], + "reallylabs/jwt-scala": [ + "cpe:2.3:a:really:jwt-scala:*:*:*:*:*:*:*:*" + ], + "realtimeprojects/quixplorer": [ + "cpe:2.3:a:quixplorer_project:quixplorer:*:*:*:*:*:*:*:*" + ], + "rear/rear": [ + "cpe:2.3:a:relax-and-recover:relax-and-recover:*:*:*:*:*:*:*:*" + ], + "reasoncms/reasoncms": [ + "cpe:2.3:a:reasoncms:reasoncms:*:*:*:*:*:*:*:*" + ], + "rebill/xiaocms-x1": [ + "cpe:2.3:a:xiaocms:xiaocms_x1:*:*:*:*:*:*:*:*" + ], + "rebol0x6c/2345poc": [ + "cpe:2.3:a:hz-soft:security_guard:*:*:*:*:*:*:*:*" + ], + "recryptllc/cve-2022-42045": [ + "cpe:2.3:a:watchdog:anti-virus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zemana:antimalware:*:*:*:*:*:*:*:*" + ], + "recurly/recurly-client-net": [ + "cpe:2.3:a:recurly:recurly_client_.net:*:*:*:*:*:*:*:*" + ], + "recurly/recurly-client-python": [ + "cpe:2.3:a:recurly:recurly_client_python:*:*:*:*:*:*:*:*" + ], + "recurly/recurly-client-ruby": [ + "cpe:2.3:a:recurly:recurly_client_ruby:*:*:*:*:*:*:*:*" + ], + "red5/red5-server": [ + "cpe:2.3:a:red5:media_server:*:*:*:*:*:*:*:*" + ], + "redaxo/redaxo": [ + "cpe:2.3:a:redaxo:redaxo:*:*:*:*:*:*:*:*" + ], + "redaxo/redaxo4": [ + "cpe:2.3:a:redaxo:redaxo_cms:*:*:*:*:*:*:*:*" + ], + "redaxscript/redaxscript": [ + "cpe:2.3:a:redaxscript:redaxscript:*:*:*:*:*:*:*:*" + ], + "reddcoin-project/reddcoin": [ + "cpe:2.3:a:reddcoin:reddcoin:*:*:*:*:*:*:*:*" + ], + "reddit/snudown": [ + "cpe:2.3:a:reddit:snudown:*:*:*:*:*:*:*:*" + ], + "redhat-cip/edeploy": [ + "cpe:2.3:a:redhat:edeploy:*:*:*:*:*:*:*:*" + ], + "redhat-developer/vscode-java": [ + "cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:java:*:*" + ], + "redhat-performance/tuned": [ + "cpe:2.3:a:redhat:tuned:*:*:*:*:*:*:*:*" + ], + "redhatinsights/insights-client": [ + "cpe:2.3:a:redhat:insights-client:*:*:*:*:*:*:*:*" + ], + "redhotpenguin/perl-archive-zip": [ + "cpe:2.3:a:perl-archive-zip_project:perl-archive-zip:*:*:*:*:*:*:*:*" + ], + "redien/limbus-buildgen": [ + "cpe:2.3:a:limbus-buildgen_project:limbus-buildgen:*:*:*:*:*:node.js:*:*" + ], + "redis-store/redis-store": [ + "cpe:2.3:a:redis-store:redis-store:*:*:*:*:*:*:*:*" + ], + "redis/hiredis": [ + "cpe:2.3:a:redis:hiredis:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redislabs:hiredis:*:*:*:*:*:*:*:*" + ], + "redis/redis": [ + "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*" + ], + "redis/redis-py": [ + "cpe:2.3:a:redis:redis-py:*:*:*:*:*:*:*:*" + ], + "redisgraph/redisgraph": [ + "cpe:2.3:a:redislabs:redisgraph:*:*:*:*:*:*:*:*" + ], + "redislabs/redisraft": [ + "cpe:2.3:a:redis:redisraft:*:*:*:*:*:*:*:*" + ], + "redisson/redisson": [ + "cpe:2.3:a:redisson:redisson:*:*:*:*:*:*:*:*" + ], + "redmine/redmine": [ + "cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:*" + ], + "redon-tech/roblox-purchasing-hub": [ + "cpe:2.3:a:redon:roblox_purchasing_hub:*:*:*:*:*:*:*:*" + ], + "redpanda-data/redpanda": [ + "cpe:2.3:a:redpanda:redpanda:*:*:*:*:*:*:*:*" + ], + "redpwn/rctf": [ + "cpe:2.3:a:ctfd:rctf:*:*:*:*:*:*:*:*" + ], + "reds-heig/logisim-evolution": [ + "cpe:2.3:a:logisim-evolution_project:logisim-evolution:*:*:*:*:*:*:*:*" + ], + "redsnapper/nview": [ + "cpe:2.3:a:nview_project:nview:*:*:*:*:*:*:*:*" + ], + "redsolution/xabber-android": [ + "cpe:2.3:a:xabber:xabber:*:*:*:*:-:android:*:*", + "cpe:2.3:a:xabber:xabber:*:*:*:*:vip:android:*:*" + ], + "reduxframework/redux-framework": [ + "cpe:2.3:a:redux:gutenberg_template_library_\\\u0026_redux_framework:*:*:*:*:*:wordpress:*:*" + ], + "ree6-applications/ree6": [ + "cpe:2.3:a:ree6:ree6:*:*:*:*:*:*:*:*" + ], + "reem/rust-ordered-float": [ + "cpe:2.3:a:ordered-float_project:ordered-float:*:*:*:*:*:rust:*:*" + ], + "reference-lapack/lapack": [ + "cpe:2.3:a:lapack_project:lapack:*:*:*:*:*:*:*:*" + ], + "refi64/cve-2020-25265-25266": [ + "cpe:2.3:a:appimage:appimaged:*:*:*:*:*:*:*:*" + ], + "refirmlabs/binwalk": [ + "cpe:2.3:a:microsoft:binwalk:*:*:*:*:*:*:*:*" + ], + "relan/exfat": [ + "cpe:2.3:a:exfat_project:exfat:*:*:*:*:*:*:*:*" + ], + "relatedcode/messenger": [ + "cpe:2.3:a:relatedcode:messenger:*:*:*:*:*:*:*:*" + ], + "relative/synchrony": [ + "cpe:2.3:a:relative:synchrony:*:*:*:*:*:nodejs:*:*" + ], + "relekang/django-nopassword": [ + "cpe:2.3:a:django-nopassword_project:django-nopassword:*:*:*:*:*:*:*:*" + ], + "relic-toolkit/relic": [ + "cpe:2.3:a:relic_project:relic:*:*:*:*:*:*:*:*" + ], + "remarkjs/remark-html": [ + "cpe:2.3:a:remark:remark-html:*:*:*:*:*:node.js:*:*" + ], + "remarshal-project/remarshal": [ + "cpe:2.3:a:remarshal_project:remarshal:*:*:*:*:*:*:*:*" + ], + "remko/phkp": [ + "cpe:2.3:a:phkp_project:phkp:*:*:*:*:*:*:*:*" + ], + "remoteclinic/remoteclinic": [ + "cpe:2.3:a:remoteclinic:remote_clinic:*:*:*:*:*:*:*:*" + ], + "renleilei1992/linux_network_project": [ + "cpe:2.3:a:linux_network_project:linux_network_project:*:*:*:*:*:*:*:*" + ], + "renstillmann/super-forms": [ + "cpe:2.3:a:super-forms:super_forms:*:*:*:*:*:wordpress:*:*" + ], + "replit/crosis": [ + "cpe:2.3:a:replit:crosis:*:*:*:*:*:*:*:*" + ], + "reportico-web/reportico": [ + "cpe:2.3:a:reportico:reportico:*:*:*:*:*:*:*:*" + ], + "reportportal/reportportal": [ + "cpe:2.3:a:reportportal:reportportal:*:*:*:*:*:*:*:*" + ], + "reportportal/service-api": [ + "cpe:2.3:a:reportportal:service-api:*:*:*:*:*:*:*:*" + ], + "requarks/wiki": [ + "cpe:2.3:a:requarks:wiki.js:*:*:*:*:*:*:*:*" + ], + "request/request": [ + "cpe:2.3:a:request_project:request:*:*:*:*:*:node.js:*:*" + ], + "requests/requests": [ + "cpe:2.3:a:python:requests:*:*:*:*:*:*:*:*" + ], + "requests/requests-kerberos": [ + "cpe:2.3:a:requests-kerberos_project:requests-kerberos:*:*:*:*:*:*:*:*" + ], + "resiprocate/resiprocate": [ + "cpe:2.3:a:resiprocate:resiprocate:*:*:*:*:*:*:*:*" + ], + "resque/resque": [ + "cpe:2.3:a:resque:resque:*:*:*:*:*:ruby:*:*" + ], + "resque/resque-scheduler": [ + "cpe:2.3:a:resque-scheduler_project:resque-scheduler:*:*:*:*:*:ruby:*:*" + ], + "rest-client/rest-client": [ + "cpe:2.3:a:rest-client_project:rest-client:*:*:*:*:*:ruby:*:*" + ], + "resteasy/resteasy": [ + "cpe:2.3:a:redhat:resteasy:*:*:*:*:*:*:*:*" + ], + "restforce/restforce": [ + "cpe:2.3:a:restforce:restforce:*:*:*:*:*:ruby:*:*" + ], + "restify/node-restify": [ + "cpe:2.3:a:restify:restify:*:*:*:*:*:node.js:*:*" + ], + "restlet/restlet-framework-java": [ + "cpe:2.3:a:restlet:restlet:*:*:*:*:*:*:*:*" + ], + "retke/laggrons-dumb-cogs": [ + "cpe:2.3:a:warnsystem_project:warnsystem:*:*:*:*:*:*:*:*" + ], + "retra/retra-system": [ + "cpe:2.3:a:retra-system_project:retra-system:*:*:*:*:*:*:*:*" + ], + "returntocorp/semgrep": [ + "cpe:2.3:a:semgrep:semgrep:*:*:*:*:*:*:*:*" + ], + "revanced/revanced-api": [ + "cpe:2.3:a:revanced:revanced:*:*:*:*:*:*:*:*" + ], + "revanced/revanced-website": [ + "cpe:2.3:a:revanced:revanced:*:*:*:*:*:*:*:*" + ], + "revel/revel": [ + "cpe:2.3:a:revel:revel:*:*:*:*:*:go:*:*" + ], + "revive-adserver/revive-adserver": [ + "cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:*" + ], + "rexians/rex-web": [ + "cpe:2.3:a:rexians:rex-web:*:*:*:*:*:*:*:*" + ], + "rf-/keynote": [ + "cpe:2.3:a:keynote_project:keynote:*:*:*:*:*:ruby:*:*" + ], + "rfsimoes/is_projecto2": [ + "cpe:2.3:a:is_projecto2_project:is_projecto2:*:*:*:*:*:*:*:*" + ], + "rgrove/sanitize": [ + "cpe:2.3:a:sanitize_project:sanitize:*:*:*:*:*:ruby:*:*" + ], + "rhalff/dot-object": [ + "cpe:2.3:a:dot-object_project:dot-object:*:*:*:*:*:node.js:*:*" + ], + "rhash/rhash": [ + "cpe:2.3:a:rhash_project:rhash:*:*:*:*:*:*:*:*" + ], + "rhboot/shim": [ + "cpe:2.3:a:redhat:shim:*:*:*:*:*:*:*:*" + ], + "rhinosecuritylabs/cves": [ + "cpe:2.3:a:enterprisedt:completeftp_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:labkey:labkey_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:silverpeas:silverpeas:*:*:*:*:*:*:*:*" + ], + "rhukster/dom-sanitizer": [ + "cpe:2.3:a:getgrav:dom-sanitizer:*:*:*:*:*:*:*:*" + ], + "rhuss/jolokia": [ + "cpe:2.3:a:jolokia:jolokia:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jolokia:webarchive_agent:*:*:*:*:*:*:*:*" + ], + "rhymix/rhymix": [ + "cpe:2.3:a:rhymix:rhymix:*:*:*:*:*:*:*:*" + ], + "rhysd/shiba": [ + "cpe:2.3:a:shiba_project:shiba:*:*:*:*:*:*:*:*" + ], + "riaevangelist/node-ipc": [ + "cpe:2.3:a:node-ipc_project:node-ipc:*:*:*:*:*:node.js:*:*" + ], + "richard-w/late-static": [ + "cpe:2.3:a:late-static_project:late-static:*:*:*:*:*:rust:*:*" + ], + "richardbarran/django-photologue": [ + "cpe:2.3:a:django-photologue_project:django-photologue:*:*:*:*:*:*:*:*" + ], + "richardcochran/linuxptp": [ + "cpe:2.3:a:linuxptp_project:linuxptp:*:*:*:*:*:*:*:*" + ], + "richardgirges/express-fileupload": [ + "cpe:2.3:a:express-fileupload_project:express-fileupload:*:*:*:*:*:node.js:*:*" + ], + "richfaces/richfaces": [ + "cpe:2.3:a:redhat:richfaces:*:*:*:*:*:*:*:*" + ], + "richgel999/miniz": [ + "cpe:2.3:a:miniz_project:miniz:*:*:*:*:*:*:*:*" + ], + "richih/myrepos": [ + "cpe:2.3:a:myrepos_project:myrepos:*:*:*:*:*:*:*:*" + ], + "rickxy/student-attendance-management-system": [ + "cpe:2.3:a:student_attendance_management_system_project:student_attendance_management_system:*:*:*:*:*:*:*:*" + ], + "ridhoq/soundslike": [ + "cpe:2.3:a:soundslike_project:soundslike:*:*:*:*:*:*:*:*" + ], + "rieseted/websitebaker": [ + "cpe:2.3:a:websitebaker:websitebaker:*:*:*:*:*:*:*:*" + ], + "rii-mango/papaya": [ + "cpe:2.3:a:uthscsa:papaya_viewer:*:*:*:*:*:*:*:*" + ], + "rikkalzw/cve": [ + "cpe:2.3:a:etherscan:reptilian_coin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:multisigwallet_project:multisigwallet:*:*:*:*:*:*:*:*", + "cpe:2.3:a:uniswapfrontrunbot_project:uniswapfrontrunbot:*:*:*:*:*:*:*:*" + ], + "riot-os/riot": [ + "cpe:2.3:a:riot_project:riot:*:*:*:*:*:*:*:*", + "cpe:2.3:o:riot-os:riot:*:*:*:*:*:*:*:*" + ], + "riot/compiler": [ + "cpe:2.3:a:riot.js:riot-compiler:*:*:*:*:*:node.js:*:*" + ], + "ripe-ncc/rpki-validator-3": [ + "cpe:2.3:a:ripe:rpki_validator_3:*:*:*:*:*:*:*:*" + ], + "ripple/rippled": [ + "cpe:2.3:a:ripple:rippled:*:*:*:*:*:*:*:*" + ], + "ripudamankaushikdal/projects": [ + "cpe:2.3:a:projects_project:projects:*:*:*:*:*:*:*:*" + ], + "riquito/valib": [ + "cpe:2.3:a:sideralis:valib.js:*:*:*:*:*:node.js:*:*" + ], + "riscv-boom/riscv-boom": [ + "cpe:2.3:a:boom-core:riscvc-boom:*:*:*:*:*:*:*:*", + "cpe:2.3:a:boom-core:risvc-boom:*:*:*:*:*:*:*:*" + ], + "riscv-software-src/riscv-isa-sim": [ + "cpe:2.3:a:riscv:spike_risc-v_isa_simulator:*:*:*:*:*:*:*:*" + ], + "risheesh/debutsav": [ + "cpe:2.3:a:debutsav_project:debutsav:*:*:*:*:*:*:*:*" + ], + "risingstack/protect": [ + "cpe:2.3:a:risingstack:protect:*:*:*:*:*:*:*:*" + ], + "riteshgohil/my_cve_references": [ + "cpe:2.3:a:getgist:chatbox:*:*:*:*:*:*:*:*" + ], + "ritterim/definely": [ + "cpe:2.3:a:rimdev:definely:*:*:*:*:*:*:*:*" + ], + "rizinorg/rizin": [ + "cpe:2.3:a:rizin:rizin:*:*:*:*:*:*:*:*" + ], + "rjbs/data-uuid": [ + "cpe:2.3:a:data\\:\\:uuid_project:data\\:\\:uuid:*:*:*:*:*:*:*:*" + ], + "rjbs/email-address": [ + "cpe:2.3:a:email\\:\\:address_module_project:email\\:\\:address:*:*:*:*:*:perl:*:*" + ], + "rjt-gupta/cve-2020-24088": [ + "cpe:2.3:a:foxconn:live_update_utility:*:*:*:*:*:*:*:*" + ], + "rkt/rkt": [ + "cpe:2.3:a:redhat:rkt:*:*:*:*:*:*:*:*" + ], + "rl-institut/nesp2": [ + "cpe:2.3:a:reiner-lemoine-institut:nesp2:*:*:*:*:*:*:*:*" + ], + "rlespinasse/github-slug-action": [ + "cpe:2.3:a:github-slug-action_project:github-slug-action:*:*:*:*:*:*:*:*" + ], + "rmagick/rmagick": [ + "cpe:2.3:a:rmagick:rmagick:*:*:*:*:*:ruby:*:*" + ], + "rmccarth/cve-2021-3164": [ + "cpe:2.3:a:churchdesk:churchrota:*:*:*:*:*:*:*:*" + ], + "rmountjoy92/dashmachine": [ + "cpe:2.3:a:rmountjoy92:dashmachine:*:*:*:*:*:*:*:*" + ], + "rnpgp/rnp": [ + "cpe:2.3:a:ribose:rnp:*:*:*:*:*:*:*:*" + ], + "robbepop/string-interner": [ + "cpe:2.3:a:string-interner_project:string-interner:*:*:*:*:*:*:*:*" + ], + "robbert229/jwt": [ + "cpe:2.3:a:json_web_token_project:json_web_token:*:*:*:*:*:go:*:*" + ], + "robertguetzkow/ets5-password-recovery": [ + "cpe:2.3:a:knx:engineering_tool_software_6:*:*:*:*:*:*:*:*" + ], + "robin-liyong/-mini-tmall-": [ + "cpe:2.3:a:mini_tmall_project:mini_tmall:*:*:*:*:*:*:*:*" + ], + "robincornett/scriptless-social-sharing": [ + "cpe:2.3:a:robincornett:scriptless_social_sharing:*:*:*:*:*:wordpress:*:*" + ], + "robinvdvleuten/shvl": [ + "cpe:2.3:a:shvl_project:shvl:*:*:*:*:*:node.js:*:*" + ], + "robiso/wondercms": [ + "cpe:2.3:a:wondercms:wondercms:*:*:*:*:*:*:*:*" + ], + "robloach/nconf-toml": [ + "cpe:2.3:a:nconf-toml_project:nconf-toml:*:*:*:*:*:node.js:*:*" + ], + "robotis-git/dynamixelsdk": [ + "cpe:2.3:a:robotis:dynamixel_sdk:*:*:*:*:*:*:*:*" + ], + "robotsandpencils/go-saml": [ + "cpe:2.3:a:robotsandpencils:go-saml:*:*:*:*:*:go:*:*" + ], + "robotwebtools/roslibjs": [ + "cpe:2.3:a:robotwebtools:roslibjs:*:*:*:*:*:node.js:*:*" + ], + "robrichards/xmlseclibs": [ + "cpe:2.3:a:xmlseclibs_project:xmlseclibs:*:*:*:*:*:*:*:*" + ], + "rocboss/rocboss": [ + "cpe:2.3:a:rocboss:rocboss:*:*:*:*:*:*:*:*" + ], + "rockcarry/ffjpeg": [ + "cpe:2.3:a:rockcarry:ffjpeg:*:*:*:*:*:*:*:*" + ], + "rocketchat/rocket.chat": [ + "cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:*" + ], + "rocketchat/rocket.chat.electron": [ + "cpe:2.3:a:rocket.chat:rocket.chat.electron:*:*:*:*:*:*:*:*" + ], + "rocketchat/rocket.chat.livechat": [ + "cpe:2.3:a:rocket.chat:livechat:*:*:*:*:*:*:*:*" + ], + "rockiger/akiee": [ + "cpe:2.3:a:rockiger:akiee:*:*:*:*:*:*:*:*" + ], + "rocklobster-in/contact-form-7": [ + "cpe:2.3:a:rocklobster:contact_form_7:*:*:*:*:*:wordpress:*:*" + ], + "rocktronica/onefilecms": [ + "cpe:2.3:a:onefilecms:onefilecms:*:*:*:*:*:*:*:*" + ], + "rodrimati1992/abi_stable_crates": [ + "cpe:2.3:a:abi_stable_project:abi_stable:*:*:*:*:*:rust:*:*" + ], + "roehling/postsrsd": [ + "cpe:2.3:a:postsrsd_project:postsrsd:*:*:*:*:*:*:*:*" + ], + "rofl0r/macgeiger": [ + "cpe:2.3:a:macgeiger_project:macgeiger:*:*:*:*:*:*:*:*" + ], + "rofl0r/proxychains-ng": [ + "cpe:2.3:a:proxychains-ng_project:proxychains-ng:*:*:*:*:*:*:*:*" + ], + "rohe/pysaml2": [ + "cpe:2.3:a:pysaml2_project:pysaml2:*:*:*:*:*:*:*:*" + ], + "rohitnayak/movie-review-sentiment-analysis": [ + "cpe:2.3:a:movie-review-sentiment-analysis_project:movie-review-sentiment-analysis:*:*:*:*:*:*:*:*" + ], + "roklein/htdig": [ + "cpe:2.3:a:htdig_project:htdig:*:*:*:*:*:*:*:*" + ], + "romain20100/nursequest": [ + "cpe:2.3:a:nurse_quest_project:nurse_quest:*:*:*:*:*:*:*:*" + ], + "rona-dinihari/dawnsparks-node-tesseract": [ + "cpe:2.3:a:dawnsparks-node-tesseract_project:dawnsparks-node-tesseract:*:*:*:*:*:node.js:*:*" + ], + "roncoo/roncoo-education": [ + "cpe:2.3:a:roncoo:roncoo-education:*:*:*:*:*:*:*:*" + ], + "ronf/asyncssh": [ + "cpe:2.3:a:asyncssh_project:asyncssh:*:*:*:*:*:*:*:*" + ], + "ronomon/opened": [ + "cpe:2.3:a:ronomon:opened:*:*:*:*:*:*:*:*" + ], + "rooseveltframework/teddy": [ + "cpe:2.3:a:teddy_project:teddy:*:*:*:*:*:node.js:*:*" + ], + "root-project/root": [ + "cpe:2.3:a:cern:root:*:*:*:*:*:*:*:*" + ], + "rootclay/audit-of-smart-contracts": [ + "cpe:2.3:a:aditustoken_project:aditustoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:erc20token_project:erc20token:*:*:*:*:*:*:*:*" + ], + "rootd4ddy/cve-2023-31584": [ + "cpe:2.3:a:silicon_project:silicon:*:*:*:*:*:*:*:*" + ], + "rootd4ddy/cve-2023-34843": [ + "cpe:2.3:a:traggo:traggo:*:*:*:*:*:*:*:*" + ], + "rootd4ddy/cve-2023-43838": [ + "cpe:2.3:a:personal-management-system:personal_management_system:*:*:*:*:*:*:*:*" + ], + "roots/soil": [ + "cpe:2.3:a:roots:soil:*:*:*:*:*:wordpress:*:*" + ], + "ros-gbp/ros_comm-release": [ + "cpe:2.3:a:ros:ros-comm:*:*:*:*:*:*:*:*" + ], + "ros/ros_comm": [ + "cpe:2.3:a:ros:ros-comm:*:*:*:*:*:*:*:*" + ], + "ros2/sros2": [ + "cpe:2.3:a:ros:sros2:*:*:*:*:*:*:*:*" + ], + "rosen-vladimirov/global-modules-path": [ + "cpe:2.3:a:global-modules-path_project:global-modules-path:*:*:*:*:*:*:*:*" + ], + "rossant/ipycache": [ + "cpe:2.3:a:ipycache_project:ipycache:*:*:*:*:*:*:*:*" + ], + "rotelok/weblabyrinth": [ + "cpe:2.3:a:weblabyrinth_project:weblabyrinth:*:*:*:*:*:*:*:*" + ], + "roughb8722/cve-2021-3122-details": [ + "cpe:2.3:a:ncr:command_center_agent:*:*:*:*:*:*:*:*" + ], + "roundcube/roundcubemail": [ + "cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:*" + ], + "rovinbhandari/ftp": [ + "cpe:2.3:a:ftp_project:ftp:*:*:*:*:*:*:*:*" + ], + "rozbb/readtomyshoe": [ + "cpe:2.3:a:readtomyshoe_project:readtomyshoe:*:*:*:*:*:*:*:*" + ], + "rpm-software-management/libcomps": [ + "cpe:2.3:a:rpm:libcomps:*:*:*:*:*:*:*:*" + ], + "rpm-software-management/librepo": [ + "cpe:2.3:a:redhat:librepo:*:*:*:*:*:*:*:*" + ], + "rpm-software-management/mock": [ + "cpe:2.3:a:mock_project:scm_plugin:*:*:*:*:*:mock:*:*", + "cpe:2.3:a:rpm-software-management:mock:*:*:*:*:*:*:*:*" + ], + "rpm-software-management/rpm": [ + "cpe:2.3:a:rpm:rpm:*:*:*:*:*:*:*:*" + ], + "rpm-software-management/yum-utils": [ + "cpe:2.3:a:rpm:yum-utils:*:*:*:*:*:*:*:*" + ], + "rpodgorny/uptimed": [ + "cpe:2.3:a:uptimed_project:uptimed:*:*:*:*:*:gentoo:*:*" + ], + "rra/pam-krb5": [ + "cpe:2.3:a:pam-krb5_project:pam-krb5:*:*:*:*:*:*:*:*" + ], + "rra/remctl": [ + "cpe:2.3:a:eyrie:remctl:*:*:*:*:*:*:*:*" + ], + "rrainn/portprocesses": [ + "cpe:2.3:a:portprocesses_project:portprocesses:*:*:*:*:*:node.js:*:*" + ], + "rs/cors": [ + "cpe:2.3:a:go_cors_project:go_cors:*:*:*:*:*:*:*:*" + ], + "rs/node-netmask": [ + "cpe:2.3:a:netmask_project:netmask:*:*:*:*:*:node.js:*:*" + ], + "rse/node-prince": [ + "cpe:2.3:a:prince_project:prince:*:*:*:*:*:node.js:*:*" + ], + "rsmarples/dhcpcd": [ + "cpe:2.3:a:dhcpcd_project:dhcpcd:*:*:*:*:*:*:*:*" + ], + "rsmarples/openresolv": [ + "cpe:2.3:a:openresolv_project:openresolv:*:*:*:*:*:*:*:*" + ], + "rswag/rswag": [ + "cpe:2.3:a:rswag_project:rswag:*:*:*:*:*:*:*:*" + ], + "rsyslog/librelp": [ + "cpe:2.3:a:rsyslog:librelp:*:*:*:*:*:*:*:*" + ], + "rsyslog/rsyslog": [ + "cpe:2.3:a:rsyslog:rsyslog:*:*:*:*:*:*:*:*" + ], + "rtbo/rust-xcb": [ + "cpe:2.3:a:xcb_project:xcb:*:*:*:*:*:rust:*:*" + ], + "rtcrowley/poc": [ + "cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:*" + ], + "rtcwcoop/rtcwcoop": [ + "cpe:2.3:a:rtcwcoop_project:rtcwcoop:*:*:*:*:*:*:*:*" + ], + "rtxteam/rtx": [ + "cpe:2.3:a:rtx_project:rtx:*:*:*:*:*:*:*:*" + ], + "rubenv/node-apk-parser": [ + "cpe:2.3:a:apk-parser_project:apk-parser:*:*:*:*:*:node.js:*:*" + ], + "ruby-git/ruby-git": [ + "cpe:2.3:a:ruby-git_project:ruby-git:*:*:*:*:*:*:*:*" + ], + "ruby-grape/grape": [ + "cpe:2.3:a:ruby-grape:grape:*:*:*:*:*:*:*:*" + ], + "ruby-i18n/i18n": [ + "cpe:2.3:a:i18n_project:i18n:*:*:*:*:*:ruby:*:*" + ], + "ruby-ldap/ruby-net-ldap": [ + "cpe:2.3:a:net-ldap_project:net-ldap:*:*:*:*:*:ruby:*:*" + ], + "ruby/cgi": [ + "cpe:2.3:a:ruby-lang:cgi:*:*:*:*:*:ruby:*:*" + ], + "ruby/date": [ + "cpe:2.3:a:ruby-lang:date:*:*:*:*:*:ruby:*:*" + ], + "ruby/fileutils": [ + "cpe:2.3:a:fileutils_project:fileutils:*:*:*:*:*:ruby:*:*", + "cpe:2.3:a:ruby:fileutils:*:*:*:*:*:*:*:*" + ], + "ruby/openssl": [ + "cpe:2.3:a:ruby-lang:openssl:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ruby-lang:openssl:*:*:*:*:*:ruby:*:*" + ], + "ruby/rake": [ + "cpe:2.3:a:ruby-lang:rake:*:*:*:*:*:*:*:*" + ], + "ruby/rdoc": [ + "cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*" + ], + "ruby/ruby": [ + "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*" + ], + "ruby/time": [ + "cpe:2.3:a:ruby-lang:time:*:*:*:*:*:ruby:*:*" + ], + "ruby/uri": [ + "cpe:2.3:a:ruby-lang:uri:*:*:*:*:*:ruby:*:*" + ], + "ruby/webrick": [ + "cpe:2.3:a:ruby-lang:webrick:*:*:*:*:*:ruby:*:*" + ], + "rubygems/bundler": [ + "cpe:2.3:a:bundler:bundler:*:*:*:*:*:ruby:*:*" + ], + "rubygems/rubygems": [ + "cpe:2.3:a:bundler:bundler:*:*:*:*:*:ruby:*:*", + "cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*" + ], + "rubygems/rubygems.org": [ + "cpe:2.3:a:rubygems:rubygems.org:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*" + ], + "rubyzip/rubyzip": [ + "cpe:2.3:a:rubyzip_project:rubyzip:*:*:*:*:*:ruby:*:*" + ], + "rudderlabs/rudder-server": [ + "cpe:2.3:a:rudderstack:rudder-server:*:*:*:*:*:*:*:*" + ], + "rudloff/alltube": [ + "cpe:2.3:a:alltube_project:alltube:*:*:*:*:*:*:*:*" + ], + "ruibaby/halo": [ + "cpe:2.3:a:halo:halo:*:*:*:*:*:*:*:*" + ], + "rulex-rs/pomsky": [ + "cpe:2.3:a:pomsky-lang:pomsky:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pomsky-lang:pomsky:*:*:*:*:*:rust:*:*" + ], + "run-llama/llama-hub": [ + "cpe:2.3:a:llamahub:llamahub:*:*:*:*:*:*:*:*" + ], + "run-llama/llama_index": [ + "cpe:2.3:a:llamaindex:llamaindex:*:*:*:*:*:*:*:*" + ], + "runatlantis/atlantis": [ + "cpe:2.3:a:runatlantis:atlantis:*:*:*:*:*:*:*:*" + ], + "rundeck/rundeck": [ + "cpe:2.3:a:pagerduty:rundeck:*:*:*:*:community:*:*:*", + "cpe:2.3:a:pagerduty:rundeck:*:*:*:*:enterprise:*:*:*" + ], + "runelite/runelite": [ + "cpe:2.3:a:runelite:runelite:*:*:*:*:*:*:*:*" + ], + "rupturainfosec/cve-2023-26563-26564-26565": [ + "cpe:2.3:a:syncfusion:ej2_aspcore_file_provider:*:*:*:*:*:*:*:*", + "cpe:2.3:a:syncfusion:nodejs_file_system_provider:*:*:*:*:*:*:*:*" + ], + "rusqlite/rusqlite": [ + "cpe:2.3:a:rusqlite_project:rusqlite:*:*:*:*:*:rust:*:*" + ], + "russellhaering/gosaml2": [ + "cpe:2.3:a:gosaml2_project:gosaml2:*:*:*:*:*:*:*:*" + ], + "russellhaering/goxmldsig": [ + "cpe:2.3:a:goxmldsig_project:goxmldsig:*:*:*:*:*:*:*:*" + ], + "rust-ammonia/ammonia": [ + "cpe:2.3:a:ammonia_project:ammonia:*:*:*:*:*:rust:*:*" + ], + "rust-blockchain/evm": [ + "cpe:2.3:a:evm_project:evm:*:*:*:*:*:rust:*:*" + ], + "rust-ethereum/evm": [ + "cpe:2.3:a:evm_project:evm:*:*:*:*:*:rust:*:*" + ], + "rust-lang-nursery/failure": [ + "cpe:2.3:a:failure_project:failure:*:*:*:*:*:rust:*:*" + ], + "rust-lang/cargo": [ + "cpe:2.3:a:rust-lang:cargo:*:*:*:*:*:rust:*:*", + "cpe:2.3:a:rust-lang:rust:*:*:*:*:*:*:*:*" + ], + "rust-lang/futures-rs": [ + "cpe:2.3:a:rust-lang:future-utils:*:*:*:*:*:rust:*:*" + ], + "rust-lang/mdbook": [ + "cpe:2.3:a:rust-lang:mdbook:*:*:*:*:*:rust:*:*" + ], + "rust-lang/regex": [ + "cpe:2.3:a:rust-lang:regex:*:*:*:*:*:rust:*:*" + ], + "rust-lang/rust": [ + "cpe:2.3:a:rust-lang:rust:*:*:*:*:*:*:*:*" + ], + "rust-lang/socket2": [ + "cpe:2.3:a:rust-lang:socket2:*:*:*:*:*:rust:*:*" + ], + "rust-osdev/linked-list-allocator": [ + "cpe:2.3:a:rust-osdev:linked-list-allocator:*:*:*:*:*:rust:*:*" + ], + "rust-random/getrandom": [ + "cpe:2.3:a:getrandom_project:getrandom:*:*:*:*:*:rust:*:*" + ], + "rust-random/rand": [ + "cpe:2.3:a:rand_core_project:rand_core:*:*:*:*:*:rust:*:*" + ], + "rust-vmm/linux-loader": [ + "cpe:2.3:a:linux-loader_project:linux-loader:*:*:*:*:*:rust:*:*" + ], + "rust-vmm/vm-memory": [ + "cpe:2.3:a:vm-memory_project:vm-memory:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vm-memory_project:vm-memory:*:*:*:*:*:rust:*:*" + ], + "rust-vmm/vm-superio": [ + "cpe:2.3:a:vm-superio_project:vm-superio:*:*:*:*:*:*:*:*" + ], + "rust-vmm/vmm-sys-util": [ + "cpe:2.3:a:rust-vmm:vmm-sys-util:*:*:*:*:*:rust:*:*" + ], + "rustaudio/rust-portaudio": [ + "cpe:2.3:a:portaudio_project:portaudio:*:*:*:*:*:*:*:*" + ], + "rustcrypto/aeads": [ + "cpe:2.3:a:aes-gcm_project:aes-gcm:*:*:*:*:*:rust:*:*" + ], + "rustcrypto/rsa": [ + "cpe:2.3:a:rustcrypto:rsa:*:*:*:*:*:rust:*:*" + ], + "rustcrypto/utils": [ + "cpe:2.3:a:zeroize_derive_project:zeroize_derive:*:*:*:*:*:rust:*:*" + ], + "rusyasoft/trainenergyserver": [ + "cpe:2.3:a:trainenergyserver_project:trainenergyserver:*:*:*:*:*:*:*:*" + ], + "ruuda/claxon": [ + "cpe:2.3:a:claxon_project:claxon:*:*:*:*:*:*:*:*" + ], + "ruven/iipsrv": [ + "cpe:2.3:a:high_resolution_streaming_image_server_project:high_resolution_streaming_image_server:*:*:*:*:*:*:*:*" + ], + "rvagg/bl": [ + "cpe:2.3:a:bufferlist_project:bufferlist:*:*:*:*:*:node.js:*:*" + ], + "rweather/noise-java": [ + "cpe:2.3:a:noise-java_project:noise-java:*:*:*:*:*:*:*:*" + ], + "rxtur/blogengine.net": [ + "cpe:2.3:a:blogengine:blogengine.net:*:*:*:*:*:*:*:*" + ], + "ryan0lb/ec-cloud-e-commerce-system-cve-application": [ + "cpe:2.3:a:ec_cloud_e-commerce_system_project:ec_cloud_e-commerce_system:*:*:*:*:*:*:*:*" + ], + "ryan412/cve-2022-48197": [ + "cpe:2.3:a:yui_project:yui:*:*:*:*:*:*:*:*" + ], + "rymcu/forest": [ + "cpe:2.3:a:rymcu:forest:*:*:*:*:*:*:*:*" + ], + "s-a/node-prompt-here": [ + "cpe:2.3:a:node-prompt-here_project:node-prompt-here:*:*:*:*:*:node.js:*:*" + ], + "s-cart/core": [ + "cpe:2.3:a:s-cart:s-cart:*:*:*:*:*:*:*:*" + ], + "s-cart/s-cart": [ + "cpe:2.3:a:s-cart:s-cart:*:*:*:*:*:*:*:*" + ], + "s-gv/orangeforum": [ + "cpe:2.3:a:goodoldweb:orange_forum:*:*:*:*:*:*:*:*" + ], + "s134328/webapplication-veganguide": [ + "cpe:2.3:a:webapplication-veganguide_project:webapplication-veganguide:*:*:*:*:*:*:*:*" + ], + "s1kr10s/easychatserver-dos": [ + "cpe:2.3:a:echatserver:easy_chat_server:*:*:*:*:*:*:*:*" + ], + "s1lkys/cve-2023-30367-mremoteng-password-dumper": [ + "cpe:2.3:a:mremoteng:mremoteng:*:*:*:*:*:*:*:*" + ], + "s3131212/allendisk": [ + "cpe:2.3:a:allen_disk_project:allen_disk:*:*:*:*:*:*:*:*" + ], + "s3inlc/hashtopolis": [ + "cpe:2.3:a:hashtopolis:hashtopolis:*:*:*:*:*:*:*:*" + ], + "s3ql/s3ql": [ + "cpe:2.3:a:s3ql_project:s3ql:*:*:*:*:*:*:*:*" + ], + "s9y/serendipity": [ + "cpe:2.3:a:s9y:serendipity:*:*:*:*:*:*:*:*" + ], + "sabberworm/php-css-parser": [ + "cpe:2.3:a:sabberworm:php_css_parser:*:*:*:*:*:*:*:*" + ], + "sabnzbd/sabnzbd": [ + "cpe:2.3:a:sabnzbd:sabnzbd:*:*:*:*:*:*:*:*" + ], + "saeedseyfi/exec-local-bin": [ + "cpe:2.3:a:exec-local-bin_project:exec-local-bin:*:*:*:*:*:node.js:*:*" + ], + "saemorris/theradsystem": [ + "cpe:2.3:a:theradsystem_project:theradsystem:*:*:*:*:*:*:*:*" + ], + "safecomet/ethertokens": [ + "cpe:2.3:a:bittelux_project:bittelux:*:*:*:*:*:*:*:*", + "cpe:2.3:a:chucunlingaigo_project:chucunlingaigo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:easy_trading_token_project:easy_trading_token:*:*:*:*:*:*:*:*", + "cpe:2.3:a:javaswaptest_project:javaswaptest:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lef_project:lef:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pandora_project:pandora:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pfg_project:pfg:*:*:*:*:*:*:*:*" + ], + "sagebind/isahc": [ + "cpe:2.3:a:isahc_project:isahc:*:*:*:*:*:*:*:*" + ], + "sagemath/flintqs": [ + "cpe:2.3:a:sagemath:flintqs:*:*:*:*:*:*:*:*" + ], + "sagernet/sing-box": [ + "cpe:2.3:a:sagernet:sing-box:*:*:*:*:*:*:*:*" + ], + "sah-comp/bienlein": [ + "cpe:2.3:a:bienlein_project:bienlein:*:*:*:*:*:*:*:*" + ], + "saharatul/sela": [ + "cpe:2.3:a:simple_lossless_audio_project:simple_lossless_audio:*:*:*:*:*:*:*:*" + ], + "sahellebusch/flattenizer": [ + "cpe:2.3:a:flattenizer_project:flattenizer:*:*:*:*:*:node.js:*:*" + ], + "sahiloj/cve-2023-31702": [ + "cpe:2.3:a:escanav:escan_management_console:*:*:*:*:*:*:*:*" + ], + "sahwar/fex": [ + "cpe:2.3:a:ulli_horlacher:fex:*:*:*:*:*:*:*:*" + ], + "saibamen/hotelmanager": [ + "cpe:2.3:a:hotelmanager_project:hotelmanager:*:*:*:*:*:*:*:*" + ], + "sail-y/spring-boot-admin": [ + "cpe:2.3:a:spring-boot-admin_project:spring-boot-admin:*:*:*:*:*:*:*:*" + ], + "sailshq/skipper": [ + "cpe:2.3:a:sailsjs:skipper:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sailsjs:skipper:*:*:*:*:*:node.js:*:*" + ], + "saitoha/libsixel": [ + "cpe:2.3:a:libsixel_project:libsixel:*:*:*:*:*:*:*:*" + ], + "sajari/docconv": [ + "cpe:2.3:a:search:docconv:*:*:*:*:*:*:*:*" + ], + "sakaiproject/sakai": [ + "cpe:2.3:a:sakailms:sakai:*:*:*:*:*:*:*:*" + ], + "sakura-501/limesurvey-5.4.15-pluginuploadtorce": [ + "cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:*" + ], + "sakura-501/opencats-0.9.7-vulnerabilities": [ + "cpe:2.3:a:opencats:opencats:*:*:*:*:*:*:*:*" + ], + "sakurasamuraii/cve-2021-43032": [ + "cpe:2.3:a:xenforo:xenforo:*:*:*:*:*:*:*:*" + ], + "saleor/react-storefront": [ + "cpe:2.3:a:saleor:react-storefront:*:*:*:*:*:*:*:*" + ], + "saleor/saleor": [ + "cpe:2.3:a:saleor:saleor:*:*:*:*:*:*:*:*" + ], + "salesagility/suitecrm": [ + "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*" + ], + "salesagility/suitecrm-core": [ + "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*" + ], + "salesforce/tough-cookie": [ + "cpe:2.3:a:salesforce:tough-cookie:*:*:*:*:*:node.js:*:*" + ], + "salgio/esptouchcatcher": [ + "cpe:2.3:a:coolkit:ewelink:*:*:*:*:*:android:*:*" + ], + "salopensource/sal": [ + "cpe:2.3:a:sal_project:sal:*:*:*:*:*:*:*:*" + ], + "saltstack/salt": [ + "cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*" + ], + "sam-github/libnet": [ + "cpe:2.3:a:libnet_project:libnet:*:*:*:*:*:*:*:*" + ], + "sama34/ougc-awards": [ + "cpe:2.3:a:ougc_awards_project:ougc_awards:*:*:*:*:*:mybb:*:*" + ], + "sama34/ougc-feedback": [ + "cpe:2.3:a:ougc_feedback_project:ougc_feedback:*:*:*:*:*:mybb:*:*" + ], + "samba-team/samba": [ + "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*" + ], + "samg/diffy": [ + "cpe:2.3:a:diffy_project:diffy:*:*:*:*:*:ruby:*:*" + ], + "sammycage/plutosvg": [ + "cpe:2.3:a:sammycage:plutosvg:*:*:*:*:*:*:*:*" + ], + "samnabi/shopkit": [ + "cpe:2.3:a:shopkit_project:shopkit:*:*:*:*:*:*:*:*" + ], + "samsoffes/ssziparchive": [ + "cpe:2.3:a:ssziparchive_project:ssziparchive:*:*:*:*:*:*:*:*" + ], + "samsung/escargot": [ + "cpe:2.3:a:samsung:escargot:*:*:*:*:*:*:*:*" + ], + "samsung/mtower": [ + "cpe:2.3:a:samsung:mtower:*:*:*:*:*:*:*:*" + ], + "samtools/htsjdk": [ + "cpe:2.3:a:samtools:htsjdk:*:*:*:*:*:*:*:*" + ], + "samtools/htslib": [ + "cpe:2.3:a:htslib:htslib:*:*:*:*:*:*:*:*" + ], + "samuel-tyler/fast_ber": [ + "cpe:2.3:a:fast_ber_project:fast_ber:*:*:*:*:*:*:*:*" + ], + "samuelcolvin/pydantic": [ + "cpe:2.3:a:pydantic_project:pydantic:*:*:*:*:*:*:*:*" + ], + "samverschueren/decode-uri-component": [ + "cpe:2.3:a:decode-uri-component_project:decode-uri-component:*:*:*:*:*:*:*:*", + "cpe:2.3:a:decode-uri-component_project:decode-uri-component:*:*:*:*:*:node.js:*:*" + ], + "sandboxie-plus/sandboxie": [ + "cpe:2.3:a:sandboxie:sandboxie:*:*:*:*:*:*:*:*" + ], + "sandstorm-io/sandstorm": [ + "cpe:2.3:a:sandstorm:sandstorm:*:*:*:*:*:*:*:*" + ], + "sandyre/libopencad": [ + "cpe:2.3:a:libopencad_project:libopencad:*:*:*:*:*:*:*:*" + ], + "sanluan/publiccms": [ + "cpe:2.3:a:publiccms:publiccms:*:*:*:*:*:*:*:*" + ], + "sanojtharindu/caretakerr-api": [ + "cpe:2.3:a:caretakerr-api_project:caretakerr-api:*:*:*:*:*:*:*:*" + ], + "sansanyun/mipjz": [ + "cpe:2.3:a:mipcms:mipcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mipjz_project:mipjz:*:*:*:*:*:*:*:*" + ], + "sap-archive/business-one-hana-chef-cookbook": [ + "cpe:2.3:a:sap:business-one-hana-chef-cookbook:*:*:*:*:*:*:*:*" + ], + "sap/cloud-sdk-js": [ + "cpe:2.3:a:sap:cloud_sdk:*:*:*:*:*:java:*:*" + ], + "sap/cloud-security-client-go": [ + "cpe:2.3:a:sap:cloud-security-client-go:*:*:*:*:*:go:*:*" + ], + "sap/cloud-security-services-integration-library": [ + "cpe:2.3:a:sap:cloud-security-services-integration-library:*:*:*:*:*:java:*:*" + ], + "sap/infrabox": [ + "cpe:2.3:a:sap:infrabox:*:*:*:*:*:*:*:*" + ], + "sap/less-openui5": [ + "cpe:2.3:a:less-openui5_project:less-openui5:*:*:*:*:*:node.js:*:*" + ], + "sap/macos-enterprise-privileges": [ + "cpe:2.3:a:sap:privileges:*:*:*:*:*:macos:*:*" + ], + "sap/mobilesdk-certificateprovider": [ + "cpe:2.3:a:sap:mobile_sdk_certificate_provider:*:*:*:*:*:*:*:*" + ], + "sap/openui5": [ + "cpe:2.3:a:sap:openui5:*:*:*:*:*:*:*:*" + ], + "sapplica/sentrifugo": [ + "cpe:2.3:a:sapplica:sentrifugo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sentrifugo:sentrifugo:*:*:*:*:*:*:*:*" + ], + "sarathsp06/exotel-py": [ + "cpe:2.3:a:exotel_project:exotel:*:*:*:*:*:python:*:*" + ], + "sartlabs/0days": [ + "cpe:2.3:a:modx:revolution:*:*:*:*:*:*:*:*" + ], + "sasagawa888/nprolog": [ + "cpe:2.3:a:n-prolog_project:n-prolog:*:*:*:*:*:*:*:*" + ], + "saschahauer/barebox": [ + "cpe:2.3:a:pengutronix:barebox:*:*:*:*:*:*:*:*" + ], + "sass/libsass": [ + "cpe:2.3:a:sass-lang:libsass:*:*:*:*:*:*:*:*" + ], + "sass/node-sass": [ + "cpe:2.3:a:sass-lang:node-sass:*:*:*:*:*:node.js:*:*" + ], + "sass/sassc": [ + "cpe:2.3:a:sass-lang:libsass:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sass-lang:sassc:*:*:*:*:*:*:*:*" + ], + "sassoftware/go-rpmutils": [ + "cpe:2.3:a:sas:go_rpm_utils:*:*:*:*:*:*:*:*" + ], + "sasstools/scss-tokenizer": [ + "cpe:2.3:a:scss-tokenizer_project:scss-tokenizer:*:*:*:*:*:node.js:*:*" + ], + "saumyajeetdas/poc-of-cve-2022-36271": [ + "cpe:2.3:a:outbyte:pc_repair:*:*:*:*:*:*:*:*" + ], + "savon-noir/python-libnmap": [ + "cpe:2.3:a:libnmap:libnmap:*:*:*:*:*:*:*:*", + "cpe:2.3:a:python-libnmap_project:python-libnmap:*:*:*:*:*:python:*:*" + ], + "savsofts/savsoftquiz_v5": [ + "cpe:2.3:a:techkshetrainfo:savsoft_quiz:*:*:*:*:*:*:*:*" + ], + "saysky/forestblog": [ + "cpe:2.3:a:forestblog_project:forestblog:*:*:*:*:*:*:*:*" + ], + "saysky/sens": [ + "cpe:2.3:a:sens_project:sens:*:*:*:*:*:*:*:*" + ], + "sazanrjb/inventorymanagementsystem": [ + "cpe:2.3:a:inventorymanagementsystem_project:inventorymanagementsystem:*:*:*:*:*:*:*:*" + ], + "sbaresearch/advisories": [ + "cpe:2.3:a:rxtec:rxadmin:*:*:*:*:*:*:*:*" + ], + "sbpp/sourcebans-pp": [ + "cpe:2.3:a:sourcebans-pp_project:sourcebans-pp:*:*:*:*:*:*:*:*" + ], + "sbrl/pepperminty-wiki": [ + "cpe:2.3:a:pepperminty-wiki_project:pepperminty-wiki:*:*:*:*:*:*:*:*" + ], + "sbs20/scanservjs": [ + "cpe:2.3:a:scanservjs_project:scanservjs:*:*:*:*:*:*:*:*" + ], + "scada-lts/scada-lts": [ + "cpe:2.3:a:scada-lts:scada-lts:*:*:*:*:*:*:*:*" + ], + "scadafence/honeywell-alerton-vulnerabilities": [ + "cpe:2.3:a:honeywell:alerton_compass:*:*:*:*:*:*:*:*" + ], + "scala-js/scala-js": [ + "cpe:2.3:a:scala-js:scala.js:*:*:*:*:*:*:*:*" + ], + "scala/scala": [ + "cpe:2.3:a:scala-lang:scala:*:*:*:*:*:*:*:*" + ], + "scala/scala-collection-compat": [ + "cpe:2.3:a:scala-lang:scala-collection-compat:*:*:*:*:*:*:*:*" + ], + "scalyr/scalyr-agent-2": [ + "cpe:2.3:a:scalyr:scalyr_agent:*:*:*:*:*:*:*:*" + ], + "scandipwa/create-magento-app": [ + "cpe:2.3:a:scandipwa:magento-scripts:*:*:*:*:*:node.js:*:*" + ], + "scaron/prettyphoto": [ + "cpe:2.3:a:no-margin-for-error:prettyphoto:*:*:*:*:*:wordpress:*:*" + ], + "schedmd/slurm": [ + "cpe:2.3:a:schedmd:slurm:*:*:*:*:*:*:*:*" + ], + "schettino72/sqla_yaml_fixtures": [ + "cpe:2.3:a:sqla_yaml_fixtures_project:sqla_yaml_fixtures:*:*:*:*:*:*:*:*" + ], + "schildichat/schildichat-desktop": [ + "cpe:2.3:a:schildi:schildichat:*:*:*:*:desktop:*:*:*", + "cpe:2.3:a:schildi:schildichat:*:*:*:*:web:*:*:*" + ], + "schine/mw-oauth2client": [ + "cpe:2.3:a:schine.games:mw-oauth2client:*:*:*:*:*:*:*:*" + ], + "schismtracker/schismtracker": [ + "cpe:2.3:a:schismtracker:schism_tracker:*:*:*:*:*:*:*:*" + ], + "schneems/wicked": [ + "cpe:2.3:a:schneems:wicked:*:*:*:*:*:ruby:*:*" + ], + "schnittstabil/merge-options": [ + "cpe:2.3:a:merge-options_project:merge-options:*:*:*:*:*:node.js:*:*" + ], + "schokokeksorg/freewvs": [ + "cpe:2.3:a:schokokeks:freewvs:*:*:*:*:*:*:*:*" + ], + "schollz/croc": [ + "cpe:2.3:a:schollz:croc:*:*:*:*:*:*:*:*" + ], + "schollz/rwtxt": [ + "cpe:2.3:a:rwtxt_project:rwtxt:*:*:*:*:*:*:*:*" + ], + "scifio/scifio": [ + "cpe:2.3:a:scif:scifio:*:*:*:*:*:*:*:*" + ], + "scikit-learn/scikit-learn": [ + "cpe:2.3:a:scikit-learn:scikit-learn:*:*:*:*:*:*:*:*" + ], + "scipy/scipy": [ + "cpe:2.3:a:scipy:scipy:*:*:*:*:*:*:*:*" + ], + "scorelab/openmf": [ + "cpe:2.3:a:scorelab:openmf:*:*:*:*:*:*:*:*" + ], + "scottbcovert/centralized-salesforce-dev-framework": [ + "cpe:2.3:a:centralized_salesforce_development_framework_project:centralized_salesforce_development_framework:*:*:*:*:*:*:*:*" + ], + "scottcgi/mojojson": [ + "cpe:2.3:a:mojojson_project:mojojson:*:*:*:*:*:*:*:*" + ], + "scottcwang/openssh_key_parser": [ + "cpe:2.3:a:openssh_key_parser_project:openssh_key_parser:*:*:*:*:*:python:*:*" + ], + "scotttzhang/voter-js": [ + "cpe:2.3:a:voter-js_project:voter-js:*:*:*:*:*:*:*:*" + ], + "scottvr/autotrace-win64-binaries": [ + "cpe:2.3:a:autotrace_project:autotrace:*:*:*:*:*:*:*:*" + ], + "scrapy-plugins/scrapy-splash": [ + "cpe:2.3:a:zyte:scrapy-splash:*:*:*:*:*:*:*:*" + ], + "scrapy/scrapy": [ + "cpe:2.3:a:scrapy:scrapy:*:*:*:*:*:*:*:*" + ], + "scratchaddons/scratchaddons": [ + "cpe:2.3:a:scratchaddons:scratch_addons:*:*:*:*:*:*:*:*" + ], + "scratchverifier/scratchoauth2": [ + "cpe:2.3:a:scratchoauth2_project:scratchoauth2:*:*:*:*:*:scratch:*:*" + ], + "scratchverifier/scratchverifier": [ + "cpe:2.3:a:scratchverifier:scratchverifier:*:*:*:*:*:*:*:*" + ], + "scravy/node-macaddress": [ + "cpe:2.3:a:node-macaddress_project:node-macaddress:*:*:*:*:*:node.js:*:*" + ], + "screenly/screenly-ose": [ + "cpe:2.3:a:screenly:screenly:*:*:*:*:ose:*:*:*" + ], + "scsitape/stenc": [ + "cpe:2.3:a:stenc_project:stenc:*:*:*:*:*:*:*:*" + ], + "sctplab/usrsctp": [ + "cpe:2.3:a:usrsctp_project:usrsctp:*:*:*:*:*:*:*:*" + ], + "scullyio/scully": [ + "cpe:2.3:a:scully:scully:*:*:*:*:*:*:*:*" + ], + "scylladb/scylladb": [ + "cpe:2.3:a:scylladb:scylla:*:*:*:*:open_source:*:*:*", + "cpe:2.3:a:scylladb:scylladb:*:*:*:*:*:*:*:*" + ], + "sddm/sddm": [ + "cpe:2.3:a:sddm_project:sddm:*:*:*:*:*:*:*:*" + ], + "sea75300/fanpresscm3": [ + "cpe:2.3:a:fanpress_cm_project:fanpress_cm:*:*:*:*:*:*:*:*" + ], + "seacms-com/seacms": [ + "cpe:2.3:a:seacms:seacms:*:*:*:*:*:*:*:*" + ], + "seacms-net/cms": [ + "cpe:2.3:a:seacms:seacms:*:*:*:*:*:*:*:*" + ], + "seagate/cortx-s3server": [ + "cpe:2.3:a:seagate:cortx-s3_server:*:*:*:*:*:*:*:*" + ], + "seagull1985/luckyframeweb": [ + "cpe:2.3:a:luckyframe:luckyframeweb:*:*:*:*:*:luckyframe:*:*" + ], + "seb1055/cve-2020-27358-27359": [ + "cpe:2.3:a:vanderbilt:redcap:*:*:*:*:*:*:*:*" + ], + "sebastianbergmann/phpunit": [ + "cpe:2.3:a:phpunit_project:phpunit:*:*:*:*:*:-:*:*" + ], + "sebastianbiallas/ht": [ + "cpe:2.3:a:ht_editor_project:ht_editor:*:*:*:*:*:*:*:*" + ], + "sebfz1/wicket-jquery-ui": [ + "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:*:*:*:*:*:*:*:*" + ], + "sebhildebrandt/systeminformation": [ + "cpe:2.3:a:systeminformation:systeminformation:*:*:*:*:*:node.js:*:*" + ], + "sebsauvage/shaarli": [ + "cpe:2.3:a:shaarli_project:shaarli:*:*:*:*:*:*:*:*" + ], + "secbridge/cms_vuls_test": [ + "cpe:2.3:a:sem-cms:semcms:*:*:*:*:*:*:*:*" + ], + "seccome/ehoney": [ + "cpe:2.3:a:ehoney_project:ehoney:*:*:*:*:*:*:*:*" + ], + "seccomp/libseccomp": [ + "cpe:2.3:a:libseccomp_project:libseccomp:*:*:*:*:*:*:*:*" + ], + "seccomp/libseccomp-golang": [ + "cpe:2.3:a:libseccomp-golang_project:libseccomp-golang:*:*:*:*:*:*:*:*" + ], + "secdev/scapy": [ + "cpe:2.3:a:scapy:scapy:*:*:*:*:*:*:*:*" + ], + "secflag/vulnerabilitys": [ + "cpe:2.3:a:dircms_project:dircms:*:*:*:*:*:*:*:*" + ], + "secluck/pentest": [ + "cpe:2.3:a:acdsee:photo_studio_2021:*:*:*:*:professional:*:*:*" + ], + "secoats/cve": [ + "cpe:2.3:a:logrocket-oauth2-example_project:logrocket-oauth2-example:*:*:*:*:*:*:*:*" + ], + "secure-77/cve-2022-31262": [ + "cpe:2.3:a:gog:galaxy:*:*:*:*:*:windows:*:*" + ], + "secure-software-engineering/flowdroid": [ + "cpe:2.3:a:flowdroid_project:flowdroid:*:*:*:*:*:*:*:*" + ], + "securepoint/openvpn-client": [ + "cpe:2.3:a:securepoint:openvpn-client:*:*:*:*:*:windows:*:*" + ], + "security-avs/-cve-2021-26904": [ + "cpe:2.3:a:isida:retriever:*:*:*:*:*:*:*:*" + ], + "security-breachlock/cve-2018-19506": [ + "cpe:2.3:a:zurmo:zurmo:*:*:*:*:*:*:*:*" + ], + "security-breachlock/cve-2018-19599": [ + "cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:*" + ], + "security-provensec/cve-2018-19903": [ + "cpe:2.3:a:xsltcms.org_project:xsltcms.org:*:*:*:*:*:*:*:*" + ], + "securitywillcheck/cve-2022-43271": [ + "cpe:2.3:a:inhabit:move_crm:*:*:*:*:*:*:*:*" + ], + "secvisogram/csaf-validator-lib#strict-mode": [ + "cpe:2.3:a:csaf-validator-lib_project:csaf-validator-lib:*:*:*:*:*:*:*:*" + ], + "secwx/research": [ + "cpe:2.3:a:mooveagency:import_xml_and_rss_feeds:*:*:*:*:*:wordpress:*:*" + ], + "seedis/z-blogphp": [ + "cpe:2.3:a:zblogcn:z-blogphp:*:*:*:*:*:*:*:*" + ], + "seemoo-lab/frankenstein": [ + "cpe:2.3:a:cypress:wiced_studio:*:*:*:*:*:*:*:*" + ], + "seeyoui/kensite_cms": [ + "cpe:2.3:a:kensite_cms_project:kensite_cms:*:*:*:*:*:*:*:*" + ], + "sefrengo-cms/sefrengo-1.x": [ + "cpe:2.3:a:sefrengo:sefrengo:*:*:*:*:*:*:*:*" + ], + "segmentio/is-email": [ + "cpe:2.3:a:segment:is-email:*:*:*:*:*:node.js:*:*" + ], + "segmentio/is-url": [ + "cpe:2.3:a:segment:is-url:*:*:*:*:*:node.js:*:*" + ], + "segonse/cve": [ + "cpe:2.3:a:istrong:four_mountain_torrent_disaster_prevention\\,_control_monitoring_and_early_warning_system:*:*:*:*:*:*:*:*" + ], + "seldaek/jsonlint": [ + "cpe:2.3:a:jsonlint_project:jsonlint_php:*:*:*:*:*:*:*:*" + ], + "select2/select2": [ + "cpe:2.3:a:select2:select2:*:*:*:*:*:*:*:*" + ], + "selenium-portal/portal#readme": [ + "cpe:2.3:a:selenium-portal_project:selenium-portal:*:*:*:*:*:node.js:*:*" + ], + "seleniumhq/selenium": [ + "cpe:2.3:a:selenium:selenium:*:*:*:*:*:*:*:*", + "cpe:2.3:a:selenium:selenium_grid:*:*:*:*:*:*:*:*" + ], + "selfcontained/deap#readme": [ + "cpe:2.3:a:deap_project:deap:*:*:*:*:*:node.js:*:*" + ], + "selinuxproject/refpolicy": [ + "cpe:2.3:a:selinuxproject:refpolicy:*:*:*:*:*:*:*:*" + ], + "selinuxproject/selinux": [ + "cpe:2.3:a:selinux_project:selinux:*:*:*:*:*:*:*:*", + "cpe:2.3:a:selinuxproject:libselinux:*:*:*:*:*:*:*:*", + "cpe:2.3:a:selinuxproject:libsemanage:*:*:*:*:*:*:*:*", + "cpe:2.3:a:selinuxproject:libsepol:*:*:*:*:*:*:*:*", + "cpe:2.3:a:selinuxproject:policycoreutils:*:*:*:*:*:*:*:*" + ], + "selinuxproject/selinux-kernel": [ + "cpe:2.3:a:kernel:selinux:*:*:*:*:*:*:*:*" + ], + "selinuxproject/setools": [ + "cpe:2.3:a:selinuxproject:setools:*:*:*:*:*:*:*:*" + ], + "semantic-release/semantic-release": [ + "cpe:2.3:a:semantic-release_project:semantic-release:*:*:*:*:*:*:*:*" + ], + "semanticmediawiki/semanticmediawiki": [ + "cpe:2.3:a:semantic-mediawiki:semantic_mediawiki:*:*:*:*:*:mediawiki:*:*" + ], + "semplon/genixcms": [ + "cpe:2.3:a:genixcms:genixcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:metalgenix:genixcms:*:*:*:*:*:*:*:*" + ], + "semsol/arc2": [ + "cpe:2.3:a:arc2_project:arc2:*:*:*:*:*:*:*:*" + ], + "senchalabs/connect": [ + "cpe:2.3:a:sencha:connect:*:*:*:*:*:node.js:*:*" + ], + "senecajs/seneca": [ + "cpe:2.3:a:senecajs:seneca:*:*:*:*:*:node.js:*:*" + ], + "sensepost/gowitness": [ + "cpe:2.3:a:sensepost:gowitness:*:*:*:*:*:*:*:*" + ], + "sensu/sensu-go": [ + "cpe:2.3:a:sensu:sensu_core:*:*:*:*:*:*:*:*" + ], + "seopanel/seo-panel": [ + "cpe:2.3:a:seopanel:seo_panel:*:*:*:*:*:*:*:*" + ], + "seothemes/seo-slider": [ + "cpe:2.3:a:seothemes:seo_slider:*:*:*:*:*:wordpress:*:*" + ], + "sepppenner/windowshello": [ + "cpe:2.3:a:windowshello_project:windowshello:*:*:*:*:*:*:*:*" + ], + "seqred-s-a/cve-2020-10551": [ + "cpe:2.3:a:tencent:qqbrowser:*:*:*:*:*:*:*:*" + ], + "seqred-s-a/cve-2020-29007": [ + "cpe:2.3:a:mediawiki:score:*:*:*:*:*:mediawiki:*:*" + ], + "seqred-s-a/gxdlmsdirector-cve": [ + "cpe:2.3:a:gurux:device_language_message_specification_director:*:*:*:*:*:*:*:*" + ], + "sequelize/sequelize": [ + "cpe:2.3:a:sequelizejs:sequelize:*:*:*:*:*:node.js:*:*" + ], + "sequelize/sequelize-typescript": [ + "cpe:2.3:a:sequelize:sequelize-typescript:*:*:*:*:*:node.js:*:*" + ], + "serbanghita/mobile-detect": [ + "cpe:2.3:a:mobiledetect:mobiledetect:*:*:*:*:*:*:*:*" + ], + "sergejey/majordomo": [ + "cpe:2.3:a:mjdm:majordomo:*:*:*:*:*:*:*:*" + ], + "sergekashkin/simple-rat": [ + "cpe:2.3:a:simple-rat_project:simple-rat:*:*:*:*:*:*:*:*" + ], + "serghey-rodin/vesta": [ + "cpe:2.3:a:vestacp:control_panel:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vestacp:vesta_control_panel:*:*:*:*:*:*:*:*" + ], + "sergiobenitez/cookie-rs": [ + "cpe:2.3:a:cookie_project:cookie:*:*:*:*:*:*:*:*" + ], + "sergiobenitez/rocket": [ + "cpe:2.3:a:rocket:rocket:*:*:*:*:*:rust:*:*" + ], + "seriawei/zkeacms": [ + "cpe:2.3:a:zkea:zkeacms:*:*:*:*:*:*:*:*" + ], + "seriyps/mtproto_proxy": [ + "cpe:2.3:a:mtproto:mt_proto_proxy:*:*:*:*:*:erlang:*:*" + ], + "sernet/verinice": [ + "cpe:2.3:a:sernet:verinice:*:*:*:*:*:*:*:*" + ], + "serpicoproject/serpico": [ + "cpe:2.3:a:serpico_project:serpico:*:*:*:*:*:*:*:*" + ], + "servicestack/servicestack": [ + "cpe:2.3:a:servicestack:servicestack:*:*:*:*:*:*:*:*" + ], + "servo/rust-smallvec": [ + "cpe:2.3:a:servo:smallvec:*:*:*:*:*:rust:*:*" + ], + "servo/servo": [ + "cpe:2.3:a:vareille:tinyfiledialogs:*:*:*:*:*:*:*:*" + ], + "seveas/atftp": [ + "cpe:2.3:a:atftp_project:atftp:*:*:*:*:*:*:*:*" + ], + "seveas/golem": [ + "cpe:2.3:a:golem_project:golem:*:*:*:*:*:*:*:*" + ], + "sfackler/rust-openssl": [ + "cpe:2.3:a:rust-openssl_project:rust-openssl:*:*:*:*:*:rust:*:*" + ], + "sferik/rails_admin": [ + "cpe:2.3:a:rails_admin_project:rails_admin:*:*:*:*:*:ruby:*:*" + ], + "sfjro/aufs4-standalone": [ + "cpe:2.3:a:aufs_project:aufs4:*:*:*:*:*:*:*:*" + ], + "sfjro/aufs5-linux": [ + "cpe:2.3:a:aufs_project:aufs2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:aufs_project:aufs3:*:*:*:*:*:*:*:*", + "cpe:2.3:a:aufs_project:aufs4:*:*:*:*:*:*:*:*", + "cpe:2.3:a:aufs_project:aufs5:*:*:*:*:*:*:*:*" + ], + "sgminer-dev/sgminer": [ + "cpe:2.3:a:sgminer_project:sgminer:*:*:*:*:*:*:*:*" + ], + "sh4nks/flask-caching": [ + "cpe:2.3:a:flask-caching_project:flask-caching:*:*:*:*:*:flask:*:*" + ], + "shaarli/shaarli": [ + "cpe:2.3:a:shaarli_project:shaarli:*:*:*:*:*:*:*:*" + ], + "shadow-maint/shadow": [ + "cpe:2.3:a:debian:shadow:*:*:*:*:*:*:*:*", + "cpe:2.3:a:shadow-maint:shadow-utils:*:*:*:*:*:*:*:*", + "cpe:2.3:a:shadow_project:shadow:*:*:*:*:*:*:*:*" + ], + "shadoweb/wdja": [ + "cpe:2.3:a:wdja:wdja_cms:*:*:*:*:*:*:*:*" + ], + "shadowsocks/shadowsocks-libev": [ + "cpe:2.3:a:shadowsocks:shadowsocks-libev:*:*:*:*:*:*:*:*" + ], + "shadowsocks/shadowsocksx-ng": [ + "cpe:2.3:a:shadowsocks:shadowsocksx-ng:*:*:*:*:*:*:*:*" + ], + "shadowss/travianz": [ + "cpe:2.3:a:travianz_project:travianz:*:*:*:*:*:*:*:*" + ], + "shadowwzw/lite-dev-server": [ + "cpe:2.3:a:lite-dev-server_project:lite-dev-server:*:*:*:*:*:*:*:*" + ], + "shahzaibak96/cve-2023-46480": [ + "cpe:2.3:a:owncast_project:owncast:*:*:*:*:*:*:*:*" + ], + "shamaton/msgpack": [ + "cpe:2.3:a:messagepack_project:messagepack:*:*:*:*:*:go:*:*" + ], + "shannah/xataface": [ + "cpe:2.3:a:xataface_project:xataface:*:*:*:*:*:*:*:*" + ], + "shaogongbra/dhcms": [ + "cpe:2.3:a:dhcms_project:dhcms:*:*:*:*:*:*:*:*" + ], + "shaolo1/videoserver": [ + "cpe:2.3:a:videoserver_project:videoserver:*:*:*:*:*:*:*:*" + ], + "sharathc213/cve-2023-7173": [ + "cpe:2.3:a:phpgurukul:hospital_management_system:*:*:*:*:*:*:*:*" + ], + "shardlab/discordrb": [ + "cpe:2.3:a:discordrb_project:discordrb:*:*:*:*:*:ruby:*:*" + ], + "sharetribe/sharetribe": [ + "cpe:2.3:a:sharetribe:sharetribe:*:*:*:*:*:*:*:*" + ], + "sharpless/rincewind": [ + "cpe:2.3:a:rincewind_project:rincewind:*:*:*:*:*:*:*:*" + ], + "sharpred/deephas": [ + "cpe:2.3:a:deephas_project:deephas:*:*:*:*:*:node.js:*:*" + ], + "shartge/pam_setquota": [ + "cpe:2.3:a:pam_setquota_project:pam_setquota:*:*:*:*:*:*:*:*" + ], + "shawnscode/crayon": [ + "cpe:2.3:a:crayon_project:crayon:*:*:*:*:*:rust:*:*" + ], + "shd101wyy/markdown-preview-enhanced": [ + "cpe:2.3:a:markdown_preview_enhanced_project:markdown_preview_enhanced:*:*:*:*:*:atom:*:*" + ], + "shd101wyy/vscode-markdown-preview-enhanced": [ + "cpe:2.3:a:markdown_preview_enhanced_project:markdown_preview_enhanced:*:*:*:*:*:atom:*:*", + "cpe:2.3:a:markdown_preview_enhanced_project:markdown_preview_enhanced:*:*:*:*:*:vscode:*:*" + ], + "sheabunge/code-snippets": [ + "cpe:2.3:a:codesnippets:code_snippets:*:*:*:*:*:wordpress:*:*" + ], + "sheehan/grails-console": [ + "cpe:2.3:a:gopivotal:grails:*:*:*:*:*:*:*:*" + ], + "sheetjs/sheetjs": [ + "cpe:2.3:a:sheetjs:sheetjs:*:*:*:*:*:node.js:*:*" + ], + "sheilazpy/eshop": [ + "cpe:2.3:a:eshop_project:eshop:*:*:*:*:*:-:*:*" + ], + "shellinabox/shellinabox": [ + "cpe:2.3:a:shellinabox_project:shellinabox:*:*:*:*:*:*:*:*" + ], + "shelljs/shelljs": [ + "cpe:2.3:a:shelljs_project:shelljs:*:*:*:*:*:node.js:*:*" + ], + "shellpei/gbcom-xss": [ + "cpe:2.3:a:gbcom:lac_web_control_center:*:*:*:*:*:*:*:*" + ], + "shellpei/wavlink-reset": [ + "cpe:2.3:a:wavlink:wavrouter_app:*:*:*:*:*:android:*:*", + "cpe:2.3:a:wavlink:wavrouter_app:*:*:*:*:*:iphone_os:*:*" + ], + "shenry07/vsphere_selfuse": [ + "cpe:2.3:a:vsphere_selfuse_project:vsphere_selfuse:*:*:*:*:*:*:*:*" + ], + "shenzhim/aaptjs": [ + "cpe:2.3:a:shenzhim_project:aaptjs:*:*:*:*:*:*:*:*" + ], + "sheredom/json.h": [ + "cpe:2.3:a:json.h_project:json.h:*:*:*:*:*:*:*:*" + ], + "shevek/libspf2": [ + "cpe:2.3:a:libspf2_project:libspf2:*:*:*:*:*:*:*:*" + ], + "shi-yang/jnoj": [ + "cpe:2.3:a:jnoj:jiangnan_online_judge:*:*:*:*:*:*:*:*" + ], + "shieldersec/cve-2020-11579": [ + "cpe:2.3:a:chadhaajay:phpkb:*:*:*:*:enterprise:*:*:*" + ], + "shifuml/shifu": [ + "cpe:2.3:a:shifuml:shifu:*:*:*:*:*:*:*:*" + ], + "shigophilo/cve": [ + "cpe:2.3:a:baidu:baidunetdisk:*:*:*:*:*:*:*:*" + ], + "shihjay2/nosh2": [ + "cpe:2.3:a:nosh_chartingsystem_project:nosh_chartingsystem:*:*:*:*:*:*:*:*" + ], + "shilpi1998/car-rental-system": [ + "cpe:2.3:a:car_rental_system_project:car_rental_system:*:*:*:*:*:*:*:*" + ], + "shime/find-exec": [ + "cpe:2.3:a:find-exec_project:find-exec:*:*:*:*:*:node.js:*:*" + ], + "shimosyan/phpuploader": [ + "cpe:2.3:a:phpuploader_project:phpuploader:*:*:*:*:*:*:*:*" + ], + "shirasagi/shirasagi": [ + "cpe:2.3:a:ss-proj:shirasagi:*:*:*:*:*:*:*:*" + ], + "shish/shimmie2": [ + "cpe:2.3:a:shimmie2_project:shimmie2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:shishnet:shimmie:*:*:*:*:*:*:*:*" + ], + "shiyanhui/dht": [ + "cpe:2.3:a:dht_project:dht:*:*:*:*:*:go:*:*" + ], + "shlomif/perl-xml-libxml": [ + "cpe:2.3:a:xml-libxml_project:xml-libxml:*:*:*:*:*:perl:*:*" + ], + "shopex/ecshop": [ + "cpe:2.3:a:shopex:ecshop:*:*:*:*:*:*:*:*" + ], + "shopify/hydrogen": [ + "cpe:2.3:a:shopify:hydrogen:*:*:*:*:*:node.js:*:*" + ], + "shopify/quilt": [ + "cpe:2.3:a:shopify:koa-shopify-auth:*:*:*:*:*:*:*:*" + ], + "shopizer-ecommerce/shopizer": [ + "cpe:2.3:a:shopizer:shopizer:*:*:*:*:*:*:*:*" + ], + "shoppingflux/module-prestashop": [ + "cpe:2.3:a:shoppingfeed:shoppingfeed:*:*:*:*:*:prestashop:*:*" + ], + "shopware/platform": [ + "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*" + ], + "shopware/shopware": [ + "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*" + ], + "shopware/swagpaypal": [ + "cpe:2.3:a:shopware:swagpaypal:*:*:*:*:*:*:*:*" + ], + "shopwind/yii-shopwind": [ + "cpe:2.3:a:shopwind:shopwind:*:*:*:*:*:*:*:*" + ], + "shreyansh225/sports-club-management-system": [ + "cpe:2.3:a:sports_club_management_system_project:sports_club_management_system:*:*:*:*:*:*:*:*" + ], + "shrikeinfosec/cve-2023-49950": [ + "cpe:2.3:a:logpoint:siem:*:*:*:*:*:*:*:*" + ], + "shrinerb/shrine": [ + "cpe:2.3:a:shrinerb:shrine:*:*:*:*:*:ruby:*:*" + ], + "shuaijunlan/autumn": [ + "cpe:2.3:a:autumn_project:autumn:*:*:*:*:*:*:*:*" + ], + "shubhamjain/svg-loader": [ + "cpe:2.3:a:shubhamjain:svg_loader:*:*:*:*:*:node.js:*:*" + ], + "shumerez/cve-2023-48858": [ + "cpe:2.3:a:abocms:abo.cms:*:*:*:*:*:*:*:*" + ], + "shutterstock/ntfserver": [ + "cpe:2.3:a:shutterstock:ntfserver:*:*:*:*:*:node.js:*:*" + ], + "shuup/shuup": [ + "cpe:2.3:a:shuup:shuup:*:*:*:*:*:*:*:*" + ], + "si1ence90/xinhu1.8.3_sqlinject": [ + "cpe:2.3:a:xinfu:oa_system:*:*:*:*:*:*:*:*" + ], + "siacs/conversations": [ + "cpe:2.3:a:conversations:conversations:*:*:*:*:*:*:*:*" + ], + "siamon123/warehouse-inventory-system": [ + "cpe:2.3:a:oswapp:warehouse_inventory_system:*:*:*:*:*:*:*:*" + ], + "sickcodes/security": [ + "cpe:2.3:a:3ds:teamwork_cloud:*:*:*:*:*:*:*:*", + "cpe:2.3:a:brave:brave:*:*:*:*:*:*:*:*", + "cpe:2.3:a:privateinternetaccess:private_internet_access_vpn_client:*:*:*:*:*:linux:*:*" + ], + "sickrage/sickrage": [ + "cpe:2.3:a:sickrage:sickrage:*:*:*:*:*:*:*:*" + ], + "sidekiq/sidekiq": [ + "cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:*" + ], + "sidequestvr/sidequest": [ + "cpe:2.3:a:sidequestvr:sidequest:*:*:*:*:*:*:*:*" + ], + "sidorares/json-bigint": [ + "cpe:2.3:a:json-bigint_project:json-bigint:*:*:*:*:*:node.js:*:*" + ], + "siemens/efibootguard": [ + "cpe:2.3:a:siemens:efibootguard:*:*:*:*:*:*:*:*" + ], + "sigil-ebook/flightcrew": [ + "cpe:2.3:a:flightcrew_project:flightcrew:*:*:*:*:*:sigil:*:*" + ], + "sigil-ebook/sigil": [ + "cpe:2.3:a:sigil-ebook:sigil:*:*:*:*:*:*:*:*" + ], + "signalapp/signal-android": [ + "cpe:2.3:a:signal:private_messenger:*:*:*:*:*:android:*:*" + ], + "signalapp/signal-desktop": [ + "cpe:2.3:a:signal:signal-desktop:*:*:*:*:*:*:*:*" + ], + "signalapp/signal-ios": [ + "cpe:2.3:a:signal:signal:*:*:*:*:*:iphone_os:*:*" + ], + "signalwire/freeswitch": [ + "cpe:2.3:a:freeswitch:freeswitch:*:*:*:*:*:*:*:*" + ], + "significant-gravitas/auto-gpt": [ + "cpe:2.3:a:auto-gpt:auto-gpt:*:*:*:*:*:*:*:*" + ], + "sigstore/cosign": [ + "cpe:2.3:a:sigstore:cosign:*:*:*:*:*:*:*:*" + ], + "sigstore/gitsign": [ + "cpe:2.3:a:sigstore:gitsign:*:*:*:*:*:go:*:*" + ], + "sigstore/policy-controller": [ + "cpe:2.3:a:sigstore:policy_controller:*:*:*:*:*:*:*:*" + ], + "sigstore/rekor": [ + "cpe:2.3:a:linuxfoundation:rekor:*:*:*:*:*:*:*:*" + ], + "sijido/h": [ + "cpe:2.3:a:h_project:h:*:*:*:*:*:*:*:*" + ], + "sile/libflate": [ + "cpe:2.3:a:libflate_project:libflate:*:*:*:*:*:*:*:*" + ], + "sileht/bird-lg": [ + "cpe:2.3:a:bird-lg_project:bird-lg:*:*:*:*:*:*:*:*" + ], + "silence-silence/xxl-job-lateral-privilege-escalation-vulnerability-": [ + "cpe:2.3:a:xuxueli:xxl-job:*:*:*:*:*:*:*:*" + ], + "siliconlabs/gecko_sdk": [ + "cpe:2.3:a:silabs:gecko_bootloader:*:*:*:*:*:*:*:*", + "cpe:2.3:a:silabs:gecko_software_development_kit:*:*:*:*:*:*:*:*" + ], + "silnrsi/graphite": [ + "cpe:2.3:a:sil:graphite2:*:*:*:*:*:*:*:*" + ], + "silverpeas/silverpeas-core": [ + "cpe:2.3:a:silverpeas:silverpeas:*:*:*:*:*:*:*:*" + ], + "silverstripe/recipe-core": [ + "cpe:2.3:a:silverstripe:recipe:*:*:*:*:*:*:*:*" + ], + "silverstripe/silverstripe-admin": [ + "cpe:2.3:a:silverstripe:admin:*:*:*:*:*:silverstripe:*:*" + ], + "silverstripe/silverstripe-assets": [ + "cpe:2.3:a:silverstripe:assets:*:*:*:*:*:*:*:*" + ], + "silverstripe/silverstripe-cms": [ + "cpe:2.3:a:silverstripe:silverstripe:*:*:*:*:*:*:*:*" + ], + "silverstripe/silverstripe-framework": [ + "cpe:2.3:a:silverstripe:framework:*:*:*:*:*:*:*:*", + "cpe:2.3:a:silverstripe:silverstripe:*:*:*:*:*:*:*:*" + ], + "silverstripe/silverstripe-graphql": [ + "cpe:2.3:a:silverstripe:graphql:*:*:*:*:*:*:*:*" + ], + "silverstripe/silverstripe-mimevalidator": [ + "cpe:2.3:a:silverstripe:mimevalidator:*:*:*:*:*:*:*:*" + ], + "silverstripe/silverstripe-omnipay": [ + "cpe:2.3:a:silverstripe:silverstripe-omnipay:*:*:*:*:*:*:*:*" + ], + "silverstripe/silverstripe-subsites": [ + "cpe:2.3:a:silverstripe:subsites:*:*:*:*:*:*:*:*" + ], + "silverwind/droppy": [ + "cpe:2.3:a:droppy_project:droppy:*:*:*:*:*:node.js:*:*" + ], + "silverwind/droppy#readme": [ + "cpe:2.3:a:droppy_project:droppy:*:*:*:*:*:node.js:*:*" + ], + "simbco/httpster": [ + "cpe:2.3:a:httpster_project:httpster:*:*:*:*:*:node.js:*:*" + ], + "simd-lite/simdjson-rs": [ + "cpe:2.3:a:simdjson_project:simdjson:*:*:*:*:*:*:*:*" + ], + "simenkid/mt7688-wiscan": [ + "cpe:2.3:a:mt7688-wiscan_project:mt7688-wiscan:*:*:*:*:*:node.js:*:*" + ], + "simonhaenisch/md-to-pdf": [ + "cpe:2.3:a:markdown_to_pdf_project:markdown_to_pdf:*:*:*:*:*:node.js:*:*" + ], + "simonsmith/cypress-image-snapshot": [ + "cpe:2.3:a:simonsmith:cypress_image_snapshot:*:*:*:*:*:node.js:*:*" + ], + "simonw/datasette": [ + "cpe:2.3:a:datasette:datasette:*:*:*:*:*:*:*:*" + ], + "simonwaldherr/zplgfa": [ + "cpe:2.3:a:simonwaldherr:zplgfa:*:*:*:*:*:go:*:*" + ], + "simplcommerce/simplcommerce": [ + "cpe:2.3:a:simplcommerce:simplcommerce:*:*:*:*:*:*:*:*" + ], + "simplegeo/python-oauth2": [ + "cpe:2.3:a:urbanairship:python-oauth2:*:*:*:*:*:*:*:*" + ], + "simpleinvoices/simpleinvoices": [ + "cpe:2.3:a:simpleinvoices:simple_invoices:*:*:*:*:*:*:*:*" + ], + "simplejson/simplejson": [ + "cpe:2.3:a:simplejson_project:simplejson:*:*:*:*:*:python:*:*" + ], + "simpleledger/electron-cash-slp": [ + "cpe:2.3:a:simpleledger:electron-cash-slp:*:*:*:*:*:*:*:*" + ], + "simpleledger/slp-validate": [ + "cpe:2.3:a:simpleledger:slp-validate:*:*:*:*:*:*:*:*" + ], + "simpleledger/slp-validate.js": [ + "cpe:2.3:a:simpleledger:slp-validate:*:*:*:*:*:*:*:*" + ], + "simpleledger/slpjs": [ + "cpe:2.3:a:simpleledger:slpjs:*:*:*:*:*:node.js:*:*" + ], + "simplerisk/code": [ + "cpe:2.3:a:simplerisk:simplerisk:*:*:*:*:*:*:*:*" + ], + "simplerisk/documentation": [ + "cpe:2.3:a:simplerisk:simplerisk:*:*:*:*:*:*:*:*" + ], + "simplesamlphp/saml2": [ + "cpe:2.3:a:simplesamlphp:saml2:*:*:*:*:*:*:*:*" + ], + "simplesamlphp/simplesamlphp": [ + "cpe:2.3:a:simplesamlphp:simplesamlphp:*:*:*:*:*:*:*:*" + ], + "simplesamlphp/simplesamlphp-module-infocard": [ + "cpe:2.3:a:simplesamlphp:infocard_module:*:*:*:*:*:simplesamlphp:*:*", + "cpe:2.3:a:simplesamlphp:information_cards_module:*:*:*:*:*:simplesamlphp:*:*" + ], + "simplesamlphp/simplesamlphp-module-openid": [ + "cpe:2.3:a:simplesamlphp:simplesamlphp-module-openid:*:*:*:*:*:*:*:*" + ], + "simplesamlphp/simplesamlphp-module-openidprovider": [ + "cpe:2.3:a:simplesamlphp:simplesamlphp-module-openidprovider:*:*:*:*:*:*:*:*" + ], + "simplesamlphp/xml-security": [ + "cpe:2.3:a:simplesamlphp:saml2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:simplesamlphp:xml-security:*:*:*:*:*:*:*:*" + ], + "simplex-chat/simplex-chat": [ + "cpe:2.3:a:simplex:simplex_chat:*:*:*:*:*:*:*:*" + ], + "simplex-chat/simplexmq": [ + "cpe:2.3:a:simplex:simplexmq:*:*:*:*:*:*:*:*" + ], + "simplito/elliptic-php": [ + "cpe:2.3:a:simplito:elliptic-php:*:*:*:*:*:*:*:*" + ], + "simsong/afflibv3": [ + "cpe:2.3:a:afflib_project:afflib:*:*:*:*:*:*:*:*" + ], + "simsong/tcpflow": [ + "cpe:2.3:a:digitalcorpora:tcpflow:*:*:*:*:*:*:*:*" + ], + "sinatra/rack-protection": [ + "cpe:2.3:a:sinatrarb:rack-protection:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sinatrarb:sinatra:*:*:*:*:*:*:*:*" + ], + "sinatra/sinatra": [ + "cpe:2.3:a:sinatrarb:sinatra:*:*:*:*:*:*:*:*" + ], + "sindresorhus/decamelize": [ + "cpe:2.3:a:decamelize_project:decamelize:*:*:*:*:*:*:*:*" + ], + "sindresorhus/dot-prop": [ + "cpe:2.3:a:dot-prop_project:dot-prop:*:*:*:*:*:node.js:*:*" + ], + "sindresorhus/file-type": [ + "cpe:2.3:a:file-type_project:file-type:*:*:*:*:*:node.js:*:*" + ], + "sindresorhus/hide-files-on-github": [ + "cpe:2.3:a:hide_files_on_github_project:hide_files_on_github:*:*:*:*:*:chrome:*:*" + ], + "sindresorhus/is-svg": [ + "cpe:2.3:a:is-svg_project:is-svg:*:*:*:*:*:node.js:*:*" + ], + "sindresorhus/normalize-url": [ + "cpe:2.3:a:normalize-url_project:normalize-url:*:*:*:*:*:node.js:*:*" + ], + "sindresorhus/semver-regex": [ + "cpe:2.3:a:semver-regex_project:semver-regex:*:*:*:*:*:*:*:*" + ], + "sindresorhus/trim-newlines": [ + "cpe:2.3:a:trim-newlines_project:trim-newlines:*:*:*:*:*:node.js:*:*" + ], + "singular/singular": [ + "cpe:2.3:a:singular:singular:*:*:*:*:*:*:*:*" + ], + "sipcapture/homer-app": [ + "cpe:2.3:a:qxip:homer_webapp:*:*:*:*:*:*:*:*" + ], + "sippy/rtpproxy": [ + "cpe:2.3:a:rtpproxy:rtpproxy:*:*:*:*:*:*:*:*" + ], + "sirdude/gurbalib": [ + "cpe:2.3:a:gurbalib_project:gurbalib:*:*:*:*:*:*:*:*" + ], + "siriuswhiter/vulnhub": [ + "cpe:2.3:a:cdatatec:c-data_web_management_system:*:*:*:*:*:*:*:*" + ], + "sisimai/rb-sisimai": [ + "cpe:2.3:a:libsisimai:sisimai:*:*:*:*:*:*:*:*" + ], + "sismics/docs": [ + "cpe:2.3:a:sismics:teedy:*:*:*:*:*:*:*:*" + ], + "sissbruecker/linkding": [ + "cpe:2.3:a:sissbruecker:linkding:*:*:*:*:*:*:*:*" + ], + "sitaramc/gitolite": [ + "cpe:2.3:a:gitolite:gitolite:*:*:*:*:*:*:*:*" + ], + "sitecore/sitecore.rocks": [ + "cpe:2.3:a:sitecore:rocks:*:*:*:*:*:sitecore:*:*" + ], + "sitefusion/server": [ + "cpe:2.3:a:sitefusion:application_server:*:*:*:*:*:*:*:*" + ], + "sitegeist/fluid-components": [ + "cpe:2.3:a:sitegeist:fluid_components:*:*:*:*:*:typo3:*:*" + ], + "siteserver/cms": [ + "cpe:2.3:a:siteserver:siteserver_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sscms:siteserver_cms:*:*:*:*:*:*:*:*" + ], + "sivann/itdb": [ + "cpe:2.3:a:sivann:it_items_database:*:*:*:*:*:*:*:*" + ], + "siwapp/siwapp-ror": [ + "cpe:2.3:a:siwapp:siwapp-ror:*:*:*:*:*:*:*:*" + ], + "six2dez/reconftw": [ + "cpe:2.3:a:six2dez:reconftw:*:*:*:*:*:*:*:*" + ], + "sjep/array": [ + "cpe:2.3:a:arr_project:arr:*:*:*:*:*:rust:*:*" + ], + "sjqzhang/go-fastdfs": [ + "cpe:2.3:a:go-fastdfs_project:go-fastdfs:*:*:*:*:*:*:*:*" + ], + "sjwall/mdx-mermaid": [ + "cpe:2.3:a:mdx-mermaid_project:mdx-mermaid:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mdx-mermaid_project:mdx-mermaid:*:*:*:*:*:node.js:*:*" + ], + "skalenetwork/sgxwallet": [ + "cpe:2.3:a:skale:sgxwallet:*:*:*:*:*:*:*:*" + ], + "skaut/skaut-bazar": [ + "cpe:2.3:a:skaut-bazar_project:skaut-bazar:*:*:*:*:*:wordpress:*:*" + ], + "skoranga/node-dns-sync": [ + "cpe:2.3:a:dns-sync_project:dns-sync:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:node-dns-sync_project:node-dns-sync:*:*:*:*:*:*:*:*" + ], + "skotizo/cve-2021-43129": [ + "cpe:2.3:a:d2l:brightspace:*:*:*:*:*:*:*:*" + ], + "sks-keyserver/sks-keyserver": [ + "cpe:2.3:a:sks_keyserver_project:sks_keyserver:*:*:*:*:*:*:*:*" + ], + "skvadrik/re2c": [ + "cpe:2.3:a:re2c:re2c:*:*:*:*:*:*:*:*" + ], + "skylot/jadx": [ + "cpe:2.3:a:jadx_project:jadx:*:*:*:*:*:*:*:*" + ], + "skyscreamer/nevado": [ + "cpe:2.3:a:skyscreamer:nevado_jms:*:*:*:*:*:*:*:*" + ], + "skytable/skytable": [ + "cpe:2.3:a:skytable:skytable:*:*:*:*:*:*:*:*" + ], + "skywalker512/flarumchina": [ + "cpe:2.3:a:flarumchina:flarumchina:*:*:*:*:*:*:*:*" + ], + "slackero/phpwcms": [ + "cpe:2.3:a:phpwcms:phpwcms:*:*:*:*:*:*:*:*" + ], + "slackhq/nebula": [ + "cpe:2.3:a:slack:nebula:*:*:*:*:*:*:*:*" + ], + "slawkens/myaac": [ + "cpe:2.3:a:my-aac:myaac:*:*:*:*:*:*:*:*" + ], + "sldlb/public_cve_submissions": [ + "cpe:2.3:a:trueconf:server:*:*:*:*:*:*:*:*" + ], + "sleemanj/xinha": [ + "cpe:2.3:a:xinha:xinha:*:*:*:*:*:*:*:*" + ], + "sleepepi/slice": [ + "cpe:2.3:a:bostonsleep:slice:*:*:*:*:*:*:*:*" + ], + "sleepyvv/vul_report": [ + "cpe:2.3:a:eyoucms:eyoucms:*:*:*:*:*:*:*:*" + ], + "sleuthkit/autopsy": [ + "cpe:2.3:a:sleuthkit:autopsy:*:*:*:*:*:*:*:*" + ], + "sleuthkit/sleuthkit": [ + "cpe:2.3:a:sleuthkit:the_sleuth_kit:*:*:*:*:*:*:*:*" + ], + "slicer69/doas": [ + "cpe:2.3:a:doas_project:doas:*:*:*:*:*:*:*:*" + ], + "slickremix/feed-them-social": [ + "cpe:2.3:a:slickremix:feed_them_social:*:*:*:*:*:wordpress:*:*" + ], + "slide-rs/atom": [ + "cpe:2.3:a:atom_project:atom:*:*:*:*:*:rust:*:*" + ], + "slimphp/slim-psr7": [ + "cpe:2.3:a:slimframework:slim_psr-7:*:*:*:*:*:*:*:*" + ], + "slims/slims7_cendana": [ + "cpe:2.3:a:slims:slims7_cendana:*:*:*:*:*:*:*:*" + ], + "slims/slims8_akasia": [ + "cpe:2.3:a:slims_project:slims:*:*:*:*:*:*:*:*" + ], + "slims/slims9_bulian": [ + "cpe:2.3:a:slims:senayan_library_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:slims:senayan_library_management_system_bulian:*:*:*:*:*:*:*:*", + "cpe:2.3:a:slims_project:slims:*:*:*:*:*:*:*:*" + ], + "slmnbj/selectize-plugin-a11y": [ + "cpe:2.3:a:selectize-plugin-a11y_project:selectize-plugin-a11y:*:*:*:*:*:node.js:*:*" + ], + "slub/slub_events": [ + "cpe:2.3:a:slub-dresden:slub_events:*:*:*:*:*:typo3:*:*" + ], + "smallrye/smallrye-config": [ + "cpe:2.3:a:redhat:smallrye_config:*:*:*:*:*:*:*:*" + ], + "smallrye/smallrye-health": [ + "cpe:2.3:a:redhat:smallrye_health:*:*:*:*:*:*:*:*" + ], + "smalot/pdfparser": [ + "cpe:2.3:a:pdfparser:pdfparser:*:*:*:*:*:*:*:*" + ], + "smalruby/smalruby-editor": [ + "cpe:2.3:a:smalruby:smalruby-editor:*:*:*:*:*:*:*:*" + ], + "smart-mobile-software/gitstack": [ + "cpe:2.3:a:smartmobilesoftware:gitstack:*:*:*:*:*:*:*:*" + ], + "smartbft-go/fabric": [ + "cpe:2.3:a:hyperledger:fabric:*:*:*:*:*:*:*:*" + ], + "smartcontractresearcher/smartcontractsecurity": [ + "cpe:2.3:a:bombba_project:bombba:*:*:*:*:*:*:*:*", + "cpe:2.3:a:business_alliance_financial_circle_project:business_alliance_financial_circle:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cryptbond_network_project:cryptbond_network:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ddq_project:ddq:*:*:*:*:*:*:*:*", + "cpe:2.3:a:newinteltechmedia_project:newinteltechmedia:*:*:*:*:*:*:*:*" + ], + "smartstore/smartstorenet": [ + "cpe:2.3:a:smartstore:smartstore:*:*:*:*:*:*:*:*", + "cpe:2.3:a:smartstore:smartstorenet:*:*:*:*:*:*:*:*" + ], + "smarty-php/smarty": [ + "cpe:2.3:a:smarty:smarty:*:*:*:*:*:*:*:*" + ], + "smartystreets-archives/jquery.liveaddress": [ + "cpe:2.3:a:smartystreets:liveaddressplugin.js:*:*:*:*:*:*:*:*" + ], + "smashing/smashing": [ + "cpe:2.3:a:smashing_project:smashing:*:*:*:*:*:*:*:*" + ], + "smiffy6969/razorcms": [ + "cpe:2.3:a:razorcms:razorcms:*:*:*:*:*:*:*:*" + ], + "smith0r/burgundy-cms": [ + "cpe:2.3:a:burgundy-cms_project:burgundy-cms:*:*:*:*:*:*:*:*" + ], + "smpallen99/coherence": [ + "cpe:2.3:a:coherence_project:coherence:*:*:*:*:*:*:*:*" + ], + "smpallen99/xain": [ + "cpe:2.3:a:emetrotel:xain:*:*:*:*:*:*:*:*" + ], + "smpn1smg/absis": [ + "cpe:2.3:a:absis:absis:*:*:*:*:*:*:*:*", + "cpe:2.3:a:smpn1smg:absis:*:*:*:*:*:*:*:*" + ], + "snakinya/bugs": [ + "cpe:2.3:a:jeecg:jeecg_boot:*:*:*:*:*:*:*:*" + ], + "snakinya/vuln": [ + "cpe:2.3:a:pbootcms:pbootcms:*:*:*:*:*:*:*:*" + ], + "snapappointments/bootstrap-select": [ + "cpe:2.3:a:snapappointments:bootstrap-select:*:*:*:*:*:node.js:*:*" + ], + "snapcore/snapd": [ + "cpe:2.3:a:canonical:snapd:*:*:*:*:*:*:*:*" + ], + "snapcore/snapweb": [ + "cpe:2.3:a:snapweb:snapweb:*:*:*:*:*:*:*:*" + ], + "snaptec/openwb": [ + "cpe:2.3:a:openwb:openwb:*:*:*:*:*:*:*:*" + ], + "snapview/tungstenite-rs": [ + "cpe:2.3:a:snapview:tungstenite:*:*:*:*:*:rust:*:*" + ], + "snawoot/postfix-mta-sts-resolver": [ + "cpe:2.3:a:postfix-mta-sts-resolver_project:postfix-mta-sts-resolver:*:*:*:*:*:*:*:*" + ], + "snipe/snipe-it": [ + "cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:*" + ], + "snorby/snorby": [ + "cpe:2.3:a:snorby_project:snorby:*:*:*:*:*:ruby:*:*" + ], + "snowflakedb/gosnowflake": [ + "cpe:2.3:a:snowflake:gosnowflake:*:*:*:*:*:go:*:*" + ], + "snowflakedb/snowflake-connector-net": [ + "cpe:2.3:a:snowflake:snowflake_connector:*:*:*:*:*:.net:*:*" + ], + "snowflakedb/snowflake-connector-nodejs": [ + "cpe:2.3:a:snowflake:snowflake_connector:*:*:*:*:*:node.js:*:*" + ], + "snowflakedb/snowflake-connector-python": [ + "cpe:2.3:a:snowflake:snowflake_connector:*:*:*:*:*:python:*:*" + ], + "snowflakedb/snowflake-jdbc": [ + "cpe:2.3:a:snowflake:snowflake_jdbc:*:*:*:*:*:*:*:*" + ], + "snoyberg/keter": [ + "cpe:2.3:a:keter_project:keter:*:*:*:*:*:*:*:*" + ], + "snoyberg/xml": [ + "cpe:2.3:a:haskell:xml-conduit:*:*:*:*:*:*:*:*" + ], + "snyk/broker": [ + "cpe:2.3:a:synk:broker:*:*:*:*:*:*:*:*" + ], + "snyk/cli": [ + "cpe:2.3:a:snyk:snyk_cli:*:*:*:*:*:*:*:*" + ], + "snyk/kubernetes-monitor": [ + "cpe:2.3:a:snyk:kubernetes_monitor:*:*:*:*:*:*:*:*" + ], + "snyk/snyk-cocoapods-plugin": [ + "cpe:2.3:a:snyk:snyk_cocoapods_cli:*:*:*:*:*:snyk:*:*" + ], + "snyk/snyk-docker-plugin": [ + "cpe:2.3:a:snyk:snyk_docker_cli:*:*:*:*:*:snyk:*:*" + ], + "snyk/snyk-eclipse-plugin": [ + "cpe:2.3:a:snyk:snyk_security:*:*:*:*:*:eclipse:*:*" + ], + "snyk/snyk-gradle-plugin": [ + "cpe:2.3:a:snyk:snyk_gradle_cli:*:*:*:*:*:snyk:*:*" + ], + "snyk/snyk-hex-plugin": [ + "cpe:2.3:a:snyk:snyk_hex_cli:*:*:*:*:*:snyk:*:*" + ], + "snyk/snyk-intellij-plugin": [ + "cpe:2.3:a:snyk:snyk_security:*:*:*:*:*:intellij:*:*" + ], + "snyk/snyk-ls": [ + "cpe:2.3:a:snyk:snyk_language_server:*:*:*:*:*:*:*:*" + ], + "snyk/snyk-mvn-plugin": [ + "cpe:2.3:a:snyk:snyk_maven_cli:*:*:*:*:*:snyk:*:*" + ], + "snyk/snyk-python-plugin": [ + "cpe:2.3:a:snyk:snyk_python_cli:*:*:*:*:*:snyk:*:*" + ], + "snyk/snyk-sbt-plugin": [ + "cpe:2.3:a:snyk:snyk_sbt_cli:*:*:*:*:*:snyk:*:*" + ], + "snyk/snyk-visual-studio-plugin": [ + "cpe:2.3:a:snyk:snyk_security:*:*:*:*:*:visual_studio:*:*" + ], + "snyk/vscode-extension": [ + "cpe:2.3:a:snyk:snyk_security:*:*:*:*:*:visual_studio_code:*:*" + ], + "snyk/zip-slip-vulnerability": [ + "cpe:2.3:a:zip4j_project:zip4j:*:*:*:*:*:*:*:*" + ], + "soabase/exhibitor": [ + "cpe:2.3:a:exhibitor_project:exhibitor:*:*:*:*:*:*:*:*" + ], + "sociomantic-tsunami/git-hub": [ + "cpe:2.3:a:sociomantic:git-hub:*:*:*:*:*:*:*:*" + ], + "socketio/engine.io": [ + "cpe:2.3:a:socket:engine.io:*:*:*:*:*:node.js:*:*" + ], + "socketio/engine.io-client": [ + "cpe:2.3:a:socket:engine.io-client:*:*:*:*:*:node.js:*:*" + ], + "socketio/socket.io-client-java": [ + "cpe:2.3:a:socket:socket.io-client-java:*:*:*:*:*:*:*:*" + ], + "socketio/socket.io-parser": [ + "cpe:2.3:a:socket:socket.io-parser:*:*:*:*:*:node.js:*:*" + ], + "socketry/protocol-http1": [ + "cpe:2.3:a:socketry:protocol-http1:*:*:*:*:*:*:*:*" + ], + "sockjs/sockjs-client": [ + "cpe:2.3:a:sockjs_project:sockjs:*:*:*:*:*:node.js:*:*" + ], + "sodabrew/puppet-dashboard": [ + "cpe:2.3:a:puppet:puppet_dashboard:*:*:*:*:*:*:*:*" + ], + "sodiumoxide/sodiumoxide": [ + "cpe:2.3:a:sodiumoxide_project:sodiumoxide:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sodiumoxide_project:sodiumoxide:*:*:*:*:*:rust:*:*" + ], + "soerennb/extplorer": [ + "cpe:2.3:a:extplorer:extplorer:*:*:*:*:*:*:*:*" + ], + "sofastack/sofa-rpc": [ + "cpe:2.3:a:sofastack:sofarpc:*:*:*:*:*:*:*:*" + ], + "softethervpn/softethervpn": [ + "cpe:2.3:a:softether:see.sys:*:*:*:*:*:*:*:*" + ], + "softmotions/iowow": [ + "cpe:2.3:a:softmotions:iowow:*:*:*:*:*:*:*:*" + ], + "softvar/enhanced-github": [ + "cpe:2.3:a:enhanced-github_project:enhanced-github:*:*:*:*:*:*:*:*" + ], + "software-mansion/react-native-reanimated": [ + "cpe:2.3:a:swmansion:react_native_reanimated:*:*:*:*:*:*:*:*" + ], + "softwaremill/akka-http-session": [ + "cpe:2.3:a:softwaremill:akka-http-session:*:*:*:*:*:*:*:*" + ], + "sogou/workflow": [ + "cpe:2.3:a:sogou:c\\+\\+_workflow:*:*:*:*:*:*:*:*" + ], + "soheilsamanabadi/vulnerability": [ + "cpe:2.3:a:telegram:telegram_desktop:*:*:*:*:*:*:*:*" + ], + "soheilsamanabadi/vulnerabilitys": [ + "cpe:2.3:a:zimbra:collaboration:*:*:*:*:open_source:*:*:*" + ], + "soketi/soketi": [ + "cpe:2.3:a:soketi_project:soketi:*:*:*:*:*:node.js:*:*" + ], + "solana-labs/rbpf": [ + "cpe:2.3:a:solana:rbpf:*:*:*:*:*:*:*:*", + "cpe:2.3:a:solanalabs:rbpf:*:*:*:*:*:*:*:*" + ], + "solana-labs/solana-pay": [ + "cpe:2.3:a:solanalabs:pay:*:*:*:*:*:*:*:*" + ], + "solidusio/solidus": [ + "cpe:2.3:a:nebulab:solidus:*:*:*:*:*:*:*:*" + ], + "solidusio/solidus_auth_devise": [ + "cpe:2.3:a:nebulab:solidus_auth_devise:*:*:*:*:*:ruby:*:*" + ], + "sollace/unicopia": [ + "cpe:2.3:a:sollace:unicopia:*:*:*:*:*:*:*:*" + ], + "solusio/solusvm-whmcs-module": [ + "cpe:2.3:a:soluslabs:solusvm:*:*:*:*:*:*:*:*" + ], + "some-natalie/ghas-to-csv": [ + "cpe:2.3:a:ghas-to-csv_project:ghas-to-csv:*:*:*:*:*:*:*:*" + ], + "somebottle/obottle": [ + "cpe:2.3:a:obottle_project:obottle:*:*:*:*:*:*:*:*" + ], + "sonarsource/sonarqube": [ + "cpe:2.3:a:sonarsource:sonarqube:*:*:*:*:*:*:*:*" + ], + "sonatype/nexus-public": [ + "cpe:2.3:a:sonatype:nexus_repository_manager:*:*:*:*:*:*:*:*" + ], + "sonatype/plexus-archiver": [ + "cpe:2.3:a:codehaus-plexus:plexus-archiver:*:*:*:*:*:*:*:*" + ], + "sonic-net/sonic": [ + "cpe:2.3:a:linuxfoundation:software_for_open_networking_in_the_cloud:*:*:*:*:*:*:*:*" + ], + "sonic-net/sonic-buildimage": [ + "cpe:2.3:a:linuxfoundation:software_for_open_networking_in_the_cloud:*:*:*:*:*:*:*:*" + ], + "sonicdoe/ced": [ + "cpe:2.3:a:ced_project:ced:*:*:*:*:*:node.js:*:*" + ], + "sonicdoe/detect-character-encoding": [ + "cpe:2.3:a:detect-character-encoding_project:detect-character-encoding:*:*:*:*:*:node.js:*:*" + ], + "sonnyp/json8": [ + "cpe:2.3:a:json8_project:json8:*:*:*:*:*:*:*:*" + ], + "sony/nnabla": [ + "cpe:2.3:a:sony:neural_network_libraries:*:*:*:*:*:*:*:*" + ], + "soontao/cycle-import-check": [ + "cpe:2.3:a:cycle-import-check_project:cycle-import-check:*:*:*:*:*:*:*:*" + ], + "sorcery/sorcery": [ + "cpe:2.3:a:sorcery_project:sorcery:*:*:*:*:*:ruby:*:*" + ], + "soruly/trace.moe": [ + "cpe:2.3:a:soruly:whatanime.ga:*:*:*:*:*:*:*:*" + ], + "soruly/whatanime.ga": [ + "cpe:2.3:a:soruly:whatanime.ga:*:*:*:*:*:*:*:*" + ], + "soshtolsus/wing-tight": [ + "cpe:2.3:a:wing-tight_project:wing-tight:*:*:*:*:*:*:*:*" + ], + "sosreport/sos": [ + "cpe:2.3:a:sos_project:sos:*:*:*:*:*:*:*:*" + ], + "sosreport/sos-collector": [ + "cpe:2.3:a:sos-collector_project:sos-collector:*:*:*:*:*:*:*:*" + ], + "soundarkutty/cve-2023-45540": [ + "cpe:2.3:a:jorani:leave_management_system:*:*:*:*:*:*:*:*" + ], + "soundarkutty/stored-xss": [ + "cpe:2.3:a:phpgurukul:blood_bank_\\\u0026_donor_management_system:*:*:*:*:*:*:*:*" + ], + "source-hunter/espcms": [ + "cpe:2.3:a:ecisp:espcms:*:*:*:*:*:*:*:*" + ], + "source-trace/74cms": [ + "cpe:2.3:a:74cms:74cmsse:*:*:*:*:*:*:*:*" + ], + "source-trace/yunucms": [ + "cpe:2.3:a:yunucms:yunucms:*:*:*:*:*:*:*:*" + ], + "sourcefabric/newscoop": [ + "cpe:2.3:a:sourcefabric:newscoop:*:*:*:*:*:*:*:*" + ], + "sourcegraph/cody": [ + "cpe:2.3:a:sourcegraph:cody:*:*:*:*:*:*:*:*" + ], + "sourcegraph/sourcegraph": [ + "cpe:2.3:a:sourcegraph:sourcegraph:*:*:*:*:*:*:*:*" + ], + "soy-oreocato/cve-advisories": [ + "cpe:2.3:a:pctechsoft:pcsecure:*:*:*:*:*:*:*:*" + ], + "soyuka/pidusage": [ + "cpe:2.3:a:pidusage_project:pidusage:*:*:*:*:*:*:*:*" + ], + "spacewalkproject/spacewalk": [ + "cpe:2.3:a:redhat:spacewalk-java:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:spacewalk:*:*:*:*:*:*:*:*" + ], + "sparc/phpwhois.org": [ + "cpe:2.3:a:phpwhois_project:phpwhois:*:*:*:*:*:*:*:*" + ], + "sparkdevnetwork/rock": [ + "cpe:2.3:a:sparkdevnetwork:rock_rms:*:*:*:*:*:*:*:*" + ], + "sparklemotion/mechanize": [ + "cpe:2.3:a:mechanize_project:mechanize:*:*:*:*:*:ruby:*:*" + ], + "sparklemotion/nekohtml": [ + "cpe:2.3:a:nekohtml_project:nekohtml:*:*:*:*:*:nokogiri:*:*" + ], + "sparklemotion/nokogiri": [ + "cpe:2.3:a:nokogiri:nokogiri:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nokogiri:nokogiri:*:*:*:*:*:ruby:*:*" + ], + "sparksuite/simplemde-markdown-editor": [ + "cpe:2.3:a:sparksuite:simplemde:*:*:*:*:*:*:*:*" + ], + "spassarop/antisamy-dotnet": [ + "cpe:2.3:a:spassarop:owasp_antisamy_.net:*:*:*:*:*:*:*:*" + ], + "spatie/browsershot": [ + "cpe:2.3:a:spatie:browsershot:*:*:*:*:*:*:*:*" + ], + "spdk/spdk": [ + "cpe:2.3:a:spdk:storage_performance_development_kit:*:*:*:*:*:*:*:*" + ], + "speciesfilegroup/taxonworks": [ + "cpe:2.3:a:speciesfilegroup:taxonworks:*:*:*:*:*:*:*:*" + ], + "specklesystems/speckle-server": [ + "cpe:2.3:a:specklesystems:speckle_server:*:*:*:*:*:*:*:*" + ], + "spejman/festivaltts4r": [ + "cpe:2.3:a:festivaltts4r_project:festivaltts4r:*:*:*:*:*:ruby:*:*" + ], + "spencerdodd/public-writeups": [ + "cpe:2.3:a:voten:voten:*:*:*:*:*:*:*:*" + ], + "spesmilo/electrum": [ + "cpe:2.3:a:electrum:electrum:*:*:*:*:*:*:*:*" + ], + "spiderlabs/modsecurity": [ + "cpe:2.3:a:trustwave:modsecurity:*:*:*:*:*:*:*:*" + ], + "spiderlabs/owasp-modsecurity-crs": [ + "cpe:2.3:a:modsecurity:owasp_modsecurity_core_rule_set:*:*:*:*:*:*:*:*" + ], + "spiffe/spire": [ + "cpe:2.3:a:cncf:spire:*:*:*:*:*:*:*:*" + ], + "spinacms/spina": [ + "cpe:2.3:a:denkgroot:spina:*:*:*:*:*:*:*:*" + ], + "spinnaker/orca": [ + "cpe:2.3:a:spinnaker:orca:*:*:*:*:*:*:*:*" + ], + "spinnaker/spinnaker": [ + "cpe:2.3:a:linuxfoundation:spinnaker:*:*:*:*:*:*:*:*" + ], + "spip/spip": [ + "cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*" + ], + "spipu/html2pdf": [ + "cpe:2.3:a:html2pdf_project:html2pdf:*:*:*:*:*:*:*:*" + ], + "spiral-project/ihatemoney": [ + "cpe:2.3:a:ihatemoney:i_hate_money:*:*:*:*:*:*:*:*" + ], + "splitbrain/dokuwiki": [ + "cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:*" + ], + "splunk/splunk-sdk-python": [ + "cpe:2.3:a:splunk:software_development_kit:*:*:*:*:*:python:*:*" + ], + "sporkmonger/addressable": [ + "cpe:2.3:a:addressable_project:addressable:*:*:*:*:*:ruby:*:*" + ], + "spotify/luigi": [ + "cpe:2.3:a:spotify:luigi:*:*:*:*:*:*:*:*" + ], + "spotim/spotim-wordpress-plugin": [ + "cpe:2.3:a:spot:spot.im_comments:*:*:*:*:*:wordpress:*:*" + ], + "spotipy-dev/spotipy": [ + "cpe:2.3:a:spotipy_project:spotipy:*:*:*:*:*:*:*:*" + ], + "spotweb/spotweb": [ + "cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:*" + ], + "spray/spray-json": [ + "cpe:2.3:a:lightbend:spray-json:*:*:*:*:*:*:*:*" + ], + "spree/spree": [ + "cpe:2.3:a:spreecommerce:spree:*:*:*:*:*:*:*:*" + ], + "spree/spree_auth_devise": [ + "cpe:2.3:a:spreecommerce:spree_auth_devise:*:*:*:*:*:ruby:*:*" + ], + "sprinfall/webcc": [ + "cpe:2.3:a:webcc_project:webcc:*:*:*:*:*:*:*:*" + ], + "spring-attic/spring-batch-admin": [ + "cpe:2.3:a:spring_batch_admin_project:spring_batch_admin:*:*:*:*:*:*:*:*" + ], + "spring-cloud/spring-cloud-config": [ + "cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:*" + ], + "spring-cloud/spring-cloud-contract": [ + "cpe:2.3:a:vmware:spring_cloud_contract:*:*:*:*:*:*:*:*" + ], + "spring-cloud/spring-cloud-dataflow": [ + "cpe:2.3:a:vmware:spring_cloud_data_flow:*:*:*:*:*:*:*:*" + ], + "spring-cloud/spring-cloud-function": [ + "cpe:2.3:a:vmware:spring_cloud_function:*:*:*:*:*:*:*:*" + ], + "spring-cloud/spring-cloud-gateway": [ + "cpe:2.3:a:vmware:spring_cloud_gateway:*:*:*:*:*:*:*:*" + ], + "spring-cloud/spring-cloud-netflix": [ + "cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:*" + ], + "spring-cloud/spring-cloud-task": [ + "cpe:2.3:a:vmware:spring_cloud_task:*:*:*:*:*:*:*:*" + ], + "spring-cloud/spring-cloud-vault": [ + "cpe:2.3:a:vmware:spring_cloud_vault:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-amqp": [ + "cpe:2.3:a:pivotal_software:spring_advanced_message_queuing_protocol:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vmware:spring_advanced_message_queuing_protocol:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-batch": [ + "cpe:2.3:a:pivotal_software:spring_batch:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-boot": [ + "cpe:2.3:a:vmware:spring_boot:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-data-commons": [ + "cpe:2.3:a:pivotal_software:spring_data_commons:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-data-jpa": [ + "cpe:2.3:a:pivotal_software:spring_data_java_persistance_api:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vmware:spring_data_java_persistence_api:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vmware:spring_data_jpa:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-data-mongodb": [ + "cpe:2.3:a:vmware:spring_data_mongodb:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-data-rest": [ + "cpe:2.3:a:pivotal_software:spring_data_rest:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-flex": [ + "cpe:2.3:a:pivotal:spring-flex:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-framework": [ + "cpe:2.3:a:libslirp_project:libslirp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal_software:spring_framework:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-graphql": [ + "cpe:2.3:a:vmware:spring_for_graphql:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-hateoas": [ + "cpe:2.3:a:vmware:spring_hateoas:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-integration": [ + "cpe:2.3:a:vmware:spring_integration:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-integration-extensions": [ + "cpe:2.3:a:vmware:spring_integration_zip:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-kafka": [ + "cpe:2.3:a:vmware:spring_for_apache_kafka:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-ldap": [ + "cpe:2.3:a:pivotal_software:spring_ldap:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-security": [ + "cpe:2.3:a:pivotal_software:spring_security:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vmware:spring_security:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-security-oauth": [ + "cpe:2.3:a:pivotal:spring_security_oauth:*:*:*:*:*:*:*:*", + "cpe:2.3:a:pivotal_software:spring_security_oauth:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-social": [ + "cpe:2.3:a:vmware:spring_social:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-webflow": [ + "cpe:2.3:a:pivotal:spring_web_flow:*:*:*:*:*:*:*:*" + ], + "spring-projects/spring-ws": [ + "cpe:2.3:a:pivotal_software:spring_web_services:*:*:*:*:*:*:*:*" + ], + "springjk/wordpress-wechat-broadcast": [ + "cpe:2.3:a:wechat_broadcast_project:wechat_broadcast:*:*:*:*:*:wordpress:*:*" + ], + "spumko/hapi": [ + "cpe:2.3:a:spumko_project:hapi_server_framework:*:*:*:*:*:node.js:*:*" + ], + "sqlalchemy/mako": [ + "cpe:2.3:a:sqlalchemy:mako:*:*:*:*:*:*:*:*" + ], + "sqlalchemy/sqlalchemy": [ + "cpe:2.3:a:sqlalchemy:sqlalchemy:*:*:*:*:*:*:*:*" + ], + "sqlfluff/sqlfluff": [ + "cpe:2.3:a:sqlfluff:sqlfluff:*:*:*:*:*:*:*:*" + ], + "sqlpad/sqlpad": [ + "cpe:2.3:a:sqlpad:sqlpad:*:*:*:*:*:*:*:*" + ], + "sqreen/pyminiracer": [ + "cpe:2.3:a:sqreen:python_mini_racer:*:*:*:*:*:*:*:*" + ], + "square/connect-java-sdk": [ + "cpe:2.3:a:squareup:connect_java_software_development_kit:*:*:*:*:*:*:*:*" + ], + "square/git-fastclone": [ + "cpe:2.3:a:squareup:git-fastclone:*:*:*:*:*:*:*:*" + ], + "square/go-jose": [ + "cpe:2.3:a:go-jose_project:go-jose:*:*:*:*:*:*:*:*" + ], + "square/okhttp": [ + "cpe:2.3:a:squareup:logging-interceptor:*:*:*:*:*:*:*:*", + "cpe:2.3:a:squareup:mockwebserver:*:*:*:*:*:*:*:*", + "cpe:2.3:a:squareup:okcurl:*:*:*:*:*:*:*:*", + "cpe:2.3:a:squareup:okhttp-brotli:*:*:*:*:*:*:*:*", + "cpe:2.3:a:squareup:okhttp-dnsoverhttps:*:*:*:*:*:*:*:*", + "cpe:2.3:a:squareup:okhttp-sse:*:*:*:*:*:*:*:*", + "cpe:2.3:a:squareup:okhttp-tls:*:*:*:*:*:*:*:*", + "cpe:2.3:a:squareup:okhttp-urlconnection:*:*:*:*:*:*:*:*", + "cpe:2.3:a:squareup:okhttp3:*:*:*:*:*:*:*:*", + "cpe:2.3:a:squareup:okhttp:*:*:*:*:*:*:*:*" + ], + "square/okio": [ + "cpe:2.3:a:squareup:okio:*:*:*:*:*:*:*:*" + ], + "square/retrofit": [ + "cpe:2.3:a:squareup:retrofit:*:*:*:*:*:*:*:*" + ], + "square/squalor": [ + "cpe:2.3:a:square:squalor:*:*:*:*:*:go:*:*" + ], + "squid-cache/squid": [ + "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*" + ], + "squidex/squidex": [ + "cpe:2.3:a:squidex.io:squidex:*:*:*:*:*:*:*:*" + ], + "squirrel/squirrel.windows": [ + "cpe:2.3:a:squirrel.windows_project:squirrel.windows:*:*:*:*:*:*:*:*" + ], + "sqyy/cve": [ + "cpe:2.3:a:typecho:typecho:*:*:*:*:*:*:*:*", + "cpe:2.3:a:yxtcmf:yxtcmf:*:*:*:*:*:*:*:*" + ], + "sraoss/pg_ivm": [ + "cpe:2.3:a:sraoss:pg_ivm:*:*:*:*:*:postgresql:*:*" + ], + "sravaniboinepelli/automatedquizeval": [ + "cpe:2.3:a:automatedquizeval_project:automatedquizeval:*:*:*:*:*:*:*:*" + ], + "srikanth-lingala/zip4j": [ + "cpe:2.3:a:zip4j_project:zip4j:*:*:*:*:*:*:*:*" + ], + "sroehrl/neoan3-template": [ + "cpe:2.3:a:neoan:neoan3-template:*:*:*:*:*:*:*:*" + ], + "sromanhu/-cve-2023-43340-evolution-reflected-xss---installation-admin-options": [ + "cpe:2.3:a:evo:evolution_cms:*:*:*:*:*:*:*:*" + ], + "srsec/-srsec-": [ + "cpe:2.3:a:douco:douphp:*:*:*:*:*:*:*:*" + ], + "ssbc/ssb-db": [ + "cpe:2.3:a:scuttlebutt:ssb-db:*:*:*:*:*:*:*:*" + ], + "sshipway/routers2": [ + "cpe:2.3:a:routers2_project:routers2:*:*:*:*:*:*:*:*" + ], + "sshnet/ssh.net": [ + "cpe:2.3:a:ssh.net_project:ssh.net:*:*:*:*:*:.net:*:*" + ], + "sshock/afflibv3": [ + "cpe:2.3:a:afflib_project:afflib:*:*:*:*:*:*:*:*" + ], + "st4rf4ll/something_found": [ + "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*" + ], + "stachenov/quazip": [ + "cpe:2.3:a:quazip_project:quazip:*:*:*:*:*:*:*:*" + ], + "stackrox/stackrox": [ + "cpe:2.3:a:redhat:advanced_cluster_security:*:*:*:*:*:kubernates:*:*" + ], + "stackstorm/st2": [ + "cpe:2.3:a:stackstorm:stackstorm:*:*:*:*:*:*:*:*" + ], + "stakira/openutau": [ + "cpe:2.3:a:openutau:openutau:*:*:*:*:*:*:*:*" + ], + "stampit-org/stampit": [ + "cpe:2.3:a:stampit:stampit:*:*:*:*:*:*:*:*" + ], + "stampit-org/supermixer": [ + "cpe:2.3:a:stampit:supermixer:*:*:*:*:*:*:*:*" + ], + "stanford/webauth": [ + "cpe:2.3:a:stanford:webauth:*:*:*:*:*:*:*:*" + ], + "stanfordnlp/corenlp": [ + "cpe:2.3:a:stanford:corenlp:*:*:*:*:*:*:*:*" + ], + "stanfordvl/gibsonenv": [ + "cpe:2.3:a:standford:gibsonenv:*:*:*:*:*:*:*:*" + ], + "stanleygu/libsbml#readme": [ + "cpe:2.3:a:libsbml_project:libsbml:*:*:*:*:*:node.js:*:*" + ], + "star7th/showdoc": [ + "cpe:2.3:a:showdoc:showdoc:*:*:*:*:*:*:*:*" + ], + "starcitizentools/mediawiki-extensions-shortdescription": [ + "cpe:2.3:a:mediawiki:shortdescription:*:*:*:*:*:mediawiki:*:*" + ], + "starcounter-jack/json-patch": [ + "cpe:2.3:a:starcounter-jack:json-patch:*:*:*:*:*:*:*:*" + ], + "stargate-rewritten/stargate-bukkit": [ + "cpe:2.3:a:stargate-bukkit_project:stargate-bukkit:*:*:*:*:*:*:*:*" + ], + "starkbank/ecdsa-dotnet": [ + "cpe:2.3:a:starkbank:ecdsa-dotnet:*:*:*:*:*:*:*:*" + ], + "starkbank/ecdsa-elixir": [ + "cpe:2.3:a:starkbank:elixir_ecdsa:*:*:*:*:*:*:*:*" + ], + "starkbank/ecdsa-java": [ + "cpe:2.3:a:starkbank:ecdsa-java:*:*:*:*:*:*:*:*" + ], + "starkbank/ecdsa-node": [ + "cpe:2.3:a:starkbank:ecdsa-node:*:*:*:*:*:*:*:*" + ], + "starkbank/ecdsa-python": [ + "cpe:2.3:a:starkbank:ecdsa-python:*:*:*:*:*:*:*:*" + ], + "starlite-api/starlite": [ + "cpe:2.3:a:starliteproject:starlite:*:*:*:*:*:*:*:*" + ], + "starnight/microhttpserver": [ + "cpe:2.3:a:starnight:micro_http_server:*:*:*:*:*:*:*:*" + ], + "starnightcyber/miscellaneous": [ + "cpe:2.3:a:horde:groupware:*:*:*:*:-:*:*:*" + ], + "statamic/cms": [ + "cpe:2.3:a:statamic:statamic:*:*:*:*:*:*:*:*" + ], + "status-im/react-native-desktop": [ + "cpe:2.3:a:status:react_native_desktop:*:*:*:*:*:*:*:*" + ], + "staufnic/cve": [ + "cpe:2.3:a:un4seen:bass:*:*:*:*:*:windows:*:*" + ], + "stchris/untangle": [ + "cpe:2.3:a:untangle_project:untangle:*:*:*:*:*:python:*:*" + ], + "stcr/subscribe-to-comments-reloaded": [ + "cpe:2.3:a:subscribe_to_comments_reloaded_project:subscribe_to_comments_reloaded:*:*:*:*:*:wordpress:*:*" + ], + "stdonato/glpi-dashboard": [ + "cpe:2.3:a:glpi-project:dashboard:*:*:*:*:*:glpi:*:*", + "cpe:2.3:a:glpi_dashboard_project:glpi_dashboard:*:*:*:*:*:glpi:*:*" + ], + "stealjs/steal": [ + "cpe:2.3:a:stealjs:steal:*:*:*:*:*:node.js:*:*" + ], + "stealjs/transpile": [ + "cpe:2.3:a:transpile_project:transpile:*:*:*:*:*:node.js:*:*" + ], + "stedolan/jq": [ + "cpe:2.3:a:jq_project:jq:*:*:*:*:*:*:*:*" + ], + "steedos/steedos-platform": [ + "cpe:2.3:a:steedos:steedos-platform:*:*:*:*:*:*:*:*" + ], + "stefanberger/libtpms": [ + "cpe:2.3:a:libtpms_project:libtpms:*:*:*:*:*:*:*:*" + ], + "stefanberger/swtpm": [ + "cpe:2.3:a:swtpm_project:swtpm:*:*:*:*:*:*:*:*" + ], + "stefandorresteijn/cve-2021-39408": [ + "cpe:2.3:a:online_student_rate_system_project:online_student_rate_system:*:*:*:*:*:*:*:*" + ], + "stellar/freighter": [ + "cpe:2.3:a:stellar:freighter:*:*:*:*:*:*:*:*" + ], + "stellar/js-stellar-sdk": [ + "cpe:2.3:a:stellar:js-stellar-sdk:*:*:*:*:*:node.js:*:*" + ], + "stellar/rs-stellar-strkey": [ + "cpe:2.3:a:stellar:rs-stellar-strkey:*:*:*:*:*:rust:*:*" + ], + "stemword/php-inventory-management-system": [ + "cpe:2.3:a:inventory_management_system_project:inventory_management_system:*:*:*:*:*:*:*:*" + ], + "stepancheg/rust-protobuf": [ + "cpe:2.3:a:rust-protobuf_project:rust-protobuf:*:*:*:*:*:*:*:*" + ], + "stephane/libmodbus": [ + "cpe:2.3:a:libmodbus:libmodbus:*:*:*:*:*:*:*:*" + ], + "stephanstanisic/simple-blog": [ + "cpe:2.3:a:simple_blog_project:simple_blog:*:*:*:*:*:*:*:*" + ], + "stephenmcd/mezzanine": [ + "cpe:2.3:a:jupo:mezzanine:*:*:*:*:*:*:*:*" + ], + "stepmania/stepmania": [ + "cpe:2.3:a:stepmania:stepmania:*:*:*:*:*:*:*:*" + ], + "sterc/analytics-dashboard-widget": [ + "cpe:2.3:a:sterc:google_analytics_dashboard_for_modx:*:*:*:*:*:*:*:*" + ], + "sternenseemann/sternenblog": [ + "cpe:2.3:a:sternenblog_project:sternenblog:*:*:*:*:*:*:*:*" + ], + "steve-community/ocpp-jaxb": [ + "cpe:2.3:a:steve-community:ocpp-jaxb:*:*:*:*:*:*:*:*" + ], + "stevegeek/encoded_id-rails": [ + "cpe:2.3:a:diaconou:encodedid\\:\\:rails:*:*:*:*:*:ruby:*:*" + ], + "stevegraham/slanger": [ + "cpe:2.3:a:teller:slanger:*:*:*:*:*:*:*:*" + ], + "stevegrubb/libcap-ng": [ + "cpe:2.3:a:libcap-ng_project:libcap-ng:*:*:*:*:*:*:*:*" + ], + "stevejagodzinski/devnewsaggregator": [ + "cpe:2.3:a:devnewsaggregator_project:devnewsaggregator:*:*:*:*:*:*:*:*" + ], + "stevemao/git-dummy-commit": [ + "cpe:2.3:a:git-dummy-commit_project:git-dummy-commit:*:*:*:*:*:node.js:*:*" + ], + "stevemao/trim-off-newlines": [ + "cpe:2.3:a:trim-off-newlines_project:trim-off-newlines:*:*:*:*:*:node.js:*:*" + ], + "stevenelberger/healthmateweb": [ + "cpe:2.3:a:healthmateweb_project:healthmateweb:*:*:*:*:*:android:*:*" + ], + "steventhanna/proton": [ + "cpe:2.3:a:proton_project:proton:*:*:*:*:*:*:*:*" + ], + "stevenweathers/thunderdome-planning-poker": [ + "cpe:2.3:a:thunderdome:planning_poker:*:*:*:*:*:*:*:*" + ], + "steveukx/git-js": [ + "cpe:2.3:a:simple-git_project:simple-git:*:*:*:*:*:node.js:*:*" + ], + "stforscratch/scratchtools": [ + "cpe:2.3:a:scratchstatus:scratchtools:*:*:*:*:*:*:*:*" + ], + "stiiv/contact_app": [ + "cpe:2.3:a:contact_app_project:contact_app:*:*:*:*:*:*:*:*" + ], + "stimulsoft/dashboards.js": [ + "cpe:2.3:a:stimulsoft:dashboard.js:*:*:*:*:*:node.js:*:*" + ], + "stleary/json-java": [ + "cpe:2.3:a:json-java_project:json-java:*:*:*:*:*:*:*:*" + ], + "stmicroelectronics/st54-android-packages-apps-nfc": [ + "cpe:2.3:a:st:st54-android-packages-apps-nfc:*:*:*:*:*:*:*:*" + ], + "stmicroelectronics/stm32_mw_usb_host": [ + "cpe:2.3:a:st:stm32_mw_usb_host:*:*:*:*:*:*:*:*" + ], + "stmicroelectronics/stm32cubeh7": [ + "cpe:2.3:a:st:stm32cube_mcu_\\\u0026_mpu_packages:*:*:*:*:*:*:*:*" + ], + "stnoonan/spnego-http-auth-nginx-module": [ + "cpe:2.3:a:spnego_http_authentication_module_project:spnego_http_authentication_module:*:*:*:*:*:nginx:*:*" + ], + "stolidwaffle/aver-ptzapp2": [ + "cpe:2.3:a:aver:ptzapp_2:*:*:*:*:*:*:*:*" + ], + "stonethree/s3label": [ + "cpe:2.3:a:s3label_project:s3label:*:*:*:*:*:*:*:*" + ], + "storaged-project/udisks": [ + "cpe:2.3:a:freedesktop:udisks:*:*:*:*:*:*:*:*" + ], + "str1am/vulnerability": [ + "cpe:2.3:a:s-cms:s-cms:*:*:*:*:*:*:*:*" + ], + "strace/strace": [ + "cpe:2.3:a:strace_project:strace:*:*:*:*:*:*:*:*" + ], + "strangebeecorp/security": [ + "cpe:2.3:a:strangebee:cortex:*:*:*:*:*:*:*:*", + "cpe:2.3:a:strangebee:thehive:*:*:*:*:*:*:*:*" + ], + "strangerstudios/paid-memberships-pro": [ + "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*" + ], + "strapi-community/strapi-plugin-protected-populate": [ + "cpe:2.3:a:strapi:protected_populate:*:*:*:*:*:*:*:*" + ], + "strapi/strapi": [ + "cpe:2.3:a:strapi:strapi:*:*:*:*:*:*:*:*", + "cpe:2.3:a:strapi:strapi:*:*:*:*:*:-:*:*", + "cpe:2.3:a:strapi:strapi:*:*:*:*:*:node.js:*:*" + ], + "stratisproject/stratisx": [ + "cpe:2.3:a:stratisplatform:stratisx:*:*:*:*:*:*:*:*" + ], + "strawberryperl/strawberryperl.com": [ + "cpe:2.3:a:strawberryperl:strawberryperl:*:*:*:*:*:perl:*:*" + ], + "stream-labs/desktop": [ + "cpe:2.3:a:logitech:streamlabs_desktop:*:*:*:*:*:*:*:*" + ], + "streamlit/streamlit": [ + "cpe:2.3:a:streamlit:streamlit:*:*:*:*:*:*:*:*" + ], + "strider-cd/strider-sauce": [ + "cpe:2.3:a:strider-sauce_project:strider-sauce:*:*:*:*:*:node.js:*:*" + ], + "stripe/smokescreen": [ + "cpe:2.3:a:stripe:smokescreen:*:*:*:*:*:*:*:*" + ], + "stripe/stripe-cli": [ + "cpe:2.3:a:stripe:stripe_cli:*:*:*:*:*:*:*:*" + ], + "stripe/vscode-stripe": [ + "cpe:2.3:a:stripe:stripe:*:*:*:*:*:visual_studio_code:*:*" + ], + "strongloop/strong-nginx-controller": [ + "cpe:2.3:a:ibm:strongloop_nginx_controller:*:*:*:*:*:*:*:*" + ], + "strongswan/davici": [ + "cpe:2.3:a:strongswan:davici:*:*:*:*:*:*:*:*" + ], + "strongswan/strongswan": [ + "cpe:2.3:a:strongswan:strongswan:*:*:*:*:*:*:*:*" + ], + "structured-data/linter": [ + "cpe:2.3:a:structured-data:structured_data_linter:*:*:*:*:*:*:*:*" + ], + "structurizr/onpremises": [ + "cpe:2.3:a:structurizr:on-premises_installation:*:*:*:*:*:*:*:*" + ], + "strukturag/libde265": [ + "cpe:2.3:a:struktur:libde265:*:*:*:*:*:*:*:*" + ], + "strukturag/libheif": [ + "cpe:2.3:a:struktur:libheif:*:*:*:*:*:*:*:*" + ], + "studio-42/elfinder": [ + "cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:*" + ], + "studygolang/studygolang": [ + "cpe:2.3:a:studygolang:studygolang:*:*:*:*:*:*:*:*" + ], + "stuk/jszip": [ + "cpe:2.3:a:jszip_project:jszip:*:*:*:*:*:node.js:*:*" + ], + "stuttter/wp-user-groups": [ + "cpe:2.3:a:wp_user_groups_project:wp_user_groups:*:*:*:*:*:wordpress:*:*" + ], + "stylerw/styler_praat_scripts": [ + "cpe:2.3:a:styler_praat_scripts_project:styler_praat_scripts:*:*:*:*:*:*:*:*" + ], + "sub-iot/sub-iot-stack": [ + "cpe:2.3:a:sub-iot-stack_project:sub-iot-stack:*:*:*:*:*:*:*:*" + ], + "submitty/submitty": [ + "cpe:2.3:a:rcos:submitty:*:*:*:*:*:*:*:*" + ], + "suculent/thinx-device-api": [ + "cpe:2.3:a:thinx-device-api_project:thinx-device-api:*:*:*:*:*:node.js:*:*" + ], + "sudo-project/sudo": [ + "cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*" + ], + "sudoninja-noob/cve-2022-29005": [ + "cpe:2.3:a:phpgurukul:online_birth_certificate_system:*:*:*:*:*:*:*:*" + ], + "sudoninja-noob/cve-2022-43369": [ + "cpe:2.3:a:phpgurukul:auto\\/taxi_stand_management_system:*:*:*:*:*:*:*:*" + ], + "sujeetkv/flaskcode": [ + "cpe:2.3:a:sujeetkv:flaskcode:*:*:*:*:*:python:*:*" + ], + "sukaralin/php_code_audit_project": [ + "cpe:2.3:a:phome:empirecms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:phpok:phpok:*:*:*:*:*:*:*:*" + ], + "suletm/security_research": [ + "cpe:2.3:a:pdftron:pdftron:*:*:*:*:*:*:*:*" + ], + "sullo/nikto": [ + "cpe:2.3:a:cirt.net:nikto:*:*:*:*:*:*:*:*" + ], + "sulu/sulu": [ + "cpe:2.3:a:sulu:sulu:*:*:*:*:*:*:*:*" + ], + "sulu/sulu-standard": [ + "cpe:2.3:a:sulu:sulu-standard:*:*:*:*:*:*:*:*" + ], + "sumatrapdfreader/sumatrapdf": [ + "cpe:2.3:a:sumatrapdfreader:sumatrapdf:*:*:*:*:*:*:*:*" + ], + "summalabs/dls": [ + "cpe:2.3:a:deep_learning_studio_project:deep_learning_studio:*:*:*:*:*:*:*:*" + ], + "summtime/cve": [ + "cpe:2.3:a:cellinx:nvt_web_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:hunesion:i-onenet:*:*:*:*:*:*:*:*" + ], + "sumocoders/frameworkuserbundle": [ + "cpe:2.3:a:sumocoders:frameworkuserbundle:*:*:*:*:*:*:*:*" + ], + "sunhater/kcfinder": [ + "cpe:2.3:a:sunhater:kcfinder:*:*:*:*:*:*:*:*" + ], + "sunkaifei/flycms": [ + "cpe:2.3:a:flycms_project:flycms:*:*:*:*:*:*:*:*" + ], + "sunvas/eleanor-cms": [ + "cpe:2.3:a:eleanor-cms:eleanor_cms:*:*:*:*:*:*:*:*" + ], + "sunyixuan1228/cve": [ + "cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:*" + ], + "supermartijn642/supermartijn642sconfiglib": [ + "cpe:2.3:a:config_lib_project:config_lib:*:*:*:*:*:*:*:*" + ], + "supervisor/supervisor": [ + "cpe:2.3:a:supervisord:supervisor:*:*:*:*:*:*:*:*" + ], + "support-project/knowledge": [ + "cpe:2.3:a:support-project:knowledge:*:*:*:*:*:*:*:*" + ], + "supportflow/supportflow": [ + "cpe:2.3:a:supportflow_project:supportflow:*:*:*:*:*:wordpress:*:*" + ], + "surveysolutions/surveysolutions": [ + "cpe:2.3:a:mysurvey:survey_solutions:*:*:*:*:*:*:*:*" + ], + "suse-cloud/keystone-json-assignment": [ + "cpe:2.3:a:suse:keystone-json-assignment:*:*:*:*:*:*:*:*" + ], + "suse/cryptctl": [ + "cpe:2.3:a:opensuse:cryptctl:*:*:*:*:*:*:*:*" + ], + "suse/pam-config": [ + "cpe:2.3:a:suse:pam-config:*:*:*:*:*:*:*:*" + ], + "suse/portus": [ + "cpe:2.3:a:suse:portus:*:*:*:*:*:*:*:*" + ], + "suse/rmt": [ + "cpe:2.3:a:suse:repository_mirroring_tool:*:*:*:*:*:*:*:*" + ], + "suse/smt": [ + "cpe:2.3:a:suse:subscription_management_tool:*:*:*:*:*:*:*:*" + ], + "sustainsys/saml2": [ + "cpe:2.3:a:simplesamlphp:saml2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sustainsys:saml2:*:*:*:*:*:*:*:*" + ], + "svaarala/duktape": [ + "cpe:2.3:a:duktape_project:duktape:*:*:*:*:*:*:*:*" + ], + "svarshavchik/courier": [ + "cpe:2.3:a:courier-mta:courier_mail_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:courier-mta:courtier-authlib:*:*:*:*:*:*:*:*" + ], + "sveltejs/kit": [ + "cpe:2.3:a:svelte:adapter-node:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:svelte:kit:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:svelte:sveltekit:*:*:*:*:*:node.js:*:*" + ], + "sveltejs/svelte": [ + "cpe:2.3:a:svelte:svelte:*:*:*:*:*:node.js:*:*" + ], + "svenewald/xmlbeam": [ + "cpe:2.3:a:xmlbeam:xmlbeam:*:*:*:*:*:*:*:*" + ], + "svenfuchs/i18n": [ + "cpe:2.3:a:i18n_project:i18n:*:*:*:*:*:ruby:*:*" + ], + "svgpp/svgpp": [ + "cpe:2.3:a:svgpp:svgpp:*:*:*:*:*:*:*:*" + ], + "sviehb/jefferson": [ + "cpe:2.3:a:jefferson_project:jefferson:*:*:*:*:*:*:*:*" + ], + "swagger-api/swagger-codegen": [ + "cpe:2.3:a:smartbear:swagger-codegen:*:*:*:*:*:*:*:*", + "cpe:2.3:a:smartbear:swagger_codegen:*:*:*:*:*:*:*:*" + ], + "swagger-api/swagger-parser": [ + "cpe:2.3:a:swagger:swagger-parser:*:*:*:*:*:*:*:*" + ], + "swagger-api/swagger-ui": [ + "cpe:2.3:a:smartbear:swagger-ui:*:*:*:*:*:*:*:*", + "cpe:2.3:a:smartbear:swagger_ui:*:*:*:*:*:*:*:*" + ], + "swaggo/http-swagger": [ + "cpe:2.3:a:http-swagger_project:http-swagger:*:*:*:*:*:*:*:*" + ], + "swaldman/c3p0": [ + "cpe:2.3:a:mchange:c3p0:*:*:*:*:*:*:*:*" + ], + "swaragthaikkandi/smdrqa": [ + "cpe:2.3:a:swaragthaikkandi:smdrqa:*:*:*:*:*:python:*:*" + ], + "swaywm/swaylock": [ + "cpe:2.3:a:swaywm:swaylock:*:*:*:*:*:*:*:*" + ], + "swi-prolog/swipl-devel": [ + "cpe:2.3:a:swi-prolog:swi-prolog:*:*:*:*:*:*:*:*" + ], + "swiftmailer/swiftmailer": [ + "cpe:2.3:a:swiftmailer:swiftmailer:*:*:*:*:*:*:*:*" + ], + "swiftyedit/swiftyedit": [ + "cpe:2.3:a:swiftyedit:swiftyedit:*:*:*:*:*:*:*:*" + ], + "swisspol/gcdwebserver": [ + "cpe:2.3:a:gcdwebserver_project:gcdwebserver:*:*:*:*:*:*:*:*" + ], + "switcherapi/switcher-client-master": [ + "cpe:2.3:a:switcherapi:switcher_client:*:*:*:*:*:node.js:*:*" + ], + "swoole/swoole-src": [ + "cpe:2.3:a:swoole:swoole:*:*:*:*:*:*:*:*", + "cpe:2.3:a:swoole:swoole:*:*:*:*:*:macos:*:*" + ], + "sybrenstuvel/python-rsa": [ + "cpe:2.3:a:python-rsa_project:python-rsa:*:*:*:*:*:*:*:*" + ], + "sylabs/scs-library-client": [ + "cpe:2.3:a:sylabs:singularity_container_services_library:*:*:*:*:*:*:*:*" + ], + "sylabs/sif": [ + "cpe:2.3:a:sylabs:singularity_image_format:*:*:*:*:*:*:*:*" + ], + "sylabs/singularity": [ + "cpe:2.3:a:sylabs:singularity:*:*:*:*:*:*:*:*" + ], + "sylius/grid": [ + "cpe:2.3:a:sylius:grid:*:*:*:*:*:*:*:*" + ], + "sylius/paypalplugin": [ + "cpe:2.3:a:sylius:paypal:*:*:*:*:*:sylius:*:*" + ], + "sylius/sylius": [ + "cpe:2.3:a:sylius:sylius:*:*:*:*:*:*:*:*" + ], + "sylius/syliusgridbundle": [ + "cpe:2.3:a:sylius:syliusgridbundle:*:*:*:*:*:*:*:*" + ], + "sylius/syliusresourcebundle": [ + "cpe:2.3:a:sylius:syliusresourcebundle:*:*:*:*:*:*:*:*" + ], + "symbiote/silverstripe-queuedjobs": [ + "cpe:2.3:a:symbiote:silverstripe_queued_jobs:*:*:*:*:*:*:*:*" + ], + "symbiote/silverstripe-seed": [ + "cpe:2.3:a:symbiote:seed:*:*:*:*:*:silverstripe:*:*" + ], + "symbiote/silverstripe-versionedfiles": [ + "cpe:2.3:a:symbiote:versionedfiles:*:*:*:*:*:silverstripe:*:*" + ], + "symfony/http-client": [ + "cpe:2.3:a:sensiolabs:httpclient:*:*:*:*:*:*:*:*" + ], + "symfony/security-http": [ + "cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:*" + ], + "symfony/symfony": [ + "cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sensiolabs:twig:*:*:*:*:*:*:*:*" + ], + "symfony/ux-autocomplete": [ + "cpe:2.3:a:symfony:ux_autocomplete:*:*:*:*:*:*:*:*" + ], + "symless/synergy-core": [ + "cpe:2.3:a:symless:synergy:*:*:*:*:*:*:*:*" + ], + "sympa-community/sympa": [ + "cpe:2.3:a:sympa:sympa:*:*:*:*:*:*:*:*" + ], + "syncfusionexamples/ej2-filemanager-node-filesystem": [ + "cpe:2.3:a:syncfusion:ej2_aspcore_file_provider:*:*:*:*:*:*:*:*" + ], + "syncthing/syncthing": [ + "cpe:2.3:a:syncthing:syncthing:*:*:*:*:*:*:*:*" + ], + "syndesisio/syndesis": [ + "cpe:2.3:a:redhat:syndesis:*:*:*:*:*:*:*:*" + ], + "synth/omniauth-microsoft_graph": [ + "cpe:2.3:a:recognizeapp:omniauth\\:\\:microsoftgraph:*:*:*:*:*:ruby:*:*" + ], + "syoyo/tinydng": [ + "cpe:2.3:a:tinydng_project:tinydng:*:*:*:*:*:*:*:*" + ], + "syoyo/tinyexr": [ + "cpe:2.3:a:tinyexr_project:tinyexr:*:*:*:*:*:*:*:*" + ], + "syoyo/tinygltf": [ + "cpe:2.3:a:tinygltf_project:tinygltf:*:*:*:*:*:*:*:*" + ], + "syslog-ng/syslog-ng": [ + "cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:*:*:*:*", + "cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:-:*:*:*", + "cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:premium:*:*:*", + "cpe:2.3:a:oneidentity:syslog-ng_store_box:*:*:*:*:-:*:*:*", + "cpe:2.3:a:oneidentity:syslog-ng_store_box:*:*:*:*:lts:*:*:*" + ], + "sysphonic/thetis": [ + "cpe:2.3:a:sysphonic:thetis:*:*:*:*:*:*:*:*" + ], + "sysstat/sysstat": [ + "cpe:2.3:a:sysstat_project:sysstat:*:*:*:*:*:*:*:*" + ], + "systemd/systemd": [ + "cpe:2.3:a:freedesktop:systemd:*:*:*:*:*:*:*:*", + "cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*" + ], + "syuilo/misskey": [ + "cpe:2.3:a:misskey:misskey:*:*:*:*:*:*:*:*" + ], + "syz913/cve-reports": [ + "cpe:2.3:a:ajino-shiretoko_project:ajino-shiretoko:*:*:*:*:*:line:*:*", + "cpe:2.3:a:albis:albis:*:*:*:*:*:*:*:*", + "cpe:2.3:a:camp_style_project_line_project:camp_style_project_line:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cheese_cafe_line_project:cheese_cafe_line:*:*:*:*:*:*:*:*", + "cpe:2.3:a:coffee-jumbo_project:coffee-jumbo:*:*:*:*:*:*:*:*", + "cpe:2.3:a:delicia:delicia:*:*:*:*:*:*:*:*", + "cpe:2.3:a:golden_project:golden:*:*:*:*:*:line:*:*", + "cpe:2.3:a:gyoza:new_fushimi:*:*:*:*:*:*:*:*", + "cpe:2.3:a:line:kaibutsunosato:*:*:*:*:*:*:*:*", + "cpe:2.3:a:line:line:*:*:*:*:*:android:*:*", + "cpe:2.3:a:linecorp:fukunaga_memberscard:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linecorp:line:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linecorp:matsuya:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linecorp:onigiriya-musubee:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linecorp:regina_sweets\\\u0026bakery:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linecorp:tokueimaru_waiting:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linecorp:tonton-tei:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linecorp:trackdiner10\\/10_mc:*:*:*:*:*:*:*:*", + "cpe:2.3:a:linecorp:uomasa_saiji_new:*:*:*:*:*:*:*:*", + "cpe:2.3:a:marukyu:marukyu_line:*:*:*:*:*:*:*:*", + "cpe:2.3:a:memberscard_project:memberscard:*:*:*:*:*:line:*:*", + "cpe:2.3:a:studio_kent_project:studio_kent:*:*:*:*:*:line:*:*", + "cpe:2.3:a:the_b_members_card_project:the_b_members_card:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tonton-tei_waiting_project:tonton-tei_waiting:*:*:*:*:*:line:*:*", + "cpe:2.3:a:ykc:tokushima_awayokocho:*:*:*:*:*:line:*:*", + "cpe:2.3:a:youmart-tokunaga_project:youmart-tokunaga:*:*:*:*:*:*:*:*" + ], + "szabodanika/microbin": [ + "cpe:2.3:a:microbin:microbin:*:*:*:*:*:*:*:*" + ], + "szvone/vmqphp": [ + "cpe:2.3:a:szvone:vmqphp:*:*:*:*:*:*:*:*" + ], + "tablacus/tablacusexplorer": [ + "cpe:2.3:a:gaku:tablacus_explorer:*:*:*:*:*:*:*:*" + ], + "tablepress/tablepress": [ + "cpe:2.3:a:tablepress:tablepress:*:*:*:*:*:wordpress:*:*" + ], + "tad0616/tad_discuss": [ + "cpe:2.3:a:tad_discuss_project:tad_discuss:*:*:*:*:*:*:*:*" + ], + "tad0616/tadtools": [ + "cpe:2.3:a:tadtools_project:tadtools:*:*:*:*:*:*:*:*" + ], + "tada/pljava": [ + "cpe:2.3:a:pl\\/java_project:pl\\/java:*:*:*:*:*:postgresql:*:*" + ], + "tadashi-aikawa/owlmixin": [ + "cpe:2.3:a:owlmixin_project:owlmixin:*:*:*:*:*:*:*:*" + ], + "tafia/calamine": [ + "cpe:2.3:a:calamine_project:calamine:*:*:*:*:*:rust:*:*" + ], + "taglib/taglib": [ + "cpe:2.3:a:taglib:taglib:*:*:*:*:*:*:*:*" + ], + "tailscale/tailscale": [ + "cpe:2.3:a:tailscale:tailscale:*:*:*:*:*:*:*:*" + ], + "takahikokawasaki/nv-websocket-client": [ + "cpe:2.3:a:nv-websocket-client_project:nv-websocket-client:*:*:*:*:*:*:*:*" + ], + "takemi-ohama/frevocrm": [ + "cpe:2.3:a:f-revocrm:f-revocrm:*:*:*:*:*:*:*:*" + ], + "talelin/lin-cms-flask": [ + "cpe:2.3:a:talelin:lin-cms-flask:*:*:*:*:*:*:*:*" + ], + "tamlok/vnote": [ + "cpe:2.3:a:vnote_project:vnote:*:*:*:*:*:*:*:*" + ], + "tandoorrecipes/recipes": [ + "cpe:2.3:a:tandoor:recipes:*:*:*:*:*:*:*:*" + ], + "tang-0717/cms": [ + "cpe:2.3:a:flusity:flusity:*:*:*:*:*:*:*:*" + ], + "tanganelli/coapthon": [ + "cpe:2.3:a:coapthon_project:coapthon:*:*:*:*:*:*:*:*" + ], + "tanganelli/coapthon3": [ + "cpe:2.3:a:coapthon3_project:coapthon3:*:*:*:*:*:*:*:*" + ], + "tanghaibao/jcvi": [ + "cpe:2.3:a:jcvi_project:jcvi:*:*:*:*:*:*:*:*" + ], + "tanstack/query": [ + "cpe:2.3:a:tanstack:query:*:*:*:*:*:*:*:*" + ], + "tanujpatra228/tms": [ + "cpe:2.3:a:tuition_management_system_project:tuition_management_system:*:*:*:*:*:*:*:*" + ], + "taoeffect/empress": [ + "cpe:2.3:a:empress_project:empress:*:*:*:*:*:*:*:*" + ], + "taogogo/taocms": [ + "cpe:2.3:a:taogogo:taocms:*:*:*:*:*:*:*:*" + ], + "taosdata/grafanaplugin": [ + "cpe:2.3:a:tdengine:grafana:*:*:*:*:*:tdengine:*:*" + ], + "taosdata/tdengine": [ + "cpe:2.3:a:tdengine:tdengine:*:*:*:*:*:*:*:*" + ], + "tarantool/msgpuck": [ + "cpe:2.3:a:tarantool:msgpuck:*:*:*:*:*:*:*:*" + ], + "tarantool/tarantool": [ + "cpe:2.3:a:tarantool:tarantool:*:*:*:*:*:*:*:*" + ], + "tasks/tasks": [ + "cpe:2.3:a:tasks:tasks:*:*:*:*:*:android:*:*" + ], + "tasmoadmin/tasmoadmin": [ + "cpe:2.3:a:tasmoadmin:tasmoadmin:*:*:*:*:*:*:*:*" + ], + "tass-belgium/picotcp": [ + "cpe:2.3:a:altran:picotcp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:capgemini-engineering:altran_picotcp:*:*:*:*:*:*:*:*" + ], + "tastyigniter/tastyigniter": [ + "cpe:2.3:a:tastyigniter:tastyigniter:*:*:*:*:*:*:*:*" + ], + "tatoeba/tatoeba2": [ + "cpe:2.3:a:tatoeba:tatoeba2:*:*:*:*:*:*:*:*" + ], + "tats/w3m": [ + "cpe:2.3:a:tats:w3m:*:*:*:*:*:*:*:*" + ], + "tatsh/pngdefry": [ + "cpe:2.3:a:pngdefry_project:pngdefry:*:*:*:*:*:*:*:*" + ], + "tatsuhiro-t/nghttp2": [ + "cpe:2.3:a:nghttp2:nghttp2:*:*:*:*:*:*:*:*" + ], + "tauri-apps/tauri": [ + "cpe:2.3:a:tauri:tauri:*:*:*:*:*:*:*:*" + ], + "tautulli/tautulli": [ + "cpe:2.3:a:tautulli:tautulli:*:*:*:*:*:*:*:*" + ], + "taviso/123elf": [ + "cpe:2.3:a:lotus_1-2-3_project:lotus_1-2-3:*:*:*:*:*:*:*:*" + ], + "taxiiproject/libtaxii": [ + "cpe:2.3:a:libtaxii_project:libtaxii:*:*:*:*:*:*:*:*" + ], + "tbeu/matio": [ + "cpe:2.3:a:matio_project:matio:*:*:*:*:*:*:*:*" + ], + "tboothman/imdbphp": [ + "cpe:2.3:a:imdbphp_project:imdbphp:*:*:*:*:*:*:*:*" + ], + "tcltk/tcl": [ + "cpe:2.3:a:tcl:tcl:*:*:*:*:*:*:*:*" + ], + "tcort/markdown-link-extractor": [ + "cpe:2.3:a:markdown-link-extractor_project:markdown-link-extractor:*:*:*:*:*:node.js:*:*" + ], + "tcswt/baby-care-system": [ + "cpe:2.3:a:baby_care_system_project:baby_care_system:*:*:*:*:*:*:*:*" + ], + "tcswt/learning-management-system": [ + "cpe:2.3:a:learning_management_system_project:learning_management_system:*:*:*:*:*:*:*:*" + ], + "tcswt/school-faculty-scheduling-system": [ + "cpe:2.3:a:school_faculty_scheduling_system_project:school_faculty_scheduling_system:*:*:*:*:*:*:*:*" + ], + "tduckcloud/tduck-platform": [ + "cpe:2.3:a:tduckcloud:tduck-platform:*:*:*:*:*:*:*:*" + ], + "tdunning/pig-vector": [ + "cpe:2.3:a:pig-vector_project:pig-vector:*:*:*:*:*:*:*:*" + ], + "team-c4b/cve-list": [ + "cpe:2.3:a:hashheroes:hashheroes:*:*:*:*:*:*:*:*", + "cpe:2.3:a:lucky9:lucky9io:*:*:*:*:*:*:*:*" + ], + "teamamaze/amazefilemanager": [ + "cpe:2.3:a:amaze_file_manager_project:amaze_file_manager:*:*:*:*:*:android:*:*" + ], + "teamamaze/amazefileutilities": [ + "cpe:2.3:a:teamamaze:amaze_file_utilities:*:*:*:*:*:android:*:*" + ], + "teameasy/easycms": [ + "cpe:2.3:a:easycms:easycms:*:*:*:*:*:*:*:*" + ], + "teamseri0us/pocs": [ + "cpe:2.3:a:py-lmdb_project:py-lmdb:*:*:*:*:*:*:*:*" + ], + "teamwire/platform": [ + "cpe:2.3:a:teamwire:teamwire:*:*:*:*:*:*:*:*" + ], + "technitiumsoftware/dnsserver": [ + "cpe:2.3:a:technitium:dnsserver:*:*:*:*:*:*:*:*" + ], + "techreborn/reborncore": [ + "cpe:2.3:a:techreborn:reborncore:*:*:*:*:*:*:*:*" + ], + "techsmith/mp4v2": [ + "cpe:2.3:a:mp4v2_project:mp4v2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:techsmith:mp4v2:*:*:*:*:*:*:*:*" + ], + "techsneeze/dmarcts-report-viewer": [ + "cpe:2.3:a:techsneeze:dmarc_report:*:*:*:*:*:*:*:*" + ], + "tecnickcom/tcexam": [ + "cpe:2.3:a:tecnick:tcexam:*:*:*:*:*:*:*:*" + ], + "teejee2008/timeshift": [ + "cpe:2.3:a:timeshift_project:timeshift:*:*:*:*:*:*:*:*" + ], + "teeworlds/teeworlds": [ + "cpe:2.3:a:teeworlds:teeworlds:*:*:*:*:*:*:*:*" + ], + "tejimaya/opwebapiplugin": [ + "cpe:2.3:a:tejimaya:opwebapiplugin:*:*:*:*:*:*:*:*" + ], + "tekerfue/sdcms-code-audit": [ + "cpe:2.3:a:sdcms:sdcms:*:*:*:*:*:*:*:*" + ], + "teklynk/portfoliocms": [ + "cpe:2.3:a:portfoliocms_project:portfoliocms:*:*:*:*:*:*:*:*" + ], + "tekmonksgithub/monkshu": [ + "cpe:2.3:a:tekmonks:monkshu:*:*:*:*:*:*:*:*" + ], + "teknoraver/aacplusenc": [ + "cpe:2.3:a:aacplusenc_project:aacplusenc:*:*:*:*:*:*:*:*" + ], + "tektoncd/pipeline": [ + "cpe:2.3:a:linuxfoundation:tekton_pipelines:*:*:*:*:*:go:*:*" + ], + "telaxus/epesi": [ + "cpe:2.3:a:epesi:epesi:*:*:*:*:*:*:*:*" + ], + "telegramdesktop/tdesktop": [ + "cpe:2.3:a:telegram:telegram_desktop:*:*:*:*:*:*:*:*", + "cpe:2.3:a:telegram_desktop:telegram_desktop:*:*:*:*:*:*:*:*" + ], + "telerik/kendo-ui-core": [ + "cpe:2.3:a:progress:kendo_ui:*:*:*:*:*:*:*:*", + "cpe:2.3:a:telerik:ui_for_asp.net_core:*:*:*:*:*:*:*:*" + ], + "temporalio/temporal": [ + "cpe:2.3:a:temporal:temporal:*:*:*:*:*:*:*:*" + ], + "tenancy/multi-tenant": [ + "cpe:2.3:a:tenancy:multi-tenant:*:*:*:*:*:*:*:*" + ], + "tencent/habomalhunter": [ + "cpe:2.3:a:tencent:habomalhunter:*:*:*:*:*:*:*:*" + ], + "tencent/rapidjson": [ + "cpe:2.3:a:tencent:rapidjson:*:*:*:*:*:*:*:*" + ], + "tencent/tscancode": [ + "cpe:2.3:a:tencent:tscancode:*:*:*:*:*:*:*:*" + ], + "tencent/vconsole": [ + "cpe:2.3:a:tencent:vconsole:*:*:*:*:*:*:*:*" + ], + "tendenci/tendenci": [ + "cpe:2.3:a:tendenci:tendenci:*:*:*:*:*:*:*:*" + ], + "tendermint/tendermint": [ + "cpe:2.3:a:tendermint:tendermint:*:*:*:*:*:*:*:*" + ], + "tensorflow/tensorflow": [ + "cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*", + "cpe:2.3:a:google:tensorflow:*:*:*:*:-:*:*:*", + "cpe:2.3:a:google:tensorflow:*:*:*:*:lite:*:*:*" + ], + "termanix/phpgrukul-pre-school-enrollment-system-v1.0": [ + "cpe:2.3:a:phpgurukul:pre-school_enrollment_system:*:*:*:*:*:*:*:*" + ], + "terraform-providers/terraform-provider-aws": [ + "cpe:2.3:a:hashicorp:terraform:*:*:*:*:*:aws:*:*" + ], + "terser/terser": [ + "cpe:2.3:a:terser:terser:*:*:*:*:*:node.js:*:*" + ], + "tesseract-ocr/tesseract": [ + "cpe:2.3:a:tesseract_ocr_project:tesseract_ocr:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tesseract_project:tesseract:*:*:*:*:*:*:*:*" + ], + "tethik/flask-session-captcha": [ + "cpe:2.3:a:flask-session-captcha_project:flask-session-captcha:*:*:*:*:*:*:*:*" + ], + "textangular/textangular": [ + "cpe:2.3:a:textangular:textangular:*:*:*:*:*:*:*:*" + ], + "textpattern/textpattern": [ + "cpe:2.3:a:textpattern:textpattern:*:*:*:*:*:*:*:*" + ], + "textpattern/textpattern-default-theme": [ + "cpe:2.3:a:textpattern:textpattern:*:*:*:*:*:*:*:*" + ], + "tford9/wiki-faces-downloader": [ + "cpe:2.3:a:wikifaces_project:wikifaces:*:*:*:*:*:pypi:*:*" + ], + "tgstation/tgstation-server": [ + "cpe:2.3:a:tgstation13:tgstation-server:*:*:*:*:*:*:*:*" + ], + "th3-822/rapidleech": [ + "cpe:2.3:a:rapidleech:rapidleech:*:*:*:*:*:*:*:*" + ], + "thanethomson/mlalchemy": [ + "cpe:2.3:a:mlalchemy_project:mlalchemy:*:*:*:*:*:*:*:*" + ], + "the-control-group/voyager": [ + "cpe:2.3:a:thecontrolgroup:voyager:*:*:*:*:*:laravel:*:*" + ], + "the-emmons/cve-disclosures": [ + "cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:*" + ], + "the-tcpdump-group/libpcap": [ + "cpe:2.3:a:tcpdump:libpcap:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tcpdump:tcpdump:*:*:*:*:*:*:*:*" + ], + "the-tcpdump-group/tcpdump": [ + "cpe:2.3:a:tcpdump:tcpdump:*:*:*:*:*:*:*:*" + ], + "the-tcpdump-group/tcpslice": [ + "cpe:2.3:a:tcpdump:tcpslice:*:*:*:*:*:*:*:*" + ], + "thealoneprogrammer/musical-world": [ + "cpe:2.3:a:musical_world_project:musical_world:*:*:*:*:*:*:*:*" + ], + "theart42/cves": [ + "cpe:2.3:a:jamovi:jamovi:*:*:*:*:*:*:*:*" + ], + "thecodingmachine/gotenberg": [ + "cpe:2.3:a:thecodingmachine:gotenberg:*:*:*:*:*:*:*:*" + ], + "thecosy/icecms": [ + "cpe:2.3:a:icecms_project:icecms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thecosy:icecms:*:*:*:*:*:*:*:*" + ], + "thecyberdiver/public-disclosures-cve-": [ + "cpe:2.3:a:food_ordering_website_project:food_ordering_website:*:*:*:*:*:*:*:*" + ], + "thedigicraft/atom.cms": [ + "cpe:2.3:a:thedigitalcraft:atomcms:*:*:*:*:*:*:*:*" + ], + "thefirstquestion/helpmewatchwho": [ + "cpe:2.3:a:helpmewatchwho_project:helpmewatchwho:*:*:*:*:*:*:*:*" + ], + "theforeman/foreman": [ + "cpe:2.3:a:theforeman:foreman:*:*:*:*:*:*:*:*" + ], + "theforeman/foreman-discovery-image": [ + "cpe:2.3:a:theforeman:foreman_discovery_image:*:*:*:*:*:*:*:*" + ], + "theforeman/foreman-installer": [ + "cpe:2.3:a:theforeman:foreman:*:*:*:*:*:*:*:*" + ], + "theforeman/foreman-tasks": [ + "cpe:2.3:a:theforeman:foreman-tasks:*:*:*:*:*:*:*:*" + ], + "theforeman/foreman_azure_rm": [ + "cpe:2.3:a:theforeman:foreman_azurerm:*:*:*:*:*:*:*:*" + ], + "theforeman/foreman_fog_proxmox": [ + "cpe:2.3:a:theforeman:foremanfogproxmox:*:*:*:*:*:*:*:*" + ], + "theforeman/hammer-cli": [ + "cpe:2.3:a:theforeman:hammer_cli:*:*:*:*:*:*:*:*" + ], + "theforeman/hammer-cli-foreman": [ + "cpe:2.3:a:theforeman:hammer_cli:*:*:*:*:*:*:*:*" + ], + "theforeman/smart-proxy": [ + "cpe:2.3:a:theforeman:foreman:*:*:*:*:*:*:*:*" + ], + "theforeman/smart_proxy_openscap": [ + "cpe:2.3:a:theforeman:openscap:*:*:*:*:*:forman:*:*" + ], + "theforeman/smart_proxy_salt": [ + "cpe:2.3:a:theforeman:smart_proxy_salt:*:*:*:*:*:foreman:*:*" + ], + "theforeman/smart_proxy_shellhooks": [ + "cpe:2.3:a:theforeman:smart_proxy_shell_hooks:*:*:*:*:*:*:*:*" + ], + "thegetch/cve-2022-29598": [ + "cpe:2.3:a:solutions-atlantic:regulatory_reporting_system:*:*:*:*:*:*:*:*" + ], + "thehackingrabbi/cve-2021-42662": [ + "cpe:2.3:a:online_event_booking_and_reservation_system_project:online_event_booking_and_reservation_system:*:*:*:*:*:*:*:*" + ], + "thehackingrabbi/cve-2021-42668": [ + "cpe:2.3:a:engineers_online_portal_project:engineers_online_portal:*:*:*:*:*:*:*:*" + ], + "thehive-project/cortex": [ + "cpe:2.3:a:thehive-project:cortex:*:*:*:*:*:*:*:*" + ], + "thehive-project/cortex-analyzers": [ + "cpe:2.3:a:thehive-project:cortex-analyzers:*:*:*:*:*:*:*:*" + ], + "thehive-project/thehive": [ + "cpe:2.3:a:strangebee:thehive:*:*:*:*:*:*:*:*" + ], + "theia-ide/theia-xml-extension": [ + "cpe:2.3:a:theia_xml_extension_project:theia_xml_extension:*:*:*:*:*:*:*:*" + ], + "thejinchao/jpeg_encoder": [ + "cpe:2.3:a:jpeg_encoder_project:jpeg_encoder:*:*:*:*:*:*:*:*" + ], + "thelocehiliosan/yadm": [ + "cpe:2.3:a:yadm_project:yadm:*:*:*:*:*:*:*:*" + ], + "themeum/tutor": [ + "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*" + ], + "theonedev/onedev": [ + "cpe:2.3:a:onedev_project:onedev:*:*:*:*:*:*:*:*" + ], + "theonemcdonald/pfsense-pkg-wireguard": [ + "cpe:2.3:a:pfsense:pfsense-pkg-wireguard:*:*:*:*:*:*:*:*" + ], + "thephpleague/flysystem": [ + "cpe:2.3:a:thephpleague:flysystem:*:*:*:*:*:*:*:*" + ], + "thephpleague/oauth2-server": [ + "cpe:2.3:a:thephpleague:oauth2-server:*:*:*:*:*:*:*:*" + ], + "therealjoedoran/cve": [ + "cpe:2.3:a:corsair:corsair_utility_engine:*:*:*:*:*:*:*:*" + ], + "thethingsnetwork/lorawan-stack": [ + "cpe:2.3:a:thethingsnetwork:lorawan-stack:*:*:*:*:*:*:*:*" + ], + "thetorproject/gettorbrowser": [ + "cpe:2.3:a:torproject:tor_browser:*:*:*:*:*:*:*:*" + ], + "theupdateframework/go-tuf": [ + "cpe:2.3:a:theupdateframework:go-tuf:*:*:*:*:*:*:*:*" + ], + "theupdateframework/tuf": [ + "cpe:2.3:a:linuxfoundation:the_update_framework:*:*:*:*:*:python:*:*" + ], + "thexerteproject/xerteonlinetoolkits": [ + "cpe:2.3:a:apereo:xerte_online_toolkits:*:*:*:*:*:*:*:*" + ], + "theyiyibest/reflected-xss-on-sockjs": [ + "cpe:2.3:a:sockjs_project:sockjs:*:*:*:*:*:node.js:*:*" + ], + "thi-ng/umbrella": [ + "cpe:2.3:a:\\@thi.ng\\/egf_project:\\@thi.ng\\/egf:*:*:*:*:*:node.js:*:*" + ], + "thingsboard/thingsboard": [ + "cpe:2.3:a:thingsboard:thingsboard:*:*:*:*:*:*:*:*" + ], + "thinkcmf/cmfx": [ + "cpe:2.3:a:thinkcmf:thinkcmf:*:*:*:*:*:*:*:*", + "cpe:2.3:a:thinkcmf:thinkcmfx:*:*:*:*:*:*:*:*" + ], + "thinkcmf/thinkcmf": [ + "cpe:2.3:a:thinkcmf:thinkcmf:*:*:*:*:*:*:*:*" + ], + "thinkgem/jeesite": [ + "cpe:2.3:a:jeesite:jeesite:*:*:*:*:*:*:*:*" + ], + "thinkjs/think-helper": [ + "cpe:2.3:a:thinkjs:think-helper:*:*:*:*:*:node.js:*:*" + ], + "thinkjs/thinkjs": [ + "cpe:2.3:a:thinkjs:thinkjs:*:*:*:*:*:node.js:*:*" + ], + "thinksaas/thinksaas": [ + "cpe:2.3:a:thinksaas:thinksaas:*:*:*:*:*:*:*:*" + ], + "thinkshout/mailchimp": [ + "cpe:2.3:a:thinkshout:mailchimp:*:*:*:*:*:drupal:*:*" + ], + "thinkst/canarytokens": [ + "cpe:2.3:a:thinkst:canarytokens:*:*:*:*:*:*:*:*" + ], + "thinkupllc/thinkup": [ + "cpe:2.3:a:thinkupapp:thinkup:*:*:*:*:*:*:*:*" + ], + "thirtybees/beesblog": [ + "cpe:2.3:a:thirtybees:bees_blog:*:*:*:*:*:thirty_bees:*:*" + ], + "thirtybees/thirtybees": [ + "cpe:2.3:a:thirtybees:thirty_bees:*:*:*:*:*:*:*:*" + ], + "thkukuk/libnsl": [ + "cpe:2.3:a:libnsl_project:libnsl:*:*:*:*:*:*:*:*" + ], + "thlorenz/browserify-shim": [ + "cpe:2.3:a:browserify-shim_project:browserify-shim:*:*:*:*:*:node.js:*:*" + ], + "thlorenz/parse-link-header": [ + "cpe:2.3:a:parse-link-header_project:parse-link-header:*:*:*:*:*:node.js:*:*" + ], + "thm-health/pilos": [ + "cpe:2.3:a:thm:pilos:*:*:*:*:*:*:*:*" + ], + "thm-mni-ii/feedbacksystem": [ + "cpe:2.3:a:thm:feedbacksystem:*:*:*:*:*:*:*:*" + ], + "thm/sanscms": [ + "cpe:2.3:a:sanscms:sanscms:*:*:*:*:*:*:*:*" + ], + "tholum/crm42": [ + "cpe:2.3:a:crm42_project:crm42:*:*:*:*:*:*:*:*" + ], + "thom311/libnl": [ + "cpe:2.3:a:libnl_project:libnl:*:*:*:*:*:*:*:*" + ], + "thomas-tsai/partclone": [ + "cpe:2.3:a:partclone:partclone:*:*:*:*:*:*:*:*", + "cpe:2.3:a:partclone_project:partclone:*:*:*:*:*:*:*:*" + ], + "thomasfady/cve-2020-25867": [ + "cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:*" + ], + "thorfdbg/libjpeg": [ + "cpe:2.3:a:jpeg:libjpeg:*:*:*:*:*:*:*:*", + "cpe:2.3:a:libjpeg_project:libjpeg:*:*:*:*:*:*:*:*" + ], + "thorsten/phpmyfaq": [ + "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*" + ], + "thoughtbot/administrate": [ + "cpe:2.3:a:thoughtbot:administrate:*:*:*:*:*:ruby:*:*" + ], + "thoughtbot/clearance": [ + "cpe:2.3:a:thoughtbot:clearance:*:*:*:*:*:*:*:*" + ], + "thoughtbot/cocaine": [ + "cpe:2.3:a:thoughtbot:cocaine:*:*:*:*:*:ruby:*:*" + ], + "thoughtbot/paperclip": [ + "cpe:2.3:a:thoughtbot:paperclip:*:*:*:*:*:ruby:*:*" + ], + "threatstream/agave": [ + "cpe:2.3:a:anomali:agave:*:*:*:*:*:*:*:*" + ], + "thrsrossi/millhouse-project": [ + "cpe:2.3:a:millhouse-project_project:millhouse-project:*:*:*:*:*:*:*:*" + ], + "tht1997/whitebox": [ + "cpe:2.3:a:phpkobo:ajax_poll_script:*:*:*:*:*:*:*:*" + ], + "thunderatz/thunderdocs": [ + "cpe:2.3:a:thunderatz:thunderdocs:*:*:*:*:*:*:*:*" + ], + "thymeleaf/thymeleaf": [ + "cpe:2.3:a:thymeleaf:thymeleaf:*:*:*:*:*:*:*:*" + ], + "tiaanduplessis/kill-port": [ + "cpe:2.3:a:kill-port_project:kill-port:*:*:*:*:*:node.js:*:*" + ], + "tianchoy/blog": [ + "cpe:2.3:a:blog_project:blog:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tianchoy:blog:*:*:*:*:*:*:*:*" + ], + "tiangolo/fastapi": [ + "cpe:2.3:a:tiangolo:fastapi:*:*:*:*:*:*:*:*" + ], + "tianjk99/cryptographic-misuses": [ + "cpe:2.3:a:bcoin:bcoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:billahmed:qbit_matui:*:*:*:*:*:*:*:*", + "cpe:2.3:a:blinksocks:blinksocks:*:*:*:*:*:*:*:*", + "cpe:2.3:a:devicefarmer:smartphone_test_farm:*:*:*:*:*:*:*:*", + "cpe:2.3:a:meshcentral:meshcentral:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nos:nos_client:*:*:*:*:*:*:*:*" + ], + "tiann/kernelsu": [ + "cpe:2.3:a:kernelsu:kernelsu:*:*:*:*:*:*:*:*" + ], + "tianocore/edk2": [ + "cpe:2.3:a:tianocore:edk2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tianocore:edk_ii:*:*:*:*:*:*:*:*" + ], + "tianocore/tianocore.github.io": [ + "cpe:2.3:a:tianocore:edk_ii:*:*:*:*:*:*:*:*" + ], + "tianon/cgroupfs-mount": [ + "cpe:2.3:a:cgroupfs-mount_project:cgroupfs-mount:*:*:*:*:*:*:*:*" + ], + "ticklishhoneybee/nodau": [ + "cpe:2.3:a:nodau_project:nodau:*:*:*:*:*:*:*:*" + ], + "tidesec/wdscanner": [ + "cpe:2.3:a:tidesec:wdscanner:*:*:*:*:*:*:*:*" + ], + "tidwall/gjson": [ + "cpe:2.3:a:gjson_project:gjson:*:*:*:*:*:*:*:*" + ], + "tifaweb/dswjcms": [ + "cpe:2.3:a:dswjcms_project:dswjcms:*:*:*:*:*:*:*:*" + ], + "tigervnc/tigervnc": [ + "cpe:2.3:a:tigervnc:tigervnc:*:*:*:*:*:*:*:*" + ], + "tigris/open-uri-cached": [ + "cpe:2.3:a:open-uri-cached_project:open-uri-cached:*:*:*:*:*:ruby:*:*" + ], + "tikv/tikv": [ + "cpe:2.3:a:tikv:tikv:*:*:*:*:*:*:*:*" + ], + "tildearrow/furnace": [ + "cpe:2.3:a:tildearrow:furnace:*:*:*:*:*:*:*:*" + ], + "tillkamppeter/ippusbxd": [ + "cpe:2.3:a:ippusbxd_project:ippusbxd:*:*:*:*:*:*:*:*" + ], + "timdown/rangy": [ + "cpe:2.3:a:rangy_project:rangy:*:*:*:*:*:node.js:*:*" + ], + "time-rs/time": [ + "cpe:2.3:a:time_project:time:*:*:*:*:*:rust:*:*" + ], + "timescale/timescaledb": [ + "cpe:2.3:a:timescale:timescaledb:*:*:*:*:*:*:*:*" + ], + "tindy2013/subconverter": [ + "cpe:2.3:a:subconverter_project:subconverter:*:*:*:*:*:*:*:*" + ], + "tine20/tine-2.0-open-source-groupware-and-crm": [ + "cpe:2.3:a:tine20:tine_2.0:*:*:*:*:community:*:*:*" + ], + "tine20/tine20": [ + "cpe:2.3:a:tine20:tine_2.0:*:*:*:*:*:*:*:*" + ], + "tinfoil/devise-two-factor": [ + "cpe:2.3:a:tinfoilsecurity:devise-two-factor:*:*:*:*:*:*:*:*" + ], + "tingyuu/vaethink": [ + "cpe:2.3:a:vaethink:vaethink:*:*:*:*:*:*:*:*" + ], + "tintinweb/pub": [ + "cpe:2.3:a:claymore_dual_miner_project:claymore_dual_miner:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:*" + ], + "tiny-http/tiny-http": [ + "cpe:2.3:a:tiny-http_project:tiny-http:*:*:*:*:*:rust:*:*" + ], + "tinyclub/cloud-lab": [ + "cpe:2.3:a:tinylab:cloud_lab:*:*:*:*:*:*:*:*" + ], + "tinyclub/linux-lab": [ + "cpe:2.3:a:tinylab:linux_lab:*:*:*:*:*:*:*:*" + ], + "tinylcy/vino": [ + "cpe:2.3:a:vino_project:vino:*:*:*:*:*:*:*:*" + ], + "tinymce/tinymce": [ + "cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*" + ], + "tinymighty/wiki-seo": [ + "cpe:2.3:a:tinymighty:wikiseo:*:*:*:*:*:mediawiki:*:*" + ], + "tinyobjloader/tinyobjloader": [ + "cpe:2.3:a:tinyobjloader_project:tinyobjloader:*:*:*:*:*:*:*:*" + ], + "tinyproxy/tinyproxy": [ + "cpe:2.3:a:tinyproxy_project:tinyproxy:*:*:*:*:*:*:*:*" + ], + "tiredtyrant/flairbot": [ + "cpe:2.3:a:flairbot_project:flairbot:*:*:*:*:*:*:*:*" + ], + "titarenko/mystem-wrapper#readme": [ + "cpe:2.3:a:mystem-wrapper_project:mystem-wrapper:*:*:*:*:*:node.js:*:*" + ], + "tj-actions/branch-names": [ + "cpe:2.3:a:tj-actions:branch-names:*:*:*:*:*:*:*:*" + ], + "tj-actions/changed-files": [ + "cpe:2.3:a:tj-actions:changed-files:*:*:*:*:*:*:*:*" + ], + "tj-actions/verify-changed-files": [ + "cpe:2.3:a:tj-actions:verify-changed-files:*:*:*:*:*:github:*:*" + ], + "tj/node-growl": [ + "cpe:2.3:a:growl_project:growl:*:*:*:*:*:node.js:*:*" + ], + "tjko/jpegoptim": [ + "cpe:2.3:a:jpegoptim_project:jpegoptim:*:*:*:*:*:*:*:*" + ], + "tjmehta/101": [ + "cpe:2.3:a:101_project:101:*:*:*:*:*:node.js:*:*" + ], + "tjtelan/git-url-parse-rs": [ + "cpe:2.3:a:git-url-parse_project:git-url-parse:*:*:*:*:*:rust:*:*" + ], + "tklauser/libtar": [ + "cpe:2.3:a:feep:libtar:*:*:*:*:*:*:*:*" + ], + "tkrebs/ep3-bs": [ + "cpe:2.3:a:ep-3bookingsystem:ep-3_bookingsystem:*:*:*:*:*:*:*:*" + ], + "tl-swallow/swallow": [ + "cpe:2.3:a:skymoonlabs:cleanto:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wenkucms_project:wenkucms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wstmart:wstmart:*:*:*:*:*:*:*:*" + ], + "tlsfuzzer/python-ecdsa": [ + "cpe:2.3:a:tlsfuzzer:ecdsa:*:*:*:*:*:python:*:*" + ], + "tlsfuzzer/tlslite-ng": [ + "cpe:2.3:a:tlslite-ng_project:tlslite-ng:*:*:*:*:*:*:*:*" + ], + "tm-kn/django-basic-auth-ip-whitelist": [ + "cpe:2.3:a:django-basic-auth-ip-whitelist_project:django-basic-auth-ip-whitelist:*:*:*:*:*:*:*:*" + ], + "tmate-io/tmate-ssh-server": [ + "cpe:2.3:a:tmate:tmate-ssh-server:*:*:*:*:*:*:*:*" + ], + "tmercswims/tmerc-cogs": [ + "cpe:2.3:a:tmerc-cogs_project:tmerc-cogs:*:*:*:*:*:*:*:*" + ], + "tmux/tmux": [ + "cpe:2.3:a:tmux_project:tmux:*:*:*:*:*:*:*:*" + ], + "tngan/samlify": [ + "cpe:2.3:a:samlify_project:samlify:*:*:*:*:*:*:*:*" + ], + "tobie/ua-parser": [ + "cpe:2.3:a:ua-parser_project:ua-parser:*:*:*:*:*:node.js:*:*" + ], + "tobli/alto-saxophone#readme": [ + "cpe:2.3:a:alto-saxophone_project:alto-saxophone:*:*:*:*:*:node.js:*:*" + ], + "tobli/baryton-saxophone": [ + "cpe:2.3:a:baryton-saxophone_project:baryton-saxophone:*:*:*:*:*:node.js:*:*" + ], + "todbot/blink1control2": [ + "cpe:2.3:a:blink1:blink1control2:*:*:*:*:*:*:*:*" + ], + "togatech/tenvoy": [ + "cpe:2.3:a:togatech:tenvoy:*:*:*:*:*:node.js:*:*" + ], + "tojocky/node-printer": [ + "cpe:2.3:a:node-printer_project:node-printer:*:*:*:*:*:node.js:*:*" + ], + "tokio-rs/mio": [ + "cpe:2.3:a:mio_project:mio:*:*:*:*:*:rust:*:*" + ], + "tokio-rs/tokio": [ + "cpe:2.3:a:tokio:tokio:*:*:*:*:*:rust:*:*" + ], + "toktok/c-toxcore": [ + "cpe:2.3:a:toktok:toxcore:*:*:*:*:*:*:*:*" + ], + "tolgee/tolgee-platform": [ + "cpe:2.3:a:tolgee:tolgee:*:*:*:*:*:*:*:*" + ], + "tomakehurst/wiremock": [ + "cpe:2.3:a:wiremock:wiremock:*:*:*:*:*:*:*:*" + ], + "tomato42/tlslite-ng": [ + "cpe:2.3:a:tlslite-ng_project:tlslite-ng:*:*:*:*:*:*:*:*" + ], + "tombh/jekbox": [ + "cpe:2.3:a:jekbox_project:jekbox:*:*:*:*:*:*:*:*" + ], + "tomerpeled92/cve": [ + "cpe:2.3:a:iobit:advanced_system_care:*:*:*:*:*:*:*:*" + ], + "tomhughes/libdwarf": [ + "cpe:2.3:a:libdwarf_project:libdwarf:*:*:*:*:*:*:*:*" + ], + "tomoh1r/ansible-vault": [ + "cpe:2.3:a:ansible-vault_project:ansible-vault:*:*:*:*:*:*:*:*" + ], + "tomoya92/pybbs": [ + "cpe:2.3:a:pybbs_project:pybbs:*:*:*:*:*:*:*:*" + ], + "tomszilagyi/zutty": [ + "cpe:2.3:a:zutty_project:zutty:*:*:*:*:*:*:*:*" + ], + "toni89/nw-with-arm": [ + "cpe:2.3:a:nw-with-arm_project:nw-with-arm:*:*:*:*:*:node.js:*:*" + ], + "tonini/alchemist-server": [ + "cpe:2.3:a:alchemist-server_project:alchemist-server:*:*:*:*:*:vim:*:*" + ], + "tony-tsx/cookiex-deep": [ + "cpe:2.3:a:cookiex-deep_project:cookiex-deep:*:*:*:*:*:node.js:*:*" + ], + "tonykentclark/mycodeaudit": [ + "cpe:2.3:a:gxlcms:gxlcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xycms_project:xycms:*:*:*:*:*:*:*:*" + ], + "toocool/tripexpress": [ + "cpe:2.3:a:tripexpress_project:tripexpress:*:*:*:*:*:*:*:*" + ], + "tooljet/tooljet": [ + "cpe:2.3:a:tooljet:tooljet:*:*:*:*:*:*:*:*" + ], + "toolmaninside/cves": [ + "cpe:2.3:a:contract_project:contract:*:*:*:*:*:*:*:*", + "cpe:2.3:a:proofofdiligencetoken_project:proofofdiligencetoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rtb1_project:rtb1:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tokenerc20_project:tokenerc20:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tokensale_project:tokensale:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zeroxracer_project:zeroxracer:*:*:*:*:*:*:*:*" + ], + "tooonyy/dormsystem": [ + "cpe:2.3:a:dormsystem_project:dormsystem:*:*:*:*:*:*:*:*" + ], + "tootallnate/java-websocket": [ + "cpe:2.3:a:java-websocket_project:java-websocket:*:*:*:*:*:*:*:*" + ], + "tootallnate/node-https-proxy-agent": [ + "cpe:2.3:a:https-proxy-agent_project:https-proxy-agent:*:*:*:*:*:node.js:*:*" + ], + "tootallnate/node-pac-resolver": [ + "cpe:2.3:a:pac-resolver_project:pac-resolver:*:*:*:*:*:node.js:*:*" + ], + "tootsuite/mastodon": [ + "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*" + ], + "tooxie/shiva-server": [ + "cpe:2.3:a:shiva-server_project:shiva-server:*:*:*:*:*:*:*:*" + ], + "top-think/framework": [ + "cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:*" + ], + "top-think/thinkphp": [ + "cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:*" + ], + "topaztechnology/monetdb": [ + "cpe:2.3:a:monetdb:monetdb:*:*:*:*:*:*:*:*" + ], + "tophubs/toplist": [ + "cpe:2.3:a:tophub:toplist:*:*:*:*:*:*:*:*" + ], + "tornadoweb/tornado": [ + "cpe:2.3:a:tornadoweb:tornado:*:*:*:*:*:*:*:*" + ], + "torproject/tor": [ + "cpe:2.3:a:torproject:tor:*:*:*:*:*:*:*:*" + ], + "tortoise/tortoise-orm": [ + "cpe:2.3:a:tortoise_orm_project:tortoise_orm:*:*:*:*:*:*:*:*" + ], + "torvalds/linux": [ + "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" + ], + "totaljs/cms": [ + "cpe:2.3:a:totaljs:content_management_system:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:totaljs:total.js_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:totaljs:total.js_cms:*:*:*:*:*:node.js:*:*" + ], + "totaljs/code": [ + "cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:*" + ], + "totaljs/framework": [ + "cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:*" + ], + "totaljs/messenger": [ + "cpe:2.3:a:totaljs:messenger:*:*:*:*:*:node.js:*:*" + ], + "totaljs/openplatform": [ + "cpe:2.3:a:totaljs:openplatform:*:*:*:*:*:node.js:*:*" + ], + "toumorokoshi/transmute-core": [ + "cpe:2.3:a:toumorokoshi:transmute-core:*:*:*:*:*:*:*:*" + ], + "toxich4/cve-2023-33253": [ + "cpe:2.3:a:agilebio:labcollector:*:*:*:*:*:*:*:*" + ], + "tp4a/teleport": [ + "cpe:2.3:a:tp4a:teleport:*:*:*:*:*:*:*:*" + ], + "tpm2-software/tpm2-tools": [ + "cpe:2.3:a:tpm2-tools_project:tpm2-tools:*:*:*:*:*:*:*:*" + ], + "tpm2-software/tpm2-tss": [ + "cpe:2.3:a:tpm2_software_stack_project:tpm2_software_stack:*:*:*:*:*:*:*:*" + ], + "traccar/traccar": [ + "cpe:2.3:a:traccar:traccar:*:*:*:*:*:*:*:*" + ], + "tracim/tracim": [ + "cpe:2.3:a:algoo:tracim:*:*:*:*:*:*:*:*" + ], + "tradr-project/tf_remapper_cpp": [ + "cpe:2.3:a:tradr-project:tf_remapper:*:*:*:*:*:robot_operating_system:*:*" + ], + "traefik/traefik": [ + "cpe:2.3:a:traefik:traefik:*:*:*:*:*:*:*:*", + "cpe:2.3:a:traefik:traefik:*:*:*:*:-:*:*:*", + "cpe:2.3:a:traefik:traefik:*:*:*:*:enterprise:*:*:*" + ], + "trailofbits/uthenticode": [ + "cpe:2.3:a:trailofbits:uthenticode:*:*:*:*:*:*:*:*" + ], + "trampgeek/jobe": [ + "cpe:2.3:a:jobe_project:jobe:*:*:*:*:*:*:*:*" + ], + "tramyardg/hotel-mgmt-system": [ + "cpe:2.3:a:hotel_management_system_project:hotel_management_system:*:*:*:*:*:*:*:*" + ], + "trannamtrung1st/elfinder.net.core": [ + "cpe:2.3:a:elfinder.net.core_project:elfinder.net.core:*:*:*:*:*:*:*:*" + ], + "transformeroptimus/superagi": [ + "cpe:2.3:a:superagi:superagi:*:*:*:*:*:*:*:*" + ], + "translate/pootle": [ + "cpe:2.3:a:translatehouse:pootle:*:*:*:*:*:*:*:*" + ], + "transloadit/uppy": [ + "cpe:2.3:a:transloadit:uppy:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:uppy:uppy:*:*:*:*:*:node.js:*:*" + ], + "transmission/transmission": [ + "cpe:2.3:a:transmissionbt:transmission:*:*:*:*:*:*:*:*" + ], + "tremor-rs/tremor-runtime": [ + "cpe:2.3:a:linuxfoundation:tremor:*:*:*:*:*:*:*:*" + ], + "trentm/json": [ + "cpe:2.3:a:joyent:json:*:*:*:*:*:node.js:*:*" + ], + "trentm/node-ldapauth": [ + "cpe:2.3:a:ldapauth_project:ldapauth:*:*:*:*:*:node.js:*:*" + ], + "trentm/python-markdown2": [ + "cpe:2.3:a:python-markdown2_project:python-markdown2:*:*:*:*:*:*:*:*" + ], + "trestleadmin/trestle-auth": [ + "cpe:2.3:a:trestle-auth_project:trestle-auth:*:*:*:*:*:ruby:*:*" + ], + "tresystechnology/refpolicy": [ + "cpe:2.3:a:selinuxproject:refpolicy:*:*:*:*:*:*:*:*" + ], + "trevp/tlslite": [ + "cpe:2.3:a:tlslite_project:tlslite:*:*:*:*:*:python:*:*" + ], + "treywangcqu/lankers": [ + "cpe:2.3:a:cqu_lankers_project:cqu_lankers:*:*:*:*:*:*:*:*" + ], + "trezor/webwallet-data": [ + "cpe:2.3:a:trezor:bridge:*:*:*:*:*:windows:*:*" + ], + "triaxtec/openapi-python-client": [ + "cpe:2.3:a:openapi-python-client_project:openapi-python-client:*:*:*:*:*:*:*:*" + ], + "tribalsystems/zenario": [ + "cpe:2.3:a:tribalsystems:zenario:*:*:*:*:*:*:*:*" + ], + "tribe29/checkmk": [ + "cpe:2.3:a:check_mk_project:check_mk:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tribe29:checkmk:*:*:*:*:*:*:*:*" + ], + "tridactyl/tridactyl": [ + "cpe:2.3:a:tridactyl_project:tridactyl:*:*:*:*:*:*:*:*" + ], + "tridentli/trident": [ + "cpe:2.3:a:secluded:trident:*:*:*:*:*:*:*:*" + ], + "trilexlabs/letodms": [ + "cpe:2.3:a:trilexnet:letodms:*:*:*:*:*:*:*:*" + ], + "trillium-rs/trillium": [ + "cpe:2.3:a:trillium:trillium-http:*:*:*:*:*:rust:*:*", + "cpe:2.3:a:trillium:trillium:*:*:*:*:*:rust:*:*" + ], + "trinity-syt-security/arbitrary-file-upload-rce": [ + "cpe:2.3:a:online_art_gallery_project:online_art_gallery:*:*:*:*:*:*:*:*" + ], + "trinity-syt-security/xss_vuln_issue": [ + "cpe:2.3:a:kodcloud:kodexplorer:*:*:*:*:*:*:*:*" + ], + "triplea-game/triplea": [ + "cpe:2.3:a:triple-game:triplea:*:*:*:*:*:*:*:*", + "cpe:2.3:a:triplea-game:triplea:*:*:*:*:*:*:*:*" + ], + "trippo/responsivefilemanager": [ + "cpe:2.3:a:tecrail:responsive_filemanager:*:*:*:*:*:*:*:*" + ], + "tristanpenman/valijson": [ + "cpe:2.3:a:valijson_project:valijson:*:*:*:*:*:*:*:*" + ], + "tristao-marinho/cve-2022-45544": [ + "cpe:2.3:a:schlix:cms:*:*:*:*:*:*:*:*" + ], + "tritonmc/triton": [ + "cpe:2.3:a:triton_project:triton:*:*:*:*:*:*:*:*" + ], + "troglobit/mini-snmpd": [ + "cpe:2.3:a:minisnmpd_project:minisnmpd:*:*:*:*:*:*:*:*" + ], + "troglobit/smcroute": [ + "cpe:2.3:a:troglobit:smcroute:*:*:*:*:*:*:*:*" + ], + "troglobit/ssdp-responder": [ + "cpe:2.3:a:simple_service_discovery_protocol_responder_project:simple_service_discovery_protocol_responder:*:*:*:*:*:*:*:*" + ], + "troglobit/uftpd": [ + "cpe:2.3:a:troglobit:uftpd:*:*:*:*:*:*:*:*" + ], + "trollepierre/tdm": [ + "cpe:2.3:a:tdm_project:tdm:*:*:*:*:*:*:*:*" + ], + "truefedex/tv-bro": [ + "cpe:2.3:a:fedirtsapana:tv_bro:*:*:*:*:*:android:*:*" + ], + "truelayer/truelayer-dotnet": [ + "cpe:2.3:a:truelayer:truelayer.net:*:*:*:*:*:*:*:*" + ], + "trusteddomainproject/opendkim": [ + "cpe:2.3:a:opendkim:opendkim:*:*:*:*:*:*:*:*" + ], + "trusteddomainproject/opendmarc": [ + "cpe:2.3:a:trusteddomain:opendmarc:*:*:*:*:*:*:*:*" + ], + "trustedsec/trevorc2": [ + "cpe:2.3:a:trustedsec:trevorc2:*:*:*:*:*:*:*:*" + ], + "tryghost/ghost": [ + "cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:*" + ], + "tryghost/node-sqlite3": [ + "cpe:2.3:a:ghost:sqlite3:*:*:*:*:*:node.js:*:*" + ], + "tryton/trytond": [ + "cpe:2.3:a:tryton:trytond:*:*:*:*:*:*:*:*" + ], + "tschaub/gh-pages": [ + "cpe:2.3:a:gh-pages_project:gh-pages:*:*:*:*:*:node.js:*:*" + ], + "tsclinical/tsc-desktop": [ + "cpe:2.3:a:fujitsu:tsclinical_define.xml_generator:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fujitsu:tsclinical_metadata_desktop_tools:*:*:*:*:*:*:*:*" + ], + "tsfn/doc2txt": [ + "cpe:2.3:a:doc2txt_project:doc2txt:*:*:*:*:*:*:*:*" + ], + "tsileo/flask-yeoman": [ + "cpe:2.3:a:flask-yeoman_project:flask-yeoman:*:*:*:*:*:*:*:*" + ], + "tsingsee/easyplayerpro-win": [ + "cpe:2.3:a:tsingsee:easyplayerpro:*:*:*:*:*:*:*:*" + ], + "tsl0922/ttyd": [ + "cpe:2.3:a:ttyd_project:ttyd:*:*:*:*:*:*:*:*" + ], + "tsolucio/corebos": [ + "cpe:2.3:a:corebos:corebos:*:*:*:*:*:*:*:*" + ], + "tsruban/hhims": [ + "cpe:2.3:a:hhims_project:hhims:*:*:*:*:*:*:*:*" + ], + "ttimot24/horizontcms": [ + "cpe:2.3:a:horizontcms_project:horizontcms:*:*:*:*:*:*:*:*" + ], + "ttskch/paginationserviceprovider": [ + "cpe:2.3:a:paginationserviceprovider_project:paginationserviceprovider:*:*:*:*:*:*:*:*" + ], + "tupleaustin/access-policy": [ + "cpe:2.3:a:access-policy_project:access-policy:*:*:*:*:*:node.js:*:*" + ], + "turante/sandbox-theme": [ + "cpe:2.3:a:sandbox_theme_project:sandbox_theme:*:*:*:*:*:*:*:*" + ], + "turbovnc/turbovnc": [ + "cpe:2.3:a:turbovnc:turbovnc:*:*:*:*:*:*:*:*" + ], + "turbowarp/desktop": [ + "cpe:2.3:a:turbowarp:turbowarp_desktop:*:*:*:*:*:*:*:*" + ], + "turistforeningen/node-im-metadata": [ + "cpe:2.3:a:dnt:im-metadata:*:*:*:*:*:node.js:*:*" + ], + "turistforeningen/node-im-resize": [ + "cpe:2.3:a:dnt:im-resize:*:*:*:*:*:node.js:*:*" + ], + "turquoiseowl/i18n": [ + "cpe:2.3:a:i18n_project:i18n:*:*:*:*:*:asp.net:*:*" + ], + "turt2live/matrix-media-repo": [ + "cpe:2.3:a:matrix-media-repo_project:matrix-media-repo:*:*:*:*:*:*:*:*" + ], + "turtl/android": [ + "cpe:2.3:a:lyonbros:turtl:*:*:*:*:-:android:*:*" + ], + "turtl/desktop": [ + "cpe:2.3:a:lyonbros:turtl:*:*:*:*:desktop:-:*:*" + ], + "tusdotnet/tusdotnet": [ + "cpe:2.3:a:transloadit:tusdotnet:*:*:*:*:*:*:*:*" + ], + "tutao/tutanota": [ + "cpe:2.3:a:tuta:tutanota:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tuta:tutanota:*:*:*:*:*:node.js:*:*" + ], + "tutrantta/project_todolist": [ + "cpe:2.3:a:project_todolist_project:project_todolist:*:*:*:*:*:*:*:*" + ], + "tuxera/ntfs-3g": [ + "cpe:2.3:a:tuxera:ntfs-3g:*:*:*:*:*:*:*:*" + ], + "tuxu/nbviewer-app": [ + "cpe:2.3:a:tinowagner:jupyter_notebook_viewer:*:*:*:*:*:macos:*:*" + ], + "tuyoshivinicius/jquery-picture-cut": [ + "cpe:2.3:a:tuyoshi:jquery_picture_cut:*:*:*:*:*:*:*:*" + ], + "twbs/bootstrap": [ + "cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:*" + ], + "twbs/bootstrap-sass": [ + "cpe:2.3:a:getbootstrap:bootstrap-sass:*:*:*:*:*:ruby:*:*" + ], + "tweetstream/tweetstream": [ + "cpe:2.3:a:tweetstream_project:tweetstream:*:*:*:*:*:ruby:*:*" + ], + "twentysix26/x26-cogs": [ + "cpe:2.3:a:x26-cogs_project:x26-cogs:*:*:*:*:*:*:*:*" + ], + "twignet/splicecom": [ + "cpe:2.3:a:splicecom:ipcs2:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:splicecom:ipcs:*:*:*:*:*:android:*:*", + "cpe:2.3:a:splicecom:ipcs:*:*:*:*:*:iphone_os:*:*" + ], + "twigphp/twig": [ + "cpe:2.3:a:symfony:twig:*:*:*:*:*:*:*:*" + ], + "twisted/treq": [ + "cpe:2.3:a:twistedmatrix:treq:*:*:*:*:*:*:*:*" + ], + "twisted/twisted": [ + "cpe:2.3:a:twistedmatrix:twisted:*:*:*:*:*:*:*:*" + ], + "twisted/txaws": [ + "cpe:2.3:a:twistedmatrix:txaws:*:*:*:*:*:*:*:*" + ], + "twistlock/authz": [ + "cpe:2.3:a:twistlock:authz_broker:*:*:*:*:*:*:*:*" + ], + "twitter/the-algorithm": [ + "cpe:2.3:a:twitter:recommendation_algorithm:*:*:*:*:*:*:*:*" + ], + "twitter/twitter-kit-ios": [ + "cpe:2.3:a:twitter:twitter_kit:*:*:*:*:*:iphone_os:*:*" + ], + "twitter/twitter-server": [ + "cpe:2.3:a:twitter:twitter-server:*:*:*:*:*:*:*:*" + ], + "twogood/unshield": [ + "cpe:2.3:a:unshield_project:unshield:*:*:*:*:*:*:*:*" + ], + "twosevenzero/shoretel-mitel-rce": [ + "cpe:2.3:a:mitel:st_14.2:*:*:*:*:*:*:*:*" + ], + "twothink/twothink": [ + "cpe:2.3:a:twothink_project:twothink:*:*:*:*:*:*:*:*" + ], + "txph/cve": [ + "cpe:2.3:a:dedebiz:dedebiz:*:*:*:*:*:*:*:*" + ], + "txthinking/brook": [ + "cpe:2.3:a:txthinking:brook:*:*:*:*:*:*:*:*" + ], + "tyktechnologies/tyk": [ + "cpe:2.3:a:tyk:tyk:*:*:*:*:*:*:*:*" + ], + "tyktechnologies/tyk-identity-broker": [ + "cpe:2.3:a:tyk:tyk-identity-broker:*:*:*:*:*:*:*:*" + ], + "tylergarlick/angular-redactor": [ + "cpe:2.3:a:angular_redactor_project:angular_redactor:*:*:*:*:*:*:*:*" + ], + "tylerjpeterson/port-killer": [ + "cpe:2.3:a:port-killer_project:port-killer:*:*:*:*:*:node.js:*:*" + ], + "tynx/wuersch": [ + "cpe:2.3:a:wuersch_project:wuersch:*:*:*:*:*:*:*:*" + ], + "typcn/blogile": [ + "cpe:2.3:a:blogile_project:blogile:*:*:*:*:*:*:*:*" + ], + "typecho/typecho": [ + "cpe:2.3:a:typecho:typecho:*:*:*:*:*:*:*:*" + ], + "typelevel/fs2": [ + "cpe:2.3:a:typelevel:fs2:*:*:*:*:*:*:*:*" + ], + "typelevel/grackle": [ + "cpe:2.3:a:typelevel:grackle:*:*:*:*:*:*:*:*" + ], + "typelevel/jawn": [ + "cpe:2.3:a:typelevel:jawn:*:*:*:*:*:*:*:*" + ], + "typeorm/typeorm": [ + "cpe:2.3:a:typeorm:typeorm:*:*:*:*:*:node.js:*:*" + ], + "typestack/class-transformer": [ + "cpe:2.3:a:class-transformer_project:class-transformer:*:*:*:*:*:node.js:*:*" + ], + "typestack/class-validator": [ + "cpe:2.3:a:typestack_class-validator_project:typestack_class-validator:*:*:*:*:*:*:*:*" + ], + "typo3/fluid": [ + "cpe:2.3:a:typo3:fluid:*:*:*:*:*:*:*:*", + "cpe:2.3:a:typo3:fluid_engine:*:*:*:*:*:*:*:*" + ], + "typo3/html-sanitizer": [ + "cpe:2.3:a:typo3:html_sanitizer:*:*:*:*:*:*:*:*" + ], + "typo3/phar-stream-wrapper": [ + "cpe:2.3:a:typo3:pharstreamwrapper:*:*:*:*:*:*:*:*" + ], + "typo3/typo3": [ + "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*" + ], + "typo3/typo3.cms": [ + "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*" + ], + "typo3gmbh/svg_sanitizer": [ + "cpe:2.3:a:typo3:svg_sanitizer:*:*:*:*:*:*:*:*" + ], + "typora/typora-issues": [ + "cpe:2.3:a:typora:typora:*:*:*:*:*:*:*:*" + ], + "tytso/e2fsprogs": [ + "cpe:2.3:a:e2fsprogs_project:e2fsprogs:*:*:*:*:*:*:*:*" + ], + "tzinfo/tzinfo": [ + "cpe:2.3:a:tzinfo_project:tzinfo:*:*:*:*:*:*:*:*" + ], + "tznb1/twonav": [ + "cpe:2.3:a:lm21:twonav:*:*:*:*:*:*:*:*" + ], + "u-boot/u-boot": [ + "cpe:2.3:a:denx:u-boot:*:*:*:*:*:*:*:*" + ], + "u-root/u-root": [ + "cpe:2.3:a:u-root:u-root:*:*:*:*:*:*:*:*" + ], + "u32i/cve": [ + "cpe:2.3:a:akaunting:akaunting:*:*:*:*:*:*:*:*" + ], + "u5cms/u5cms": [ + "cpe:2.3:a:yuba:u5cms:*:*:*:*:*:*:*:*" + ], + "ua-parser/uap-core": [ + "cpe:2.3:a:uap-core_project:uap-core:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:uaparser:user_agent_parser-core:*:*:*:*:*:*:*:*" + ], + "uakfdotb/oneapp": [ + "cpe:2.3:a:oneapp_project:oneapp:*:*:*:*:*:*:*:*" + ], + "ualbertalib/neosdiscovery": [ + "cpe:2.3:a:ualberta:neosdiscovery:*:*:*:*:*:*:*:*" + ], + "uasoft-indonesia/badaso": [ + "cpe:2.3:a:uatech:badaso:*:*:*:*:*:*:*:*" + ], + "ubccr/xdmod": [ + "cpe:2.3:a:xdmod:open_xdmod:*:*:*:*:*:*:*:*" + ], + "uber/kraken": [ + "cpe:2.3:a:uber:kraken:*:*:*:*:*:*:*:*" + ], + "uberfire/uberfire": [ + "cpe:2.3:a:redhat:uberfire:*:*:*:*:*:*:*:*" + ], + "ubernostrum/django-registration": [ + "cpe:2.3:a:django-registration_project:django-registration:*:*:*:*:*:django:*:*" + ], + "ubertidavide/fastbots": [ + "cpe:2.3:a:ubertidavide:fastbots:*:*:*:*:*:*:*:*" + ], + "ubiquiti-app/ucrm": [ + "cpe:2.3:a:ui:ucrm:*:*:*:*:*:*:*:*" + ], + "ublockorigin/ublock-issues": [ + "cpe:2.3:a:ublockorigin:ublock_origin:*:*:*:*:*:*:*:*" + ], + "ubports/unity8": [ + "cpe:2.3:a:ubports:unity8:*:*:*:*:*:*:*:*" + ], + "ubuntu/microk8s": [ + "cpe:2.3:a:canonical:microk8s:*:*:*:*:*:*:*:*" + ], + "ubuntubudgie/budgie-extras": [ + "cpe:2.3:a:ubuntubudgie:budgie_extras:*:*:*:*:*:*:*:*" + ], + "ubuntukylin/youker-assistant": [ + "cpe:2.3:a:ubuntukylin:youker-assistant:*:*:*:*:*:kylinos:*:*" + ], + "ucam-cl-dtg/libapache2-mod-ucam-webauth": [ + "cpe:2.3:a:cam:the_university_of_cambridge_web_authentication_system_apache_authentication_agent:*:*:*:*:*:*:*:*" + ], + "ucbrise/opaque": [ + "cpe:2.3:a:ucbrise:opaque:*:*:*:*:*:*:*:*" + ], + "ucfopen/materia": [ + "cpe:2.3:a:ucf:materia:*:*:*:*:*:*:*:*" + ], + "uclahs-secops/security-research": [ + "cpe:2.3:a:vanderbilt:redcap:*:*:*:*:*:*:*:*" + ], + "uclouvain/openjpeg": [ + "cpe:2.3:a:uclouvain:openjpeg:*:*:*:*:*:*:*:*" + ], + "udki11/vul": [ + "cpe:2.3:a:link-admin_project:link-admin:*:*:*:*:*:*:*:*" + ], + "ueno/libfep": [ + "cpe:2.3:a:daiki_ueno:libfep:*:*:*:*:*:*:*:*" + ], + "uisautomation/django-ucamlookup": [ + "cpe:2.3:a:django-ucamlookup_project:django-ucamlookup:*:*:*:*:*:*:*:*" + ], + "ujcms/ujcms": [ + "cpe:2.3:a:ujcms:ujcms:*:*:*:*:*:*:*:*" + ], + "ukoethe/vigra": [ + "cpe:2.3:a:vigra_computer_vision_library_project:vigra_computer_vision_library:*:*:*:*:*:*:*:*" + ], + "ulearnpro/ulearn": [ + "cpe:2.3:a:ulearn_project:ulearn:*:*:*:*:*:*:*:*" + ], + "ulikunitz/xz": [ + "cpe:2.3:a:xz_project:xz:*:*:*:*:*:go:*:*" + ], + "ulterius/server": [ + "cpe:2.3:a:ulterius:ulterius_server:*:*:*:*:*:*:*:*" + ], + "ultimatemember/ultimatemember": [ + "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*" + ], + "ultrajson/ultrajson": [ + "cpe:2.3:a:ultrajson_project:ultrajson:*:*:*:*:*:python:*:*" + ], + "ultralytics/yolov3": [ + "cpe:2.3:a:ultralytics:yolov3:*:*:*:*:*:*:*:*" + ], + "ultralytics/yolov5": [ + "cpe:2.3:a:ultralytics:yolov5:*:*:*:*:*:*:*:*" + ], + "ultravnc/ultravnc": [ + "cpe:2.3:a:uvnc:ultravnc:*:*:*:*:*:*:*:*" + ], + "umarfarook882/avast_multiple_vulnerability_disclosure": [ + "cpe:2.3:a:avast:antivirus:*:*:*:*:*:*:*:*" + ], + "umbraco/umbraco-cms": [ + "cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:*" + ], + "umbraco/umbracoidentityextensions": [ + "cpe:2.3:a:umbraco:umbraco_identity_extensibility:*:*:*:*:*:umbraco:*:*" + ], + "umbraengineering/ps": [ + "cpe:2.3:a:umbraengineering:ps:*:*:*:*:*:node.js:*:*" + ], + "umeshpatil-dev/home__internet": [ + "cpe:2.3:a:home__internet_project:home__internet:*:*:*:*:*:*:*:*" + ], + "umlet/umlet": [ + "cpe:2.3:a:umlet:umlet:*:*:*:*:*:*:*:*" + ], + "ummmmm/nflpick-em.com": [ + "cpe:2.3:a:nflpick-em:nflpick-em:*:*:*:*:*:*:*:*" + ], + "umputun/remark42": [ + "cpe:2.3:a:remark42:remark42:*:*:*:*:*:*:*:*" + ], + "umz-cert/vulnerabilities": [ + "cpe:2.3:a:axigen:axigen_mail_server:*:*:*:*:*:*:*:*" + ], + "unaio/una": [ + "cpe:2.3:a:una:una:*:*:*:*:*:*:*:*" + ], + "unclechu/node-deep-extend": [ + "cpe:2.3:a:deep_extend_project:deep_extend:*:*:*:*:*:node.js:*:*" + ], + "uncleyiba/photo_tag": [ + "cpe:2.3:a:photo_tag_project:photo_tag:*:*:*:*:*:*:*:*" + ], + "uncmath25/easy-parse": [ + "cpe:2.3:a:easy-parse_project:easy-parse:*:*:*:*:*:python:*:*" + ], + "undefinedmode/cve-2018-6643": [ + "cpe:2.3:a:infoblox:netmri:*:*:*:*:*:*:*:*" + ], + "undefinedmode/cve-2019-12453": [ + "cpe:2.3:a:microstrategy:microstrategy_web:*:*:*:*:*:*:*:*" + ], + "undefinedmode/cve-2019-12475": [ + "cpe:2.3:a:microstrategy:microstrategy_web:*:*:*:*:*:*:*:*" + ], + "underprotection/cve-2019-19550": [ + "cpe:2.3:a:senior:rubiweb:*:*:*:*:*:*:*:*" + ], + "underprotection/cve-2020-24030": [ + "cpe:2.3:a:forlogic:qualiex:*:*:*:*:*:*:*:*" + ], + "undertow-io/undertow": [ + "cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*" + ], + "unetworking/uwebsockets": [ + "cpe:2.3:a:uws_project:uws:*:*:*:*:*:node.js:*:*" + ], + "unetworking/uwebsockets.js": [ + "cpe:2.3:a:uwebsockets_project:uwebsockets:*:*:*:*:*:node.js:*:*" + ], + "unicode-org/icu": [ + "cpe:2.3:a:icu-project:international_components_for_unicode:*:*:*:*:*:c\\/c\\+\\+:*:*", + "cpe:2.3:a:unicode:international_components_for_unicode:*:*:*:*:*:*:*:*" + ], + "unicorn-engine/unicorn": [ + "cpe:2.3:a:unicorn-engine:unicorn_engine:*:*:*:*:*:*:*:*" + ], + "unilogies/bumsys": [ + "cpe:2.3:a:bumsys_project:bumsys:*:*:*:*:*:*:*:*" + ], + "uninett/mod_auth_mellon": [ + "cpe:2.3:a:mod_auth_mellon_project:mod_auth_mellon:*:*:*:*:*:apache:*:*", + "cpe:2.3:a:uninett:mod_auth_mellon:*:*:*:*:*:*:*:*" + ], + "union-home/unioncms": [ + "cpe:2.3:a:unioncms_project:unioncms:*:*:*:*:*:*:*:*" + ], + "unisharp/laravel-filemanager": [ + "cpe:2.3:a:laravel_filemanager_project:laravel_filemanager:*:*:*:*:*:*:*:*" + ], + "uniswap/web3-react": [ + "cpe:2.3:a:uniswap:web3-react_coinbase-wallet:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:uniswap:web3-react_eip1193:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:uniswap:web3-react_metamask:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:uniswap:web3-react_walletconnect:*:*:*:*:*:node.js:*:*" + ], + "univention/univention-corporate-server": [ + "cpe:2.3:a:univention:univention_corporate_server:*:*:*:*:*:*:*:*", + "cpe:2.3:o:univention:univention_corporate_server:*:*:*:*:*:*:*:*" + ], + "universal-omega/dynamicpagelist3": [ + "cpe:2.3:a:dynamicpagelist3_project:dynamicpagelist3:*:*:*:*:*:mediawiki:*:*" + ], + "unizar-30226-2019-06/changepop-back": [ + "cpe:2.3:a:changepop-back_project:changepop-back:*:*:*:*:*:*:*:*" + ], + "unknwon/cae": [ + "cpe:2.3:a:compression_and_archive_extensions_project:compression_and_archive_extensions_tz_project:*:*:*:*:*:*:*:*", + "cpe:2.3:a:compression_and_archive_extensions_project:compression_and_archive_extensions_zip_project:*:*:*:*:*:*:*:*" + ], + "unlcms/unl-cms": [ + "cpe:2.3:a:unlcms:unlcms:*:*:*:*:*:*:*:*" + ], + "unoconv/unoconv": [ + "cpe:2.3:a:universal_office_converter_project:universal_office_converter:*:*:*:*:*:*:*:*" + ], + "unshiftio/url-parse": [ + "cpe:2.3:a:url-parse_project:url-parse:*:*:*:*:*:node.js:*:*" + ], + "upgradeextension/sucms-v1.0": [ + "cpe:2.3:a:sucms_project:sucms:*:*:*:*:*:*:*:*" + ], + "uportal-project/uportal": [ + "cpe:2.3:a:apereo:uportal:*:*:*:*:*:*:*:*" + ], + "upthemes/designfolio-plus": [ + "cpe:2.3:a:upthemes:designfolio-plus:*:*:*:*:*:wordpress:*:*" + ], + "upthemes/holding-pattern-theme": [ + "cpe:2.3:a:ajax-random-post_project:ajax-random-post:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:holding_pattern_project:holding_pattern:*:*:*:*:*:wordpress:*:*" + ], + "upx/upx": [ + "cpe:2.3:a:upx_project:upx:*:*:*:*:*:*:*:*" + ], + "urbanadventurer/whatweb": [ + "cpe:2.3:a:morningstarsecurity:whatweb:*:*:*:*:*:*:*:*" + ], + "uriparser/uriparser": [ + "cpe:2.3:a:uriparser_project:uriparser:*:*:*:*:*:*:*:*" + ], + "urllib3/urllib3": [ + "cpe:2.3:a:python:urllib3:*:*:*:*:*:*:*:*" + ], + "urql-graphql/urql": [ + "cpe:2.3:a:nearform:urql:*:*:*:*:*:node.js:*:*" + ], + "usbguard/usbguard": [ + "cpe:2.3:a:usbguard_project:usbguard:*:*:*:*:*:*:*:*" + ], + "uscilab/cereal": [ + "cpe:2.3:a:usc:cereal:*:*:*:*:*:*:*:*" + ], + "usememos/memos": [ + "cpe:2.3:a:usememos:memos:*:*:*:*:*:*:*:*" + ], + "userfrosting/userfrosting": [ + "cpe:2.3:a:userfrosting:userfrosting:*:*:*:*:*:*:*:*" + ], + "userver-framework/userver": [ + "cpe:2.3:a:userver:userver:*:*:*:*:*:*:*:*" + ], + "ushahidi/ushahidi_web": [ + "cpe:2.3:a:ushahidi:ushahidi_platform:*:*:*:*:*:*:*:*" + ], + "usmanhalalit/pixie": [ + "cpe:2.3:a:pixie_project:pixie:*:*:*:*:*:*:*:*" + ], + "usmarine2141/cve-2022-39959": [ + "cpe:2.3:a:panini:everest_engine:*:*:*:*:*:*:*:*" + ], + "usvn/usvn": [ + "cpe:2.3:a:usvn:user-friendly_svn:*:*:*:*:*:*:*:*", + "cpe:2.3:a:usvn:usvn:*:*:*:*:*:*:*:*" + ], + "util-linux/util-linux": [ + "cpe:2.3:a:kernel:util-linux:*:*:*:*:*:*:*:*" + ], + "uvdesk/community-skeleton": [ + "cpe:2.3:a:uvdesk:community-skeleton:*:*:*:*:*:*:*:*" + ], + "uvoteam/libdoc": [ + "cpe:2.3:a:libdoc_project:libdoc:*:*:*:*:*:*:*:*" + ], + "uw-imap/imap": [ + "cpe:2.3:a:uw-imap_project:uw-imap:*:*:*:*:*:*:*:*" + ], + "uxebu/webdrvr": [ + "cpe:2.3:a:webdrvr_project:webdrvr:*:*:*:*:*:node.js:*:*" + ], + "uyuni-project/uyuni": [ + "cpe:2.3:a:uyuni-project:uyuni:*:*:*:*:*:*:*:*" + ], + "uzl-its/util-lookup": [ + "cpe:2.3:a:sgx_tstd_project:sgx_tstd:*:*:*:*:*:rust:*:*" + ], + "v1n1v131r4/csrf-on-argosoft-mail-server": [ + "cpe:2.3:a:argosoft:mail_server:*:*:*:*:*:*:*:*" + ], + "v1n1v131r4/mime-confusion-attack-on-midori-browser": [ + "cpe:2.3:a:midori-browser:midori:*:*:*:*:*:*:*:*" + ], + "v1ntlyn/marky_3686565726c65756e": [ + "cpe:2.3:a:marky_project:marky:*:*:*:*:*:*:*:*" + ], + "v2fly/v2ray-core": [ + "cpe:2.3:a:v2fly:v2ray-core:*:*:*:*:*:*:*:*" + ], + "v3x0r/cve-2023-50643": [ + "cpe:2.3:a:evernote:evernote:*:*:*:*:*:macos:*:*" + ], + "v3x0r/cve-2024-23739": [ + "cpe:2.3:a:discord:discord:*:*:*:*:*:*:*:*" + ], + "v3x0r/cve-2024-23740": [ + "cpe:2.3:a:getkap:kap:*:*:*:*:*:macos:*:*" + ], + "v3x0r/cve-2024-23741": [ + "cpe:2.3:a:hyper:hyper:*:*:*:*:*:macos:*:*" + ], + "v3x0r/cve-2024-23742": [ + "cpe:2.3:a:loom:loom:*:*:*:*:*:macos:*:*" + ], + "v3x0r/cve-2024-23743": [ + "cpe:2.3:a:notion:notion:*:*:*:*:*:*:*:*" + ], + "v8/v8": [ + "cpe:2.3:a:google:v8:*:*:*:*:*:*:*:*" + ], + "vaadin/designer": [ + "cpe:2.3:a:vaadin:designer:*:*:*:*:*:*:*:*" + ], + "vaadin/flow": [ + "cpe:2.3:a:vaadin:flow:*:*:*:*:*:*:*:*" + ], + "vaadin/framework": [ + "cpe:2.3:a:vaadin:vaadin:*:*:*:*:*:*:*:*" + ], + "vaadin/platform": [ + "cpe:2.3:a:vaadin:vaadin:*:*:*:*:*:*:*:*" + ], + "vaadin/vaadin": [ + "cpe:2.3:a:vaadin:vaadin:*:*:*:*:*:*:*:*" + ], + "vaadin/vaadin-menu-bar": [ + "cpe:2.3:a:vaadin:vaadin-menu-bar:*:*:*:*:*:*:*:*" + ], + "vadimdemedes/secure-compare": [ + "cpe:2.3:a:secure-compare_project:secure-compare:*:*:*:*:*:node.js:*:*" + ], + "vadz/libtiff": [ + "cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*" + ], + "vaerys-dawn/discordsailv2": [ + "cpe:2.3:a:vaerys-dawn:discordsailv2:*:*:*:*:*:*:*:*" + ], + "valexandersaulys/tiny-csrf": [ + "cpe:2.3:a:tiny-csrf_project:tiny-csrf:*:*:*:*:*:node.js:*:*" + ], + "validatorjs/validator.js": [ + "cpe:2.3:a:validator_project:validator:*:*:*:*:*:node.js:*:*" + ], + "validformbuilder/validformbuilder": [ + "cpe:2.3:a:validformbuilder:validform_builder:*:*:*:*:*:*:*:*" + ], + "valtech/valtech-idp-test-clients": [ + "cpe:2.3:a:valtech:idp_test_clients:*:*:*:*:*:*:*:*" + ], + "valvesoftware/gamenetworkingsockets": [ + "cpe:2.3:a:valvesoftware:game_networking_sockets:*:*:*:*:*:*:*:*" + ], + "valyala/fasthttp": [ + "cpe:2.3:a:fasthttp_project:fasthttp:*:*:*:*:*:*:*:*" + ], + "vanderschaarlab/temporai": [ + "cpe:2.3:a:vanderschaarlab:temporai:*:*:*:*:*:*:*:*" + ], + "vanessa219/vditor": [ + "cpe:2.3:a:b3log:vditor:*:*:*:*:*:*:*:*" + ], + "vanilla/safecurl": [ + "cpe:2.3:a:safecurl_project:safecurl:*:*:*:*:*:*:*:*" + ], + "vanilla/vanilla": [ + "cpe:2.3:a:vanillaforums:vanilla:*:*:*:*:*:*:*:*" + ], + "vantage6/vantage6": [ + "cpe:2.3:a:vantage6:vantage6:*:*:*:*:*:*:*:*" + ], + "vantage6/vantage6-ui": [ + "cpe:2.3:a:vantage6:vantage6-ui:*:*:*:*:*:*:*:*" + ], + "vapor/leaf-kit": [ + "cpe:2.3:a:vapor:leafkit:*:*:*:*:*:*:*:*" + ], + "vapor/postgres-nio": [ + "cpe:2.3:a:vapor:postgresnio:*:*:*:*:*:postgresql:*:*" + ], + "vapor/vapor": [ + "cpe:2.3:a:vapor:vapor:*:*:*:*:*:*:*:*" + ], + "varandinawer/cve-2020-28874": [ + "cpe:2.3:a:projectsend:projectsend:*:*:*:*:*:*:*:*" + ], + "varigit/matrix-gui-v2": [ + "cpe:2.3:a:variscite:matrix-gui:*:*:*:*:*:*:*:*" + ], + "varijkapil13/sphere_imagebackend": [ + "cpe:2.3:a:sphere_imagebackend_project:sphere_imagebackend:*:*:*:*:*:*:*:*" + ], + "varnish/libvmod-digest": [ + "cpe:2.3:a:varnish-software:vmod_digest:*:*:*:*:*:*:*:*" + ], + "varnishcache/varnish-cache": [ + "cpe:2.3:a:varnish-cache:varnish_cache:*:*:*:*:*:*:*:*", + "cpe:2.3:a:varnish-software:varnish_cache:*:*:*:*:lts:*:*:*", + "cpe:2.3:a:varnish_cache_project:varnish_cache:*:*:*:*:*:*:*:*" + ], + "varun-suresh/clustering": [ + "cpe:2.3:a:clustering_project:clustering:*:*:*:*:*:*:*:*" + ], + "vatesfr/xen-orchestra": [ + "cpe:2.3:a:xen-orchestra:xen_orchestra_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xen-orchestra:xen_orchestra_web:*:*:*:*:*:*:*:*" + ], + "vaup/cve-ids": [ + "cpe:2.3:a:embras:geosiap_erp:*:*:*:*:*:*:*:*" + ], + "vaxilu/x-ui": [ + "cpe:2.3:a:vaxilu:x-ui:*:*:*:*:*:*:*:*" + ], + "vbirds/tinyftp": [ + "cpe:2.3:a:tinyftp_project:tinyftp:*:*:*:*:*:*:*:*" + ], + "vcftools/vcftools": [ + "cpe:2.3:a:vcftools_project:vcftools:*:*:*:*:*:*:*:*" + ], + "vcs-python/libvcs": [ + "cpe:2.3:a:libvcs_project:libvcs:*:*:*:*:*:*:*:*" + ], + "vdohney/keepass-password-dumper": [ + "cpe:2.3:a:keepass:keepass:*:*:*:*:*:*:*:*" + ], + "vector-im/element-desktop": [ + "cpe:2.3:a:element:desktop:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:matrix:element:*:*:*:*:desktop:*:*:*" + ], + "vector-im/element-ios": [ + "cpe:2.3:a:element:element:*:*:*:*:*:iphone_os:*:*" + ], + "vector-im/element-web": [ + "cpe:2.3:a:matrix:element:*:*:*:*:web:*:*:*" + ], + "vedees/wcms": [ + "cpe:2.3:a:wcms:wcms:*:*:*:*:*:*:*:*" + ], + "veeeooo/phpwind": [ + "cpe:2.3:a:phpwind:phpwind:*:*:*:*:*:*:*:*" + ], + "vega/vega": [ + "cpe:2.3:a:vega-functions_project:vega-functions:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:vega_project:vega:*:*:*:*:*:-:*:*", + "cpe:2.3:a:vega_project:vega:*:*:*:*:*:node.js:*:*" + ], + "vegaprotocol/vega": [ + "cpe:2.3:a:gobalsky:vega:*:*:*:*:*:*:*:*" + ], + "vektor-inc/vk-blocks": [ + "cpe:2.3:a:vektor-inc:vk_blocks:*:*:*:*:-:wordpress:*:*" + ], + "vektor-inc/vk-blocks-pro": [ + "cpe:2.3:a:vektor-inc:vk_blocks:*:*:*:*:pro:wordpress:*:*" + ], + "velocidex/velociraptor": [ + "cpe:2.3:a:rapid7:velociraptor:*:*:*:*:*:*:*:*" + ], + "venan24/scms": [ + "cpe:2.3:a:sales_\\\u0026_company_management_system_project:sales_\\\u0026_company_management_system:*:*:*:*:*:*:*:*" + ], + "vendure-ecommerce/vendure": [ + "cpe:2.3:a:vendure:vendure:*:*:*:*:*:*:*:*" + ], + "venemo/node-lmdb": [ + "cpe:2.3:a:node-lmdb_project:node-lmdb:*:*:*:*:*:node.js:*:*" + ], + "ventrian/news-articles": [ + "cpe:2.3:a:news-articles_project:news-articles:*:*:*:*:*:*:*:*" + ], + "venus-wqlab/bug_report": [ + "cpe:2.3:a:bstek:urule:*:*:*:*:*:*:*:*" + ], + "venusadlab/ethertokens": [ + "cpe:2.3:a:azuriontoken_project:azuriontoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:betcash_project:betcash:*:*:*:*:*:*:*:*", + "cpe:2.3:a:carbonexchangecointoken_project:carbonexchangecointoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ccindextoken_project:ccindextoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:coffeecoin_project:coffeecoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:coinstar_myadvancedtoken_project:coinstar_myadvancedtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ctb_project:ctb:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dychain_project:dychain:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ethereumblack_project:ethereumblack:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fibtoken_project:fibtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:freecoin_project:freecoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:globecoin_project:globecoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:goodtimecoin_project:goodtimecoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:goodto_project:goodto:*:*:*:*:*:*:*:*", + "cpe:2.3:a:goutex_project:goutex:*:*:*:*:*:*:*:*", + "cpe:2.3:a:gzstoken_project:gzstoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:iadowr_project:iadowr:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jitech_project:jitech:*:*:*:*:*:*:*:*", + "cpe:2.3:a:malaysiancoin_project:malaysiancoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:moditokenerc20_project:moditokenerc20:*:*:*:*:*:*:*:*", + "cpe:2.3:a:mp3_coin_project:mp3_coin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ngtoken_project:ngtoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:plazatoken_project:plazatoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:reimbursetoken_project:reimbursetoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:rocket_coin_project:rocket_coin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sharktech_project:sharktech:*:*:*:*:*:*:*:*", + "cpe:2.3:a:sumocoin_project:sumocoin:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tokenerc20_project:tokenerc20:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ucointoken_project:ucointoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wmctoken_project:wmctoken:*:*:*:*:*:*:*:*", + "cpe:2.3:a:yitongcoin_project:yitongcoin:*:*:*:*:*:*:*:*" + ], + "veracrypt/veracrypt": [ + "cpe:2.3:a:idrix:truecrypt:*:*:*:*:*:*:*:*", + "cpe:2.3:a:idrix:veracrypt:*:*:*:*:*:*:*:*" + ], + "verbb/comments": [ + "cpe:2.3:a:verbb:comments:*:*:*:*:*:craft_cms:*:*" + ], + "verbb/image-resizer": [ + "cpe:2.3:a:verbb:image_resizer:*:*:*:*:*:craft_cms:*:*" + ], + "verbb/knock-knock": [ + "cpe:2.3:a:verbb:knock_knock:*:*:*:*:*:craft_cms:*:*" + ], + "vercel/ms": [ + "cpe:2.3:a:vercel:ms:*:*:*:*:*:node.js:*:*" + ], + "vercel/next.js": [ + "cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*" + ], + "vercel/pkg": [ + "cpe:2.3:a:vercel:pkg:*:*:*:*:*:node.js:*:*" + ], + "verdaccio/verdaccio": [ + "cpe:2.3:a:verdaccio:verdaccio:*:*:*:*:*:*:*:*" + ], + "verdammelt/tnef": [ + "cpe:2.3:a:tnef_project:tnef:*:*:*:*:*:*:*:*" + ], + "vernemq/vernemq": [ + "cpe:2.3:a:octavolabs:vernemq:*:*:*:*:*:*:*:*" + ], + "verot/class.upload.php": [ + "cpe:2.3:a:verot:class.upload.php:*:*:*:*:*:*:*:*", + "cpe:2.3:a:verot_project:verot:*:*:*:*:*:*:*:*" + ], + "versprite/research": [ + "cpe:2.3:a:cactusvpn:cactusvpn:*:*:*:*:*:*:*:*", + "cpe:2.3:a:cyberghostvpn:cyberghost:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:goldenfrog:vyprvpn:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:ipvanish:ipvanish:*:*:*:*:*:macos:*:*", + "cpe:2.3:a:keepsolid:vpn_unlimited:*:*:*:*:*:mac_os:*:*", + "cpe:2.3:a:londontrustmedia:private_internet_access:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:mailbutler:shimo:*:*:*:*:*:macos:*:*", + "cpe:2.3:a:nordvpn:nordvpn:*:*:*:*:*:macos:*:*", + "cpe:2.3:a:nordvpn:nordvpn:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:privatevpn:privatevpn:*:*:*:*:*:macos:*:*", + "cpe:2.3:a:protonmail:protonvpn:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:purevpn:purevpn:*:*:*:*:*:macos:*:*", + "cpe:2.3:a:redswimmer:kiosksimple:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:safervpn:safervpn:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:verifone:verix_multi-app_conductor:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zenmate:zenmate:*:*:*:*:*:macos:*:*" + ], + "vert-x3/vertx-stomp": [ + "cpe:2.3:a:eclipse:vert.x_stomp:*:*:*:*:*:*:*:*" + ], + "vert-x3/vertx-web": [ + "cpe:2.3:a:eclipse:vert.x-web:*:*:*:*:*:*:*:*", + "cpe:2.3:a:eclipse:vert.x:*:*:*:*:*:*:*:*", + "cpe:2.3:a:eclipse:vert.x:*:*:*:*:*:windows:*:*" + ], + "vertexvaar/falsftp": [ + "cpe:2.3:a:fal_sftp_project:fal_sftp:*:*:*:*:*:typo3:*:*" + ], + "verytops/verydows": [ + "cpe:2.3:a:verydows:verydows:*:*:*:*:*:*:*:*" + ], + "vesoft-inc/nebula-studio": [ + "cpe:2.3:a:vesoft:nebulagraph_studio:*:*:*:*:*:*:*:*" + ], + "vesse/node-ldapauth-fork": [ + "cpe:2.3:a:ldapauth-fork_project:ldapauth-fork:*:*:*:*:*:node.js:*:*" + ], + "vexim/vexim2": [ + "cpe:2.3:a:virtual_exim_project:virtual_exim_2:*:*:*:*:*:*:*:*" + ], + "veyon/veyon": [ + "cpe:2.3:a:veyon:veyon:*:*:*:*:*:*:*:*" + ], + "vg00000/-": [ + "cpe:2.3:a:qykcms:qykcms:*:*:*:*:*:*:*:*" + ], + "vg00000/elecms": [ + "cpe:2.3:a:mlecms:mlecms:*:*:*:*:*:*:*:*" + ], + "vgough/encfs": [ + "cpe:2.3:a:encfs_project:encfs:*:*:*:*:*:*:*:*" + ], + "vgropp/bwm-ng": [ + "cpe:2.3:a:bwm-ng_project:bwm-ng:*:*:*:*:*:*:*:*" + ], + "vi3t1/qq-tim-elevation": [ + "cpe:2.3:a:tencent:qq:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tencent:tim:*:*:*:*:*:*:*:*" + ], + "viafintech/barzahlen-php": [ + "cpe:2.3:a:paysafe:barzahlen_payment_module_php_sdk:*:*:*:*:*:*:*:*" + ], + "viakondratiuk/cash-machine": [ + "cpe:2.3:a:cash-machine_project:cash-machine:*:*:*:*:*:*:*:*" + ], + "vianic/cve-2023-40361": [ + "cpe:2.3:a:secudos:qiata:*:*:*:*:*:*:*:*" + ], + "vicamo/networkmanager": [ + "cpe:2.3:a:networkmanager_project:networkmanager:*:*:*:*:*:*:*:*" + ], + "victims/victims-cve-db": [ + "cpe:2.3:a:redhat:hornetq:*:*:*:*:*:*:*:*" + ], + "victoralagwu/cmssite": [ + "cpe:2.3:a:victor_cms_project:victor_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:victorcms_project:victorcms:*:*:*:*:*:*:*:*" + ], + "victorferraresi/pokemon-database-php": [ + "cpe:2.3:a:pokemon-database-php_project:pokemon-database-php:*:*:*:*:*:*:*:*" + ], + "victorwon/calendarxp": [ + "cpe:2.3:a:calendarxp:flatcalendarxp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:calendarxp:popcalendarxp:*:*:*:*:*:*:*:*" + ], + "videojs/video.js": [ + "cpe:2.3:a:videojs:video.js:*:*:*:*:*:node.js:*:*" + ], + "videolabs/libmicrodns": [ + "cpe:2.3:a:videolabs:libmicrodns:*:*:*:*:*:*:*:*" + ], + "videolan/vlc-3.0": [ + "cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*" + ], + "viewcomponent/view_component": [ + "cpe:2.3:a:viewcomponent:view_component:*:*:*:*:*:ruby:*:*" + ], + "viewvc/viewvc": [ + "cpe:2.3:a:viewvc:viewvc:*:*:*:*:*:*:*:*" + ], + "vikaran101/cve-2022-31854": [ + "cpe:2.3:a:codologic:codoforum:*:*:*:*:*:*:*:*" + ], + "viking04/merge": [ + "cpe:2.3:a:merge_project:merge:*:*:*:*:*:node.js:*:*" + ], + "villagedefrance/opencart-overclocked": [ + "cpe:2.3:a:villagedefrance:opencart-overclocked:*:*:*:*:*:*:*:*" + ], + "vim-syntastic/syntastic": [ + "cpe:2.3:a:syntastic_project:syntastic:*:*:*:*:*:vim:*:*" + ], + "vim/vim": [ + "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*" + ], + "vincentbernat/lldpd": [ + "cpe:2.3:a:lldpd_project:lldpd:*:*:*:*:*:*:*:*" + ], + "vincenthz/hs-tls": [ + "cpe:2.3:a:haskell:hs-tls:*:*:*:*:*:*:*:*" + ], + "vincentmorneau/apex-publish-static-files": [ + "cpe:2.3:a:apex-publish-static-files_project:apex-publish-static-files:*:*:*:*:*:node.js:*:*" + ], + "vinitkumar/json2xml": [ + "cpe:2.3:a:vinitkumar:json2xml:*:*:*:*:*:*:*:*" + ], + "vinsdragonis/project-nexus": [ + "cpe:2.3:a:project-nexus_project:project-nexus:*:*:*:*:*:*:*:*" + ], + "vintagedaddyo/mybb_plugin-adminnotes": [ + "cpe:2.3:a:admin_notes_project:admin_notes:*:*:*:*:*:mybb:*:*" + ], + "vintagedaddyo/mybb_plugin-delete_account": [ + "cpe:2.3:a:delete_account_project:delete_account:*:*:*:*:*:mybb:*:*" + ], + "viperbluff/novastar-vnnox-icare-privilege-escalation": [ + "cpe:2.3:a:novastar:novaicare:*:*:*:*:*:*:*:*" + ], + "vipercalling/xsssecuritygateway": [ + "cpe:2.3:a:mdaemon:securitygateway:*:*:*:*:*:*:*:*" + ], + "vir/yate": [ + "cpe:2.3:a:yate:yet_another_telephony_engine:*:*:*:*:*:*:*:*" + ], + "viralmaniar/passhunt": [ + "cpe:2.3:a:passhunt_project:passhunt:*:*:*:*:*:*:*:*" + ], + "virt-manager/virt-bootstrap": [ + "cpe:2.3:a:redhat:virt-bootstrap:*:*:*:*:*:*:*:*" + ], + "virtualsquare/picotcp": [ + "cpe:2.3:a:altran:picotcp-ng:*:*:*:*:*:*:*:*" + ], + "viruscamp/luadec": [ + "cpe:2.3:a:luadec_project:luadec:*:*:*:*:*:*:*:*" + ], + "virustotal/yara": [ + "cpe:2.3:a:virustotal:yara:*:*:*:*:*:*:*:*" + ], + "visegripped/stracker": [ + "cpe:2.3:a:stracker_project:stracker:*:*:*:*:*:*:*:*" + ], + "visionmedia/superagent#readme": [ + "cpe:2.3:a:superagent_project:superagent:*:*:*:*:*:node.js:*:*" + ], + "visjs/vis-timeline": [ + "cpe:2.3:a:visjs:vis-timeline:*:*:*:*:*:node.js:*:*" + ], + "vitejs/vite": [ + "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*" + ], + "vitessio/vitess": [ + "cpe:2.3:a:linuxfoundation:vitess:*:*:*:*:*:*:*:*" + ], + "vito/chyrp": [ + "cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:*" + ], + "vitorespf/advisories": [ + "cpe:2.3:a:pelco:digital_sentry_server:*:*:*:*:*:*:*:*" + ], + "vixusfoxy/cve": [ + "cpe:2.3:a:valvesoftware:steam_client:*:*:*:*:*:*:*:*" + ], + "vknabel/vscode-apple-swift-format": [ + "cpe:2.3:a:apple-swift-format_project:apple-swift-format:*:*:*:*:*:visual_studio:*:*" + ], + "vknabel/vscode-swift-development-environment": [ + "cpe:2.3:a:swift_development_environment_project:swift_development_environment:*:*:*:*:*:visual_studio_code:*:*" + ], + "vknabel/vscode-swiftformat": [ + "cpe:2.3:a:swiftformat_project:swiftformat:*:*:*:*:*:visual_studio_code:*:*" + ], + "vknabel/vscode-swiftlint": [ + "cpe:2.3:a:swiftlint_project:swiftlint:*:*:*:*:*:visual_studio_code:*:*" + ], + "vlm/asn1c": [ + "cpe:2.3:a:asn1c_project:asn1c:*:*:*:*:*:*:*:*" + ], + "vmg/redcarpet": [ + "cpe:2.3:a:redcarpet_project:redcarpet:*:*:*:*:*:ruby:*:*" + ], + "vmware-tanzu/pinniped": [ + "cpe:2.3:a:vmware:pinniped:*:*:*:*:*:*:*:*" + ], + "vmware-tanzu/velero": [ + "cpe:2.3:a:vmware:velero:*:*:*:*:*:*:*:*" + ], + "vmware/open-vm-tools": [ + "cpe:2.3:a:vmware:open_vm_tools:*:*:*:*:*:*:*:*" + ], + "vmware/xenon": [ + "cpe:2.3:a:vmware:xenon:*:*:*:*:*:*:*:*" + ], + "vogtmh/cmaps": [ + "cpe:2.3:a:companymaps_project:companymaps:*:*:*:*:*:*:*:*" + ], + "voidsec/exploit-development": [ + "cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:*" + ], + "volca/markdown-preview": [ + "cpe:2.3:a:ooso:markdown_preview_plus:*:*:*:*:*:chrome:*:*" + ], + "volmarg/personal-management-system": [ + "cpe:2.3:a:personal-management-system:personal_management_system:*:*:*:*:*:*:*:*" + ], + "voloko/twitter-stream": [ + "cpe:2.3:a:twitter-stream_project:twitter-stream:*:*:*:*:*:ruby:*:*" + ], + "voodoocreation/ts-deepmerge": [ + "cpe:2.3:a:typescript_deep_merge_project:typescript_deep_merge:*:*:*:*:*:node.js:*:*" + ], + "vooon/ntpd_driver": [ + "cpe:2.3:a:ntpd_driver_project:ntpd_driver:*:*:*:*:*:*:*:*" + ], + "vorner/arc-swap": [ + "cpe:2.3:a:arc-swap_project:arc-swap:*:*:*:*:*:*:*:*" + ], + "vova07/yii2-fileapi-widget": [ + "cpe:2.3:a:yii2_fileapi_widget_project:yii2_fileapi_widget:*:*:*:*:*:*:*:*" + ], + "voxpupuli/puppet-rabbitmq": [ + "cpe:2.3:a:voxpupuli:rabbitmq:*:*:*:*:*:puppet:*:*" + ], + "vpnhood/vpnhood": [ + "cpe:2.3:a:vpnhood:vpnhood:*:*:*:*:*:windows:*:*" + ], + "vpoliakov/flashlingo": [ + "cpe:2.3:a:flashlingo_project:flashlingo:*:*:*:*:*:*:*:*" + ], + "vqaqv/request-cve-id-poc": [ + "cpe:2.3:a:pbootcms:pbootcms:*:*:*:*:*:*:*:*" + ], + "vran-dev/databasir": [ + "cpe:2.3:a:databasir:databasir:*:*:*:*:*:*:*:*", + "cpe:2.3:a:databasir_project:databasir:*:*:*:*:*:*:*:*" + ], + "vrana/adminer": [ + "cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:*" + ], + "vscode-restructuredtext/vscode-restructuredtext": [ + "cpe:2.3:a:lextudio:restructuredtext:*:*:*:*:*:visual_studio_code:*:*" + ], + "vscodevim/vim": [ + "cpe:2.3:a:vim_project:vim:*:*:*:*:*:visual_studio_code:*:*" + ], + "vsergeev/c-periphery": [ + "cpe:2.3:a:c-periphery_project:c-periphery:*:*:*:*:*:*:*:*" + ], + "vseryakov/bkjs-wand": [ + "cpe:2.3:a:bkjs-wand_project:bkjs-wand:*:*:*:*:*:node.js:*:*" + ], + "vslavik/winsparkle": [ + "cpe:2.3:a:winsparkle:winsparkle:*:*:*:*:*:*:*:*" + ], + "vsonix-bub/node-google-closure-tools-latest": [ + "cpe:2.3:a:google-closure-tools-latest_project:google-closure-tools-latest:*:*:*:*:*:node.js:*:*" + ], + "vstakhov/rspamd": [ + "cpe:2.3:a:rspamd_project:rspamd:*:*:*:*:*:*:*:*" + ], + "vt-middleware/cryptacular": [ + "cpe:2.3:a:vt:cryptacular:*:*:*:*:*:*:*:*" + ], + "vt-middleware/ldaptive": [ + "cpe:2.3:a:vt:ldaptive:*:*:*:*:*:*:*:*" + ], + "vtime-tech/188jianzhan": [ + "cpe:2.3:a:vtimecn:188jianzhan:*:*:*:*:*:*:*:*" + ], + "vtriolet/writings": [ + "cpe:2.3:a:ublockorigin:ublock_origin:*:*:*:*:*:*:*:*" + ], + "vuelidate/vuelidate": [ + "cpe:2.3:a:vuelidate_project:vuelidate:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vuelidate_project:vuelidate:*:*:*:*:*:node.js:*:*" + ], + "vuetifyjs/vuetify": [ + "cpe:2.3:a:vuetifyjs:vuetify:*:*:*:*:*:*:*:*" + ], + "vulcanjs/vulcan": [ + "cpe:2.3:a:vulcanjs:vulcan:*:*:*:*:*:*:*:*" + ], + "vuln0wned/slims_owned": [ + "cpe:2.3:a:slims:senayan_library_management_system_bulian:*:*:*:*:*:*:*:*" + ], + "vulnerabilities-cve/vulnerabilities": [ + "cpe:2.3:a:systematicinc:iris_standards_management:*:*:*:*:*:*:*:*" + ], + "vuongdq54/redcap": [ + "cpe:2.3:a:vanderbilt:redcap:*:*:*:*:-:*:*:*", + "cpe:2.3:a:vanderbilt:redcap:*:*:*:*:lts:*:*:*" + ], + "vvakame/fs-git": [ + "cpe:2.3:a:fs-git_project:fs-git:*:*:*:*:*:*:*:*" + ], + "vxcontrol/soldr": [ + "cpe:2.3:a:vxcontrol:soldr:*:*:*:*:*:*:*:*" + ], + "vyperlang/vyper": [ + "cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*" + ], + "w3c/online-spellchecker-py": [ + "cpe:2.3:a:w3:spell_checker:*:*:*:*:*:*:*:*" + ], + "w3c/unicorn": [ + "cpe:2.3:a:w3:unicorn:*:*:*:*:*:*:*:*" + ], + "w3edge/w3-total-cache": [ + "cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:*" + ], + "w4fz5uck5/ftpgetter": [ + "cpe:2.3:a:ftpgetter:ftpgetter:*:*:*:*:standard:*:*:*" + ], + "w8tcha/ckeditor-oembed-plugin": [ + "cpe:2.3:a:oembed_project:oembed:*:*:*:*:*:ckeditor:*:*" + ], + "w8tcha/ckeditor-wordcount-plugin": [ + "cpe:2.3:a:ckeditor-wordcount-plugin_project:ckeditor-wordcount-plugin:*:*:*:*:*:node.js:*:*", + "cpe:2.3:a:herbote-services:ckeditor-wordcount-plugin:*:*:*:*:*:node.js:*:*" + ], + "wacj1425/yiqicms": [ + "cpe:2.3:a:yiqicms_project:yiqicms:*:*:*:*:*:*:*:*" + ], + "wagtail/wagtail": [ + "cpe:2.3:a:torchbox:wagtail:*:*:*:*:*:*:*:*" + ], + "wal-g/wal-g": [ + "cpe:2.3:a:wal-g_project:wal-g:*:*:*:*:*:*:*:*" + ], + "wallabag/wallabag": [ + "cpe:2.3:a:wallabag:wallabag:*:*:*:*:*:*:*:*" + ], + "walmartlabs/concord": [ + "cpe:2.3:a:walmart:concord:*:*:*:*:*:*:*:*" + ], + "wandera/public-disclosures": [ + "cpe:2.3:a:jamf:private_access:*:*:*:*:*:*:*:*" + ], + "wangl1989/mysiteforme": [ + "cpe:2.3:a:mysiteforme_project:mysiteforme:*:*:*:*:*:*:*:*" + ], + "wanglelecc/laracms": [ + "cpe:2.3:a:wanglelecc:laracms:*:*:*:*:*:*:*:*" + ], + "wangyifani/kkcms": [ + "cpe:2.3:a:kkcms_project:kkcms:*:*:*:*:*:*:*:*" + ], + "warfare-plugins/social-warfare-pro": [ + "cpe:2.3:a:warfareplugins:social_warfare_pro:*:*:*:*:*:wordpress:*:*" + ], + "wargio/naxsi": [ + "cpe:2.3:a:wargio:naxsi:*:*:*:*:*:nginx:*:*" + ], + "warmachine-57/cve-2021-44117": [ + "cpe:2.3:a:daylightstudio:fuel_cms:*:*:*:*:*:*:*:*" + ], + "warner/python-ecdsa": [ + "cpe:2.3:a:python-ecdsa_project:python-ecdsa:*:*:*:*:*:*:*:*" + ], + "warp-tech/russh": [ + "cpe:2.3:a:russh_project:russh:*:*:*:*:*:rust:*:*" + ], + "warp-tech/warpgate": [ + "cpe:2.3:a:warpgate_project:warpgate:*:*:*:*:*:*:*:*" + ], + "wasdk/wasdk": [ + "cpe:2.3:a:wasdk_project:wasdk:*:*:*:*:*:node.js:*:*" + ], + "wasm3/wasm3": [ + "cpe:2.3:a:wasm3_project:wasm3:*:*:*:*:*:*:*:*" + ], + "wasmcloud/wasmcloud-otp": [ + "cpe:2.3:a:wasmcloud:host_runtime:*:*:*:*:*:*:*:*" + ], + "wasmerio/wasmer": [ + "cpe:2.3:a:wasmer:wasmer:*:*:*:*:*:rust:*:*" + ], + "watchfulli/xcloner-wordpress": [ + "cpe:2.3:a:xcloner:xcloner:*:*:*:*:*:wordpress:*:*" + ], + "watercountry/learnsite": [ + "cpe:2.3:a:learnsite_project:learnsite:*:*:*:*:*:*:*:*" + ], + "waveyan/internshipsystem": [ + "cpe:2.3:a:internshipsystem_project:internshipsystem:*:*:*:*:*:*:*:*" + ], + "wavm/wavm": [ + "cpe:2.3:a:webassembly_virtual_machine_project:webassembly_virtual_machine:*:*:*:*:*:*:*:*" + ], + "waycrate/swhkd": [ + "cpe:2.3:a:waycrate:swhkd:*:*:*:*:*:*:*:*" + ], + "wayned/rsync": [ + "cpe:2.3:a:samba:rsync:*:*:*:*:*:*:*:*" + ], + "waysact/webpack-subresource-integrity": [ + "cpe:2.3:a:webpack-subresource-integrity_project:webpack-subresource-integrity:*:*:*:*:*:node.js:*:*" + ], + "wazuh/wazuh": [ + "cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:*" + ], + "wbce/wbce_cms": [ + "cpe:2.3:a:wbce:wbce_cms:*:*:*:*:*:*:*:*" + ], + "wbowm15/jubilant-enigma": [ + "cpe:2.3:a:idurar_project:idurar:*:*:*:*:*:*:*:*" + ], + "wbx-github/uclibc-ng": [ + "cpe:2.3:a:uclibc-ng_project:uclibc-ng:*:*:*:*:*:*:*:*" + ], + "wclimb/koa2-blog": [ + "cpe:2.3:a:koa2-blog_project:koa2-blog:*:*:*:*:*:*:*:*" + ], + "wconrad/ftpd": [ + "cpe:2.3:a:ftpd_project:ftpd:*:*:*:*:*:ruby:*:*" + ], + "weaveworks/tf-controller": [ + "cpe:2.3:a:weave:gitops_terraform_controller:*:*:*:*:*:*:*:*" + ], + "weaveworks/weave": [ + "cpe:2.3:a:weave:weave:*:*:*:*:*:*:*:*", + "cpe:2.3:a:weave:weave_net:*:*:*:*:*:*:*:*" + ], + "weaveworks/weave-gitops": [ + "cpe:2.3:a:weave.works:gitops:*:*:*:*:enterprise:*:*:*", + "cpe:2.3:a:weave:weave_gitops:*:*:*:*:*:*:*:*" + ], + "web-auth/webauthn-framework": [ + "cpe:2.3:a:spomky-labs:webauthn_framwork:*:*:*:*:*:*:*:*" + ], + "web-feet/coastercms": [ + "cpe:2.3:a:web-feet:coaster_cms:*:*:*:*:*:*:*:*" + ], + "web2project/web2project": [ + "cpe:2.3:a:web2project:web2project:*:*:*:*:*:*:*:*" + ], + "web2py/web2py": [ + "cpe:2.3:a:web2py:web2py:*:*:*:*:*:*:*:*" + ], + "webankpartners/wecube-platform": [ + "cpe:2.3:a:webank:wecube:*:*:*:*:*:*:*:*", + "cpe:2.3:a:webbank:webcube:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wecube-platform_project:wecube-platform:*:*:*:*:*:*:*:*" + ], + "webankpartners/wecube-plugins-terminal": [ + "cpe:2.3:a:wecube-platform_project:wecube-platform:*:*:*:*:*:*:*:*" + ], + "webassembly/binaryen": [ + "cpe:2.3:a:webassembly:binaryen:*:*:*:*:*:*:*:*" + ], + "webassembly/wabt": [ + "cpe:2.3:a:webassembly:wabt:*:*:*:*:*:*:*:*", + "cpe:2.3:a:webassembly:webassembly_binary_toolkit:*:*:*:*:*:*:*:*" + ], + "webauthn4j/webauthn4j-spring-security": [ + "cpe:2.3:a:webauthn4j:spring_security:*:*:*:*:*:spring:*:*" + ], + "webaware/gravity-forms-dps-pxpay": [ + "cpe:2.3:a:webaware:gf_windcave_free:*:*:*:*:*:wordpress:*:*" + ], + "webberzone/top-10": [ + "cpe:2.3:a:webberzone:top_10:*:*:*:*:*:wordpress:*:*" + ], + "webbuilders-group/silverstripe-kapost-bridge": [ + "cpe:2.3:a:webbuildersgroup:silverstripe-kapost-bridge:*:*:*:*:*:*:*:*" + ], + "webbukkit/dynmap": [ + "cpe:2.3:a:dynmap_project:dynmap:*:*:*:*:*:*:*:*" + ], + "webdetails/cpf": [ + "cpe:2.3:a:hitachi:community_plugin_framework:*:*:*:*:*:*:*:*" + ], + "webdevstudios/taxonomy-switcher": [ + "cpe:2.3:a:webdevstudios:taxonomy_switcher:*:*:*:*:*:wordpress:*:*" + ], + "weberp-team/weberp": [ + "cpe:2.3:a:weberp:weberp:*:*:*:*:*:*:*:*" + ], + "webfairynet/mediat": [ + "cpe:2.3:a:webfairy:mediat:*:*:*:*:*:*:*:*" + ], + "webfirst/stacktable.js": [ + "cpe:2.3:a:stacktable.js_project:stacktable.js:*:*:*:*:*:jquery:*:*" + ], + "webiness/webiness_inventory": [ + "cpe:2.3:a:webiness_inventory_project:webiness_inventory:*:*:*:*:*:*:*:*", + "cpe:2.3:a:webiness_project:webiness_inventory:*:*:*:*:*:*:*:*" + ], + "webiny/webiny-js": [ + "cpe:2.3:a:webiny:webiny:*:*:*:*:*:node.js:*:*" + ], + "webkit/webkit": [ + "cpe:2.3:a:webkit:webkit:*:*:*:*:*:*:*:*" + ], + "webkul/hotelcommerce": [ + "cpe:2.3:a:webkul:qloapps:*:*:*:*:*:*:*:*" + ], + "weblateorg/weblate": [ + "cpe:2.3:a:weblate:weblate:*:*:*:*:*:*:*:*" + ], + "webmin/usermin": [ + "cpe:2.3:a:webmin:usermin:*:*:*:*:*:*:*:*" + ], + "webmin/webmin": [ + "cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*" + ], + "webmproject/libvpx": [ + "cpe:2.3:a:webmproject:libvpx:*:*:*:*:*:*:*:*" + ], + "webmproject/libwebm": [ + "cpe:2.3:a:webmproject:libwebm:*:*:*:*:*:*:*:*" + ], + "webmproject/libwebp": [ + "cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:*" + ], + "webnuswp/modern-events-calendar-lite": [ + "cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:*" + ], + "webodf/webodf": [ + "cpe:2.3:a:kogmbh:webodf:*:*:*:*:*:*:*:*" + ], + "webp-sh/webp_server_go": [ + "cpe:2.3:a:webp:webp_server_go:*:*:*:*:*:*:*:*" + ], + "webpa/webpa": [ + "cpe:2.3:a:lboro:webpa:*:*:*:*:*:*:*:*" + ], + "webpack/loader-utils": [ + "cpe:2.3:a:webpack.js:loader-utils:*:*:*:*:*:*:*:*" + ], + "webpack/webpack": [ + "cpe:2.3:a:webpack.js:webpack:*:*:*:*:*:node.js:*:*" + ], + "webpack/webpack-dev-server": [ + "cpe:2.3:a:webpack.js:webpack-dev-server:*:*:*:*:*:*:*:*" + ], + "websecnl/labvantage8.3-exploit": [ + "cpe:2.3:a:labvantage:labvantage:*:*:*:*:*:*:*:*" + ], + "websockets-rs/rust-websocket": [ + "cpe:2.3:a:rust-websocket_project:rust-websocket:*:*:*:*:*:*:*:*" + ], + "websockets/ws": [ + "cpe:2.3:a:ws_project:ws:*:*:*:*:*:node.js:*:*" + ], + "websvnphp/websvn": [ + "cpe:2.3:a:websvn:websvn:*:*:*:*:*:*:*:*" + ], + "webtales/rubedo": [ + "cpe:2.3:a:rubedo_project:rubedo:*:*:*:*:*:*:*:*" + ], + "webtorrent/bittorrent-dht": [ + "cpe:2.3:a:webtorrent:bittorrent-dht:*:*:*:*:*:node.js:*:*" + ], + "webtorrent/webtorrent": [ + "cpe:2.3:a:webtorrent:webtorrent:*:*:*:*:*:*:*:*" + ], + "wechat-group/wxjava": [ + "cpe:2.3:a:wxjava_project:wxjava:*:*:*:*:*:*:*:*" + ], + "wednesdaygogo/vulnerability-recurrence": [ + "cpe:2.3:a:rockoa:rockoa:*:*:*:*:*:*:*:*" + ], + "weechat/weechat": [ + "cpe:2.3:a:weechat:weechat:*:*:*:*:*:*:*:*" + ], + "weichsel/zipfoundation": [ + "cpe:2.3:a:peakstep:zipfoundation:*:*:*:*:*:*:*:*" + ], + "weidai11/cryptopp": [ + "cpe:2.3:a:cryptopp:crypto\\+\\+:*:*:*:*:*:*:*:*" + ], + "weison-tech/yii2-cms": [ + "cpe:2.3:a:yii2-cms_project:yii-cms:*:*:*:*:*:*:*:*" + ], + "weiye-jing/datax-web": [ + "cpe:2.3:a:datax-web_project:datax-web:*:*:*:*:*:*:*:*" + ], + "wekan/wekan": [ + "cpe:2.3:a:wekan_project:wekan:*:*:*:*:*:*:*:*" + ], + "wellcms/wellcms": [ + "cpe:2.3:a:wellcms:wellcms:*:*:*:*:*:*:*:*" + ], + "weng-xianhu/eyoucms": [ + "cpe:2.3:a:eyoucms:eyoucms:*:*:*:*:*:*:*:*" + ], + "wenzhixin/bootstrap-table": [ + "cpe:2.3:a:bootstrap-table:bootstrap_table:*:*:*:*:*:*:*:*" + ], + "wernerd/zrtpcpp": [ + "cpe:2.3:a:wernerd:zrtpcpp:*:*:*:*:*:*:*:*" + ], + "wernsey/bitmap": [ + "cpe:2.3:a:bitmap_project:bitmap:*:*:*:*:*:*:*:*" + ], + "weseek/growi": [ + "cpe:2.3:a:weseek:growi:*:*:*:*:*:*:*:*" + ], + "wesnoth/wesnoth": [ + "cpe:2.3:a:wesnoth:battle_for_wesnoth:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wesnoth:the_battle_for_wesnoth:*:*:*:*:*:*:*:*" + ], + "westerndigitalcorporation/sweet-b": [ + "cpe:2.3:a:westerndigital:sweet_b:*:*:*:*:*:*:*:*" + ], + "westes/flex": [ + "cpe:2.3:a:westes:flex:*:*:*:*:*:*:*:*" + ], + "weston-embedded/uc-ftps": [ + "cpe:2.3:a:weston-embedded:uc-ftps:*:*:*:*:*:*:*:*" + ], + "weston-embedded/uc-http": [ + "cpe:2.3:a:weston-embedded:cesium_net:*:*:*:*:*:*:*:*", + "cpe:2.3:a:weston-embedded:uc-http:*:*:*:*:*:*:*:*" + ], + "wez/atomicparsley": [ + "cpe:2.3:a:atomicparsley_project:atomicparsley:*:*:*:*:*:*:*:*" + ], + "wgwoods/fedup": [ + "cpe:2.3:a:fedup_project:fedup:*:*:*:*:*:*:*:*" + ], + "what3words/wordpress-autosuggest-plugin": [ + "cpe:2.3:a:what3words:autosuggest:*:*:*:*:*:wordpress:*:*" + ], + "whatcd/gazelle": [ + "cpe:2.3:a:gazelle_project:gazelle:*:*:*:*:*:*:*:*" + ], + "whatthefuzz/crasm-fuzz": [ + "cpe:2.3:a:crasm_project:crasm:*:*:*:*:*:*:*:*" + ], + "whiex/-tim-campus-confession-wall": [ + "cpe:2.3:a:tim_campus_confession_wall_project:tim_campus_confession_wall:*:*:*:*:*:*:*:*" + ], + "whiex/webvue": [ + "cpe:2.3:a:ftcms:ftcms:*:*:*:*:*:*:*:*" + ], + "whiskey-jj/w2s2x2222.github.io": [ + "cpe:2.3:a:phpyun:phpyun:*:*:*:*:*:*:*:*" + ], + "whisperfish/blurhash-rs": [ + "cpe:2.3:a:whisperfish:blurhash-rs:*:*:*:*:*:rust:*:*" + ], + "whisperfish/rust-phonenumber": [ + "cpe:2.3:a:whisperfish:phonenumber:*:*:*:*:*:rust:*:*" + ], + "whitebearvn/cwx-registration-broken-access-control": [ + "cpe:2.3:a:temenos:cwx:*:*:*:*:*:*:*:*" + ], + "whitehsbg/jndiexploit": [ + "cpe:2.3:a:whitehsbg:jndiexploit:*:*:*:*:*:*:*:*" + ], + "whiteleaf7/narou": [ + "cpe:2.3:a:narou_project:narou:*:*:*:*:*:*:*:*" + ], + "whiterabbitc/whiterabbitc.github.io": [ + "cpe:2.3:a:dkcms:dkcms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xiao5ucompany_project:xiao5ucompany:*:*:*:*:*:*:*:*" + ], + "whitesource/curekit": [ + "cpe:2.3:a:mend:curekit:*:*:*:*:*:*:*:*" + ], + "whmacmac/vprj": [ + "cpe:2.3:a:vprj_project:vprj:*:*:*:*:*:*:*:*" + ], + "whohas/whohas": [ + "cpe:2.3:a:whohas_project:whohas:*:*:*:*:*:*:*:*" + ], + "whyrusleeping/tar-utils": [ + "cpe:2.3:a:tar-utils_project:tar-utils:*:*:*:*:*:go:*:*" + ], + "wikimedia/analytics-quarry-web": [ + "cpe:2.3:a:wikimedia:analytics-quarry-web:*:*:*:*:*:*:*:*" + ], + "wikimedia/mediawiki": [ + "cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*" + ], + "wikimedia/mediawiki-extensions-abusefilter": [ + "cpe:2.3:a:mediawiki:abusefilter:*:*:*:*:*:mediawiki:*:*" + ], + "wikimedia/mediawiki-extensions-checkuser": [ + "cpe:2.3:a:mediawiki:checkuser:*:*:*:*:*:mediawiki:*:*" + ], + "wikimedia/mediawiki-extensions-i18ntags": [ + "cpe:2.3:a:wikimedia:mediawiki-extensions-i18ntags:*:*:*:*:*:*:*:*" + ], + "wikimedia/mediawiki-extensions-semanticdrilldown": [ + "cpe:2.3:a:mediawiki:semantic_drilldown:*:*:*:*:*:mediawiki:*:*" + ], + "wikimedia/mediawiki-extensions-widgets": [ + "cpe:2.3:a:widgets_project:widgets:*:*:*:*:*:mediawiki:*:*" + ], + "wikimedia/mediawiki-skins-cosmos": [ + "cpe:2.3:a:mediawiki:skin\\:cosmos:*:*:*:*:*:*:*:*" + ], + "wikimedia/parsoid": [ + "cpe:2.3:a:wikimedia:parsoid:*:*:*:*:*:node.js:*:*" + ], + "wikisource/ws-cat-browser": [ + "cpe:2.3:a:mediawiki:wikisource_category_browser:*:*:*:*:*:*:*:*" + ], + "wildfly-security/soteria": [ + "cpe:2.3:a:redhat:soteria:*:*:*:*:*:*:*:*" + ], + "wildfly-security/wildfly-elytron": [ + "cpe:2.3:a:redhat:wildfly_elytron:*:*:*:*:*:*:*:*" + ], + "wildfly/jboss-ejb-client": [ + "cpe:2.3:a:redhat:jboss-ejb-client:*:*:*:*:*:*:*:*" + ], + "wildfly/wildfly": [ + "cpe:2.3:a:redhat:jboss_wildfly_application_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:redhat:wildfly:*:*:*:*:*:*:*:*" + ], + "wildfly/wildfly-core": [ + "cpe:2.3:a:redhat:wildfly_core:*:*:*:*:*:*:*:*" + ], + "will-create/code-editor": [ + "cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:*" + ], + "willp-bl/eidas-mirror": [ + "cpe:2.3:a:europa:eidas-node_integration_package:*:*:*:*:*:*:*:*" + ], + "willyxj/facilemanager": [ + "cpe:2.3:a:facilemanager:facilemanager:*:*:*:*:*:*:*:*" + ], + "wind-cyber/ljcms-usertraversal-vulnerability": [ + "cpe:2.3:a:8cms:ljcms:*:*:*:*:*:*:*:*" + ], + "wine-mirror/wine": [ + "cpe:2.3:a:winehq:wine:*:*:*:*:*:*:*:*" + ], + "wintercms/winter": [ + "cpe:2.3:a:wintercms:winter:*:*:*:*:*:*:*:*" + ], + "wireapp/restund": [ + "cpe:2.3:a:wire:restund:*:*:*:*:*:*:*:*" + ], + "wireapp/wire-android": [ + "cpe:2.3:a:wire:wire:*:*:*:*:*:android:*:*" + ], + "wireapp/wire-avs": [ + "cpe:2.3:a:wire:audio\\,_video\\,_and_signaling:*:*:*:*:*:*:*:*" + ], + "wireapp/wire-desktop": [ + "cpe:2.3:a:wire:wire:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wire:wire:*:*:*:*:*:linux:*:*", + "cpe:2.3:a:wire:wire:*:*:*:*:*:macos:*:*", + "cpe:2.3:a:wire:wire:*:*:*:*:*:windows:*:*" + ], + "wireapp/wire-ios": [ + "cpe:2.3:a:wire:wire:*:*:*:*:*:iphone_os:*:*" + ], + "wireapp/wire-ios-transport": [ + "cpe:2.3:a:wire:wire-ios-transport:*:*:*:*:*:iphone_os:*:*", + "cpe:2.3:a:wire:wire:*:*:*:*:*:iphone_os:*:*" + ], + "wireapp/wire-server": [ + "cpe:2.3:a:wire:wire-server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wire:wire_server:*:*:*:*:*:*:*:*" + ], + "wireapp/wire-webapp": [ + "cpe:2.3:a:wire:wire-webapp:*:*:*:*:*:*:*:*" + ], + "wireguard/wireguard-windows": [ + "cpe:2.3:a:wireguard:wireguard:*:*:*:*:*:*:*:*" + ], + "wiremock/python-wiremock": [ + "cpe:2.3:a:wiremock:python_wiremock:*:*:*:*:*:*:*:*" + ], + "wiremock/wiremock": [ + "cpe:2.3:a:wiremock:wiremock:*:*:*:*:*:*:*:*" + ], + "wiremock/wiremock-docker": [ + "cpe:2.3:a:wiremock:wiremock_docker:*:*:*:*:*:*:*:*" + ], + "wireshark/wireshark": [ + "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*" + ], + "wiris/moodle-filter_wiris": [ + "cpe:2.3:a:wiris:mathtype:*:*:*:*:*:*:*:*" + ], + "wisdomkwan/ps-visitor": [ + "cpe:2.3:a:ps-visitor_project:ps-visitor:*:*:*:*:*:node.js:*:*" + ], + "withsecurelabs/megafeis-palm": [ + "cpe:2.3:a:megaeis:dbd\\+:*:*:*:*:*:andoird:*:*", + "cpe:2.3:a:megaeis:dbd\\+:*:*:*:*:*:iphone_os:*:*" + ], + "wix-incubator/wix-embedded-mysql": [ + "cpe:2.3:a:wix:wix_embedded_mysql:*:*:*:*:*:*:*:*" + ], + "wixtoolset/issues": [ + "cpe:2.3:a:firegiant:wix_toolset:*:*:*:*:*:*:*:*" + ], + "wixtoolset/wix": [ + "cpe:2.3:a:firegiant:wix_toolset:*:*:*:*:*:*:*:*" + ], + "wixtoolset/wix3": [ + "cpe:2.3:a:firegiant:wix_toolset:*:*:*:*:*:*:*:*" + ], + "wizardmac/readstat": [ + "cpe:2.3:a:wizardmac:readstat:*:*:*:*:*:*:*:*" + ], + "wizkunde/samlbase": [ + "cpe:2.3:a:wizkunde:samlbase:*:*:*:*:*:*:*:*" + ], + "wkeyuan/dwsurvey": [ + "cpe:2.3:a:diaowen:dwsurvey:*:*:*:*:*:*:*:*" + ], + "wkhtmltopdf/wkhtmltopdf": [ + "cpe:2.3:a:wkhtmltopdf:wkhtmltopdf:*:*:*:*:*:*:*:*" + ], + "wliang6/chatengine": [ + "cpe:2.3:a:chatengine_project:chatengine:*:*:*:*:*:*:*:*" + ], + "wodensec/cve-2022-46484": [ + "cpe:2.3:a:ngsurvey:ngsurvey:*:*:*:*:*:*:*:*" + ], + "woduq1414/munhak-moa": [ + "cpe:2.3:a:munhak:munhak-moa:*:*:*:*:*:*:*:*" + ], + "wofr06/lesspipe": [ + "cpe:2.3:a:lesspipe_project:lesspipe:*:*:*:*:*:*:*:*" + ], + "woider/articlecms": [ + "cpe:2.3:a:articlecms_project:articlecms:*:*:*:*:*:*:*:*" + ], + "wolf-leo/easyadmin8": [ + "cpe:2.3:a:wolf18:easyadmin8:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wolfcode:easyadmin8:*:*:*:*:*:*:*:*" + ], + "wolfcms/wolfcms": [ + "cpe:2.3:a:wolfcms:wolf_cms:*:*:*:*:*:*:*:*" + ], + "wolfssl/wolfmqtt": [ + "cpe:2.3:a:wolfssl:wolfmqtt:*:*:*:*:*:*:*:*" + ], + "wolfssl/wolfssh": [ + "cpe:2.3:a:wolfssh:wolfssh:*:*:*:*:*:*:*:*" + ], + "wolfssl/wolfssl": [ + "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*" + ], + "wolkykim/qdecoder": [ + "cpe:2.3:a:qdecoder_project:qdecoder:*:*:*:*:*:*:*:*" + ], + "woocommerce/woocommerce": [ + "cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*" + ], + "woocommerce/woocommerce-gutenberg-products-block": [ + "cpe:2.3:a:automattic:woocommerce_blocks:*:*:*:*:*:wordpress:*:*" + ], + "woodpecker-ci/woodpecker": [ + "cpe:2.3:a:woodpecker-ci:woodpecker:*:*:*:*:*:*:*:*" + ], + "woollyinwalesit/jomres": [ + "cpe:2.3:a:jomres:jomres:*:*:*:*:*:joomla\\!:*:*" + ], + "woorank/robots-txt-guard": [ + "cpe:2.3:a:bridgeline:robots-txt-guard:*:*:*:*:*:*:*:*" + ], + "wordpress/debug-bar": [ + "cpe:2.3:a:wordpress:debug_bar:*:*:*:*:*:wordpress:*:*" + ], + "wordpress/gutenberg": [ + "cpe:2.3:a:wordpress:gutenberg:*:*:*:*:*:wordpress:*:*" + ], + "wordpress/requests": [ + "cpe:2.3:a:wordpress:requests:*:*:*:*:*:*:*:*" + ], + "wordpress/secure-swfupload": [ + "cpe:2.3:a:swfupload_project:swfupload:*:*:*:*:*:wordpress:*:*" + ], + "wordpress/wordpress": [ + "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*" + ], + "wordpress/wordpress-develop": [ + "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*" + ], + "wordpress405/cve": [ + "cpe:2.3:a:retro_cellphone_online_store_project:retro_cellphone_online_store:*:*:*:*:*:*:*:*" + ], + "woshinibaba222/hack16": [ + "cpe:2.3:a:opensecurity:mobile_security_framework:*:*:*:*:*:*:*:*" + ], + "wp-cli/wp-cli": [ + "cpe:2.3:a:wp-cli:wp-cli:*:*:*:*:*:*:*:*" + ], + "wp-graphql/wp-graphql": [ + "cpe:2.3:a:wpengine:wpgraphql:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/404like": [ + "cpe:2.3:a:404like_project:404like:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/a-forms": [ + "cpe:2.3:a:a-forms_project:a-forms:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/acf-frontend-display": [ + "cpe:2.3:a:advancedcustomfields:acf_fronted_display:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/ad-blocking-detector": [ + "cpe:2.3:a:getadmiral:ad_blocking_detector:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/ad-inserter": [ + "cpe:2.3:a:ad_inserter_project:ad_inserter:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/adsense-click-fraud-monitoring": [ + "cpe:2.3:a:clickfraud-monitoring:adsense-click-fraud-monitoring:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/cardoza-ajax-search": [ + "cpe:2.3:a:ajax_search_project:ajax_search:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/clickdesk-live-support-chat-plugin": [ + "cpe:2.3:a:clickdesk:clickdesk:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/contus-hd-flv-player": [ + "cpe:2.3:a:contus:hd_flv_player:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/custom-header-images": [ + "cpe:2.3:a:blackbam:custom_header_images:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/easy2map-photos": [ + "cpe:2.3:a:easy2map:easy2map-photos:*:*:*:*:*:wordpress:*:*", + "cpe:2.3:a:steven_ellis:easy2map_photos:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/eshop": [ + "cpe:2.3:a:eshop_project:eshop:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/fancy-gallery": [ + "cpe:2.3:a:fancy_gallery_project:fancy_gallery:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/floating-social-media-icon": [ + "cpe:2.3:a:acurax:floating_social_media_icon:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/google-analytics-top-posts-widget": [ + "cpe:2.3:a:google_analytics_top_content_widget_project:google_analytics_top_content_widget:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/image-export": [ + "cpe:2.3:a:image-export_project:image-export:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/kento-post-view-counter": [ + "cpe:2.3:a:kentothemes:kento-post-view-counter:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/landing-pages": [ + "cpe:2.3:a:inboundnow:landing-pages:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/light-messages": [ + "cpe:2.3:a:light_messages_project:light_messages:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/marketo-forms-and-tracking": [ + "cpe:2.3:a:hutchhouse:marketo_forms_and_tracking:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/maxbuttons": [ + "cpe:2.3:a:maxfoundry:maxbuttons:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/most-popular-posts-widget-lite": [ + "cpe:2.3:a:smartfan:most_popular_posts_widget:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/nextend-facebook-connect": [ + "cpe:2.3:a:nextendweb:facebook_connect:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/nextend-twitter-connect": [ + "cpe:2.3:a:nextendweb:nextend_twitter_connect:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/photo-gallery": [ + "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/portfolio-gallery": [ + "cpe:2.3:a:huge-it:portfolio_gallery:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/qtranslate-slug": [ + "cpe:2.3:a:qtranslate_slug_project:qtranslate_slug:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/quizlord": [ + "cpe:2.3:a:vms-studio:quizlord:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/secure-files": [ + "cpe:2.3:a:wp-plugins:secure_files:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/securemoz-security-audit": [ + "cpe:2.3:a:securemoz:security_audit:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/simple-sticky-footer": [ + "cpe:2.3:a:simple_sticky_footer_project:simple_sticky_footer:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/subscribe-to-comments": [ + "cpe:2.3:a:subscribe_to_comments_project:subscribe_to_comments:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/the-hackers-diet": [ + "cpe:2.3:a:wp-plugins:the_hackers_diet:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/tinychat-roomspy": [ + "cpe:2.3:a:tinychat:room_spy:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/twitter-plugin": [ + "cpe:2.3:a:bestwebsoft:twitter:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/video-playlist-and-gallery-plugin": [ + "cpe:2.3:a:cincopa:video_and_media_plug-in:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/watu": [ + "cpe:2.3:a:kibokolabs:watu_quiz:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/weblibrarian": [ + "cpe:2.3:a:deepsoft:weblibrarian:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/wooframework-tweaks": [ + "cpe:2.3:a:woocommerce:wooframework_tweaks:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/woosidebars": [ + "cpe:2.3:a:woocommerce:woosidebars:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/wp-easycart": [ + "cpe:2.3:a:wpeasycart:wp_easycart:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/wp-symposium": [ + "cpe:2.3:a:wpsymposiumpro:wp_symposium:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/wp-symposium-pro": [ + "cpe:2.3:a:wpsymposiumpro:wp_symposium_pro:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/wpcommenttwit": [ + "cpe:2.3:a:wpcommenttwit_project:wpcommenttwit:*:*:*:*:*:wordpress:*:*" + ], + "wp-plugins/yurl-retwitt": [ + "cpe:2.3:a:yurl_retwitt_project:yurl_retwitt:*:*:*:*:*:wordpress:*:*" + ], + "wp-premium/gravityforms": [ + "cpe:2.3:a:rocketgenius:gravityforms:*:*:*:*:*:wordpress:*:*" + ], + "wp-premium/sitepress-multilingual-cms": [ + "cpe:2.3:a:wpml:wpml:*:*:*:*:*:wordpress:*:*" + ], + "wp-slimstat/wp-slimstat": [ + "cpe:2.3:a:wp-slimstat:slimstat_analytics:*:*:*:*:*:wordpress:*:*" + ], + "wp-statistics/wp-statistics": [ + "cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:*" + ], + "wpanel/wpanel4-cms": [ + "cpe:2.3:a:wpanel_cms_project:wpanel_cms:*:*:*:*:*:*:*:*" + ], + "wpchill/download-monitor": [ + "cpe:2.3:a:wpchill:download_monitor:*:*:*:*:*:wordpress:*:*" + ], + "wpeverest/everest-forms": [ + "cpe:2.3:a:wpeverest:everest_forms:*:*:*:*:*:wordpress:*:*" + ], + "wpglobus/wpglobus": [ + "cpe:2.3:a:wpglobus:wpglobus:*:*:*:*:*:wordpress:*:*" + ], + "wpgov/avcp": [ + "cpe:2.3:a:wpgov:anac_xml_bandi_di_gara:*:*:*:*:*:wordpress:*:*" + ], + "wpmanageninja/fluent-auth": [ + "cpe:2.3:a:wpmanageninja:fluentauth:*:*:*:*:*:wordpress:*:*" + ], + "wpninjas/ninja-forms": [ + "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*" + ], + "wpo-foundation/webpagetest": [ + "cpe:2.3:a:webpagetest:webpagetest:*:*:*:*:*:*:*:*", + "cpe:2.3:a:webpagetest_project:webpagetest:*:*:*:*:*:*:*:*" + ], + "wpplugins/sis-handball": [ + "cpe:2.3:a:felixwelberg:sis_handball:*:*:*:*:*:wordpress:*:*" + ], + "ws-apps/prime-jwt": [ + "cpe:2.3:a:inversoft:prime-jwt:*:*:*:*:*:*:*:*" + ], + "wshepherd0010/advisories": [ + "cpe:2.3:a:branaghgroup:ers_data_system:*:*:*:*:*:*:*:*" + ], + "wso2/carbon-registry": [ + "cpe:2.3:a:wso2:carbon-registry:*:*:*:*:*:*:*:*" + ], + "wso2/product-apim": [ + "cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:*" + ], + "wso2/transport-http": [ + "cpe:2.3:a:wso2:transport-http:*:*:*:*:*:*:*:*" + ], + "wssgcsc58/cves": [ + "cpe:2.3:a:apache:rust_sgx_sdk:*:*:*:*:*:*:*:*" + ], + "wstmall/wstmall": [ + "cpe:2.3:a:wstmall:wstmall:*:*:*:*:*:*:*:*" + ], + "wstmall/wstmart": [ + "cpe:2.3:a:wstmart:wstmart:*:*:*:*:*:*:*:*" + ], + "wsummerhill/bsa-radar_cve-vulnerabilities": [ + "cpe:2.3:a:globalradar:bsa_radar:*:*:*:*:*:*:*:*" + ], + "wtfutil/wtf": [ + "cpe:2.3:a:wtfutil:wtf:*:*:*:*:*:*:*:*" + ], + "wting/autojump": [ + "cpe:2.3:a:autojump_project:autojump:*:*:*:*:*:*:*:*" + ], + "wulkano/kap": [ + "cpe:2.3:a:getkap:kap:*:*:*:*:*:macos:*:*" + ], + "wuweiit/mushroom": [ + "cpe:2.3:a:mushroom_content_management_system_project:mushroom_content_management_system:*:*:*:*:*:*:*:*" + ], + "wuzhicms/wuzhicms": [ + "cpe:2.3:a:wuzhicms:wuzhi_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wuzhicms:wuzhicms:*:*:*:*:*:*:*:*" + ], + "wwbn/avideo": [ + "cpe:2.3:a:wwbn:avideo:*:*:*:*:*:*:*:*" + ], + "wwwws1234/ucms": [ + "cpe:2.3:a:ucms_project:ucms:*:*:*:*:*:*:*:*" + ], + "wxiangqian/wage-cms": [ + "cpe:2.3:a:wagecms_project:wage-cms:*:*:*:*:*:*:*:*" + ], + "wycats/handlebars.js": [ + "cpe:2.3:a:handlebars.js_project:handlebars.js:*:*:*:*:*:node.js:*:*" + ], + "x-stream/xstream": [ + "cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:*" + ], + "x-wrt/luci": [ + "cpe:2.3:a:x-wrt:luci:*:*:*:*:*:*:*:*" + ], + "x2engine/x2crm": [ + "cpe:2.3:a:x2engine:x2crm:*:*:*:*:*:*:*:*" + ], + "xanderfrangos/twinkle-tray": [ + "cpe:2.3:a:twinkletray:twinkle_tray:*:*:*:*:*:*:*:*" + ], + "xayrga/xenfcoresharp": [ + "cpe:2.3:a:xayr:xenfcoresharp:*:*:*:*:*:*:*:*" + ], + "xcat2/xcat-core": [ + "cpe:2.3:a:xcat_project:xcat:*:*:*:*:*:*:*:*" + ], + "xcl3721/finecms": [ + "cpe:2.3:a:finecms_project:finecms:*:*:*:*:*:*:*:*" + ], + "xcss/valine": [ + "cpe:2.3:a:valine.js:valine:*:*:*:*:*:*:*:*" + ], + "xdan/jodit": [ + "cpe:2.3:a:xdsoft:jodit_editor:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xdsoft:joditeditor:*:*:*:*:*:*:*:*" + ], + "xech/agora-project": [ + "cpe:2.3:a:agora-project:agora-project:*:*:*:*:*:*:*:*" + ], + "xelerance/openswan": [ + "cpe:2.3:a:xelerance:openswan:*:*:*:*:*:*:*:*" + ], + "xenocrat/chyrp-lite": [ + "cpe:2.3:a:chyrp-lite_project:chyrp-lite:*:*:*:*:*:*:*:*", + "cpe:2.3:a:chyrplite:chyrp_lite:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xenocrat_project:chyrp-lite:*:*:*:*:*:*:*:*" + ], + "xenv/s-mall-ssm": [ + "cpe:2.3:a:s-mall-ssm_project:s-mall-ssm:*:*:*:*:*:*:*:*" + ], + "xerial/snappy-java": [ + "cpe:2.3:a:xerial:snappy-java:*:*:*:*:*:*:*:*" + ], + "xerial/sqlite-jdbc": [ + "cpe:2.3:a:sqlite_jdbc_project:sqlite_jdbc:*:*:*:*:*:*:*:*" + ], + "xf1les/cve-advisories": [ + "cpe:2.3:a:xlsxio_project:xlsxio:*:*:*:*:*:*:*:*" + ], + "xfce-mirror/thunar": [ + "cpe:2.3:a:xfce:thunar:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xfce:xfce:*:*:*:*:*:*:*:*" + ], + "xhofe/alist": [ + "cpe:2.3:a:alist_project:alist:*:*:*:*:*:*:*:*" + ], + "xi/django-mfa3": [ + "cpe:2.3:a:django-mfa3_project:django-mfa3:*:*:*:*:*:*:*:*" + ], + "xiahao90/cveproject": [ + "cpe:2.3:a:dolphinphp:dolphinphp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:dolphinphp_project:dolphinphp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:garage_management_system_project:garage_management_system:*:*:*:*:*:*:*:*" + ], + "xianwei/akcms2": [ + "cpe:2.3:a:akcms_project:akcms:*:*:*:*:*:*:*:*" + ], + "xianyi/openblas": [ + "cpe:2.3:a:openblas_project:openblas:*:*:*:*:*:*:*:*" + ], + "xiaomlove/nexusphp": [ + "cpe:2.3:a:nexusphp:nexusphp:*:*:*:*:*:*:*:*" + ], + "xiaozhuai/imageinfo": [ + "cpe:2.3:a:imageinfo_project:imageinfo:*:*:*:*:*:*:*:*" + ], + "xiayulei/open_source_bms": [ + "cpe:2.3:a:opensourcebms:open_source_background_management_system:*:*:*:*:*:*:*:*" + ], + "xiebruce/picuploader": [ + "cpe:2.3:a:picuploader_project:picuploader:*:*:*:*:*:*:*:*" + ], + "xieqiang11/poc4": [ + "cpe:2.3:a:baidu:ttplayer:*:*:*:*:*:*:*:*" + ], + "ximdex/ximdex": [ + "cpe:2.3:a:ximdex:ximdex:*:*:*:*:*:*:*:*" + ], + "xinlinggit/xinhu": [ + "cpe:2.3:a:rockoa:xinhu:*:*:*:*:*:*:*:*" + ], + "xiph/flac": [ + "cpe:2.3:a:flac_project:flac:*:*:*:*:*:*:*:*" + ], + "xiph/icecast-server": [ + "cpe:2.3:a:xiph:icecast:*:*:*:*:*:*:*:*" + ], + "xiph/opusfile": [ + "cpe:2.3:a:xiph:opusfile:*:*:*:*:*:*:*:*" + ], + "xiph/speex": [ + "cpe:2.3:a:xiph:speex:*:*:*:*:*:*:*:*" + ], + "xiph/vorbis-tools": [ + "cpe:2.3:a:xiph:vorbis-tools:*:*:*:*:*:*:*:*" + ], + "xithrius/twitch-tui": [ + "cpe:2.3:a:xithrius:twitch-tui:*:*:*:*:*:rust:*:*" + ], + "xiuno/xiunobbs": [ + "cpe:2.3:a:xiuno:xiunobbs:*:*:*:*:*:*:*:*" + ], + "xiweicheng/tms": [ + "cpe:2.3:a:teamwork_management_system_project:teamwork_management_system:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tms_project:tms:*:*:*:*:*:*:*:*" + ], + "xjodoin/torpedoquery": [ + "cpe:2.3:a:torpedoquery:torpedo_query:*:*:*:*:*:*:*:*" + ], + "xkbcommon/libxkbcommon": [ + "cpe:2.3:a:xkbcommon:libxkbcommon:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xkbcommon_project:xkbcommon:*:*:*:*:*:*:*:*" + ], + "xkcp/xkcp": [ + "cpe:2.3:a:extended_keccak_code_package_project:extended_keccak_code_package:*:*:*:*:*:*:*:*" + ], + "xlccccc/vuln": [ + "cpe:2.3:a:sem-cms:semcms:*:*:*:*:*:*:*:*" + ], + "xlinkerz/ecommercemajor": [ + "cpe:2.3:a:ecommercemajor_project:ecommercemajor:*:*:*:*:*:*:*:*" + ], + "xm-online/xm-commons": [ + "cpe:2.3:a:xm-online:xm\\^online_2_-_common_utils_and_endpoints:*:*:*:*:*:*:*:*" + ], + "xm-online/xm-uaa": [ + "cpe:2.3:a:xm-online:xm\\^online_2_user_account_and_authentication_server:*:*:*:*:*:*:*:*" + ], + "xmidt-org/cjwt": [ + "cpe:2.3:a:xmidt:cjwt:*:*:*:*:*:*:*:*" + ], + "xmldom/xmldom": [ + "cpe:2.3:a:xmldom_project:xmldom:*:*:*:*:*:node.js:*:*" + ], + "xneelo/ipplan": [ + "cpe:2.3:a:ipplan_project:ipplan:*:*:*:*:*:*:*:*" + ], + "xnio/xnio": [ + "cpe:2.3:a:redhat:xnio:*:*:*:*:*:*:*:*" + ], + "xnobody12/jaws-cms-rce": [ + "cpe:2.3:a:jaws_project:jaws:*:*:*:*:*:*:*:*" + ], + "xnx3/wangmarket": [ + "cpe:2.3:a:wang.market:wangmarket:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wang.market:wangmarket_cms:*:*:*:*:*:*:*:*" + ], + "xoffense/poc": [ + "cpe:2.3:a:bitweaver:bitweaver:*:*:*:*:*:*:*:*" + ], + "xor-gerke/webray.com.cn": [ + "cpe:2.3:a:product_show_room_site_project:product_show_room_site:*:*:*:*:*:*:*:*" + ], + "xos-shop/xos_shop_system": [ + "cpe:2.3:a:xos-shop:xos_shop_system:*:*:*:*:*:*:*:*" + ], + "xpecex/scadabr1.0ce-docker-rpi": [ + "cpe:2.3:a:scadabr:scadabr:*:*:*:*:*:*:*:*" + ], + "xpert-idea/xipblog": [ + "cpe:2.3:a:xipblog_project:xipblog:*:*:*:*:*:prestashop:*:*" + ], + "xpleaf/blog_mini": [ + "cpe:2.3:a:blog_mini_project:blog_mini:*:*:*:*:*:*:*:*" + ], + "xpressengine/xe-core": [ + "cpe:2.3:a:xpressengine:xpressengine:*:*:*:*:*:*:*:*" + ], + "xpressengine/xpressengine": [ + "cpe:2.3:a:xpressengine:xpressengine:*:*:*:*:*:*:*:*" + ], + "xrootd/xrootd": [ + "cpe:2.3:a:xrootd:xrootd:*:*:*:*:*:*:*:*" + ], + "xseignard/rpi": [ + "cpe:2.3:a:rpi_project:rpi:*:*:*:*:*:node.js:*:*" + ], + "xsmo/image-uploader-and-browser-for-ckeditor": [ + "cpe:2.3:a:maleck:image_uploader_and_browser_for_ckeditor:*:*:*:*:*:*:*:*" + ], + "xtermjs/xterm.js": [ + "cpe:2.3:a:xtermjs:xterm.js:*:*:*:*:*:*:*:*" + ], + "xtr4nge/fruitywifi": [ + "cpe:2.3:a:fruitywifi_project:fruitywifi:*:*:*:*:*:*:*:*" + ], + "xtraball/siberiancms": [ + "cpe:2.3:a:siberiancms:siberiancms:*:*:*:*:*:*:*:*" + ], + "xubowenw/jwtissues": [ + "cpe:2.3:a:dromara:sureness:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tangyh:lamp-cloud:*:*:*:*:*:*:*:*" + ], + "xudafeng/startserver": [ + "cpe:2.3:a:startserver_project:startserver:*:*:*:*:*:node.js:*:*" + ], + "xudong-huang/generator-rs": [ + "cpe:2.3:a:generator-rs_project:generator-rs:*:*:*:*:*:*:*:*" + ], + "xuechengen/xinhu-oa": [ + "cpe:2.3:a:rockoa:xinhu:*:*:*:*:*:*:*:*" + ], + "xuheunbaicai/cangku": [ + "cpe:2.3:a:dsmall_project:dsmall:*:*:*:*:*:*:*:*" + ], + "xuhuisheng/lemon": [ + "cpe:2.3:a:mossle:lemon:*:*:*:*:*:*:*:*" + ], + "xujeff/tianti": [ + "cpe:2.3:a:tianti_project:tianti:*:*:*:*:*:*:*:*" + ], + "xujinliang/zibbs": [ + "cpe:2.3:a:zibbs_project:zibbs:*:*:*:*:*:*:*:*" + ], + "xul18/showcase": [ + "cpe:2.3:a:sofawiki_project:sofawiki:*:*:*:*:*:*:*:*" + ], + "xuperchain/xuperchain": [ + "cpe:2.3:a:baidu:xuperchain:*:*:*:*:*:*:*:*" + ], + "xuxueli/xxl-conf": [ + "cpe:2.3:a:xuxueli:xxl-conf:*:*:*:*:*:*:*:*" + ], + "xuxueli/xxl-job": [ + "cpe:2.3:a:xuxueli:xxl-job:*:*:*:*:*:*:*:*" + ], + "xuxueli/xxl-rpc": [ + "cpe:2.3:a:xxl-rpc_project:xxl-rpc:*:*:*:*:*:*:*:*" + ], + "xuzijia/blog": [ + "cpe:2.3:a:personal_blog_cms_project:personal_blog_cms:*:*:*:*:*:*:*:*" + ], + "xwiki-contrib/application-admintools": [ + "cpe:2.3:a:xwiki:admin_tools:*:*:*:*:*:*:*:*" + ], + "xwiki-contrib/application-changerequest": [ + "cpe:2.3:a:xwiki:change_request:*:*:*:*:*:*:*:*" + ], + "xwiki-contrib/application-ckeditor": [ + "cpe:2.3:a:xwiki:ckeditor_integration:*:*:*:*:*:xwiki:*:*" + ], + "xwiki-contrib/oidc": [ + "cpe:2.3:a:xwiki:openid_connect:*:*:*:*:*:*:*:*" + ], + "xwiki-labs/cryptpad": [ + "cpe:2.3:a:xwiki:cryptpad:*:*:*:*:*:*:*:*" + ], + "xwiki/xwiki-commons": [ + "cpe:2.3:a:xwiki:commons:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*" + ], + "xwiki/xwiki-platform": [ + "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*" + ], + "xwiki/xwiki-rendering": [ + "cpe:2.3:a:xwiki:rendering:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xwiki:xwiki-rendering:*:*:*:*:*:*:*:*" + ], + "xwikisas/identity-oauth": [ + "cpe:2.3:a:xwiki:oauth_identity:*:*:*:*:*:*:*:*" + ], + "xwlrbh/catfish": [ + "cpe:2.3:a:catfish-cms:catfish_cms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:catfishcms_project:catfishcms:*:*:*:*:*:*:*:*" + ], + "xxhzz1/74cmsse-arbitrary-file-upload-vulnerability": [ + "cpe:2.3:a:74cms:74cmsse:*:*:*:*:*:*:*:*" + ], + "xyproto/algernon": [ + "cpe:2.3:a:algernon_project:algernon:*:*:*:*:*:*:*:*" + ], + "y5s5k5/cve-2020-13634": [ + "cpe:2.3:a:youhua:windows_master:*:*:*:*:*:*:*:*" + ], + "y5s5k5/cve-2020-13646": [ + "cpe:2.3:a:ijinshan:cheetah_free_wifi:*:*:*:*:*:*:*:*" + ], + "y5s5k5/cve-2020-14955": [ + "cpe:2.3:a:jiangmin:jiangmin_antivirus:*:*:*:*:*:*:*:*" + ], + "y5s5k5/cve-2020-23726": [ + "cpe:2.3:a:wisecleaner:wise_care_365:*:*:*:*:*:*:*:*" + ], + "y5s5k5/cve-2020-23727": [ + "cpe:2.3:a:antiy:antiy_zhijia_terminal_defense_system:*:*:*:*:*:*:*:*" + ], + "y5s5k5/cve-2020-23735": [ + "cpe:2.3:a:saibo:cyber_game_accelerator:*:*:*:*:*:*:*:*" + ], + "y5s5k5/cve-2020-23736": [ + "cpe:2.3:a:dadajiasu:dada_accelerator:*:*:*:*:*:*:*:*" + ], + "y5s5k5/cve-2020-23738": [ + "cpe:2.3:a:advancedsystemcare:advanced_systemcare:*:*:*:*:pro:*:*:*" + ], + "y5s5k5/cve-2020-23740": [ + "cpe:2.3:a:drivergenius:drivergenius:*:*:*:*:*:*:*:*" + ], + "y5s5k5/cve-2020-23741": [ + "cpe:2.3:a:amoisoft:anyview:*:*:*:*:*:*:*:*" + ], + "yabobjonez/ipear": [ + "cpe:2.3:a:ipear_project:ipear:*:*:*:*:*:*:*:*" + ], + "yadifa/yadifa": [ + "cpe:2.3:a:yadifa:yadifa:*:*:*:*:*:*:*:*" + ], + "yafnet/yafnet": [ + "cpe:2.3:a:yetanotherforum:yaf.net:*:*:*:*:*:*:*:*" + ], + "yahoo/athenz": [ + "cpe:2.3:a:yahoo:athenz:*:*:*:*:*:*:*:*" + ], + "yahoo/elide": [ + "cpe:2.3:a:elide:elide:*:*:*:*:*:*:*:*" + ], + "yahoo/serialize-javascript": [ + "cpe:2.3:a:verizon:serialize-javascript:*:*:*:*:*:node.js:*:*" + ], + "yaireo/tagify": [ + "cpe:2.3:a:tagify_project:tagify:*:*:*:*:*:*:*:*" + ], + "yak1ex/axpdfium": [ + "cpe:2.3:a:axpdfium_project:axpdfium:*:*:*:*:*:*:*:*" + ], + "yaklang/yaklang": [ + "cpe:2.3:a:yaklang:yaklang:*:*:*:*:*:*:*:*" + ], + "yamamuteki/orca-jma-receipt": [ + "cpe:2.3:a:orcamo:online_receipt_computer_advantage:*:*:*:*:*:*:*:*" + ], + "yamcs/yamcs": [ + "cpe:2.3:a:spaceapplications:yamcs:*:*:*:*:*:*:*:*" + ], + "yaml/pyyaml": [ + "cpe:2.3:a:pyyaml:pyyaml:*:*:*:*:*:*:*:*" + ], + "yanchongchong/swallow": [ + "cpe:2.3:a:dscms_project:dscms:*:*:*:*:*:*:*:*", + "cpe:2.3:a:youke365:youke_365:*:*:*:*:*:*:*:*" + ], + "yandex/odyssey": [ + "cpe:2.3:a:odyssey_project:odyssey:*:*:*:*:*:*:*:*" + ], + "yangfar/cve": [ + "cpe:2.3:a:axiosys:bento4:*:*:*:*:*:*:*:*" + ], + "yangfuhai/jbootfly": [ + "cpe:2.3:a:jbootfly_project:jbootfly:*:*:*:*:*:*:*:*" + ], + "yangsuda/mopcms": [ + "cpe:2.3:a:mopcms:mopcms:*:*:*:*:*:*:*:*" + ], + "yangyanglo/forcve": [ + "cpe:2.3:a:datagear:datagear:*:*:*:*:*:*:*:*" + ], + "yangzongzhuan/ruoyi": [ + "cpe:2.3:a:ruoyi:ruoyi:*:*:*:*:*:*:*:*" + ], + "yanheven/console": [ + "cpe:2.3:a:console_project:console:*:*:*:*:*:*:*:*", + "cpe:2.3:a:horizon_project:horizon:*:*:*:*:*:*:*:*" + ], + "yaniswang/xheditor": [ + "cpe:2.3:a:xheditor:xheditor:*:*:*:*:*:*:*:*" + ], + "yannicked/node-cue-sdk": [ + "cpe:2.3:a:cue-sdk-node_project:cue-sdk-node:*:*:*:*:*:node.js:*:*" + ], + "yao-ruo/cve-find": [ + "cpe:2.3:a:zlmediakit:zlmediakit:*:*:*:*:*:*:*:*" + ], + "yaowenxiao721/cloudexplorer-lite-v1.4.1-vulnerability-bopla": [ + "cpe:2.3:a:fit2cloud:cloudexplorer_lite:*:*:*:*:*:*:*:*" + ], + "yargs/yargs-parser": [ + "cpe:2.3:a:yargs:yargs-parser:*:*:*:*:*:node.js:*:*" + ], + "yarnpkg/website": [ + "cpe:2.3:a:yarnpkg:website:*:*:*:*:*:*:*:*" + ], + "yarnpkg/yarn": [ + "cpe:2.3:a:yarnpkg:yarn:*:*:*:*:*:*:*:*" + ], + "yasglobal/http-auth": [ + "cpe:2.3:a:yasglobal:http_auth:*:*:*:*:*:wordpress:*:*" + ], + "yasm/yasm": [ + "cpe:2.3:a:yasm_project:yasm:*:*:*:*:*:*:*:*" + ], + "yast/yast-rmt": [ + "cpe:2.3:a:yast2-rmt_project:yast2-rmt:*:*:*:*:*:*:*:*" + ], + "yast/yast-storage": [ + "cpe:2.3:a:yast:yast-storage:*:*:*:*:*:*:*:*" + ], + "yast/yast-yast2": [ + "cpe:2.3:a:yast:yast2:*:*:*:*:*:*:*:*" + ], + "yavuzsahbaz/cve-2022-28508": [ + "cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:*" + ], + "yavuzsahbaz/cve-2022-31402": [ + "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*" + ], + "yavuzsahbaz/limbas-4.3.36.1319-is-vulnerable-to-cross-site-scripting-xss-": [ + "cpe:2.3:a:limbas:limbas:*:*:*:*:*:*:*:*" + ], + "ycdxsb/vuln": [ + "cpe:2.3:a:apachefriends:xampp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:embarcadero:dev-c\\+\\+:*:*:*:*:*:*:*:*", + "cpe:2.3:a:logitech:streamlabs_desktop:*:*:*:*:*:*:*:*", + "cpe:2.3:a:netsarang:xlpd:*:*:*:*:*:*:*:*", + "cpe:2.3:a:nomachine:nomachine:*:*:*:*:*:*:*:*", + "cpe:2.3:a:orwell-dev-cpp_project:orwell-dev-cpp:*:*:*:*:*:*:*:*" + ], + "ydalb/mapicoin": [ + "cpe:2.3:a:mapicoin_project:mapicoin:*:*:*:*:*:*:*:*" + ], + "ydb-platform/ydb": [ + "cpe:2.3:a:ydb:ydb:*:*:*:*:*:*:*:*" + ], + "ydb-platform/ydb-go-sdk": [ + "cpe:2.3:a:ydb:ydb-go-sdk:*:*:*:*:*:go:*:*" + ], + "yeikos/js.merge": [ + "cpe:2.3:a:merge_project:merge:*:*:*:*:*:node.js:*:*" + ], + "yelp/osxcollector": [ + "cpe:2.3:a:yelp:osxcollector:*:*:*:*:*:*:*:*" + ], + "yeraze/ytnef": [ + "cpe:2.3:a:ytnef_project:ytnef:*:*:*:*:*:*:*:*" + ], + "yeswiki/yeswiki": [ + "cpe:2.3:a:yeswiki:yeswiki:*:*:*:*:*:*:*:*" + ], + "yetiforcecompany/yetiforcecrm": [ + "cpe:2.3:a:yetiforce:yetiforce_customer_relationship_management:*:*:*:*:*:*:*:*" + ], + "yetingli/saveresults": [ + "cpe:2.3:a:validate_data_project:validate_data:*:*:*:*:*:node.js:*:*" + ], + "yeyinshi/tuzicms": [ + "cpe:2.3:a:tuzicms_project:tuzicms:*:*:*:*:*:*:*:*" + ], + "yhatt/jsx-slack": [ + "cpe:2.3:a:jsx-slack_project:jsx-slack:*:*:*:*:*:node.js:*:*" + ], + "yhirose/cpp-httplib": [ + "cpe:2.3:a:cpp-httplib_project:cpp-httplib:*:*:*:*:*:*:*:*" + ], + "yhirose/cpp-peglib": [ + "cpe:2.3:a:cpp-peglib_project:cpp-peglib:*:*:*:*:*:*:*:*" + ], + "yhy217/huakecms-vul": [ + "cpe:2.3:a:huakecms:huakecms:*:*:*:*:*:*:*:*" + ], + "yhy217/zzzcms-vul": [ + "cpe:2.3:a:zzzcms:zzzcms:*:*:*:*:*:*:*:*" + ], + "yi-ge/unzip": [ + "cpe:2.3:a:unzip_project:unzip:*:*:*:*:*:go:*:*" + ], + "yicenburan/manage": [ + "cpe:2.3:a:manage_project:manage:*:*:*:*:*:*:*:*" + ], + "yidashi/yii2cmf": [ + "cpe:2.3:a:yii2cmf_project:yii2cmf:*:*:*:*:*:*:*:*" + ], + "yiifans/lulucms2": [ + "cpe:2.3:a:lulucms:lulu_cms:*:*:*:*:*:*:*:*" + ], + "yiisoft/yii": [ + "cpe:2.3:a:yiiframework:yiiframework:*:*:*:*:*:*:*:*" + ], + "yiisoft/yii2": [ + "cpe:2.3:a:yiiframework:yii:*:*:*:*:*:*:*:*", + "cpe:2.3:a:yiiframework:yiiframework:*:*:*:*:*:*:*:*" + ], + "yiisoft/yii2-authclient": [ + "cpe:2.3:a:yiiframework:yii2-authclient:*:*:*:*:*:*:*:*" + ], + "yikesinc/yikes-inc-easy-mailchimp-extender": [ + "cpe:2.3:a:yikesinc:easy_forms_for_mailchimp:*:*:*:*:*:wordpress:*:*" + ], + "yinfei6/classcms": [ + "cpe:2.3:a:classcms_project:classcms:*:*:*:*:*:*:*:*" + ], + "ylianst/meshcentral": [ + "cpe:2.3:a:meshcentral:meshcentral:*:*:*:*:*:*:*:*" + ], + "yllen/reports": [ + "cpe:2.3:a:glpi-project:reports:*:*:*:*:*:glpi:*:*" + ], + "ylliprifti/dr-web-engine": [ + "cpe:2.3:a:pypi:dr-web-engine:*:*:*:*:*:pypi:*:*" + ], + "ymfe/yapi": [ + "cpe:2.3:a:ymfe:yapi:*:*:*:*:*:*:*:*" + ], + "yoast/wordpress-seo": [ + "cpe:2.3:a:yoast:yoast_seo:*:*:*:*:*:wordpress:*:*" + ], + "yogeshojha/rengine": [ + "cpe:2.3:a:yogeshojha:rengine:*:*:*:*:*:*:*:*" + ], + "yogeshshe1ke/cve": [ + "cpe:2.3:a:mobatek:mobaxterm:*:*:*:*:personal:*:*:*" + ], + "yogson/syrabond": [ + "cpe:2.3:a:syrabond_project:syrabond:*:*:*:*:*:*:*:*" + ], + "yola/yolapi": [ + "cpe:2.3:a:yola:yolapi:*:*:*:*:*:*:*:*" + ], + "yomguithereal/baobab": [ + "cpe:2.3:a:baobab_project:baobab:*:*:*:*:*:*:*:*" + ], + "yongshengli/yiicms": [ + "cpe:2.3:a:yiicms_project:yiicms:*:*:*:*:*:*:*:*" + ], + "yorklee2022/bug_report": [ + "cpe:2.3:a:food_ordering_management_system_project:food_ordering_management_system:*:*:*:*:*:*:*:*" + ], + "yoshuawuyts/miow": [ + "cpe:2.3:a:miow_project:miow:*:*:*:*:*:rust:*:*" + ], + "yoshuawuyts/vmd": [ + "cpe:2.3:a:vmd_project:vmd:*:*:*:*:*:node.js:*:*" + ], + "youngerheart/nodeserver": [ + "cpe:2.3:a:nodeserver_project:nodeserver:*:*:*:*:*:*:*:*" + ], + "youphptube/youphptube": [ + "cpe:2.3:a:youphptube:youphptube:*:*:*:*:*:*:*:*" + ], + "youphptube/youphptube-encoder": [ + "cpe:2.3:a:youphptube:youphptube_encoder:*:*:*:*:*:*:*:*" + ], + "youracclaim/block_acclaim": [ + "cpe:2.3:a:youracclaim:acclaim:*:*:*:*:*:moodle:*:*" + ], + "youranreus/subscription-manager": [ + "cpe:2.3:a:subscription-manager_project:subscription-manager:*:*:*:*:*:*:*:*" + ], + "yourkevin/niterforum": [ + "cpe:2.3:a:niter:niterforum:*:*:*:*:*:*:*:*" + ], + "yourls/yourls": [ + "cpe:2.3:a:yourls:yourls:*:*:*:*:*:*:*:*" + ], + "yourmembers/yourmembers": [ + "cpe:2.3:a:yourmembers_project:yourmembers:*:*:*:*:*:wordpress:*:*" + ], + "youseries/uflo": [ + "cpe:2.3:a:uflo_project:uflo:*:*:*:*:*:*:*:*" + ], + "youseries/ureport": [ + "cpe:2.3:a:ureport2_project:ureport2:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ureport_project:ureport:*:*:*:*:*:*:*:*" + ], + "youseries/urule": [ + "cpe:2.3:a:bstek:urule:*:*:*:*:*:*:*:*" + ], + "youtube/yt-android-player": [ + "cpe:2.3:a:google:youtube_android_player_api:*:*:*:*:*:*:*:*" + ], + "yrutschle/sslh": [ + "cpe:2.3:a:sslh_project:sslh:*:*:*:*:*:*:*:*" + ], + "ysaxon/tftplunder": [ + "cpe:2.3:a:genesys:tftp_server:*:*:*:*:*:*:*:*" + ], + "ysrc/xunfeng": [ + "cpe:2.3:a:xunfeng_project:xunfeng:*:*:*:*:*:*:*:*" + ], + "ysurac/flightairmap": [ + "cpe:2.3:a:flightairmap:flightairmap:*:*:*:*:*:*:*:*" + ], + "yt-dlp/yt-dlp": [ + "cpe:2.3:a:youtube-dlc_project:youtube-dlc:*:*:*:*:*:*:*:*", + "cpe:2.3:a:yt-dl:youtube-dl:*:*:*:*:*:*:*:*", + "cpe:2.3:a:yt-dlp-nightly-builds_project:yt-dlp-nightly-builds:*:*:*:*:*:*:*:*", + "cpe:2.3:a:yt-dlp_project:yt-dlp:*:*:*:*:*:*:*:*" + ], + "yt-dlp/yt-dlp-nightly-builds": [ + "cpe:2.3:a:yt-dlp-nightly-builds_project:yt-dlp-nightly-builds:*:*:*:*:*:*:*:*" + ], + "ytakkar/instagram-clone": [ + "cpe:2.3:a:instagram-clone_project:instagram-clone:*:*:*:*:*:*:*:*" + ], + "ytdl-org/youtube-dl": [ + "cpe:2.3:a:yt-dl:youtube-dl:*:*:*:*:*:*:*:*" + ], + "ytsutano/axmldec": [ + "cpe:2.3:a:axmldec_project:axmldec:*:*:*:*:*:*:*:*" + ], + "ytti/oxidized-web": [ + "cpe:2.3:a:oxidized_web_project:oxidized_web:*:*:*:*:*:oxidized:*:*" + ], + "yuan1994/tpadmin": [ + "cpe:2.3:a:tpadmin_project:tpadmin:*:*:*:*:*:*:*:*" + ], + "yuanqing/gulp-tape": [ + "cpe:2.3:a:gulp-tape_project:gulp-tape:*:*:*:*:*:node.js:*:*" + ], + "yubico/yubihsm-connector": [ + "cpe:2.3:a:yubico:yubihsm_connector:*:*:*:*:*:*:*:*" + ], + "yubico/yubihsm-shell": [ + "cpe:2.3:a:yubico:yubihsm-shell:*:*:*:*:*:*:*:*" + ], + "yubico/yubikey-val": [ + "cpe:2.3:a:yubico:yubikey_one_time_password_validation_server:*:*:*:*:*:*:*:*" + ], + "yuda-lyu/w-zip": [ + "cpe:2.3:a:w-zip_project:w-zip:*:*:*:*:*:node.js:*:*" + ], + "yuezk/globalprotect-openconnect": [ + "cpe:2.3:a:globalprotect-openconnect_project:globalprotect-openconnect:*:*:*:*:*:*:*:*" + ], + "yugabyte/yugabyte-db": [ + "cpe:2.3:a:yugabyte:yugabytedb:*:*:*:*:*:*:*:*" + ], + "yugandhargangu/jspmyadmin2": [ + "cpe:2.3:a:jspmyadmin:jspmyadmin2:*:*:*:*:*:*:*:*" + ], + "yui/yui2": [ + "cpe:2.3:a:yui_project:yui:*:*:*:*:*:*:*:*" + ], + "yukar1z0e/temp": [ + "cpe:2.3:a:tuition_management_system_project:tuition_management_system:*:*:*:*:*:*:*:*" + ], + "yunaiv/ruoyi-vue-pro": [ + "cpe:2.3:a:iocoder:ruoyi-vue-pro:*:*:*:*:*:*:*:*" + ], + "yunasc/tbdev": [ + "cpe:2.3:a:tbdev_project:tbdev:*:*:*:*:*:*:*:*" + ], + "yundiao/ectouch": [ + "cpe:2.3:a:ectouch:ectouch:*:*:*:*:*:*:*:*" + ], + "yupoxiong/bearadmin": [ + "cpe:2.3:a:bearadmin_project:bearadmin:*:*:*:*:*:*:*:*" + ], + "yuriyouzhou/kg-fashion-chatbot": [ + "cpe:2.3:a:kg-fashion-chatbot_project:kg-fashion-chatbot:*:*:*:*:*:*:*:*" + ], + "yurunsoft/yurunproxy": [ + "cpe:2.3:a:yurunproxy_project:yurunproxy:*:*:*:*:*:*:*:*" + ], + "yzcrnx/finecms": [ + "cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:*" + ], + "yzmcms/yzmcms": [ + "cpe:2.3:a:yzmcms:yzmcms:*:*:*:*:*:*:*:*" + ], + "z-classic/z-nomp": [ + "cpe:2.3:a:zclassic:z-nomp:*:*:*:*:*:*:*:*" + ], + "z-song/laravel-admin": [ + "cpe:2.3:a:laravel-admin:laravel-admin:*:*:*:*:*:*:*:*" + ], + "z00z00z00/safenet_sac_cve-2021-42056": [ + "cpe:2.3:a:thalesgroup:safenet_authentication_client:*:*:*:*:*:*:*:*" + ], + "z3apa3a/3proxy": [ + "cpe:2.3:a:3proxy:3proxy:*:*:*:*:*:*:*:*" + ], + "z3prover/z3": [ + "cpe:2.3:a:microsoft:z3:*:*:*:*:*:*:*:*" + ], + "zaach/jison": [ + "cpe:2.3:a:jison_project:jison:*:*:*:*:*:node.js:*:*" + ], + "zaach/jsonlint": [ + "cpe:2.3:a:jsonlint_project:jsonlint_javascript:*:*:*:*:*:*:*:*" + ], + "zabbix/zabbix": [ + "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*" + ], + "zadam/trilium": [ + "cpe:2.3:a:trilium_project:trilium:*:*:*:*:*:*:*:*", + "cpe:2.3:a:trillium_notes_project:trillum_notes:*:*:*:*:*:*:*:*" + ], + "zadr50/maxon": [ + "cpe:2.3:a:maxonerp:maxon:*:*:*:*:*:*:*:*" + ], + "zalando/skipper": [ + "cpe:2.3:a:zalando:skipper:*:*:*:*:*:*:*:*" + ], + "zalify/easy-email": [ + "cpe:2.3:a:zalify:easy_email:*:*:*:*:*:node.js:*:*" + ], + "zammad/zammad": [ + "cpe:2.3:a:zammad:zammad:*:*:*:*:*:*:*:*" + ], + "zamotany/logkitty": [ + "cpe:2.3:a:logkitty_project:logkitty:*:*:*:*:*:*:*:*" + ], + "zanata/zanata-server": [ + "cpe:2.3:a:redhat:zanata:*:*:*:*:*:*:*:*" + ], + "zangcc/parking-management-systemxss-": [ + "cpe:2.3:a:hongmen:parking_management_system:*:*:*:*:*:*:*:*" + ], + "zanllp/sd-webui-infinite-image-browsing": [ + "cpe:2.3:a:zanllp:sd-webui-infinite_image_browsing:*:*:*:*:*:*:*:*" + ], + "zaphoyd/websocketpp": [ + "cpe:2.3:a:zaphoyd:websocketpp:*:*:*:*:*:*:*:*" + ], + "zaproxy/zaproxy": [ + "cpe:2.3:a:owasp:zed_attack_proxy:*:*:*:*:*:*:*:*" + ], + "zarthus/irc-twitter-bot": [ + "cpe:2.3:a:irc_twitter_announcer_bot_project:irc_twitter_announcer_bot:*:*:*:*:*:*:*:*" + ], + "zavy86/wikidocs": [ + "cpe:2.3:a:wikidocs:wikidocs:*:*:*:*:*:*:*:*" + ], + "zazukoians/fuseki#readme": [ + "cpe:2.3:a:fuseki_project:fuseki:*:*:*:*:*:node.js:*:*" + ], + "zblogcn/zblogphp": [ + "cpe:2.3:a:zblogcn:z-blogphp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zblogcn:zblogphp:*:*:*:*:*:*:*:*" + ], + "zbwacd/codeaudit": [ + "cpe:2.3:a:rejucms_project:rejucms:*:*:*:*:*:*:*:*" + ], + "zcash/zcash": [ + "cpe:2.3:a:z.cash:zcash:*:*:*:*:*:*:*:*" + ], + "zchuanzhao/jeesns": [ + "cpe:2.3:a:jeesns:jeesns:*:*:*:*:*:*:*:*" + ], + "zchunk/zchunk": [ + "cpe:2.3:a:zchunk:zchunk:*:*:*:*:*:*:*:*" + ], + "zediious/raptor-web": [ + "cpe:2.3:a:zediious:raptor-web:*:*:*:*:*:*:*:*" + ], + "zeek/zeek": [ + "cpe:2.3:a:zeek:zeek:*:*:*:*:*:*:*:*" + ], + "zeit/next.js": [ + "cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:*" + ], + "zeit/serve": [ + "cpe:2.3:a:zeit:serve:*:*:*:*:*:node.js:*:*" + ], + "zelat/spice-security-issues": [ + "cpe:2.3:a:spice-space:spice-server:*:*:*:*:*:*:*:*" + ], + "zencart/zencart": [ + "cpe:2.3:a:zen-cart:zen_cart:*:*:*:*:*:*:*:*" + ], + "zendesk/samlr": [ + "cpe:2.3:a:zendesk:samlr:*:*:*:*:*:*:*:*" + ], + "zendframework/zend-cache": [ + "cpe:2.3:a:zend:zend-cache:*:*:*:*:*:*:*:*" + ], + "zendframework/zend-diactoros": [ + "cpe:2.3:a:zend:diactoros:*:*:*:*:*:*:*:*" + ], + "zendframework/zend-mail": [ + "cpe:2.3:a:zend:zend-mail:*:*:*:*:*:*:*:*" + ], + "zendframework/zendframework": [ + "cpe:2.3:a:zend:zend_framework:*:*:*:*:*:*:*:*" + ], + "zenoss/zenpacks.zenoss.dashboard": [ + "cpe:2.3:a:zenoss:dashboard:*:*:*:*:*:zenoss:*:*" + ], + "zenspider/ruby_parser-legacy": [ + "cpe:2.3:a:zenspider:ruby_parser-legacy:*:*:*:*:*:ruby:*:*" + ], + "zenstruck/collection": [ + "cpe:2.3:a:zenstruck:collection:*:*:*:*:*:*:*:*" + ], + "zephyrkul/fluffycogs": [ + "cpe:2.3:a:fluffycogs_project:fluffycogs:*:*:*:*:*:*:*:*" + ], + "zephyrproject-rtos/zephyr": [ + "cpe:2.3:o:zephyrproject:zephyr:*:*:*:*:*:*:*:*" + ], + "zer0yu/cve_request": [ + "cpe:2.3:a:baijiacms_project:baijiacms:*:*:*:*:*:*:*:*" + ], + "zerksud/amf-serializer": [ + "cpe:2.3:a:exadel:flamingo_amf-serializer:*:*:*:*:*:*:*:*" + ], + "zerochplus/zerochplus": [ + "cpe:2.3:a:zerochplus_project:zerochplus:*:*:*:*:*:*:*:*" + ], + "zeroclipboard/zeroclipboard": [ + "cpe:2.3:a:zeroclipboard_project:zeroclipboard:*:*:*:*:*:*:*:*" + ], + "zerocoin/libzerocoin": [ + "cpe:2.3:a:zerocoin:libzerocoin:*:*:*:*:*:*:*:*" + ], + "zerodream-cn/sakurapanel": [ + "cpe:2.3:a:zerodream:sakurapanel:*:*:*:*:*:*:*:*" + ], + "zeromq/libzmq": [ + "cpe:2.3:a:zeromq:libzmq:*:*:*:*:*:*:*:*" + ], + "zeromq/zeromq4-1": [ + "cpe:2.3:a:zeromq:libzmq:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zeromq:zeromq:*:*:*:*:*:*:*:*" + ], + "zeromq/zeromq4-x": [ + "cpe:2.3:a:zeromq:libzmq:*:*:*:*:*:*:*:*" + ], + "zerotier/zerotierone": [ + "cpe:2.3:a:zerotier:zerotierone:*:*:*:*:*:*:*:*" + ], + "zeroturnaround/zt-zip": [ + "cpe:2.3:a:jrebel:zt-zip:*:*:*:*:*:*:*:*" + ], + "zerowdd/studentmanager": [ + "cpe:2.3:a:zerowdd:studentmanager:*:*:*:*:*:*:*:*" + ], + "zertz/unicode-json": [ + "cpe:2.3:a:unicode:unicode-json:*:*:*:*:*:node.js:*:*" + ], + "zeta12ti/parse_duration": [ + "cpe:2.3:a:parse_duration_project:parse_duration:*:*:*:*:*:rust:*:*" + ], + "zetacomponents/mail": [ + "cpe:2.3:a:zetacomponents:mail:*:*:*:*:*:*:*:*" + ], + "zetacomponents/mvctools": [ + "cpe:2.3:a:zetacomponenets:mvctools:*:*:*:*:*:*:*:*" + ], + "zettlr/zettlr": [ + "cpe:2.3:a:zettlr:zettlr:*:*:*:*:*:*:*:*" + ], + "zeux/pugixml": [ + "cpe:2.3:a:pugixml_project:pugixml:*:*:*:*:*:*:*:*" + ], + "zeyad-azima/issabel-stored-xss": [ + "cpe:2.3:a:issabel:pbx:*:*:*:*:*:*:*:*" + ], + "zeze-zeze/windowskernelvuln": [ + "cpe:2.3:a:drivergenius:drivergenius:*:*:*:*:*:*:*:*", + "cpe:2.3:a:electronic:flexihub:*:*:*:*:*:*:*:*", + "cpe:2.3:a:entechtaiwan:monitor_asset_manager:*:*:*:*:*:*:*:*", + "cpe:2.3:a:escanav:escan_anti-virus:*:*:*:*:*:windows:*:*", + "cpe:2.3:a:fabulatech:usb_for_remote_desktop:*:*:*:*:*:*:*:*", + "cpe:2.3:a:fabulatech:webcam_for_remote_desktop:*:*:*:*:*:*:*:*", + "cpe:2.3:a:filseclab:twister_antivirus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:jiangmin:jiangmin_antivirus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:maxpcsecure:anti_virus_plus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:techpowerup:dram_calculator_for_ryzen:*:*:*:*:*:*:*:*", + "cpe:2.3:a:techpowerup:realtemp:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tgsoft:vir.it_explorer:*:*:*:*:*:*:*:*", + "cpe:2.3:a:tgsoft:viragtlt.sys:*:*:*:*:*:*:*:*", + "cpe:2.3:a:watchdog:anti-virus:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wisecleaner:wise_folder_hider:*:*:*:*:*:*:*:*", + "cpe:2.3:a:wisecleaner:wise_force_deleter:*:*:*:*:*:*:*:*", + "cpe:2.3:a:xoslab:easy_file_locker:*:*:*:*:*:*:*:*" + ], + "zf-commons/zfcuser": [ + "cpe:2.3:a:zfcuser_project:zfcuser:*:*:*:*:*:*:*:*" + ], + "zfaka-plus/zfaka": [ + "cpe:2.3:a:zfaka_project:zfaka:*:*:*:*:*:*:*:*" + ], + "zfcampus/zf-apigility-doctrine": [ + "cpe:2.3:a:zend:zf-apigility-doctrine:*:*:*:*:*:*:*:*" + ], + "zfsonlinux/zfs": [ + "cpe:2.3:a:zfsonlinux:zfs:*:*:*:*:*:*:*:*" + ], + "zgec/node-js-font-converter": [ + "cpe:2.3:a:font_converter_project:font_converter:*:*:*:*:*:node.js:*:*" + ], + "zhangdaiscott/jeecg": [ + "cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:*" + ], + "zhangqiquan/shopxian_cms": [ + "cpe:2.3:a:shopxian:shopxian_cms:*:*:*:*:*:*:*:*" + ], + "zhao0/node-apk-parser3#readme": [ + "cpe:2.3:a:apk-parser3_project:apk-parser3:*:*:*:*:*:node.js:*:*" + ], + "zhaojh329/rttys": [ + "cpe:2.3:a:rttys_project:rttys:*:*:*:*:*:*:*:*" + ], + "zhaopengme/gitnote": [ + "cpe:2.3:a:gitnoteapp:gitnote:*:*:*:*:*:*:*:*" + ], + "zhaozg/lua-openssl": [ + "cpe:2.3:a:lua-openssl_project:lua-openssl:*:*:*:*:*:*:*:*" + ], + "zhblue/hustoj": [ + "cpe:2.3:a:hustoj:hustoj:*:*:*:*:*:*:*:*" + ], + "zhendezuile/bug_report": [ + "cpe:2.3:a:zcms_project:zcms:*:*:*:*:*:*:*:*" + ], + "zhenfeng13/my-blog": [ + "cpe:2.3:a:my-blog_project:my-blog:*:*:*:*:*:*:*:*" + ], + "zhenjiaqi/cve": [ + "cpe:2.3:a:beecms:beecms:*:*:*:*:*:*:*:*" + ], + "zhimengzhe/ibarn": [ + "cpe:2.3:a:ibarn_project:ibarn:*:*:*:*:*:*:*:*" + ], + "zhiyuanwang-chengdu-qihoo360/jiangmin_antivirus_poc": [ + "cpe:2.3:a:jiangmin:antivirus:*:*:*:*:*:*:*:*" + ], + "zhonghaozhao/winmail": [ + "cpe:2.3:a:winmail_project:winmail:*:*:*:*:*:*:*:*" + ], + "zhouxinan/ccs22maagiot": [ + "cpe:2.3:a:chipolo:chipolo:*:*:*:*:*:iphone_os:*:*" + ], + "zhuoniba/delta-diaenergie-xss": [ + "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*" + ], + "zhutougg/c3p0": [ + "cpe:2.3:a:mchange:c3p0:*:*:*:*:*:*:*:*" + ], + "zhuxianjin/vuln_repo": [ + "cpe:2.3:a:chaoji_cms_project:chaoji_cms:*:*:*:*:*:*:*:*" + ], + "zhuzhuyule/hexoeditor": [ + "cpe:2.3:a:hexoeditor_project:hexoeditor:*:*:*:*:*:*:*:*" + ], + "ziahamza/webui-aria2": [ + "cpe:2.3:a:ziahamza:webui-aria2:*:*:*:*:*:*:*:*" + ], + "ziftr/primecoin": [ + "cpe:2.3:a:ziftrshop:primecoin:*:*:*:*:*:*:*:*" + ], + "zigbeeprotocol/z-fuzzer": [ + "cpe:2.3:a:ti:z-stack:*:*:*:*:*:*:*:*" + ], + "zikula/core": [ + "cpe:2.3:a:ziku:zikula:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zikula:zikula_application_framework:*:*:*:*:*:*:*:*" + ], + "zim-desktop-wiki/zim-desktop-wiki": [ + "cpe:2.3:a:zim-wiki:zim:*:*:*:*:*:*:*:*" + ], + "zimbra/zm-ajax": [ + "cpe:2.3:a:zimbra:zm-ajax:*:*:*:*:*:*:*:*" + ], + "zimbra/zm-build": [ + "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zimbra:collaboration:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zimbra:collaboration_server:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zimbra:zimbra:*:*:*:*:*:*:*:*" + ], + "zimbra/zm-mailbox": [ + "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zimbra:zm-mailbox:*:*:*:*:*:*:*:*" + ], + "zimbra/zm-zcs": [ + "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*" + ], + "zimbra/zm-zcs-lib": [ + "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*" + ], + "zinclabs/zincsearch": [ + "cpe:2.3:a:zinclabs:zinc:*:*:*:*:*:*:*:*" + ], + "ziparchive/ziparchive": [ + "cpe:2.3:a:ssziparchive_project:ssziparchive:*:*:*:*:*:*:*:*", + "cpe:2.3:a:ziparchive_project:ziparchive:*:*:*:*:*:*:*:*" + ], + "zipios/zipios": [ + "cpe:2.3:a:zipios_project:zipios:*:*:*:*:*:*:*:*" + ], + "zippies/testplatform": [ + "cpe:2.3:a:testplatform_project:testplatform:*:*:*:*:*:*:*:*" + ], + "zitadel/zitadel": [ + "cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:*:*:*" + ], + "zj3t/automotive-vulnerabilities": [ + "cpe:2.3:a:renault:easy_link:*:*:*:*:*:*:*:*", + "cpe:2.3:a:vw:discover_media_infotainment_system:*:*:*:*:*:*:*:*" + ], + "zj3t/gm_vulnerability": [ + "cpe:2.3:a:gm:mylink_infotainment_system:*:*:*:*:*:*:*:*" + ], + "zjut/nexusphp": [ + "cpe:2.3:a:nexusphp:nexusphp:*:*:*:*:*:*:*:*" + ], + "zkat/ssri": [ + "cpe:2.3:a:ssri_project:ssri:*:*:*:*:*:node.js:*:*" + ], + "zkoss/zk": [ + "cpe:2.3:a:zkoss:zk_framework:*:*:*:*:*:*:*:*" + ], + "zlatinb/muwire": [ + "cpe:2.3:a:muwire_project:muwire:*:*:*:*:*:*:*:*" + ], + "zlgxzswjy/bui-select-xss": [ + "cpe:2.3:a:bui_project:bui:*:*:*:*:*:*:*:*" + ], + "zlib-ng/minizip-ng": [ + "cpe:2.3:a:zlib-ng:minizip-ng:*:*:*:*:*:*:*:*" + ], + "zlmediakit/zlmediakit": [ + "cpe:2.3:a:zlmediakit:zlmediakit:*:*:*:*:*:*:*:*" + ], + "zmanda/amanda": [ + "cpe:2.3:a:amanda:amanda:*:*:*:*:*:*:*:*" + ], + "zmartzone/mod_auth_openidc": [ + "cpe:2.3:a:openidc:mod_auth_openidc:*:*:*:*:*:*:*:*" + ], + "znc/znc": [ + "cpe:2.3:a:znc:znc:*:*:*:*:*:*:*:*" + ], + "zoe0427/yjcms": [ + "cpe:2.3:a:eyunjing:yjcms:*:*:*:*:*:*:*:*" + ], + "zoneminder/zoneminder": [ + "cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:*" + ], + "zonetti/zonote": [ + "cpe:2.3:a:electronjs:zonote:*:*:*:*:*:node.js:*:*" + ], + "zopefoundation/accesscontrol": [ + "cpe:2.3:a:zope:accesscontrol:*:*:*:*:*:*:*:*" + ], + "zopefoundation/products.genericsetup": [ + "cpe:2.3:a:zope:products.genericsetup:*:*:*:*:*:*:*:*" + ], + "zopefoundation/products.pluggableauthservice": [ + "cpe:2.3:a:zope:products.pluggableauthservice:*:*:*:*:*:*:*:*" + ], + "zopefoundation/products.sqlalchemyda": [ + "cpe:2.3:a:zope:sqlalchemyda:*:*:*:*:*:*:*:*" + ], + "zopefoundation/restrictedpython": [ + "cpe:2.3:a:zope:restrictedpython:*:*:*:*:*:*:*:*" + ], + "zopefoundation/zope": [ + "cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:*" + ], + "zorlan/skycaiji": [ + "cpe:2.3:a:skycaiji:skycaiji:*:*:*:*:*:*:*:*" + ], + "zorovavi/blog": [ + "cpe:2.3:a:zorovavi\\/blog_project:zorovavi\\/blog:*:*:*:*:*:*:*:*" + ], + "zotonic/zotonic": [ + "cpe:2.3:a:zotonic:zotonic:*:*:*:*:*:*:*:*" + ], + "zoujingli/thinkadmin": [ + "cpe:2.3:a:thinkadmin:thinkadmin:*:*:*:*:*:*:*:*" + ], + "zouzuo1994321/jewelry-store-system": [ + "cpe:2.3:a:jewelry_store_system_project:jewelry_store_system:*:*:*:*:*:*:*:*" + ], + "zowe/api-layer": [ + "cpe:2.3:a:linuxfoundation:zowe_api_mediation_layer:*:*:*:*:*:*:*:*" + ], + "zpxlz/phpshe": [ + "cpe:2.3:a:phpshe:phpshe:*:*:*:*:*:*:*:*" + ], + "zrax/pycdc": [ + "cpe:2.3:a:pycdc_project:pycdc:*:*:*:*:*:*:*:*" + ], + "zsh-users/zsh": [ + "cpe:2.3:a:zsh:zsh:*:*:*:*:*:*:*:*" + ], + "zstackio/zstack": [ + "cpe:2.3:a:zstack:zstack:*:*:*:*:*:*:*:*" + ], + "ztree/ztree_v3": [ + "cpe:2.3:a:ztree_project:ztree:*:*:*:*:*:*:*:*" + ], + "zuiidea/antd-admin": [ + "cpe:2.3:a:antd-admin_project:antd-admin:*:*:*:*:*:*:*:*" + ], + "zulip/zulip": [ + "cpe:2.3:a:zulip:zulip:*:*:*:*:*:*:*:*", + "cpe:2.3:a:zulip:zulip_server:*:*:*:*:*:*:*:*" + ], + "zulip/zulip-desktop": [ + "cpe:2.3:a:zulipchat:zulip_desktop:*:*:*:*:*:*:*:*" + ], + "zulip/zulip-mobile": [ + "cpe:2.3:a:zulip:zulip:*:*:*:*:*:android:*:*", + "cpe:2.3:a:zulip:zulip:*:*:*:*:*:iphone_os:*:*" + ], + "zunak/cve-2023-49471": [ + "cpe:2.3:a:barassistant:bar_assistant:*:*:*:*:*:*:*:*" + ], + "zvory/csv-safe": [ + "cpe:2.3:a:csv-safe_project:csv-safe:*:*:*:*:*:ruby:*:*" + ], + "zxcvbn-ts/zxcvbn": [ + "cpe:2.3:a:zxcvbn-ts_project:zxcvbn-ts:*:*:*:*:*:node.js:*:*" + ], + "zxlie/fehelper": [ + "cpe:2.3:a:fehelper_project:fehelper:*:*:*:*:*:*:*:*" + ], + "zxq2233/youtube-php-mirroring": [ + "cpe:2.3:a:youtube-php-mirroring_project:youtube-php-mirroring:*:*:*:*:*:*:*:*" + ], + "zyantific/zydis": [ + "cpe:2.3:a:zyantific:zydis:*:*:*:*:*:*:*:*" + ], + "zyearn/zaver": [ + "cpe:2.3:a:zaver_project:zaver:*:*:*:*:*:*:*:*" + ], + "zyx0814/dzzoffice": [ + "cpe:2.3:a:dzzoffice:dzzoffice:*:*:*:*:*:*:*:*" + ], + "zzh-newlearner/record": [ + "cpe:2.3:a:luowice:luowice:*:*:*:*:*:android:*:*", + "cpe:2.3:a:macro-video:v380_pro:*:*:*:*:*:android:*:*", + "cpe:2.3:a:videogo_project:videogo:*:*:*:*:*:android:*:*" + ], + "zzq66/cve": [ + "cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:*" + ] + }, "go_modules": { "aahframe.work": [ "cpe:2.3:a:aahframework:aah:*:*:*:*:*:go:*:*" diff --git a/syft/pkg/cataloger/internal/cpegenerate/dictionary/index-generator/generate.go b/syft/pkg/cataloger/internal/cpegenerate/dictionary/index-generator/generate.go index e33832361..a30159957 100644 --- a/syft/pkg/cataloger/internal/cpegenerate/dictionary/index-generator/generate.go +++ b/syft/pkg/cataloger/internal/cpegenerate/dictionary/index-generator/generate.go @@ -125,6 +125,7 @@ const ( prefixForWordpressThemesTracBrowser = "https://themes.trac.wordpress.org/browser/" prefixForWordpressThemesTracLog = "https://themes.trac.wordpress.org/log/" prefixForWordpressThemesWordfence = "https://www.wordfence.com/threat-intel/vulnerabilities/wordpress-themes/" + prefixForGitHubRepo = "https://github.com/" ) // indexCPEList creates an index of CPEs by ecosystem. @@ -181,6 +182,10 @@ func indexCPEList(list CpeList) *dictionary.Indexed { addEntryForWordpressTheme(indexed, ref, cpeItemName) } + + if strings.HasPrefix(ref, prefixForGitHubRepo) { + addEntryForGitHubRepo(indexed, ref, cpeItemName) + } } } @@ -199,6 +204,30 @@ func updateIndex(indexed *dictionary.Indexed, ecosystem string, pkgName string, indexed.EcosystemPackages[ecosystem][pkgName].Add(cpe) } +func addEntryForGitHubRepo(indexed *dictionary.Indexed, ref string, cpeItemName string) { + // Prune off the non-package-name parts of the URL + ref = strings.TrimPrefix(ref, prefixForGitHubRepo) + ref = strings.Split(ref, "?")[0] + components := strings.Split(ref, "/") + + if len(components) < 2 { + return + } + + owner := strings.ToLower(components[0]) + project := strings.ToLower(components[1]) + + if owner == "advisories" { + return + } + + if owner == "cveproject" && project == "cvelist" { + return + } + + updateIndex(indexed, "github", owner+"/"+project, cpeItemName) +} + func addEntryForWordpressPlugin(indexed *dictionary.Indexed, ref string, cpeItemName string) { // Prune off the non-package-name parts of the URL ref = strings.TrimPrefix(ref, prefixForWordpressPlugins)