diff --git a/2023/21xxx/CVE-2023-21709.json b/2023/21xxx/CVE-2023-21709.json index 54d048dec54..6aed9eda4a7 100644 --- a/2023/21xxx/CVE-2023-21709.json +++ b/2023/21xxx/CVE-2023-21709.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-307: Improper Restriction of Excessive Authentication Attempts", + "cweId": "CWE-307" } ] } diff --git a/2023/28xxx/CVE-2023-28232.json b/2023/28xxx/CVE-2023-28232.json index 44daa5f13a2..4b578417af9 100644 --- a/2023/28xxx/CVE-2023-28232.json +++ b/2023/28xxx/CVE-2023-28232.json @@ -238,6 +238,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28236.json b/2023/28xxx/CVE-2023-28236.json index f7fbde1f40f..589c7b22dfc 100644 --- a/2023/28xxx/CVE-2023-28236.json +++ b/2023/28xxx/CVE-2023-28236.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-591: Sensitive Data Storage in Improperly Locked Memory", + "cweId": "CWE-591" } ] } diff --git a/2023/28xxx/CVE-2023-28237.json b/2023/28xxx/CVE-2023-28237.json index 2f5f7194dbf..8bc14e8c95e 100644 --- a/2023/28xxx/CVE-2023-28237.json +++ b/2023/28xxx/CVE-2023-28237.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-190: Integer Overflow or Wraparound", + "cweId": "CWE-190" } ] } diff --git a/2023/28xxx/CVE-2023-28238.json b/2023/28xxx/CVE-2023-28238.json index 42fa9a96642..9a59435dd99 100644 --- a/2023/28xxx/CVE-2023-28238.json +++ b/2023/28xxx/CVE-2023-28238.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-591: Sensitive Data Storage in Improperly Locked Memory", + "cweId": "CWE-591" } ] } @@ -202,6 +203,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28240.json b/2023/28xxx/CVE-2023-28240.json index 0b9749ac3b1..ab985f13e36 100644 --- a/2023/28xxx/CVE-2023-28240.json +++ b/2023/28xxx/CVE-2023-28240.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-122: Heap-based Buffer Overflow", + "cweId": "CWE-122" } ] } @@ -142,6 +143,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28241.json b/2023/28xxx/CVE-2023-28241.json index 1a43d2c14a3..a5b83b3aea1 100644 --- a/2023/28xxx/CVE-2023-28241.json +++ b/2023/28xxx/CVE-2023-28241.json @@ -238,6 +238,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28243.json b/2023/28xxx/CVE-2023-28243.json index 8f8bc7ea271..8c67aefc715 100644 --- a/2023/28xxx/CVE-2023-28243.json +++ b/2023/28xxx/CVE-2023-28243.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-843: Access of Resource Using Incompatible Type ('Type Confusion')", + "cweId": "CWE-843" } ] } diff --git a/2023/28xxx/CVE-2023-28244.json b/2023/28xxx/CVE-2023-28244.json index f9e7d8c02cc..16ec04785a8 100644 --- a/2023/28xxx/CVE-2023-28244.json +++ b/2023/28xxx/CVE-2023-28244.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-327: Use of a Broken or Risky Cryptographic Algorithm", + "cweId": "CWE-327" } ] } @@ -142,6 +143,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28246.json b/2023/28xxx/CVE-2023-28246.json index 03da3d8ae3d..c68477a49fb 100644 --- a/2023/28xxx/CVE-2023-28246.json +++ b/2023/28xxx/CVE-2023-28246.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-284: Improper Access Control", + "cweId": "CWE-284" } ] } diff --git a/2023/28xxx/CVE-2023-28247.json b/2023/28xxx/CVE-2023-28247.json index 3e771c43810..15c7d63a66d 100644 --- a/2023/28xxx/CVE-2023-28247.json +++ b/2023/28xxx/CVE-2023-28247.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Information Disclosure" + "value": "CWE-191: Integer Underflow (Wrap or Wraparound)", + "cweId": "CWE-191" } ] } diff --git a/2023/28xxx/CVE-2023-28248.json b/2023/28xxx/CVE-2023-28248.json index 66f39ad7c51..5397f25b296 100644 --- a/2023/28xxx/CVE-2023-28248.json +++ b/2023/28xxx/CVE-2023-28248.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-190: Integer Overflow or Wraparound", + "cweId": "CWE-190" } ] } diff --git a/2023/28xxx/CVE-2023-28250.json b/2023/28xxx/CVE-2023-28250.json index 4137d384883..c0fb933b29b 100644 --- a/2023/28xxx/CVE-2023-28250.json +++ b/2023/28xxx/CVE-2023-28250.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-191: Integer Underflow (Wrap or Wraparound)", + "cweId": "CWE-191" } ] } @@ -238,6 +239,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28252.json b/2023/28xxx/CVE-2023-28252.json index 47e17e96690..9fe047a8242 100644 --- a/2023/28xxx/CVE-2023-28252.json +++ b/2023/28xxx/CVE-2023-28252.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-122: Heap-based Buffer Overflow", + "cweId": "CWE-122" } ] } @@ -238,6 +239,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28253.json b/2023/28xxx/CVE-2023-28253.json index 5c4b2c6d2bf..5588ff463bd 100644 --- a/2023/28xxx/CVE-2023-28253.json +++ b/2023/28xxx/CVE-2023-28253.json @@ -238,6 +238,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28254.json b/2023/28xxx/CVE-2023-28254.json index 09177c9875f..3228ac80869 100644 --- a/2023/28xxx/CVE-2023-28254.json +++ b/2023/28xxx/CVE-2023-28254.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-122: Heap-based Buffer Overflow", + "cweId": "CWE-122" } ] } @@ -142,6 +143,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28255.json b/2023/28xxx/CVE-2023-28255.json index 076e913a0e1..d73cafc4573 100644 --- a/2023/28xxx/CVE-2023-28255.json +++ b/2023/28xxx/CVE-2023-28255.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-591: Sensitive Data Storage in Improperly Locked Memory", + "cweId": "CWE-591" } ] } @@ -142,6 +143,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28256.json b/2023/28xxx/CVE-2023-28256.json index e7509d5a018..1783b0113d1 100644 --- a/2023/28xxx/CVE-2023-28256.json +++ b/2023/28xxx/CVE-2023-28256.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-591: Sensitive Data Storage in Improperly Locked Memory", + "cweId": "CWE-591" } ] } @@ -142,6 +143,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28262.json b/2023/28xxx/CVE-2023-28262.json index e6be9858e73..8272d5c9efd 100644 --- a/2023/28xxx/CVE-2023-28262.json +++ b/2023/28xxx/CVE-2023-28262.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-122: Heap-based Buffer Overflow", + "cweId": "CWE-122" } ] } diff --git a/2023/28xxx/CVE-2023-28263.json b/2023/28xxx/CVE-2023-28263.json index 2e040ca3048..e7b9f275a4c 100644 --- a/2023/28xxx/CVE-2023-28263.json +++ b/2023/28xxx/CVE-2023-28263.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Information Disclosure" + "value": "CWE-170: Improper Null Termination", + "cweId": "CWE-170" } ] } diff --git a/2023/28xxx/CVE-2023-28266.json b/2023/28xxx/CVE-2023-28266.json index 375c77a3b55..b663eb4093b 100644 --- a/2023/28xxx/CVE-2023-28266.json +++ b/2023/28xxx/CVE-2023-28266.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Information Disclosure" + "value": "CWE-126: Buffer Over-read", + "cweId": "CWE-126" } ] } @@ -238,6 +239,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28267.json b/2023/28xxx/CVE-2023-28267.json index 072b91197f7..403598730e4 100644 --- a/2023/28xxx/CVE-2023-28267.json +++ b/2023/28xxx/CVE-2023-28267.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Information Disclosure" + "value": "CWE-126: Buffer Over-read", + "cweId": "CWE-126" } ] } @@ -70,6 +71,18 @@ ] } }, + { + "product_name": "Remote Desktop client for Windows Desktop", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "1.2.0.0", + "version_value": "1.2.4157.0" + } + ] + } + }, { "product_name": "Windows Server 2022", "version": { @@ -202,6 +215,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28268.json b/2023/28xxx/CVE-2023-28268.json index 1c0be88a08a..9cf7e6fbfbe 100644 --- a/2023/28xxx/CVE-2023-28268.json +++ b/2023/28xxx/CVE-2023-28268.json @@ -142,6 +142,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28269.json b/2023/28xxx/CVE-2023-28269.json index b733710bc17..f146a6f8667 100644 --- a/2023/28xxx/CVE-2023-28269.json +++ b/2023/28xxx/CVE-2023-28269.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Security Feature Bypass" + "value": "CWE-122: Heap-based Buffer Overflow", + "cweId": "CWE-122" } ] } diff --git a/2023/28xxx/CVE-2023-28271.json b/2023/28xxx/CVE-2023-28271.json index 6d1085db722..3c987eb7c66 100644 --- a/2023/28xxx/CVE-2023-28271.json +++ b/2023/28xxx/CVE-2023-28271.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Information Disclosure" + "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", + "cweId": "CWE-200" } ] } @@ -238,6 +239,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28272.json b/2023/28xxx/CVE-2023-28272.json index 3dae652054f..9b78f9f786c 100644 --- a/2023/28xxx/CVE-2023-28272.json +++ b/2023/28xxx/CVE-2023-28272.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-191: Integer Underflow (Wrap or Wraparound)", + "cweId": "CWE-191" } ] } @@ -238,6 +239,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28273.json b/2023/28xxx/CVE-2023-28273.json index 98f168f8330..0e3692089f8 100644 --- a/2023/28xxx/CVE-2023-28273.json +++ b/2023/28xxx/CVE-2023-28273.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-591: Sensitive Data Storage in Improperly Locked Memory", + "cweId": "CWE-591" } ] } diff --git a/2023/28xxx/CVE-2023-28274.json b/2023/28xxx/CVE-2023-28274.json index ab1d3c1bad5..add37309558 100644 --- a/2023/28xxx/CVE-2023-28274.json +++ b/2023/28xxx/CVE-2023-28274.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-20: Improper Input Validation", + "cweId": "CWE-20" } ] } diff --git a/2023/28xxx/CVE-2023-28275.json b/2023/28xxx/CVE-2023-28275.json index c7469b97ec4..c517a04223f 100644 --- a/2023/28xxx/CVE-2023-28275.json +++ b/2023/28xxx/CVE-2023-28275.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-122: Heap-based Buffer Overflow", + "cweId": "CWE-122" } ] } @@ -238,6 +239,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28276.json b/2023/28xxx/CVE-2023-28276.json index 99a64c64aca..1c947aaafbf 100644 --- a/2023/28xxx/CVE-2023-28276.json +++ b/2023/28xxx/CVE-2023-28276.json @@ -238,6 +238,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28277.json b/2023/28xxx/CVE-2023-28277.json index 95a75211456..bbada025005 100644 --- a/2023/28xxx/CVE-2023-28277.json +++ b/2023/28xxx/CVE-2023-28277.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Information Disclosure" + "value": "CWE-190: Integer Overflow or Wraparound", + "cweId": "CWE-190" } ] } diff --git a/2023/28xxx/CVE-2023-28278.json b/2023/28xxx/CVE-2023-28278.json index 3fa8b4c5ccc..2b98d0c25a7 100644 --- a/2023/28xxx/CVE-2023-28278.json +++ b/2023/28xxx/CVE-2023-28278.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-591: Sensitive Data Storage in Improperly Locked Memory", + "cweId": "CWE-591" } ] } @@ -142,6 +143,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28285.json b/2023/28xxx/CVE-2023-28285.json index 277622e810d..259d0d9d98d 100644 --- a/2023/28xxx/CVE-2023-28285.json +++ b/2023/28xxx/CVE-2023-28285.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } diff --git a/2023/28xxx/CVE-2023-28287.json b/2023/28xxx/CVE-2023-28287.json index a975d870356..5a72f62fc90 100644 --- a/2023/28xxx/CVE-2023-28287.json +++ b/2023/28xxx/CVE-2023-28287.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } diff --git a/2023/28xxx/CVE-2023-28288.json b/2023/28xxx/CVE-2023-28288.json index 04b209e57ca..4e548248fb7 100644 --- a/2023/28xxx/CVE-2023-28288.json +++ b/2023/28xxx/CVE-2023-28288.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Spoofing" + "value": "CWE-918: Server-Side Request Forgery (SSRF)", + "cweId": "CWE-918" } ] } diff --git a/2023/28xxx/CVE-2023-28291.json b/2023/28xxx/CVE-2023-28291.json index e722191e90d..179812baf77 100644 --- a/2023/28xxx/CVE-2023-28291.json +++ b/2023/28xxx/CVE-2023-28291.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-20: Improper Input Validation", + "cweId": "CWE-20" } ] } diff --git a/2023/28xxx/CVE-2023-28292.json b/2023/28xxx/CVE-2023-28292.json index 0eada9ebd6c..a72c1cf7e0d 100644 --- a/2023/28xxx/CVE-2023-28292.json +++ b/2023/28xxx/CVE-2023-28292.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-122: Heap-based Buffer Overflow", + "cweId": "CWE-122" } ] } diff --git a/2023/28xxx/CVE-2023-28293.json b/2023/28xxx/CVE-2023-28293.json index 107860a1dd2..a0cd024ef83 100644 --- a/2023/28xxx/CVE-2023-28293.json +++ b/2023/28xxx/CVE-2023-28293.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-191: Integer Underflow (Wrap or Wraparound)", + "cweId": "CWE-191" } ] } @@ -238,6 +239,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28295.json b/2023/28xxx/CVE-2023-28295.json index 98d809220ae..95abe5262a0 100644 --- a/2023/28xxx/CVE-2023-28295.json +++ b/2023/28xxx/CVE-2023-28295.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-190: Integer Overflow or Wraparound", + "cweId": "CWE-190" } ] } diff --git a/2023/28xxx/CVE-2023-28296.json b/2023/28xxx/CVE-2023-28296.json index d7453803190..989749b3777 100644 --- a/2023/28xxx/CVE-2023-28296.json +++ b/2023/28xxx/CVE-2023-28296.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-415: Double Free", + "cweId": "CWE-415" } ] } diff --git a/2023/28xxx/CVE-2023-28297.json b/2023/28xxx/CVE-2023-28297.json index d9225f4c6c9..3f446e36b8c 100644 --- a/2023/28xxx/CVE-2023-28297.json +++ b/2023/28xxx/CVE-2023-28297.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } diff --git a/2023/28xxx/CVE-2023-28298.json b/2023/28xxx/CVE-2023-28298.json index 17a6f687599..7ca2d00a8b1 100644 --- a/2023/28xxx/CVE-2023-28298.json +++ b/2023/28xxx/CVE-2023-28298.json @@ -238,6 +238,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28300.json b/2023/28xxx/CVE-2023-28300.json index cebd9b16727..6017f60506f 100644 --- a/2023/28xxx/CVE-2023-28300.json +++ b/2023/28xxx/CVE-2023-28300.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Security Feature Bypass" + "value": "CWE-284: Improper Access Control", + "cweId": "CWE-284" } ] } diff --git a/2023/28xxx/CVE-2023-28301.json b/2023/28xxx/CVE-2023-28301.json index 26ee164fdc0..872f924893d 100644 --- a/2023/28xxx/CVE-2023-28301.json +++ b/2023/28xxx/CVE-2023-28301.json @@ -35,7 +35,7 @@ "product": { "product_data": [ { - "product_name": "Microsoft Edge", + "product_name": "Microsoft Edge for Android", "version": { "version_data": [ { @@ -65,9 +65,9 @@ "cvss": [ { "version": "3.1", - "baseSeverity": "MEDIUM", - "baseScore": 4.2, - "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C" + "baseSeverity": "LOW", + "baseScore": 3.7, + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C" } ] } diff --git a/2023/28xxx/CVE-2023-28302.json b/2023/28xxx/CVE-2023-28302.json index 11399093dbc..84f5562c290 100644 --- a/2023/28xxx/CVE-2023-28302.json +++ b/2023/28xxx/CVE-2023-28302.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Denial of Service" + "value": "CWE-20: Improper Input Validation", + "cweId": "CWE-20" } ] } @@ -238,6 +239,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/28xxx/CVE-2023-28304.json b/2023/28xxx/CVE-2023-28304.json index f82c5618c0d..31e7a11a51e 100644 --- a/2023/28xxx/CVE-2023-28304.json +++ b/2023/28xxx/CVE-2023-28304.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-20: Improper Input Validation", + "cweId": "CWE-20" } ] } diff --git a/2023/28xxx/CVE-2023-28305.json b/2023/28xxx/CVE-2023-28305.json index 9be34bfafd1..d080542cd97 100644 --- a/2023/28xxx/CVE-2023-28305.json +++ b/2023/28xxx/CVE-2023-28305.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } @@ -142,6 +143,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26466" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/29xxx/CVE-2023-29328.json b/2023/29xxx/CVE-2023-29328.json index 0f2b43e460f..6395dd0d03d 100644 --- a/2023/29xxx/CVE-2023-29328.json +++ b/2023/29xxx/CVE-2023-29328.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } diff --git a/2023/29xxx/CVE-2023-29330.json b/2023/29xxx/CVE-2023-29330.json index ba6d2dc377d..1decd837c9b 100644 --- a/2023/29xxx/CVE-2023-29330.json +++ b/2023/29xxx/CVE-2023-29330.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } diff --git a/2023/35xxx/CVE-2023-35359.json b/2023/35xxx/CVE-2023-35359.json index 38456a53aff..bf7e1e2b950 100644 --- a/2023/35xxx/CVE-2023-35359.json +++ b/2023/35xxx/CVE-2023-35359.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-23: Relative Path Traversal", + "cweId": "CWE-23" } ] } diff --git a/2023/36xxx/CVE-2023-36605.json b/2023/36xxx/CVE-2023-36605.json index f19fbe2ead0..9e6fade59aa 100644 --- a/2023/36xxx/CVE-2023-36605.json +++ b/2023/36xxx/CVE-2023-36605.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } diff --git a/2023/36xxx/CVE-2023-36606.json b/2023/36xxx/CVE-2023-36606.json index b0b4187da9a..17bf82669c8 100644 --- a/2023/36xxx/CVE-2023-36606.json +++ b/2023/36xxx/CVE-2023-36606.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Denial of Service" + "value": "CWE-400: Uncontrolled Resource Consumption", + "cweId": "CWE-400" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/36xxx/CVE-2023-36697.json b/2023/36xxx/CVE-2023-36697.json index 7993a870712..72465537edf 100644 --- a/2023/36xxx/CVE-2023-36697.json +++ b/2023/36xxx/CVE-2023-36697.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "Microsoft Message Queuing Remote Code Execution Vulnerability" + "value": "Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability" } ] }, @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-20: Improper Input Validation", + "cweId": "CWE-20" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/36xxx/CVE-2023-36698.json b/2023/36xxx/CVE-2023-36698.json index 256e453d83b..af8ca2b82a1 100644 --- a/2023/36xxx/CVE-2023-36698.json +++ b/2023/36xxx/CVE-2023-36698.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Security Feature Bypass" + "value": "CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", + "cweId": "CWE-362" } ] } diff --git a/2023/36xxx/CVE-2023-36701.json b/2023/36xxx/CVE-2023-36701.json index 75df3fea150..6c986dca018 100644 --- a/2023/36xxx/CVE-2023-36701.json +++ b/2023/36xxx/CVE-2023-36701.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-125: Out-of-bounds Read", + "cweId": "CWE-125" } ] } diff --git a/2023/36xxx/CVE-2023-36702.json b/2023/36xxx/CVE-2023-36702.json index 2ba446facb3..8f45cedb13f 100644 --- a/2023/36xxx/CVE-2023-36702.json +++ b/2023/36xxx/CVE-2023-36702.json @@ -190,6 +190,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/36xxx/CVE-2023-36703.json b/2023/36xxx/CVE-2023-36703.json index f09a9991272..89d8420674f 100644 --- a/2023/36xxx/CVE-2023-36703.json +++ b/2023/36xxx/CVE-2023-36703.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Denial of Service" + "value": "CWE-400: Uncontrolled Resource Consumption", + "cweId": "CWE-400" } ] } @@ -142,6 +143,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/36xxx/CVE-2023-36704.json b/2023/36xxx/CVE-2023-36704.json index d77dd92405e..cc9a0f639a4 100644 --- a/2023/36xxx/CVE-2023-36704.json +++ b/2023/36xxx/CVE-2023-36704.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-908: Use of Uninitialized Resource", + "cweId": "CWE-908" } ] } diff --git a/2023/36xxx/CVE-2023-36706.json b/2023/36xxx/CVE-2023-36706.json index 0ae74cb983f..7fbd5ca4a65 100644 --- a/2023/36xxx/CVE-2023-36706.json +++ b/2023/36xxx/CVE-2023-36706.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Information Disclosure" + "value": "CWE-20: Improper Input Validation", + "cweId": "CWE-20" } ] } @@ -142,6 +143,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/36xxx/CVE-2023-36707.json b/2023/36xxx/CVE-2023-36707.json index 087295d11d4..dfa2ab0332a 100644 --- a/2023/36xxx/CVE-2023-36707.json +++ b/2023/36xxx/CVE-2023-36707.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Denial of Service" + "value": "CWE-20: Improper Input Validation", + "cweId": "CWE-20" } ] } diff --git a/2023/36xxx/CVE-2023-36709.json b/2023/36xxx/CVE-2023-36709.json index 57077563f4d..f80969ae790 100644 --- a/2023/36xxx/CVE-2023-36709.json +++ b/2023/36xxx/CVE-2023-36709.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Denial of Service" + "value": "CWE-476: NULL Pointer Dereference", + "cweId": "CWE-476" } ] } diff --git a/2023/36xxx/CVE-2023-36710.json b/2023/36xxx/CVE-2023-36710.json index 20512d010d5..85c4341d616 100644 --- a/2023/36xxx/CVE-2023-36710.json +++ b/2023/36xxx/CVE-2023-36710.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-197: Numeric Truncation Error", + "cweId": "CWE-197" } ] } @@ -190,6 +191,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/36xxx/CVE-2023-36711.json b/2023/36xxx/CVE-2023-36711.json index ffcd464e219..1ef53c00a3f 100644 --- a/2023/36xxx/CVE-2023-36711.json +++ b/2023/36xxx/CVE-2023-36711.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-59: Improper Link Resolution Before File Access ('Link Following')", + "cweId": "CWE-59" } ] } diff --git a/2023/36xxx/CVE-2023-36712.json b/2023/36xxx/CVE-2023-36712.json index 32498a2ba5e..81ca7f0cde2 100644 --- a/2023/36xxx/CVE-2023-36712.json +++ b/2023/36xxx/CVE-2023-36712.json @@ -226,6 +226,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/36xxx/CVE-2023-36713.json b/2023/36xxx/CVE-2023-36713.json index c07d86df90c..2d07478ac02 100644 --- a/2023/36xxx/CVE-2023-36713.json +++ b/2023/36xxx/CVE-2023-36713.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Information Disclosure" + "value": "CWE-908: Use of Uninitialized Resource", + "cweId": "CWE-908" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/36xxx/CVE-2023-36721.json b/2023/36xxx/CVE-2023-36721.json index 21faeee4b50..6d5dc789fc7 100644 --- a/2023/36xxx/CVE-2023-36721.json +++ b/2023/36xxx/CVE-2023-36721.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-269: Improper Privilege Management", + "cweId": "CWE-269" } ] } diff --git a/2023/36xxx/CVE-2023-36722.json b/2023/36xxx/CVE-2023-36722.json index 0830c1c59b2..1c492a899c5 100644 --- a/2023/36xxx/CVE-2023-36722.json +++ b/2023/36xxx/CVE-2023-36722.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Information Disclosure" + "value": "CWE-284: Improper Access Control", + "cweId": "CWE-284" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/36xxx/CVE-2023-36723.json b/2023/36xxx/CVE-2023-36723.json index 70550089607..d654fc9d8e7 100644 --- a/2023/36xxx/CVE-2023-36723.json +++ b/2023/36xxx/CVE-2023-36723.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-59: Improper Link Resolution Before File Access ('Link Following')", + "cweId": "CWE-59" } ] } diff --git a/2023/36xxx/CVE-2023-36724.json b/2023/36xxx/CVE-2023-36724.json index cb31066dc39..9f5ce36c9e4 100644 --- a/2023/36xxx/CVE-2023-36724.json +++ b/2023/36xxx/CVE-2023-36724.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Information Disclosure" + "value": "CWE-287: Improper Authentication", + "cweId": "CWE-287" } ] } @@ -190,6 +191,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/36xxx/CVE-2023-36725.json b/2023/36xxx/CVE-2023-36725.json index 0aa4c2d7e8a..65ca3f75894 100644 --- a/2023/36xxx/CVE-2023-36725.json +++ b/2023/36xxx/CVE-2023-36725.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-284: Improper Access Control", + "cweId": "CWE-284" } ] } diff --git a/2023/36xxx/CVE-2023-36726.json b/2023/36xxx/CVE-2023-36726.json index e27873fd630..66b44a87f95 100644 --- a/2023/36xxx/CVE-2023-36726.json +++ b/2023/36xxx/CVE-2023-36726.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/36xxx/CVE-2023-36728.json b/2023/36xxx/CVE-2023-36728.json index e0b49805ceb..dea6b2931a8 100644 --- a/2023/36xxx/CVE-2023-36728.json +++ b/2023/36xxx/CVE-2023-36728.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Denial of Service" + "value": "CWE-125: Out-of-bounds Read", + "cweId": "CWE-125" } ] } diff --git a/2023/36xxx/CVE-2023-36729.json b/2023/36xxx/CVE-2023-36729.json index 5866a494671..685b71e0cb8 100644 --- a/2023/36xxx/CVE-2023-36729.json +++ b/2023/36xxx/CVE-2023-36729.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-121: Stack-based Buffer Overflow", + "cweId": "CWE-121" } ] } diff --git a/2023/36xxx/CVE-2023-36730.json b/2023/36xxx/CVE-2023-36730.json index 88733951fa6..74a70aca42a 100644 --- a/2023/36xxx/CVE-2023-36730.json +++ b/2023/36xxx/CVE-2023-36730.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-122: Heap-based Buffer Overflow", + "cweId": "CWE-122" } ] } diff --git a/2023/36xxx/CVE-2023-36731.json b/2023/36xxx/CVE-2023-36731.json index 8ddc7b4e817..bcfcc518597 100644 --- a/2023/36xxx/CVE-2023-36731.json +++ b/2023/36xxx/CVE-2023-36731.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-20: Improper Input Validation", + "cweId": "CWE-20" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/36xxx/CVE-2023-36732.json b/2023/36xxx/CVE-2023-36732.json index 9e4a3ec8e16..3e4aa3b6650 100644 --- a/2023/36xxx/CVE-2023-36732.json +++ b/2023/36xxx/CVE-2023-36732.json @@ -226,6 +226,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/36xxx/CVE-2023-36737.json b/2023/36xxx/CVE-2023-36737.json index b6b0aa78f8d..0be9e1d5633 100644 --- a/2023/36xxx/CVE-2023-36737.json +++ b/2023/36xxx/CVE-2023-36737.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-59: Improper Link Resolution Before File Access ('Link Following')", + "cweId": "CWE-59" } ] } diff --git a/2023/36xxx/CVE-2023-36743.json b/2023/36xxx/CVE-2023-36743.json index cbc6fd54f41..fb0118a891d 100644 --- a/2023/36xxx/CVE-2023-36743.json +++ b/2023/36xxx/CVE-2023-36743.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/36xxx/CVE-2023-36776.json b/2023/36xxx/CVE-2023-36776.json index 2633b9eceba..0aab32fde13 100644 --- a/2023/36xxx/CVE-2023-36776.json +++ b/2023/36xxx/CVE-2023-36776.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/36xxx/CVE-2023-36778.json b/2023/36xxx/CVE-2023-36778.json index 94fca89ec6d..d681eec06c0 100644 --- a/2023/36xxx/CVE-2023-36778.json +++ b/2023/36xxx/CVE-2023-36778.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-426: Untrusted Search Path", + "cweId": "CWE-426" } ] } diff --git a/2023/36xxx/CVE-2023-36780.json b/2023/36xxx/CVE-2023-36780.json index 9167598b08d..a18275af972 100644 --- a/2023/36xxx/CVE-2023-36780.json +++ b/2023/36xxx/CVE-2023-36780.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-426: Untrusted Search Path", + "cweId": "CWE-426" } ] } diff --git a/2023/36xxx/CVE-2023-36785.json b/2023/36xxx/CVE-2023-36785.json index e0917c48bf4..4c1584f4c70 100644 --- a/2023/36xxx/CVE-2023-36785.json +++ b/2023/36xxx/CVE-2023-36785.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-191: Integer Underflow (Wrap or Wraparound)", + "cweId": "CWE-191" } ] } diff --git a/2023/36xxx/CVE-2023-36786.json b/2023/36xxx/CVE-2023-36786.json index e98d47b884f..3373874d22d 100644 --- a/2023/36xxx/CVE-2023-36786.json +++ b/2023/36xxx/CVE-2023-36786.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-36: Absolute Path Traversal", + "cweId": "CWE-36" } ] } diff --git a/2023/36xxx/CVE-2023-36789.json b/2023/36xxx/CVE-2023-36789.json index f9747be39ef..458cc55d211 100644 --- a/2023/36xxx/CVE-2023-36789.json +++ b/2023/36xxx/CVE-2023-36789.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-94: Improper Control of Generation of Code ('Code Injection')", + "cweId": "CWE-94" } ] } diff --git a/2023/36xxx/CVE-2023-36790.json b/2023/36xxx/CVE-2023-36790.json index 76885c52059..bb3a318bd11 100644 --- a/2023/36xxx/CVE-2023-36790.json +++ b/2023/36xxx/CVE-2023-36790.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-284: Improper Access Control", + "cweId": "CWE-284" } ] } @@ -81,6 +82,18 @@ } ] } + }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } } ] } diff --git a/2023/36xxx/CVE-2023-36902.json b/2023/36xxx/CVE-2023-36902.json index 9e8afc6827e..d2846adb5c3 100644 --- a/2023/36xxx/CVE-2023-36902.json +++ b/2023/36xxx/CVE-2023-36902.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } diff --git a/2023/38xxx/CVE-2023-38159.json b/2023/38xxx/CVE-2023-38159.json index 09c7500b913..dfd7b538c2a 100644 --- a/2023/38xxx/CVE-2023-38159.json +++ b/2023/38xxx/CVE-2023-38159.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-591: Sensitive Data Storage in Improperly Locked Memory", + "cweId": "CWE-591" } ] } diff --git a/2023/38xxx/CVE-2023-38166.json b/2023/38xxx/CVE-2023-38166.json index edd7b60e672..8bc718dc984 100644 --- a/2023/38xxx/CVE-2023-38166.json +++ b/2023/38xxx/CVE-2023-38166.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/38xxx/CVE-2023-38171.json b/2023/38xxx/CVE-2023-38171.json index 9815ff058fc..e70265d6418 100644 --- a/2023/38xxx/CVE-2023-38171.json +++ b/2023/38xxx/CVE-2023-38171.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Denial of Service" + "value": "CWE-476: NULL Pointer Dereference", + "cweId": "CWE-476" } ] } diff --git a/2023/41xxx/CVE-2023-41763.json b/2023/41xxx/CVE-2023-41763.json index 3fd14035753..c1cfb8f3002 100644 --- a/2023/41xxx/CVE-2023-41763.json +++ b/2023/41xxx/CVE-2023-41763.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-918: Server-Side Request Forgery (SSRF)", + "cweId": "CWE-918" } ] } diff --git a/2023/41xxx/CVE-2023-41765.json b/2023/41xxx/CVE-2023-41765.json index 3cc20e04962..2dd7b287182 100644 --- a/2023/41xxx/CVE-2023-41765.json +++ b/2023/41xxx/CVE-2023-41765.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/41xxx/CVE-2023-41766.json b/2023/41xxx/CVE-2023-41766.json index 7d7391961ec..81b5fa2e060 100644 --- a/2023/41xxx/CVE-2023-41766.json +++ b/2023/41xxx/CVE-2023-41766.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-426: Untrusted Search Path", + "cweId": "CWE-426" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/41xxx/CVE-2023-41767.json b/2023/41xxx/CVE-2023-41767.json index a9c2aed6cfa..a0fbd328aec 100644 --- a/2023/41xxx/CVE-2023-41767.json +++ b/2023/41xxx/CVE-2023-41767.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/41xxx/CVE-2023-41768.json b/2023/41xxx/CVE-2023-41768.json index 23a6da62857..ea7a9022d4b 100644 --- a/2023/41xxx/CVE-2023-41768.json +++ b/2023/41xxx/CVE-2023-41768.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/41xxx/CVE-2023-41769.json b/2023/41xxx/CVE-2023-41769.json index c5d7bdd1400..4307cd0b554 100644 --- a/2023/41xxx/CVE-2023-41769.json +++ b/2023/41xxx/CVE-2023-41769.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/41xxx/CVE-2023-41770.json b/2023/41xxx/CVE-2023-41770.json index 28ecf7005c3..1a68487b871 100644 --- a/2023/41xxx/CVE-2023-41770.json +++ b/2023/41xxx/CVE-2023-41770.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/41xxx/CVE-2023-41771.json b/2023/41xxx/CVE-2023-41771.json index 34271b727a8..da7ae011ec7 100644 --- a/2023/41xxx/CVE-2023-41771.json +++ b/2023/41xxx/CVE-2023-41771.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/41xxx/CVE-2023-41772.json b/2023/41xxx/CVE-2023-41772.json index 51d28b375ed..8629b1eaaa7 100644 --- a/2023/41xxx/CVE-2023-41772.json +++ b/2023/41xxx/CVE-2023-41772.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Elevation of Privilege" + "value": "CWE-284: Improper Access Control", + "cweId": "CWE-284" } ] } diff --git a/2023/41xxx/CVE-2023-41773.json b/2023/41xxx/CVE-2023-41773.json index 6520780a685..c40246bc464 100644 --- a/2023/41xxx/CVE-2023-41773.json +++ b/2023/41xxx/CVE-2023-41773.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": { diff --git a/2023/41xxx/CVE-2023-41774.json b/2023/41xxx/CVE-2023-41774.json index 13f723cfc2a..451bdb062df 100644 --- a/2023/41xxx/CVE-2023-41774.json +++ b/2023/41xxx/CVE-2023-41774.json @@ -21,7 +21,8 @@ "description": [ { "lang": "eng", - "value": "Remote Code Execution" + "value": "CWE-416: Use After Free", + "cweId": "CWE-416" } ] } @@ -226,6 +227,18 @@ ] } }, + { + "product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.0.0", + "version_value": "6.1.7601.26769" + } + ] + } + }, { "product_name": "Windows Server 2012", "version": {