From 48366dcdf708791a75e63ac5dc0807e6fca05545 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 2 Apr 2024 07:05:23 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2022/48xxx/CVE-2022-48554.json | 5 ++ 2024/0xxx/CVE-2024-0258.json | 5 ++ 2024/23xxx/CVE-2024-23225.json | 5 ++ 2024/23xxx/CVE-2024-23226.json | 5 ++ 2024/23xxx/CVE-2024-23230.json | 10 --- 2024/23xxx/CVE-2024-23239.json | 5 ++ 2024/23xxx/CVE-2024-23241.json | 5 ++ 2024/23xxx/CVE-2024-23244.json | 5 -- 2024/23xxx/CVE-2024-23246.json | 10 --- 2024/23xxx/CVE-2024-23250.json | 5 -- 2024/23xxx/CVE-2024-23254.json | 5 ++ 2024/23xxx/CVE-2024-23263.json | 5 ++ 2024/23xxx/CVE-2024-23264.json | 5 ++ 2024/23xxx/CVE-2024-23265.json | 5 ++ 2024/23xxx/CVE-2024-23266.json | 10 --- 2024/23xxx/CVE-2024-23269.json | 10 --- 2024/23xxx/CVE-2024-23270.json | 5 ++ 2024/23xxx/CVE-2024-23274.json | 10 --- 2024/23xxx/CVE-2024-23278.json | 5 ++ 2024/23xxx/CVE-2024-23280.json | 5 ++ 2024/23xxx/CVE-2024-23283.json | 10 --- 2024/23xxx/CVE-2024-23286.json | 5 ++ 2024/23xxx/CVE-2024-23288.json | 5 -- 2024/23xxx/CVE-2024-23290.json | 5 ++ 2024/23xxx/CVE-2024-23291.json | 5 ++ 2024/23xxx/CVE-2024-23293.json | 5 ++ 2024/23xxx/CVE-2024-23296.json | 5 ++ 2024/23xxx/CVE-2024-23297.json | 5 -- 2024/2xxx/CVE-2024-2442.json | 110 ++------------------------------- 29 files changed, 94 insertions(+), 186 deletions(-) diff --git a/2022/48xxx/CVE-2022-48554.json b/2022/48xxx/CVE-2022-48554.json index af969276937..2aff439aea8 100644 --- a/2022/48xxx/CVE-2022-48554.json +++ b/2022/48xxx/CVE-2022-48554.json @@ -91,6 +91,11 @@ "refsource": "FULLDISC", "name": "20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4", "url": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "refsource": "FULLDISC", + "name": "20240313 APPLE-SA-03-07-2024-6 tvOS 17.4", + "url": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/0xxx/CVE-2024-0258.json b/2024/0xxx/CVE-2024-0258.json index 2f543411d04..5df18de6f08 100644 --- a/2024/0xxx/CVE-2024-0258.json +++ b/2024/0xxx/CVE-2024-0258.json @@ -114,6 +114,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23225.json b/2024/23xxx/CVE-2024-23225.json index cecbc087928..7592df91071 100644 --- a/2024/23xxx/CVE-2024-23225.json +++ b/2024/23xxx/CVE-2024-23225.json @@ -108,6 +108,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23226.json b/2024/23xxx/CVE-2024-23226.json index 7c0c2422f44..1889fe89c4b 100644 --- a/2024/23xxx/CVE-2024-23226.json +++ b/2024/23xxx/CVE-2024-23226.json @@ -131,6 +131,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23230.json b/2024/23xxx/CVE-2024-23230.json index d61ae23d05e..1f2ebac251d 100644 --- a/2024/23xxx/CVE-2024-23230.json +++ b/2024/23xxx/CVE-2024-23230.json @@ -73,16 +73,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" } ] } diff --git a/2024/23xxx/CVE-2024-23239.json b/2024/23xxx/CVE-2024-23239.json index b37387d2c17..eaf8681ddf3 100644 --- a/2024/23xxx/CVE-2024-23239.json +++ b/2024/23xxx/CVE-2024-23239.json @@ -114,6 +114,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23241.json b/2024/23xxx/CVE-2024-23241.json index 53d623052da..8e8f4efbf72 100644 --- a/2024/23xxx/CVE-2024-23241.json +++ b/2024/23xxx/CVE-2024-23241.json @@ -97,6 +97,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23244.json b/2024/23xxx/CVE-2024-23244.json index 9b00db414ca..8ce0ddf280a 100644 --- a/2024/23xxx/CVE-2024-23244.json +++ b/2024/23xxx/CVE-2024-23244.json @@ -68,11 +68,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" } ] } diff --git a/2024/23xxx/CVE-2024-23246.json b/2024/23xxx/CVE-2024-23246.json index b54e850a873..8812f91441e 100644 --- a/2024/23xxx/CVE-2024-23246.json +++ b/2024/23xxx/CVE-2024-23246.json @@ -141,16 +141,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/25", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/25" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/24", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/24" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/26", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/26" } ] } diff --git a/2024/23xxx/CVE-2024-23250.json b/2024/23xxx/CVE-2024-23250.json index c6d632825ac..87cdbc1c637 100644 --- a/2024/23xxx/CVE-2024-23250.json +++ b/2024/23xxx/CVE-2024-23250.json @@ -119,11 +119,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/25", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/25" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/24", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/24" } ] } diff --git a/2024/23xxx/CVE-2024-23254.json b/2024/23xxx/CVE-2024-23254.json index 7523885283c..6357d4f8733 100644 --- a/2024/23xxx/CVE-2024-23254.json +++ b/2024/23xxx/CVE-2024-23254.json @@ -153,6 +153,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23263.json b/2024/23xxx/CVE-2024-23263.json index 94a66ace581..3cc26ebd2f8 100644 --- a/2024/23xxx/CVE-2024-23263.json +++ b/2024/23xxx/CVE-2024-23263.json @@ -158,6 +158,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23264.json b/2024/23xxx/CVE-2024-23264.json index 1471a4b6cb1..27e024998fc 100644 --- a/2024/23xxx/CVE-2024-23264.json +++ b/2024/23xxx/CVE-2024-23264.json @@ -129,6 +129,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23265.json b/2024/23xxx/CVE-2024-23265.json index f34949b03e3..025b106b87a 100644 --- a/2024/23xxx/CVE-2024-23265.json +++ b/2024/23xxx/CVE-2024-23265.json @@ -146,6 +146,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23266.json b/2024/23xxx/CVE-2024-23266.json index 2aaff25eda3..eca13f08220 100644 --- a/2024/23xxx/CVE-2024-23266.json +++ b/2024/23xxx/CVE-2024-23266.json @@ -73,16 +73,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" } ] } diff --git a/2024/23xxx/CVE-2024-23269.json b/2024/23xxx/CVE-2024-23269.json index 6a1514bc464..faf13edfafb 100644 --- a/2024/23xxx/CVE-2024-23269.json +++ b/2024/23xxx/CVE-2024-23269.json @@ -73,16 +73,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" } ] } diff --git a/2024/23xxx/CVE-2024-23270.json b/2024/23xxx/CVE-2024-23270.json index 0024dbd0fb0..2b3541fdc3c 100644 --- a/2024/23xxx/CVE-2024-23270.json +++ b/2024/23xxx/CVE-2024-23270.json @@ -107,6 +107,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23274.json b/2024/23xxx/CVE-2024-23274.json index a732a752d0b..0c18e608b0e 100644 --- a/2024/23xxx/CVE-2024-23274.json +++ b/2024/23xxx/CVE-2024-23274.json @@ -73,16 +73,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" } ] } diff --git a/2024/23xxx/CVE-2024-23278.json b/2024/23xxx/CVE-2024-23278.json index dc97f0c6212..1876168700b 100644 --- a/2024/23xxx/CVE-2024-23278.json +++ b/2024/23xxx/CVE-2024-23278.json @@ -129,6 +129,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23280.json b/2024/23xxx/CVE-2024-23280.json index 4051b507c91..3502e8f35ea 100644 --- a/2024/23xxx/CVE-2024-23280.json +++ b/2024/23xxx/CVE-2024-23280.json @@ -136,6 +136,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23283.json b/2024/23xxx/CVE-2024-23283.json index c95a7bfc8ba..d57da3c2a76 100644 --- a/2024/23xxx/CVE-2024-23283.json +++ b/2024/23xxx/CVE-2024-23283.json @@ -90,16 +90,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" } ] } diff --git a/2024/23xxx/CVE-2024-23286.json b/2024/23xxx/CVE-2024-23286.json index bbc0a562b33..0cdf120db81 100644 --- a/2024/23xxx/CVE-2024-23286.json +++ b/2024/23xxx/CVE-2024-23286.json @@ -146,6 +146,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23288.json b/2024/23xxx/CVE-2024-23288.json index c5cad0b2b16..9d7c022b120 100644 --- a/2024/23xxx/CVE-2024-23288.json +++ b/2024/23xxx/CVE-2024-23288.json @@ -119,11 +119,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/25", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/25" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/24", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/24" } ] } diff --git a/2024/23xxx/CVE-2024-23290.json b/2024/23xxx/CVE-2024-23290.json index c7f773e67e9..88bc4c72fe8 100644 --- a/2024/23xxx/CVE-2024-23290.json +++ b/2024/23xxx/CVE-2024-23290.json @@ -114,6 +114,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23291.json b/2024/23xxx/CVE-2024-23291.json index b479a669731..fcf586ec44e 100644 --- a/2024/23xxx/CVE-2024-23291.json +++ b/2024/23xxx/CVE-2024-23291.json @@ -114,6 +114,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23293.json b/2024/23xxx/CVE-2024-23293.json index 9b4bdef29ec..774d8068626 100644 --- a/2024/23xxx/CVE-2024-23293.json +++ b/2024/23xxx/CVE-2024-23293.json @@ -114,6 +114,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23296.json b/2024/23xxx/CVE-2024-23296.json index 77936c1f1cb..cb6a62fc9eb 100644 --- a/2024/23xxx/CVE-2024-23296.json +++ b/2024/23xxx/CVE-2024-23296.json @@ -88,6 +88,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23297.json b/2024/23xxx/CVE-2024-23297.json index c9bead6919c..3df6e925ac2 100644 --- a/2024/23xxx/CVE-2024-23297.json +++ b/2024/23xxx/CVE-2024-23297.json @@ -97,11 +97,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/25", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/25" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/24", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/24" } ] } diff --git a/2024/2xxx/CVE-2024-2442.json b/2024/2xxx/CVE-2024-2442.json index ec078779045..440c48e975b 100644 --- a/2024/2xxx/CVE-2024-2442.json +++ b/2024/2xxx/CVE-2024-2442.json @@ -1,119 +1,17 @@ { - "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", + "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-2442", - "ASSIGNER": "ics-cert@hq.dhs.gov", - "STATE": "PUBLIC" + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" }, "description": { "description_data": [ { "lang": "eng", - "value": "\nFranklin Fueling System EVO 550 and EVO 5000 are vulnerable to a Path Traversal vulnerability that could allow an attacker to access sensitive files on the system.\n\n" - } - ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-25 Path Traversal: '/../filedir'", - "cweId": "CWE-25" - } - ] - } - ] - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "Franklin Fueling System", - "product": { - "product_data": [ - { - "product_name": "EVO 550", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_name": "0", - "version_value": "2.26.3.8963" - } - ] - } - }, - { - "product_name": "EVO 5000", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_name": "0", - "version_value": "2.26.3.8963" - } - ] - } - } - ] - } - } - ] - } - }, - "references": { - "reference_data": [ - { - "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-079-01", - "refsource": "MISC", - "name": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-079-01" - } - ] - }, - "generator": { - "engine": "Vulnogram 0.1.0-dev" - }, - "source": { - "discovery": "UNKNOWN" - }, - "solution": [ - { - "lang": "en", - "supportingMedia": [ - { - "base64": false, - "type": "text/html", - "value": "\n\n

Franklin Fueling Systems released the following to fix this vulnerability:

For more information, contact Franklin Fueling System.

\n\n
" - } - ], - "value": "\nFranklin Fueling Systems released the following to fix this vulnerability:\n\n * EVO 550: 2.26.3.8963 https://www.franklinfueling.com/en/landing-pages/firmware/evo550-5000-firmware/ \n * EVO 5000: 2.26.3.8963 https://www.franklinfueling.com/en/landing-pages/firmware/evo550-5000-firmware/ \n\nFor more information, contact Franklin Fueling System https://www.franklinfueling.com/en/contact-us/ .\n\n" - } - ], - "credits": [ - { - "lang": "en", - "value": "Momen Eldawakhly of Samurai Digital Security Ltd reported this vulnerability to CISA." - } - ], - "impact": { - "cvss": [ - { - "attackComplexity": "LOW", - "attackVector": "NETWORK", - "availabilityImpact": "NONE", - "baseScore": 7.5, - "baseSeverity": "HIGH", - "confidentialityImpact": "HIGH", - "integrityImpact": "NONE", - "privilegesRequired": "NONE", - "scope": "UNCHANGED", - "userInteraction": "NONE", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", - "version": "3.1" + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] }