"-Synchronized-Data."

This commit is contained in:
CVE Team 2024-04-11 20:00:38 +00:00
parent 8840c5dc4f
commit aa04ba2f98
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
88 changed files with 1000 additions and 250 deletions

View File

@ -1,17 +1,227 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-5392",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "psirt@honeywell.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "C300 information leak due to an analysis feature which allows extracting more memory over the network than required by the function."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-1295",
"cweId": "CWE-1295"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Honeywell",
"product": {
"product_data": [
{
"product_name": "C300",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"changes": [
{
"at": "520.2 TCU4 HF1",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.2 TCU4",
"status": "unaffected",
"version": "520.2",
"versionType": "semver"
},
{
"changes": [
{
"at": "510.2 HF14",
"status": "unaffected"
}
],
"lessThanOrEqual": "510.2 HF13",
"status": "unaffected",
"version": "510.1",
"versionType": "semver"
},
{
"changes": [
{
"at": "520.1 TCU5",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.1 TCU4",
"status": "unaffected",
"version": "520.1",
"versionType": "semver"
},
{
"changes": [
{
"at": "511.5 TCU4 HF4",
"status": "unaffected"
}
],
"lessThanOrEqual": "511.5 TCU4 HF3",
"status": "unaffected",
"version": "511.1",
"versionType": "semver"
}
],
"defaultStatus": "unaffected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"changes": [
{
"at": "520.2 TCU4 HF2",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.2 TCU4",
"status": "unaffected",
"version": "520.2",
"versionType": "semver"
},
{
"changes": [
{
"at": "511.5 TCU4 HF4",
"status": "unaffected"
}
],
"lessThanOrEqual": "511.5 TCU4 HF3",
"status": "unaffected",
"version": "511.1",
"versionType": "semver"
},
{
"changes": [
{
"at": "520.1 TCU5",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.1 TCU4",
"status": "unaffected",
"version": "520.1",
"versionType": "semver"
}
],
"defaultStatus": "unaffected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"changes": [
{
"at": "520.2 TCU4 HF2",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.2 TCU4",
"status": "unaffected",
"version": "520.2",
"versionType": "semver"
},
{
"changes": [
{
"at": "520.1 TCU5",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.1 TCU4",
"status": "unaffected",
"version": "520.1",
"versionType": "semver"
},
{
"changes": [
{
"at": "511.5 TCU4 HF4",
"status": "unaffected"
}
],
"lessThanOrEqual": "511.5 TCU4 HF3",
"status": "unaffected",
"version": "520.2 TCU4 HFR2",
"versionType": "semver"
}
],
"defaultStatus": "unaffected"
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://process.honeywell.com",
"refsource": "MISC",
"name": "https://process.honeywell.com"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"source": {
"discovery": "UNKNOWN"
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,227 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-5393",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "psirt@honeywell.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Server receiving a malformed message that causes a disconnect to a hostname may causing a stack overflow resulting in possible remote code execution. Honeywell recommends updating to the most recent version of the product. See Honeywell Security Notification for recommendations on upgrading and versioning. \n\n"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-130",
"cweId": "CWE-130"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Honeywell",
"product": {
"product_data": [
{
"product_name": "Experion Server",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"changes": [
{
"at": "520.2 TCU4 HF1",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.2 TCU4",
"status": "unaffected",
"version": "520.2",
"versionType": "semver"
},
{
"changes": [
{
"at": "510.2 HF14",
"status": "unaffected"
}
],
"lessThanOrEqual": "510.2 HF13",
"status": "unaffected",
"version": "510.1",
"versionType": "semver"
},
{
"changes": [
{
"at": "520.1 TCU5",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.1 TCU4",
"status": "unaffected",
"version": "520.1",
"versionType": "semver"
},
{
"changes": [
{
"at": "511.5 TCU4 HF4",
"status": "unaffected"
}
],
"lessThanOrEqual": "511.5 TCU4 HF3",
"status": "unaffected",
"version": "511.1",
"versionType": "semver"
}
],
"defaultStatus": "unaffected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"changes": [
{
"at": "520.2 TCU4 HF2",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.2 TCU4",
"status": "unaffected",
"version": "520.2",
"versionType": "semver"
},
{
"changes": [
{
"at": "511.5 TCU4 HF4",
"status": "unaffected"
}
],
"lessThanOrEqual": "511.5 TCU4 HF3",
"status": "unaffected",
"version": "511.1",
"versionType": "semver"
},
{
"changes": [
{
"at": "520.1 TCU5",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.1 TCU4",
"status": "unaffected",
"version": "520.1",
"versionType": "semver"
}
],
"defaultStatus": "unaffected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"changes": [
{
"at": "520.2 TCU4 HF2",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.2 TCU4",
"status": "unaffected",
"version": "520.2",
"versionType": "semver"
},
{
"changes": [
{
"at": "520.1 TCU5",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.1 TCU4",
"status": "unaffected",
"version": "520.1",
"versionType": "semver"
},
{
"changes": [
{
"at": "511.5 TCU4 HF4",
"status": "unaffected"
}
],
"lessThanOrEqual": "511.5 TCU4 HF3",
"status": "unaffected",
"version": "520.2 TCU4 HFR2",
"versionType": "semver"
}
],
"defaultStatus": "unaffected"
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://process.honeywell.com",
"refsource": "MISC",
"name": "https://process.honeywell.com"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"source": {
"discovery": "UNKNOWN"
},
"impact": {
"cvss": [
{
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,227 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-5394",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "psirt@honeywell.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Server receiving a malformed message that where the GCL message hostname may be too large which may cause a stack overflow; resulting in possible remote code execution."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-119",
"cweId": "CWE-119"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Honeywell",
"product": {
"product_data": [
{
"product_name": "Experion Server",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"changes": [
{
"at": "520.2 TCU4 HF1",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.2 TCU4",
"status": "unaffected",
"version": "520.2",
"versionType": "semver"
},
{
"changes": [
{
"at": "510.2 HF14",
"status": "unaffected"
}
],
"lessThanOrEqual": "510.2 HF13",
"status": "unaffected",
"version": "510.1",
"versionType": "semver"
},
{
"changes": [
{
"at": "520.1 TCU5",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.1 TCU4",
"status": "unaffected",
"version": "520.1",
"versionType": "semver"
},
{
"changes": [
{
"at": "511.5 TCU4 HF4",
"status": "unaffected"
}
],
"lessThanOrEqual": "511.5 TCU4 HF3",
"status": "unaffected",
"version": "511.1",
"versionType": "semver"
}
],
"defaultStatus": "unaffected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"changes": [
{
"at": "520.2 TCU4 HF2",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.2 TCU4",
"status": "unaffected",
"version": "520.2",
"versionType": "semver"
},
{
"changes": [
{
"at": "511.5 TCU4 HF4",
"status": "unaffected"
}
],
"lessThanOrEqual": "511.5 TCU4 HF3",
"status": "unaffected",
"version": "511.1",
"versionType": "semver"
},
{
"changes": [
{
"at": "520.1 TCU5",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.1 TCU4",
"status": "unaffected",
"version": "520.1",
"versionType": "semver"
}
],
"defaultStatus": "unaffected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"changes": [
{
"at": "520.2 TCU4 HF2",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.2 TCU4",
"status": "unaffected",
"version": "520.2",
"versionType": "semver"
},
{
"changes": [
{
"at": "520.1 TCU5",
"status": "unaffected"
}
],
"lessThanOrEqual": "520.1 TCU4",
"status": "unaffected",
"version": "520.1",
"versionType": "semver"
},
{
"changes": [
{
"at": "511.5 TCU4 HF4",
"status": "unaffected"
}
],
"lessThanOrEqual": "511.5 TCU4 HF3",
"status": "unaffected",
"version": "520.2 TCU4 HFR2",
"versionType": "semver"
}
],
"defaultStatus": "unaffected"
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://process.honeywell.com",
"refsource": "MISC",
"name": "https://process.honeywell.com"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"source": {
"discovery": "UNKNOWN"
},
"impact": {
"cvss": [
{
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Security Feature Bypass"
"value": "CWE-319: Cleartext Transmission of Sensitive Information",
"cweId": "CWE-319"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-20: Improper Input Validation",
"cweId": "CWE-20"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Security Feature Bypass"
"value": "CWE-73: External Control of File Name or Path",
"cweId": "CWE-73"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-125: Out-of-bounds Read",
"cweId": "CWE-125"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-190: Integer Overflow or Wraparound",
"cweId": "CWE-190"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-59: Improper Link Resolution Before File Access ('Link Following')",
"cweId": "CWE-59"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-284: Improper Access Control",
"cweId": "CWE-284"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-122: Heap-based Buffer Overflow",
"cweId": "CWE-122"
}
]
}
@ -106,6 +107,18 @@
]
}
},
{
"product_name": "Azure HDInsight",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "1.0",
"version_value": "omi-1.8.1-0"
}
]
}
},
{
"product_name": "Open Management Infrastructure",
"version": {

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-416: Use After Free",
"cweId": "CWE-416"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-287: Improper Authentication",
"cweId": "CWE-287"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Denial of Service"
"value": "CWE-400: Uncontrolled Resource Consumption",
"cweId": "CWE-400"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Spoofing"
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
"cweId": "CWE-79"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Spoofing"
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
"cweId": "CWE-79"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Spoofing"
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
"cweId": "CWE-79"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Spoofing"
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
"cweId": "CWE-79"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-59: Improper Link Resolution Before File Access ('Link Following')",
"cweId": "CWE-59"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')",
"cweId": "CWE-22"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-284: Improper Access Control",
"cweId": "CWE-284"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-285: Improper Authorization",
"cweId": "CWE-285"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-552: Files or Directories Accessible to External Parties",
"cweId": "CWE-552"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Denial of Service"
"value": "CWE-476: NULL Pointer Dereference",
"cweId": "CWE-476"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-591: Sensitive Data Storage in Improperly Locked Memory",
"cweId": "CWE-591"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Spoofing"
"value": "CWE-319: Cleartext Transmission of Sensitive Information",
"cweId": "CWE-319"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-416: Use After Free",
"cweId": "CWE-416"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-287: Improper Authentication",
"cweId": "CWE-287"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-20: Improper Input Validation",
"cweId": "CWE-20"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-284: Improper Access Control",
"cweId": "CWE-284"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Spoofing"
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
"cweId": "CWE-79"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-190: Integer Overflow or Wraparound",
"cweId": "CWE-190"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-416: Use After Free",
"cweId": "CWE-416"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Security Feature Bypass"
"value": "CWE-287: Improper Authentication",
"cweId": "CWE-287"
}
]
}
@ -34,18 +35,6 @@
"vendor_name": "Microsoft",
"product": {
"product_data": [
{
"product_name": "Windows 10 Version 1809",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "10.0.0",
"version_value": "10.0.17763.5576"
}
]
}
},
{
"product_name": "Windows Server 2019",
"version": {
@ -53,7 +42,7 @@
{
"version_affected": "<",
"version_name": "10.0.0",
"version_value": "10.0.17763.5576"
"version_value": "10.0.17763.5696"
}
]
}
@ -65,7 +54,7 @@
{
"version_affected": "<",
"version_name": "10.0.0",
"version_value": "10.0.17763.5576"
"version_value": "10.0.17763.5696"
}
]
}
@ -77,79 +66,7 @@
{
"version_affected": "<",
"version_name": "10.0.0",
"version_value": "10.0.20348.2340"
}
]
}
},
{
"product_name": "Windows 11 version 21H2",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "10.0.0",
"version_value": "10.0.22000.2836"
}
]
}
},
{
"product_name": "Windows 10 Version 21H2",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "10.0.0",
"version_value": "10.0.19044.4170"
}
]
}
},
{
"product_name": "Windows 11 version 22H2",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "10.0.0",
"version_value": "10.0.22621.3296"
}
]
}
},
{
"product_name": "Windows 10 Version 22H2",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "10.0.0",
"version_value": "10.0.19045.4170"
}
]
}
},
{
"product_name": "Windows 11 version 22H3",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "10.0.0",
"version_value": "10.0.22631.3296"
}
]
}
},
{
"product_name": "Windows 11 Version 23H2",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "10.0.0",
"version_value": "10.0.22631.3296"
"version_value": "10.0.20348.2402"
}
]
}
@ -161,31 +78,7 @@
{
"version_affected": "<",
"version_name": "10.0.0",
"version_value": "10.0.25398.763"
}
]
}
},
{
"product_name": "Windows 10 Version 1507",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "10.0.0",
"version_value": "10.0.10240.20526"
}
]
}
},
{
"product_name": "Windows 10 Version 1607",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "10.0.0",
"version_value": "10.0.14393.6796"
"version_value": "10.0.25398.830"
}
]
}
@ -197,7 +90,7 @@
{
"version_affected": "<",
"version_name": "10.0.0",
"version_value": "10.0.14393.6796"
"version_value": "10.0.14393.6897"
}
]
}
@ -209,31 +102,7 @@
{
"version_affected": "<",
"version_name": "10.0.0",
"version_value": "10.0.14393.6796"
}
]
}
},
{
"product_name": "Windows Server 2012",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "6.2.0",
"version_value": "6.2.9200.24768"
}
]
}
},
{
"product_name": "Windows Server 2012 (Server Core installation)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "6.2.0",
"version_value": "6.2.9200.24768"
"version_value": "10.0.14393.6897"
}
]
}
@ -245,7 +114,7 @@
{
"version_affected": "<",
"version_name": "6.3.0",
"version_value": "6.3.9600.21871"
"version_value": "6.3.9600.21924"
}
]
}
@ -257,7 +126,7 @@
{
"version_affected": "<",
"version_name": "6.3.0",
"version_value": "6.3.9600.21871"
"version_value": "6.3.9600.21924"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-197: Numeric Truncation Error",
"cweId": "CWE-197"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-125: Out-of-bounds Read",
"cweId": "CWE-125"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-59: Improper Link Resolution Before File Access ('Link Following')",
"cweId": "CWE-59"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-197: Numeric Truncation Error",
"cweId": "CWE-197"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-426: Untrusted Search Path",
"cweId": "CWE-426"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-284: Improper Access Control",
"cweId": "CWE-284"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-416: Use After Free",
"cweId": "CWE-416"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Denial of Service"
"value": "CWE-369: Divide By Zero",
"cweId": "CWE-369"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-416: Use After Free",
"cweId": "CWE-416"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-197: Numeric Truncation Error",
"cweId": "CWE-197"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-190: Integer Overflow or Wraparound",
"cweId": "CWE-190"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-170: Improper Null Termination",
"cweId": "CWE-170"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-416: Use After Free",
"cweId": "CWE-416"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-190: Integer Overflow or Wraparound",
"cweId": "CWE-190"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-415: Double Free",
"cweId": "CWE-415"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-591: Sensitive Data Storage in Improperly Locked Memory",
"cweId": "CWE-591"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Information Disclosure"
"value": "CWE-20: Improper Input Validation",
"cweId": "CWE-20"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-190: Integer Overflow or Wraparound",
"cweId": "CWE-190"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-197: Numeric Truncation Error",
"cweId": "CWE-197"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-22717",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-22717",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Cross Site Scripting (XSS) vulnerability in Form Tools 3.1.1 allows attackers to run arbitrary code via the First Name field in the application."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://hakaisecurity.io/error-404-your-security-not-found-tales-of-web-vulnerabilities/",
"url": "https://hakaisecurity.io/error-404-your-security-not-found-tales-of-web-vulnerabilities/"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-22718",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-22718",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Cross Site Scripting (XSS) vulnerability in Form Tools 3.1.1 allows attackers to run arbitrary code via the client_id parameter in the application URL."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://hakaisecurity.io/error-404-your-security-not-found-tales-of-web-vulnerabilities/",
"url": "https://hakaisecurity.io/error-404-your-security-not-found-tales-of-web-vulnerabilities/"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-22719",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2024-22719",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "SQL Injection vulnerability in Form Tools 3.1.1 allows attackers to run arbitrary SQL commands via the 'keyword' when searching for a client."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://hakaisecurity.io/error-404-your-security-not-found-tales-of-web-vulnerabilities/",
"url": "https://hakaisecurity.io/error-404-your-security-not-found-tales-of-web-vulnerabilities/"
}
]
}

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "** DISPUTED ** FreeChart v1.5.4 was discovered to contain a NullPointerException via the component /labels/BubbleXYItemLabelGenerator.java. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification."
"value": "** DISPUTED ** JFreeChart v1.5.4 was discovered to contain a NullPointerException via the component /labels/BubbleXYItemLabelGenerator.java. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification."
}
]
},

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "** DISPUTED ** JFreeChart v1.5.4 was discovered to be vulnerable to ArrayIndexOutOfBounds via the component /chart/plot/CompassPlot.java. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identication."
"value": "** DISPUTED ** JFreeChart v1.5.4 was discovered to be vulnerable to ArrayIndexOutOfBounds via the component /chart/plot/CompassPlot.java. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification."
}
]
},

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "** DISPUTED ** JGraphT Core v1.5.2 was discovered to contain a NullPointerException via the component org.jgrapht.alg.util.ToleranceDoubleComparator::compare(Double, Double). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identication."
"value": "** DISPUTED ** JGraphT Core v1.5.2 was discovered to contain a NullPointerException via the component org.jgrapht.alg.util.ToleranceDoubleComparator::compare(Double, Double). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification."
}
]
},

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "** DISPUTED ** JGraphT Core v1.5.2 was discovered to contain a NullPointerException via the component org.jgrapht.alg.util.ToleranceDoubleComparator::compare(Double, Double). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identication."
"value": "** DISPUTED ** JGraphT Core v1.5.2 was discovered to contain a NullPointerException via the component org.jgrapht.alg.util.ToleranceDoubleComparator::compare(Double, Double). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification."
}
]
},

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "** DISPUTED ** Joda Time v2.12.5 was discovered to contain a NullPointerException via the component org.joda.time.format.PeriodFormat::wordBased(Locale). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identication."
"value": "** DISPUTED ** Joda Time v2.12.5 was discovered to contain a NullPointerException via the component org.joda.time.format.PeriodFormat::wordBased(Locale). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification."
}
]
},

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "** DISPUTED ** ThreeTen Backport v1.6.8 was discovered to contain a NullPointerException via the component org.threeten.bp.LocalDate::compareTo(ChronoLocalDate). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identication."
"value": "** DISPUTED ** ThreeTen Backport v1.6.8 was discovered to contain a NullPointerException via the component org.threeten.bp.LocalDate::compareTo(ChronoLocalDate). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification."
}
]
},

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "** DISPUTED ** ThreeTen Backport v1.6.8 was discovered to contain an integer overflow via the component org.threeten.bp.format.DateTimeFormatter::parse(CharSequence, ParsePosition). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identication."
"value": "** DISPUTED ** ThreeTen Backport v1.6.8 was discovered to contain an integer overflow via the component org.threeten.bp.format.DateTimeFormatter::parse(CharSequence, ParsePosition). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification."
}
]
},

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "** DISPUTED ** Time4J Base v5.9.3 was discovered to contain a NullPointerException via the component net.time4j.format.internal.FormatUtils::useDefaultWeekmodel(Locale). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identication."
"value": "** DISPUTED ** Time4J Base v5.9.3 was discovered to contain a NullPointerException via the component net.time4j.format.internal.FormatUtils::useDefaultWeekmodel(Locale). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification."
}
]
},

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-122: Heap-based Buffer Overflow",
"cweId": "CWE-122"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Information Disclosure"
"value": "CWE-126: Buffer Over-read",
"cweId": "CWE-126"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-122: Heap-based Buffer Overflow",
"cweId": "CWE-122"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-681: Incorrect Conversion between Numeric Types",
"cweId": "CWE-681"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-20: Improper Input Validation",
"cweId": "CWE-20"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-122: Heap-based Buffer Overflow",
"cweId": "CWE-122"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-269: Improper Privilege Management",
"cweId": "CWE-269"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-20: Improper Input Validation",
"cweId": "CWE-20"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Information Disclosure"
"value": "CWE-125: Out-of-bounds Read",
"cweId": "CWE-125"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-126: Buffer Over-read",
"cweId": "CWE-126"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Information Disclosure"
"value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor",
"cweId": "CWE-200"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-122: Heap-based Buffer Overflow",
"cweId": "CWE-122"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-416: Use After Free",
"cweId": "CWE-416"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Tampering"
"value": "CWE-73: External Control of File Name or Path",
"cweId": "CWE-73"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Denial of Service"
"value": "CWE-400: Uncontrolled Resource Consumption",
"cweId": "CWE-400"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Denial of Service"
"value": "CWE-20: Improper Input Validation",
"cweId": "CWE-20"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Remote Code Execution"
"value": "CWE-426: Untrusted Search Path",
"cweId": "CWE-426"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-59: Improper Link Resolution Before File Access ('Link Following')",
"cweId": "CWE-59"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-284: Improper Access Control",
"cweId": "CWE-284"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-284: Improper Access Control",
"cweId": "CWE-284"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Information Disclosure"
"value": "CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')",
"cweId": "CWE-77"
}
]
}

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "Elevation of Privilege"
"value": "CWE-59: Improper Link Resolution Before File Access ('Link Following')",
"cweId": "CWE-59"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-3669",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-3675",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}