Auto-Update: 2024-05-29T06:00:30.302998+00:00

This commit is contained in:
cad-safe-bot 2024-05-29 06:03:21 +00:00
parent 2e7fe2daf8
commit 09ced5f3ca
75 changed files with 1929 additions and 1027 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21708",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:11.933",
"lastModified": "2023-03-23T16:59:19.590",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:13.203",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-191"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23383",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:12.317",
"lastModified": "2023-05-11T17:27:41.973",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:13.613",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -64,6 +64,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23385",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:12.440",
"lastModified": "2023-03-23T16:59:23.113",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:13.870",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23388",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:12.530",
"lastModified": "2023-03-23T16:59:26.873",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:14.053",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-681"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23389",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:12.613",
"lastModified": "2023-03-20T16:42:30.047",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:14.290",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-367"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23391",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:12.707",
"lastModified": "2023-03-21T15:06:42.210",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:14.530",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-23"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23392",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:12.793",
"lastModified": "2023-03-23T16:59:48.440",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:14.703",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23393",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:12.883",
"lastModified": "2023-03-23T16:59:55.353",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:14.867",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "CWE-362"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-591"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23394",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:12.977",
"lastModified": "2023-03-23T16:59:57.607",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:15.053",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "CWE-668"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-822"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23395",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:13.083",
"lastModified": "2023-03-20T21:19:19.997",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:15.270",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23396",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:13.177",
"lastModified": "2023-05-19T15:09:58.743",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:15.510",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -64,6 +64,16 @@
"value": "CWE-400"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23397",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:13.263",
"lastModified": "2023-03-20T14:00:48.040",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:15.653",
"vulnStatus": "Modified",
"cisaExploitAdd": "2023-03-14",
"cisaActionDue": "2023-04-04",
"cisaRequiredAction": "Apply updates per vendor instructions.",
@ -68,6 +68,16 @@
"value": "CWE-294"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-23399",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:13.430",
"lastModified": "2023-04-11T21:15:18.207",
"lastModified": "2024-05-29T04:15:15.930",
"vulnStatus": "Modified",
"descriptions": [
{
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23400",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:13.517",
"lastModified": "2023-03-20T21:23:04.703",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:16.110",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23401",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:13.610",
"lastModified": "2023-03-23T17:00:00.980",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:16.270",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-681"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23402",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:13.700",
"lastModified": "2023-03-23T16:54:18.630",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:16.477",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-415"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23403",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:13.787",
"lastModified": "2023-03-23T16:54:23.307",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:16.730",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23404",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:13.870",
"lastModified": "2023-03-23T16:54:28.573",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:17.027",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "CWE-362"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23405",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:13.963",
"lastModified": "2023-03-23T16:54:44.267",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:17.293",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23406",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:14.050",
"lastModified": "2023-03-23T16:54:47.207",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:17.587",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23407",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:14.130",
"lastModified": "2023-03-23T16:54:51.517",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:17.860",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "CWE-362"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-591"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-23408",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:14.220",
"lastModified": "2024-05-28T21:15:55.740",
"lastModified": "2024-05-29T04:15:18.130",
"vulnStatus": "Modified",
"descriptions": [
{
@ -17,14 +17,14 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 4.5,
"baseSeverity": "MEDIUM"
@ -64,6 +64,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23409",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:14.317",
"lastModified": "2023-03-23T16:22:39.920",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:18.557",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "CWE-668"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23410",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:14.407",
"lastModified": "2023-03-23T16:22:35.010",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:18.723",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23412",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:14.593",
"lastModified": "2023-03-23T16:55:09.380",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:19.123",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23413",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:14.680",
"lastModified": "2023-03-23T16:55:26.367",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:19.587",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -64,6 +64,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-908"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23414",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:14.767",
"lastModified": "2023-03-23T16:55:28.950",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:19.767",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-591"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23415",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:14.857",
"lastModified": "2023-04-17T14:21:36.550",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:20.000",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-23416",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:14.967",
"lastModified": "2024-05-28T21:15:56.963",
"lastModified": "2024-05-29T04:15:20.220",
"vulnStatus": "Modified",
"descriptions": [
{
@ -17,19 +17,19 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
@ -64,6 +64,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23417",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:15.110",
"lastModified": "2023-03-23T16:55:35.590",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:20.617",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23418",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:15.260",
"lastModified": "2023-03-23T16:55:44.747",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:20.870",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23419",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:15.370",
"lastModified": "2023-03-21T18:13:56.930",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:21.120",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-23420",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:15.470",
"lastModified": "2023-04-27T19:15:18.403",
"lastModified": "2024-05-29T04:15:21.273",
"vulnStatus": "Modified",
"descriptions": [
{
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-23421",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:15.563",
"lastModified": "2023-04-27T19:15:18.603",
"lastModified": "2024-05-29T04:15:21.473",
"vulnStatus": "Modified",
"descriptions": [
{
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-24856",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:15.837",
"lastModified": "2024-05-28T21:15:58.107",
"lastModified": "2024-05-29T04:15:22.203",
"vulnStatus": "Modified",
"descriptions": [
{
@ -17,19 +17,19 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
@ -64,6 +64,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24857",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:15.930",
"lastModified": "2023-05-08T16:45:07.950",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:23.580",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -64,6 +64,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-126"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-24858",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:16.030",
"lastModified": "2024-05-28T21:15:58.510",
"lastModified": "2024-05-29T04:15:25.460",
"vulnStatus": "Modified",
"descriptions": [
{
@ -17,19 +17,19 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
@ -64,6 +64,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-126"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24859",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:16.123",
"lastModified": "2023-03-20T03:55:00.000",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:27.697",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24861",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:16.223",
"lastModified": "2023-03-23T16:55:47.977",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:27.983",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "CWE-362"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-367"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24862",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:16.327",
"lastModified": "2023-03-23T17:00:10.393",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:28.257",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "CWE-400"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24863",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:16.427",
"lastModified": "2023-03-21T18:13:16.973",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:28.470",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "CWE-668"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24864",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:16.520",
"lastModified": "2023-03-21T18:12:56.383",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:28.707",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-191"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24865",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:16.623",
"lastModified": "2023-03-21T18:11:33.600",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:28.920",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24866",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:16.720",
"lastModified": "2023-03-21T18:10:19.173",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:30.070",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "CWE-668"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24867",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:16.807",
"lastModified": "2023-03-21T18:10:03.837",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:30.507",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24868",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:16.900",
"lastModified": "2023-03-21T18:09:49.403",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:31.167",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24869",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:17.007",
"lastModified": "2023-03-23T16:56:03.520",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:31.980",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24870",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:17.113",
"lastModified": "2023-03-23T16:56:26.793",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:33.100",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "CWE-668"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-126"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24871",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:17.223",
"lastModified": "2023-03-23T16:56:52.710",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:33.567",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24872",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:17.337",
"lastModified": "2023-03-23T16:57:26.070",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:33.803",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24876",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:17.453",
"lastModified": "2023-03-23T16:57:38.633",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:34.013",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-24880",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:17.683",
"lastModified": "2024-05-28T21:16:00.983",
"lastModified": "2024-05-29T04:15:34.813",
"vulnStatus": "Modified",
"cisaExploitAdd": "2023-03-14",
"cisaActionDue": "2023-04-04",
@ -21,8 +21,8 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
@ -30,10 +30,10 @@
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"exploitabilityScore": 1.8,
"impactScore": 2.5
},
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24890",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:17.997",
"lastModified": "2023-03-21T18:11:09.133",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:36.360",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1390"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24891",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:18.093",
"lastModified": "2023-03-17T00:32:49.233",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:36.913",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "CWE-79"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-24892",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:18.197",
"lastModified": "2024-05-28T21:16:01.500",
"lastModified": "2024-05-29T04:15:37.177",
"vulnStatus": "Modified",
"descriptions": [
{
@ -17,20 +17,20 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseScore": 8.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.2
"impactScore": 4.7
},
{
"source": "nvd@nist.gov",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24906",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:18.293",
"lastModified": "2023-03-21T19:57:21.787",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:37.463",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "CWE-668"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24907",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:18.400",
"lastModified": "2023-03-21T22:39:42.663",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:37.597",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24908",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:18.490",
"lastModified": "2023-03-21T19:15:23.857",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:37.850",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24909",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:18.577",
"lastModified": "2023-03-21T19:15:04.760",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:38.093",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-190"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24910",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:18.670",
"lastModified": "2023-03-21T15:37:20.257",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:38.320",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-24911",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:18.760",
"lastModified": "2024-05-28T21:16:02.663",
"lastModified": "2024-05-29T04:15:38.550",
"vulnStatus": "Modified",
"descriptions": [
{
@ -17,20 +17,20 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
@ -64,6 +64,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-191"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24913",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:18.850",
"lastModified": "2023-03-20T17:13:59.290",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:38.853",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24919",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:18.943",
"lastModified": "2023-03-17T00:33:06.093",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:39.107",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "CWE-79"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24920",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:19.040",
"lastModified": "2023-03-17T00:33:14.037",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:39.307",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "CWE-79"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-24921",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:19.133",
"lastModified": "2024-05-28T21:16:03.100",
"lastModified": "2024-05-29T04:15:39.440",
"vulnStatus": "Modified",
"descriptions": [
{
@ -17,20 +17,20 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.1,
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 1.4
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
@ -64,6 +64,16 @@
"value": "CWE-79"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-24922",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:19.233",
"lastModified": "2024-05-28T21:16:03.317",
"lastModified": "2024-05-29T04:15:39.730",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Dynamics 365 Information Disclosure Vulnerability"
"value": "Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability"
}
],
"metrics": {
@ -64,6 +64,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-643"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24930",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-03-14T17:15:19.427",
"lastModified": "2023-03-20T17:56:37.790",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:39.970",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-59"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-28303",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-13T17:15:14.380",
"lastModified": "2023-06-23T14:51:07.207",
"vulnStatus": "Analyzed",
"lastModified": "2024-05-29T04:15:40.160",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -44,6 +44,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-359"
}
]
}
],
"configurations": [

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-6743",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-05-29T05:16:08.120",
"lastModified": "2024-05-29T05:16:08.120",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 1.5.89 via the template import functionality. This makes it possible for authenticated attackers, with contributor access and above, to execute code on the server."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/unlimited-elements-for-elementor/trunk/inc_php/unitecreator_output.class.php#L1765",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/unlimited-elements-for-elementor/trunk/provider/core/plugins/unlimited_elements/elementor/elementor_widget.class.php#L3948",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3010986/unlimited-elements-for-elementor#file6",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3015166/unlimited-elements-for-elementor",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/25f71a19-85b1-4bc9-b193-d9de2eba81ee?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2024-0434",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-05-29T04:15:40.330",
"lastModified": "2024-05-29T04:15:40.330",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The WordPress Tour & Travel Booking Plugin for WooCommerce \u2013 WpTravelly plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ttbm_new_place_save' function in all versions up to, and including, 1.7.1. This makes it possible for unauthenticated attackers to create and publish new place posts. This function is also vulnerable to CSRF."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/tour-booking-manager/trunk/admin/settings/tour/TTBM_Settings_place_you_see.php#L225",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3092969%40tour-booking-manager%2Ftrunk&old=3091912%40tour-booking-manager%2Ftrunk&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e84d3e22-8568-4bdb-be9b-ffe78c69ec24?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,67 @@
{
"id": "CVE-2024-21512",
"sourceIdentifier": "report@snyk.io",
"published": "2024-05-29T05:16:08.353",
"lastModified": "2024-05-29T05:16:08.353",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Versions of the package mysql2 before 3.9.8 are vulnerable to Prototype Pollution due to improper user input sanitization passed to fields and tables when using nestTables."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 8.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "report@snyk.io",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1321"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/domdomi3/e9f0f9b9b1ed6bfbbc0bea87c5ca1e4a",
"source": "report@snyk.io"
},
{
"url": "https://github.com/sidorares/node-mysql2/commit/efe3db527a2c94a63c2d14045baba8dfefe922bc",
"source": "report@snyk.io"
},
{
"url": "https://github.com/sidorares/node-mysql2/pull/2702",
"source": "report@snyk.io"
},
{
"url": "https://security.snyk.io/vuln/SNYK-JS-MYSQL2-6861580",
"source": "report@snyk.io"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-4611",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-05-29T05:16:08.603",
"lastModified": "2024-05-29T05:16:08.603",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The AppPresser plugin for WordPress is vulnerable to improper missing encryption exception handling on the 'decrypt_value' and on the 'doCookieAuth' functions in all versions up to, and including, 4.3.2. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they previously used the login via the plugin API. This can only be exploited if the 'openssl' php extension is not loaded on the server."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/apppresser/trunk/inc/AppPresser_Theme_Switcher.php?rev=2456516#L133",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/apppresser/trunk/inc/AppPresser_Theme_Switcher.php?rev=2456516#L167",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/apppresser/trunk/inc/AppPresser_User.php?rev=2789173#L40",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3093975/apppresser",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d1498fdf-9d5e-4277-92be-469d6646864b?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5035",
"sourceIdentifier": "research@onekey.com",
"published": "2024-05-27T08:15:09.490",
"lastModified": "2024-05-28T12:39:28.377",
"lastModified": "2024-05-29T05:16:08.793",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-05-29T04:00:43.479947+00:00
2024-05-29T06:00:30.302998+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-05-29T03:16:07.710000+00:00
2024-05-29T05:16:08.793000+00:00
```
### Last Data Feed Release
@ -33,46 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
252021
252025
```
### CVEs added in the last Commit
Recently added CVEs: `2`
Recently added CVEs: `4`
- [CVE-2024-5150](CVE-2024/CVE-2024-51xx/CVE-2024-5150.json) (`2024-05-29T02:16:32.303`)
- [CVE-2024-5204](CVE-2024/CVE-2024-52xx/CVE-2024-5204.json) (`2024-05-29T02:16:32.570`)
- [CVE-2023-6743](CVE-2023/CVE-2023-67xx/CVE-2023-6743.json) (`2024-05-29T05:16:08.120`)
- [CVE-2024-0434](CVE-2024/CVE-2024-04xx/CVE-2024-0434.json) (`2024-05-29T04:15:40.330`)
- [CVE-2024-21512](CVE-2024/CVE-2024-215xx/CVE-2024-21512.json) (`2024-05-29T05:16:08.353`)
- [CVE-2024-4611](CVE-2024/CVE-2024-46xx/CVE-2024-4611.json) (`2024-05-29T05:16:08.603`)
### CVEs modified in the last Commit
Recently modified CVEs: `765`
Recently modified CVEs: `69`
- [CVE-2023-38171](CVE-2023/CVE-2023-381xx/CVE-2023-38171.json) (`2024-05-29T02:16:28.403`)
- [CVE-2023-38172](CVE-2023/CVE-2023-381xx/CVE-2023-38172.json) (`2024-05-29T02:16:28.530`)
- [CVE-2023-38175](CVE-2023/CVE-2023-381xx/CVE-2023-38175.json) (`2024-05-29T02:16:28.683`)
- [CVE-2023-38176](CVE-2023/CVE-2023-381xx/CVE-2023-38176.json) (`2024-05-29T02:16:28.800`)
- [CVE-2023-38177](CVE-2023/CVE-2023-381xx/CVE-2023-38177.json) (`2024-05-29T02:16:28.910`)
- [CVE-2023-38178](CVE-2023/CVE-2023-381xx/CVE-2023-38178.json) (`2024-05-29T02:16:29.030`)
- [CVE-2023-38181](CVE-2023/CVE-2023-381xx/CVE-2023-38181.json) (`2024-05-29T02:16:29.173`)
- [CVE-2023-38182](CVE-2023/CVE-2023-381xx/CVE-2023-38182.json) (`2024-05-29T02:16:29.293`)
- [CVE-2023-38184](CVE-2023/CVE-2023-381xx/CVE-2023-38184.json) (`2024-05-29T02:16:29.423`)
- [CVE-2023-38185](CVE-2023/CVE-2023-381xx/CVE-2023-38185.json) (`2024-05-29T02:16:29.567`)
- [CVE-2023-38186](CVE-2023/CVE-2023-381xx/CVE-2023-38186.json) (`2024-05-29T02:16:29.690`)
- [CVE-2023-38188](CVE-2023/CVE-2023-381xx/CVE-2023-38188.json) (`2024-05-29T02:16:29.860`)
- [CVE-2023-38254](CVE-2023/CVE-2023-382xx/CVE-2023-38254.json) (`2024-05-29T02:16:29.970`)
- [CVE-2023-41763](CVE-2023/CVE-2023-417xx/CVE-2023-41763.json) (`2024-05-29T02:16:30.107`)
- [CVE-2023-41764](CVE-2023/CVE-2023-417xx/CVE-2023-41764.json) (`2024-05-29T03:16:07.710`)
- [CVE-2023-41765](CVE-2023/CVE-2023-417xx/CVE-2023-41765.json) (`2024-05-29T02:16:30.230`)
- [CVE-2023-41766](CVE-2023/CVE-2023-417xx/CVE-2023-41766.json) (`2024-05-29T02:16:30.380`)
- [CVE-2023-41767](CVE-2023/CVE-2023-417xx/CVE-2023-41767.json) (`2024-05-29T02:16:30.607`)
- [CVE-2023-41768](CVE-2023/CVE-2023-417xx/CVE-2023-41768.json) (`2024-05-29T02:16:30.820`)
- [CVE-2023-41769](CVE-2023/CVE-2023-417xx/CVE-2023-41769.json) (`2024-05-29T02:16:31.013`)
- [CVE-2023-41770](CVE-2023/CVE-2023-417xx/CVE-2023-41770.json) (`2024-05-29T02:16:31.273`)
- [CVE-2023-41771](CVE-2023/CVE-2023-417xx/CVE-2023-41771.json) (`2024-05-29T02:16:31.473`)
- [CVE-2023-41772](CVE-2023/CVE-2023-417xx/CVE-2023-41772.json) (`2024-05-29T02:16:31.713`)
- [CVE-2023-41773](CVE-2023/CVE-2023-417xx/CVE-2023-41773.json) (`2024-05-29T02:16:31.880`)
- [CVE-2023-41774](CVE-2023/CVE-2023-417xx/CVE-2023-41774.json) (`2024-05-29T02:16:32.053`)
- [CVE-2023-24867](CVE-2023/CVE-2023-248xx/CVE-2023-24867.json) (`2024-05-29T04:15:30.507`)
- [CVE-2023-24868](CVE-2023/CVE-2023-248xx/CVE-2023-24868.json) (`2024-05-29T04:15:31.167`)
- [CVE-2023-24869](CVE-2023/CVE-2023-248xx/CVE-2023-24869.json) (`2024-05-29T04:15:31.980`)
- [CVE-2023-24870](CVE-2023/CVE-2023-248xx/CVE-2023-24870.json) (`2024-05-29T04:15:33.100`)
- [CVE-2023-24871](CVE-2023/CVE-2023-248xx/CVE-2023-24871.json) (`2024-05-29T04:15:33.567`)
- [CVE-2023-24872](CVE-2023/CVE-2023-248xx/CVE-2023-24872.json) (`2024-05-29T04:15:33.803`)
- [CVE-2023-24876](CVE-2023/CVE-2023-248xx/CVE-2023-24876.json) (`2024-05-29T04:15:34.013`)
- [CVE-2023-24880](CVE-2023/CVE-2023-248xx/CVE-2023-24880.json) (`2024-05-29T04:15:34.813`)
- [CVE-2023-24890](CVE-2023/CVE-2023-248xx/CVE-2023-24890.json) (`2024-05-29T04:15:36.360`)
- [CVE-2023-24891](CVE-2023/CVE-2023-248xx/CVE-2023-24891.json) (`2024-05-29T04:15:36.913`)
- [CVE-2023-24892](CVE-2023/CVE-2023-248xx/CVE-2023-24892.json) (`2024-05-29T04:15:37.177`)
- [CVE-2023-24906](CVE-2023/CVE-2023-249xx/CVE-2023-24906.json) (`2024-05-29T04:15:37.463`)
- [CVE-2023-24907](CVE-2023/CVE-2023-249xx/CVE-2023-24907.json) (`2024-05-29T04:15:37.597`)
- [CVE-2023-24908](CVE-2023/CVE-2023-249xx/CVE-2023-24908.json) (`2024-05-29T04:15:37.850`)
- [CVE-2023-24909](CVE-2023/CVE-2023-249xx/CVE-2023-24909.json) (`2024-05-29T04:15:38.093`)
- [CVE-2023-24910](CVE-2023/CVE-2023-249xx/CVE-2023-24910.json) (`2024-05-29T04:15:38.320`)
- [CVE-2023-24911](CVE-2023/CVE-2023-249xx/CVE-2023-24911.json) (`2024-05-29T04:15:38.550`)
- [CVE-2023-24913](CVE-2023/CVE-2023-249xx/CVE-2023-24913.json) (`2024-05-29T04:15:38.853`)
- [CVE-2023-24919](CVE-2023/CVE-2023-249xx/CVE-2023-24919.json) (`2024-05-29T04:15:39.107`)
- [CVE-2023-24920](CVE-2023/CVE-2023-249xx/CVE-2023-24920.json) (`2024-05-29T04:15:39.307`)
- [CVE-2023-24921](CVE-2023/CVE-2023-249xx/CVE-2023-24921.json) (`2024-05-29T04:15:39.440`)
- [CVE-2023-24922](CVE-2023/CVE-2023-249xx/CVE-2023-24922.json) (`2024-05-29T04:15:39.730`)
- [CVE-2023-24930](CVE-2023/CVE-2023-249xx/CVE-2023-24930.json) (`2024-05-29T04:15:39.970`)
- [CVE-2023-28303](CVE-2023/CVE-2023-283xx/CVE-2023-28303.json) (`2024-05-29T04:15:40.160`)
- [CVE-2024-5035](CVE-2024/CVE-2024-50xx/CVE-2024-5035.json) (`2024-05-29T05:16:08.793`)
## Download and Usage

1676
_state.csv

File diff suppressed because it is too large Load Diff