mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-06 18:52:58 +00:00
Auto-Update: 2023-10-16T18:00:24.494366+00:00
This commit is contained in:
parent
5f1f1e93e5
commit
0c189f46e6
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-26064",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-08-04T21:15:09.580",
|
||||
"lastModified": "2023-08-09T20:51:40.307",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -77,203 +77,203 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D171C77F-3464-424D-8EF3-E600993847E3"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0D5F32C-BFC1-49CC-BE96-920FCBE567B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC380008-5269-47CF-AB6A-FB86E70D85FC"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F621202C-3851-4D7E-BFA2-DABB08E73DB6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.6:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2F23E13A-C4C8-41B0-AF4E-21CD2AF7A71A"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.6:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38132BE5-528B-472E-9249-B226C0DE1C80"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70ABB96D-4D60-4CC5-8679-714DE6FA6077"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "37C817B2-DDB9-4CAF-96C9-776482A8597D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BD1CAEC-A8F6-4342-BB7E-7651F4747F98"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC5D29FD-0917-4C1F-AE75-2D63F5C9C58D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "81229976-BA89-4FEA-B1A1-EB48AB92E11C"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1E3090C4-15E6-4746-B0D2-27665AB91B08"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.10:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F02A9338-6A2F-4F0D-9A96-99FD7F461BB1"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.10:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "04E924CC-3161-436D-93F0-066F76172F55"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2CBAFF1-A6D3-495D-9F5D-7CA8367AB2F2"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7ED059CD-AD0A-4748-8390-8CDCF4C4D1CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FFC8A8D3-B02A-4D4D-9230-E0DFCC6CA9BF"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6990E97D-30E9-42A9-AE6A-CC597DF75B0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "809D02FD-DA6B-4703-A1C2-AD80BB97390A"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "15B60BA4-EA02-4D0D-82C3-1B08016EF5AE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1926C09C-FFBC-4FEE-A123-A56CD99B15B4"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E9DC51F7-72D4-4593-8DDE-8AA3955BB826"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "48D852E8-07B7-40D0-B462-7A37B43C633C"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B047A011-1C27-4D86-99C1-BFCDC7F04A9B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D8EBBBD8-3E84-4EEB-B185-25554209EC34"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DADEA8FB-3298-4534-B65E-81060E3DB45A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7FF8324-2DE9-4E02-B7BE-FD184929F9AA"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4C6DF1F-4995-4486-8F90-9EFD6417ABA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3A20E0D-0EFF-4AA2-A376-B3B2AEE80689"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6D249954-93E0-4124-B9BA-84B9F34D7CB1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.6.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "56A28340-7DEA-455A-9491-3930BF67818C"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.6.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B7F20EBE-DFDF-4996-93D1-28EE776BC777"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "749CC02C-3A3F-4A5B-A347-10E20394A819"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DF09CAB-CA1B-428E-9A0B-AADACE9201A0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30281EB2-868F-4E70-B3D3-913A580AE30F"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D99ED480-C206-48DD-9DF3-FC60D91B98A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9E072550-D394-4041-B0D5-35CCC4F66254"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4DC515B6-27A3-4723-9792-2BA42EF63E44"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC6C5774-1126-49FC-94CC-18A999371BF9"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DEC0BBDA-FAE5-4AF7-81C8-83041A58E8E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "08529D16-9D71-48D9-8135-58BB1AAABB2E"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7A066E28-31B0-46C7-ABB8-F5D1F3A303C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AEB24BC3-8F53-4532-81C0-42B2CA826339"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C8F536CC-29D6-401E-92C5-964FDBDCCE65"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEEA6969-32CD-465A-ACCB-0BB7E54B83D0"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9139593A-9414-488D-AA3A-5560C643587D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F89FC0E-F65D-4EE7-A6DC-22623732D8AE"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07BFB47E-F456-4782-98D7-68D02500FDD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.302:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "11BF9E75-588E-4C5B-8209-16439A00CE31"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.302:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33BEBE47-AF47-4994-871D-5969270EE5AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.303:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "97AB5E5A-48B6-4A3C-A9BC-8915CB2F3181"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.303:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A27094E7-E6F3-47CA-A90A-86FEA2F1BE33"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1D52868E-55DB-4E33-9BE5-77B9FF848612"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6D6D47A0-43A2-4F9F-830B-B2FB79E779A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AD088143-0373-4CED-807B-888574873A9F"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "87E7B932-950A-4573-832F-8477FABA5929"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "44410EF9-0107-4526-97A7-D2CD560F88EF"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A1711A70-5931-4C1F-B522-46AD2E5D7C51"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C562302D-B9EC-4ED0-8249-D3F3FC8559C7"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FE41B8AE-8F1E-4116-BDDC-65B913AD448E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0369C767-0388-4AA1-AB36-DBB57F1F36B3"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC80219-C760-4CA8-B360-7B6545F502C2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.31:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEB96881-2DC8-497A-9823-BE8E18D278FA"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.31:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F9E425CF-5773-4C17-B284-588DDCE8DE43"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.097:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "097EEFFB-6CB1-4E28-9E00-5A033690D41D"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.097:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "34886EDF-1C10-4F57-A82D-FF1AF668E2C1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.099:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "24D43391-6F2A-4D2C-A56C-1FE941F33CC7"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.099:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1D7B3B10-6936-4352-9EE7-561BB1918769"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.929:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2C4A9DD6-D8FB-401E-8FC0-D2A24876CCA0"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.929:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1EB69F8B-67CB-4296-893A-7A35B155EBEA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.3.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "248FECEF-4E1F-4F20-8B17-D7EAA575B1BE"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.3.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "491BD04C-85BE-4766-9965-59744D2639CE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "145C6AAC-80CB-45CA-8C89-61D4B89562EF"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "545F75A3-451C-4993-98AE-51C23EF49927"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.1.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33136477-5A96-4DB2-8EE1-87360776143A"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.1.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BB0DD6B-6C4D-4FF4-97AB-815A4566320F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.1.12:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5075B3F4-7B36-4BD6-864D-288F1F7ABE13"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.1.12:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "482DC851-7E33-4487-8219-6675091FD7C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BB9CB55-9E0F-468F-9CDE-1997D11D02C5"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BAFBFE36-6913-4122-A537-F2AA1562FE69"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-26065",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-08-04T21:15:10.640",
|
||||
"lastModified": "2023-08-09T20:46:33.817",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -77,203 +77,203 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D171C77F-3464-424D-8EF3-E600993847E3"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0D5F32C-BFC1-49CC-BE96-920FCBE567B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC380008-5269-47CF-AB6A-FB86E70D85FC"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F621202C-3851-4D7E-BFA2-DABB08E73DB6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.6:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2F23E13A-C4C8-41B0-AF4E-21CD2AF7A71A"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.6:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38132BE5-528B-472E-9249-B226C0DE1C80"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70ABB96D-4D60-4CC5-8679-714DE6FA6077"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "37C817B2-DDB9-4CAF-96C9-776482A8597D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BD1CAEC-A8F6-4342-BB7E-7651F4747F98"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC5D29FD-0917-4C1F-AE75-2D63F5C9C58D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "81229976-BA89-4FEA-B1A1-EB48AB92E11C"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1E3090C4-15E6-4746-B0D2-27665AB91B08"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.10:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F02A9338-6A2F-4F0D-9A96-99FD7F461BB1"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.10:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "04E924CC-3161-436D-93F0-066F76172F55"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2CBAFF1-A6D3-495D-9F5D-7CA8367AB2F2"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7ED059CD-AD0A-4748-8390-8CDCF4C4D1CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FFC8A8D3-B02A-4D4D-9230-E0DFCC6CA9BF"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6990E97D-30E9-42A9-AE6A-CC597DF75B0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "809D02FD-DA6B-4703-A1C2-AD80BB97390A"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "15B60BA4-EA02-4D0D-82C3-1B08016EF5AE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1926C09C-FFBC-4FEE-A123-A56CD99B15B4"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E9DC51F7-72D4-4593-8DDE-8AA3955BB826"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "48D852E8-07B7-40D0-B462-7A37B43C633C"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B047A011-1C27-4D86-99C1-BFCDC7F04A9B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D8EBBBD8-3E84-4EEB-B185-25554209EC34"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DADEA8FB-3298-4534-B65E-81060E3DB45A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7FF8324-2DE9-4E02-B7BE-FD184929F9AA"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4C6DF1F-4995-4486-8F90-9EFD6417ABA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3A20E0D-0EFF-4AA2-A376-B3B2AEE80689"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6D249954-93E0-4124-B9BA-84B9F34D7CB1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.6.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "56A28340-7DEA-455A-9491-3930BF67818C"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.6.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B7F20EBE-DFDF-4996-93D1-28EE776BC777"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "749CC02C-3A3F-4A5B-A347-10E20394A819"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DF09CAB-CA1B-428E-9A0B-AADACE9201A0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30281EB2-868F-4E70-B3D3-913A580AE30F"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D99ED480-C206-48DD-9DF3-FC60D91B98A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9E072550-D394-4041-B0D5-35CCC4F66254"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4DC515B6-27A3-4723-9792-2BA42EF63E44"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC6C5774-1126-49FC-94CC-18A999371BF9"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DEC0BBDA-FAE5-4AF7-81C8-83041A58E8E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "08529D16-9D71-48D9-8135-58BB1AAABB2E"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7A066E28-31B0-46C7-ABB8-F5D1F3A303C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AEB24BC3-8F53-4532-81C0-42B2CA826339"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C8F536CC-29D6-401E-92C5-964FDBDCCE65"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEEA6969-32CD-465A-ACCB-0BB7E54B83D0"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9139593A-9414-488D-AA3A-5560C643587D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F89FC0E-F65D-4EE7-A6DC-22623732D8AE"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07BFB47E-F456-4782-98D7-68D02500FDD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.302:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "11BF9E75-588E-4C5B-8209-16439A00CE31"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.302:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33BEBE47-AF47-4994-871D-5969270EE5AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.303:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "97AB5E5A-48B6-4A3C-A9BC-8915CB2F3181"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.303:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A27094E7-E6F3-47CA-A90A-86FEA2F1BE33"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1D52868E-55DB-4E33-9BE5-77B9FF848612"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6D6D47A0-43A2-4F9F-830B-B2FB79E779A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AD088143-0373-4CED-807B-888574873A9F"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "87E7B932-950A-4573-832F-8477FABA5929"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "44410EF9-0107-4526-97A7-D2CD560F88EF"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A1711A70-5931-4C1F-B522-46AD2E5D7C51"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C562302D-B9EC-4ED0-8249-D3F3FC8559C7"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FE41B8AE-8F1E-4116-BDDC-65B913AD448E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0369C767-0388-4AA1-AB36-DBB57F1F36B3"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC80219-C760-4CA8-B360-7B6545F502C2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.31:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEB96881-2DC8-497A-9823-BE8E18D278FA"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.31:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F9E425CF-5773-4C17-B284-588DDCE8DE43"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.097:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "097EEFFB-6CB1-4E28-9E00-5A033690D41D"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.097:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "34886EDF-1C10-4F57-A82D-FF1AF668E2C1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.099:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "24D43391-6F2A-4D2C-A56C-1FE941F33CC7"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.099:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1D7B3B10-6936-4352-9EE7-561BB1918769"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.929:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2C4A9DD6-D8FB-401E-8FC0-D2A24876CCA0"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.929:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1EB69F8B-67CB-4296-893A-7A35B155EBEA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.3.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "248FECEF-4E1F-4F20-8B17-D7EAA575B1BE"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.3.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "491BD04C-85BE-4766-9965-59744D2639CE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "145C6AAC-80CB-45CA-8C89-61D4B89562EF"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "545F75A3-451C-4993-98AE-51C23EF49927"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.1.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33136477-5A96-4DB2-8EE1-87360776143A"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.1.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BB0DD6B-6C4D-4FF4-97AB-815A4566320F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.1.12:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5075B3F4-7B36-4BD6-864D-288F1F7ABE13"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.1.12:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "482DC851-7E33-4487-8219-6675091FD7C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BB9CB55-9E0F-468F-9CDE-1997D11D02C5"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BAFBFE36-6913-4122-A537-F2AA1562FE69"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3579",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-11-06T19:15:14.923",
|
||||
"lastModified": "2020-11-20T16:37:10.597",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -116,14 +116,14 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "20.1.12",
|
||||
"matchCriteriaId": "0CFB29CB-45AB-4FDA-BA0D-ED0917FA00BE"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BAFBFE36-6913-4122-A537-F2AA1562FE69"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BB9CB55-9E0F-468F-9CDE-1997D11D02C5"
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "20.1.12",
|
||||
"matchCriteriaId": "0CFB29CB-45AB-4FDA-BA0D-ED0917FA00BE"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3587",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-11-06T19:15:15.017",
|
||||
"lastModified": "2020-11-20T16:38:32.943",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -116,14 +116,14 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "20.1.12",
|
||||
"matchCriteriaId": "0CFB29CB-45AB-4FDA-BA0D-ED0917FA00BE"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BAFBFE36-6913-4122-A537-F2AA1562FE69"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BB9CB55-9E0F-468F-9CDE-1997D11D02C5"
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "20.1.12",
|
||||
"matchCriteriaId": "0CFB29CB-45AB-4FDA-BA0D-ED0917FA00BE"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3590",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-11-06T19:15:15.173",
|
||||
"lastModified": "2020-11-20T16:38:25.193",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -116,14 +116,14 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "20.1.12",
|
||||
"matchCriteriaId": "0CFB29CB-45AB-4FDA-BA0D-ED0917FA00BE"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BAFBFE36-6913-4122-A537-F2AA1562FE69"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BB9CB55-9E0F-468F-9CDE-1997D11D02C5"
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "20.1.12",
|
||||
"matchCriteriaId": "0CFB29CB-45AB-4FDA-BA0D-ED0917FA00BE"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3591",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-11-06T19:15:15.250",
|
||||
"lastModified": "2020-11-20T16:38:18.413",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -116,14 +116,14 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "20.1.12",
|
||||
"matchCriteriaId": "0CFB29CB-45AB-4FDA-BA0D-ED0917FA00BE"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BAFBFE36-6913-4122-A537-F2AA1562FE69"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BB9CB55-9E0F-468F-9CDE-1997D11D02C5"
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "20.1.12",
|
||||
"matchCriteriaId": "0CFB29CB-45AB-4FDA-BA0D-ED0917FA00BE"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3592",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-11-06T19:15:15.330",
|
||||
"lastModified": "2020-11-20T16:36:51.630",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -116,14 +116,14 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "20.1.12",
|
||||
"matchCriteriaId": "0CFB29CB-45AB-4FDA-BA0D-ED0917FA00BE"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BAFBFE36-6913-4122-A537-F2AA1562FE69"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BB9CB55-9E0F-468F-9CDE-1997D11D02C5"
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "20.1.12",
|
||||
"matchCriteriaId": "0CFB29CB-45AB-4FDA-BA0D-ED0917FA00BE"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1137",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-04-08T04:15:11.717",
|
||||
"lastModified": "2022-08-05T17:38:00.837",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -114,6 +114,13 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "C2D155FE-14C5-4658-A5D4-974DCE7FED4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
@ -126,13 +133,6 @@
|
||||
"versionStartIncluding": "19.3",
|
||||
"versionEndExcluding": "20.3.3",
|
||||
"matchCriteriaId": "25AB8470-2A8E-40C1-8193-0FF90ED2E278"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "7460DC88-4500-4792-AC40-CFCF5417B870"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1275",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-05-06T13:15:09.817",
|
||||
"lastModified": "2021-05-13T19:35:33.603",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -114,25 +114,25 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "C2D155FE-14C5-4658-A5D4-974DCE7FED4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "BE2C4782-DD4D-4113-A367-13DA609AD5F4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.3.3",
|
||||
"matchCriteriaId": "54C73222-E3AC-45B5-8659-539D82DCB8C8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "7460DC88-4500-4792-AC40-CFCF5417B870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "9D5CFE78-304B-42AC-A305-83F8B00B87F3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1284",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-05-06T13:15:09.857",
|
||||
"lastModified": "2022-08-05T16:16:03.163",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -114,25 +114,25 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "C2D155FE-14C5-4658-A5D4-974DCE7FED4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "BE2C4782-DD4D-4113-A367-13DA609AD5F4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.3.1",
|
||||
"matchCriteriaId": "E6F0246B-3913-42E8-85D8-9FD746D0E1AF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "7460DC88-4500-4792-AC40-CFCF5417B870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "9D5CFE78-304B-42AC-A305-83F8B00B87F3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1468",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-05-06T13:15:10.327",
|
||||
"lastModified": "2022-08-05T16:15:42.060",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -114,25 +114,25 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "C2D155FE-14C5-4658-A5D4-974DCE7FED4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "BE2C4782-DD4D-4113-A367-13DA609AD5F4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.3.3",
|
||||
"matchCriteriaId": "54C73222-E3AC-45B5-8659-539D82DCB8C8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "7460DC88-4500-4792-AC40-CFCF5417B870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "9D5CFE78-304B-42AC-A305-83F8B00B87F3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1479",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-04-08T04:15:14.047",
|
||||
"lastModified": "2021-04-20T02:23:29.067",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -114,6 +114,13 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "C2D155FE-14C5-4658-A5D4-974DCE7FED4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
@ -126,13 +133,6 @@
|
||||
"versionStartIncluding": "19.3",
|
||||
"versionEndExcluding": "20.3.3",
|
||||
"matchCriteriaId": "25AB8470-2A8E-40C1-8193-0FF90ED2E278"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "7460DC88-4500-4792-AC40-CFCF5417B870"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1480",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-04-08T04:15:14.123",
|
||||
"lastModified": "2022-08-05T16:23:01.840",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -114,6 +114,13 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "C2D155FE-14C5-4658-A5D4-974DCE7FED4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
@ -126,13 +133,6 @@
|
||||
"versionStartIncluding": "19.3",
|
||||
"versionEndExcluding": "20.3.3",
|
||||
"matchCriteriaId": "25AB8470-2A8E-40C1-8193-0FF90ED2E278"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "7460DC88-4500-4792-AC40-CFCF5417B870"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1486",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-05-06T13:15:10.397",
|
||||
"lastModified": "2021-05-14T14:42:51.980",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -106,16 +106,16 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.3.3",
|
||||
"matchCriteriaId": "54C73222-E3AC-45B5-8659-539D82DCB8C8"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "C2D155FE-14C5-4658-A5D4-974DCE7FED4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "7460DC88-4500-4792-AC40-CFCF5417B870"
|
||||
"versionEndExcluding": "20.3.3",
|
||||
"matchCriteriaId": "54C73222-E3AC-45B5-8659-539D82DCB8C8"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1505",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-05-06T13:15:10.603",
|
||||
"lastModified": "2022-08-05T16:15:31.910",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -114,25 +114,25 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "C2D155FE-14C5-4658-A5D4-974DCE7FED4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "BE2C4782-DD4D-4113-A367-13DA609AD5F4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.3.3",
|
||||
"matchCriteriaId": "54C73222-E3AC-45B5-8659-539D82DCB8C8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "7460DC88-4500-4792-AC40-CFCF5417B870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "9D5CFE78-304B-42AC-A305-83F8B00B87F3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1506",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-05-06T13:15:10.633",
|
||||
"lastModified": "2022-10-21T19:43:39.960",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -114,25 +114,25 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "C2D155FE-14C5-4658-A5D4-974DCE7FED4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "BE2C4782-DD4D-4113-A367-13DA609AD5F4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.3.3",
|
||||
"matchCriteriaId": "54C73222-E3AC-45B5-8659-539D82DCB8C8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "7460DC88-4500-4792-AC40-CFCF5417B870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "9D5CFE78-304B-42AC-A305-83F8B00B87F3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1508",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-05-06T13:15:10.693",
|
||||
"lastModified": "2021-05-14T14:27:30.563",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -114,6 +114,20 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "C2D155FE-14C5-4658-A5D4-974DCE7FED4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "BE2C4782-DD4D-4113-A367-13DA609AD5F4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
@ -126,20 +140,6 @@
|
||||
"versionStartIncluding": "20.3",
|
||||
"versionEndExcluding": "20.3.3",
|
||||
"matchCriteriaId": "E5B44703-E7B2-4E34-BCB4-7FE91E2F07C1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "7460DC88-4500-4792-AC40-CFCF5417B870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "9D5CFE78-304B-42AC-A305-83F8B00B87F3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1512",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-05-06T13:15:10.817",
|
||||
"lastModified": "2021-08-27T13:09:53.110",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -99,12 +99,39 @@
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "19.2",
|
||||
"versionEndExcluding": "19.2.3",
|
||||
"matchCriteriaId": "3FB1FC04-6D73-42F5-9809-EF03C1394F75"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.3",
|
||||
"versionEndExcluding": "20.3.1",
|
||||
"matchCriteriaId": "3366F4EC-9DCD-44F8-8430-1B3BA7A9B95F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "C2D155FE-14C5-4658-A5D4-974DCE7FED4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "BE2C4782-DD4D-4113-A367-13DA609AD5F4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:-:*:*:*:*:*:*:*",
|
||||
@ -116,40 +143,12 @@
|
||||
"versionEndExcluding": "18.4.6",
|
||||
"matchCriteriaId": "37F7EB56-340D-46CE-BA4C-34FAE6843830"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "19.2",
|
||||
"versionEndExcluding": "19.2.3",
|
||||
"matchCriteriaId": "0B3539DB-9A54-49BD-9963-028A1042E52E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.1",
|
||||
"versionEndExcluding": "20.1.2",
|
||||
"matchCriteriaId": "9E4006C4-164F-44EA-84BD-C0BBA5EBD59F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.3",
|
||||
"versionEndExcluding": "20.3.1",
|
||||
"matchCriteriaId": "94060004-3886-4B6C-9FD4-65CE5683BF76"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "7460DC88-4500-4792-AC40-CFCF5417B870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "9D5CFE78-304B-42AC-A305-83F8B00B87F3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1513",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-05-06T13:15:10.850",
|
||||
"lastModified": "2021-08-27T13:08:14.080",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -109,12 +109,25 @@
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "C2D155FE-14C5-4658-A5D4-974DCE7FED4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "BE2C4782-DD4D-4113-A367-13DA609AD5F4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:-:*:*:*:*:*:*:*",
|
||||
@ -125,20 +138,6 @@
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.3.1",
|
||||
"matchCriteriaId": "E6F0246B-3913-42E8-85D8-9FD746D0E1AF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "7460DC88-4500-4792-AC40-CFCF5417B870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "9D5CFE78-304B-42AC-A305-83F8B00B87F3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1514",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-05-06T13:15:10.887",
|
||||
"lastModified": "2022-08-05T16:15:20.400",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -109,12 +109,39 @@
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.1",
|
||||
"versionEndExcluding": "20.1.1",
|
||||
"matchCriteriaId": "294BFF76-0352-4778-B6DA-3F8D5C69B5EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.3",
|
||||
"versionEndExcluding": "20.3.1",
|
||||
"matchCriteriaId": "3366F4EC-9DCD-44F8-8430-1B3BA7A9B95F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "C2D155FE-14C5-4658-A5D4-974DCE7FED4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "BE2C4782-DD4D-4113-A367-13DA609AD5F4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:*:*:*:*:*:*:*:*",
|
||||
@ -154,34 +181,6 @@
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "18.3",
|
||||
"matchCriteriaId": "CA56832C-0BA7-49F8-B03D-F7A8DDBA2D76"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.1",
|
||||
"versionEndExcluding": "20.1.1",
|
||||
"matchCriteriaId": "F06E8F29-8F3F-4582-ACAB-DEA5515964E8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.3",
|
||||
"versionEndExcluding": "20.3.1",
|
||||
"matchCriteriaId": "94060004-3886-4B6C-9FD4-65CE5683BF76"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.1",
|
||||
"matchCriteriaId": "7460DC88-4500-4792-AC40-CFCF5417B870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "9D5CFE78-304B-42AC-A305-83F8B00B87F3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1528",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-06-04T17:15:09.020",
|
||||
"lastModified": "2021-06-14T15:05:39.857",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -99,12 +99,25 @@
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.2",
|
||||
"matchCriteriaId": "0ABABC6A-BE28-4107-A00F-E6D8841168F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "BE2C4782-DD4D-4113-A367-13DA609AD5F4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:*:*:*:*:*:*:*:*",
|
||||
@ -118,27 +131,12 @@
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "3079495E-BB87-48EF-92F2-5C0DFBBDFB2D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.4.2",
|
||||
"matchCriteriaId": "6327B107-6571-4BC0-B63D-8AA588299548"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "9D5CFE78-304B-42AC-A305-83F8B00B87F3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1546",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-09-23T03:15:11.183",
|
||||
"lastModified": "2021-09-30T13:22:19.457",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -109,12 +109,25 @@
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "18.4",
|
||||
"versionEndExcluding": "20.4.2",
|
||||
"matchCriteriaId": "3A19C57E-75A5-47AA-94B7-A7ADC2CD7091"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.6",
|
||||
"versionEndExcluding": "20.6.1",
|
||||
"matchCriteriaId": "D860DAF6-2876-4F54-ACBF-B217E709BD7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:*:*:*:*:*:*:*:*",
|
||||
@ -136,26 +149,12 @@
|
||||
"versionEndExcluding": "20.6.1",
|
||||
"matchCriteriaId": "F05A7552-5CFC-47EE-BA6B-98D423761369"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "18.4",
|
||||
"versionEndExcluding": "20.4.2",
|
||||
"matchCriteriaId": "11D28DFC-1B63-466E-A16B-F6453CB0D22E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5",
|
||||
"versionEndExcluding": "20.5.2",
|
||||
"matchCriteriaId": "DC5C7C68-74C1-4D7F-848B-16C8566C0F42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.6",
|
||||
"versionEndExcluding": "20.6.1",
|
||||
"matchCriteriaId": "DFC2211D-F709-4170-8544-7EAED7A63D5F"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-34700",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-07-22T16:15:09.300",
|
||||
"lastModified": "2021-08-02T14:42:50.360",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -116,16 +116,16 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.4.2",
|
||||
"matchCriteriaId": "99C92D8A-3C88-4F8C-8FF9-55BC083B140A"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5.0",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "F8210B4F-7DEA-4E90-9636-9FBA9E3C39C1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.5.0",
|
||||
"versionEndExcluding": "20.5.1",
|
||||
"matchCriteriaId": "03128711-935D-43D2-B2CA-B3F1B3D473E9"
|
||||
"versionEndExcluding": "20.4.2",
|
||||
"matchCriteriaId": "99C92D8A-3C88-4F8C-8FF9-55BC083B140A"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-34712",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-09-23T03:15:17.687",
|
||||
"lastModified": "2022-10-27T13:01:07.263",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -114,29 +114,29 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndIncluding": "20.4.2",
|
||||
"matchCriteriaId": "40E20880-E313-4C4C-96A6-250EEAE005B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "95C2779A-494D-4FB9-8D9C-8C8DB62C76F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E4CAF453-21B5-4BC6-A466-56F33FAD3631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.3",
|
||||
"versionEndExcluding": "20.3.4",
|
||||
"matchCriteriaId": "0BAAEE00-7FFC-4158-A1DE-7DF1FD6F2731"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndIncluding": "20.4.2",
|
||||
"matchCriteriaId": "E8FA5B88-5066-4881-9ED9-C02D3458D746"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BA4F513-CBA1-4523-978B-D498CEDAE0CF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.6:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C53C6FD-B98E-4F7E-BA4D-391C90CF9E83"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20696",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-09-08T13:15:08.867",
|
||||
"lastModified": "2023-07-21T19:27:16.450",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -91,16 +91,16 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.6.4",
|
||||
"matchCriteriaId": "6AEA1221-523C-4C08-8384-E112EA9CBF18"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.7",
|
||||
"versionEndExcluding": "20.9.1",
|
||||
"matchCriteriaId": "CF8DC3CE-FA4A-486D-B912-63E121191F1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.7",
|
||||
"versionEndExcluding": "20.9.1",
|
||||
"matchCriteriaId": "B36B1C38-AC65-4F48-8245-DAB1ECDC72FB"
|
||||
"versionEndExcluding": "20.6.4",
|
||||
"matchCriteriaId": "6AEA1221-523C-4C08-8384-E112EA9CBF18"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20734",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-05-04T17:15:08.180",
|
||||
"lastModified": "2022-05-11T20:28:03.097",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -116,17 +116,17 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.6",
|
||||
"versionEndExcluding": "20.6.3",
|
||||
"matchCriteriaId": "164F1E38-19EE-4E45-BB98-CA15B76EC043"
|
||||
"matchCriteriaId": "B4A52514-31EF-4AEF-967B-FAD0FD67E54D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.7",
|
||||
"versionEndExcluding": "20.7.2",
|
||||
"matchCriteriaId": "F54F958D-C4A5-41C4-B76A-7DDD37319869"
|
||||
"matchCriteriaId": "475E91CB-34F3-4B63-8CCE-7F0A9A02D136"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20735",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-04-15T15:15:13.723",
|
||||
"lastModified": "2022-05-13T19:05:29.583",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -116,14 +116,14 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.6.1",
|
||||
"matchCriteriaId": "51EDF271-EDF0-444E-876B-0660AAAFB4E3"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6BA763E2-62BF-4FA8-B565-948A0D2B0574"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EFE9210F-39C5-4828-9608-6905C1D378D4"
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.6.1",
|
||||
"matchCriteriaId": "51EDF271-EDF0-444E-876B-0660AAAFB4E3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20739",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-04-15T15:15:13.777",
|
||||
"lastModified": "2022-05-13T18:56:13.873",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -116,14 +116,14 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.6.1",
|
||||
"matchCriteriaId": "51EDF271-EDF0-444E-876B-0660AAAFB4E3"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6BA763E2-62BF-4FA8-B565-948A0D2B0574"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EFE9210F-39C5-4828-9608-6905C1D378D4"
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.6.1",
|
||||
"matchCriteriaId": "51EDF271-EDF0-444E-876B-0660AAAFB4E3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20747",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-04-15T15:15:13.827",
|
||||
"lastModified": "2022-05-13T18:41:43.743",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -116,14 +116,14 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.6.1",
|
||||
"matchCriteriaId": "51EDF271-EDF0-444E-876B-0660AAAFB4E3"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6BA763E2-62BF-4FA8-B565-948A0D2B0574"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EFE9210F-39C5-4828-9608-6905C1D378D4"
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.6.1",
|
||||
"matchCriteriaId": "51EDF271-EDF0-444E-876B-0660AAAFB4E3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20775",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-09-30T19:15:11.467",
|
||||
"lastModified": "2023-05-23T13:55:46.380",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -84,12 +84,30 @@
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.6",
|
||||
"versionEndExcluding": "20.6.3",
|
||||
"matchCriteriaId": "B4A52514-31EF-4AEF-967B-FAD0FD67E54D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.7",
|
||||
"versionEndExcluding": "20.7.2",
|
||||
"matchCriteriaId": "475E91CB-34F3-4B63-8CCE-7F0A9A02D136"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0493FE21-BB5A-41D3-9EBD-2C2BD165D5CF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:*:*:*:*:*:*:*:*",
|
||||
@ -109,25 +127,6 @@
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:20.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B62FF06E-8A11-41B5-B67C-9C008B5832F6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.6",
|
||||
"versionEndExcluding": "20.6.3",
|
||||
"matchCriteriaId": "164F1E38-19EE-4E45-BB98-CA15B76EC043"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.7",
|
||||
"versionEndExcluding": "20.7.2",
|
||||
"matchCriteriaId": "F54F958D-C4A5-41C4-B76A-7DDD37319869"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A1CEDCE4-CFD1-434B-B157-D63329CBA24A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vsmart_controller:*:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20830",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-10-10T21:15:10.063",
|
||||
"lastModified": "2022-10-13T16:53:36.897",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -89,24 +89,24 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.6.1",
|
||||
"matchCriteriaId": "48FAF8DD-38F4-4ECB-8B1A-D9B96C15E87C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6BA763E2-62BF-4FA8-B565-948A0D2B0574"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "18.4",
|
||||
"versionEndExcluding": "20.3.4.1",
|
||||
"matchCriteriaId": "0B3B9E6A-C863-4E6A-8A36-E47AEDA8FE5A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.6.1",
|
||||
"matchCriteriaId": "0E738154-C994-480E-AA9E-154B54569526"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EFE9210F-39C5-4828-9608-6905C1D378D4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20930",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-09-30T19:15:13.557",
|
||||
"lastModified": "2022-10-05T16:08:43.743",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -84,12 +84,21 @@
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0493FE21-BB5A-41D3-9EBD-2C2BD165D5CF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14E0AF41-0322-4F59-A2E2-DF709FC365E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:*:*:*:*:*:*:*:*",
|
||||
@ -112,16 +121,6 @@
|
||||
"versionEndExcluding": "20.6.2",
|
||||
"matchCriteriaId": "1885D68A-547F-4C24-AE92-9F0D620E2018"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A1CEDCE4-CFD1-434B-B157-D63329CBA24A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EB1A4748-0880-4F31-9E05-7EB8BD34B4E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vsmart_controller:*:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-20098",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-05-09T18:15:11.760",
|
||||
"lastModified": "2023-05-17T18:20:40.713",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -75,14 +75,14 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.9.1",
|
||||
"matchCriteriaId": "7B412E61-DA38-4890-ABF8-0875F5D0797D"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.11:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F6F54BE3-6E7A-4142-B3EB-16036F7E2B5E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.11:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "684A8784-B40F-4C49-AFD8-66B1B5E4CA20"
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.9.1",
|
||||
"matchCriteriaId": "7B412E61-DA38-4890-ABF8-0875F5D0797D"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
43
CVE-2023/CVE-2023-201xx/CVE-2023-20198.json
Normal file
43
CVE-2023/CVE-2023-201xx/CVE-2023-20198.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-20198",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-10-16T16:15:10.023",
|
||||
"lastModified": "2023-10-16T16:15:10.023",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cisco is aware of active exploitation of a previously unknown vulnerability in the web UI feature of Cisco IOS XE Software when exposed to the internet or to untrusted networks. This vulnerability allows a remote, unauthenticated attacker to create an account on an affected system with privilege level 15 access. The attacker can then use that account to gain control of the affected system.\r\n\r For steps to close the attack vector for this vulnerability, see the Recommendations section of this advisory\u00a0\r\n\r Cisco will provide updates on the status of this investigation and when a software patch is available."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z",
|
||||
"source": "ykramarz@cisco.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-20214",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-08-03T22:15:11.420",
|
||||
"lastModified": "2023-08-11T21:02:47.787",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -75,24 +75,36 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.6.4",
|
||||
"versionEndExcluding": "20.6.4.2",
|
||||
"matchCriteriaId": "7AD6B9B8-D5FE-4364-9E41-FDD9906F124F"
|
||||
"matchCriteriaId": "7ED2D7B0-7400-4383-A8C2-4E1FB1753393"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.6.5",
|
||||
"versionEndExcluding": "20.6.5.5",
|
||||
"matchCriteriaId": "7587B314-6E85-411D-9945-23F5083ED0D2"
|
||||
"matchCriteriaId": "76FDC882-E087-499B-B0F3-4CD9C3324FF3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.7",
|
||||
"versionEndExcluding": "20.9.3.2",
|
||||
"matchCriteriaId": "61B7B806-3BAA-4D62-8379-11980104FE20"
|
||||
"matchCriteriaId": "FC53C302-8A89-45DC-B87E-EF801AD8FF90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.11",
|
||||
"versionEndExcluding": "20.11.1.2",
|
||||
"matchCriteriaId": "2EF0C032-B440-454F-8DA8-20803C80D3D8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.3.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4628A095-15DD-4307-ADAE-08C10D9008C2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
@ -100,18 +112,6 @@
|
||||
"versionStartIncluding": "20.10",
|
||||
"versionEndExcluding": "20.10.1.2",
|
||||
"matchCriteriaId": "CE74F638-6EBE-4D98-9B14-C2D3E546BDAB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.11",
|
||||
"versionEndExcluding": "20.11.1.2",
|
||||
"matchCriteriaId": "41E3ADF5-2B89-4950-9C8A-E6A185BBFFD7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.6.3.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E4632CCE-EF7B-4DDF-8397-E579407A61DE"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-20252",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-09-27T18:15:11.553",
|
||||
"lastModified": "2023-10-04T01:44:44.877",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -79,13 +79,13 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.9.3.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "055A0645-4E95-4812-8ACF-5A95ACDCE083"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.9.3.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EED698CC-E559-41E2-A970-BA6F5B7579CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.11.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5256909B-94BF-4409-96F6-0013F528ED37"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.11.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D75FD0B3-1C01-4304-AFF1-0DE10783D6E8"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-20253",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-09-27T18:15:11.620",
|
||||
"lastModified": "2023-10-03T21:06:46.027",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -77,36 +77,36 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6BA763E2-62BF-4FA8-B565-948A0D2B0574"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0493FE21-BB5A-41D3-9EBD-2C2BD165D5CF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14E0AF41-0322-4F59-A2E2-DF709FC365E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.11:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F6F54BE3-6E7A-4142-B3EB-16036F7E2B5E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.6.2",
|
||||
"matchCriteriaId": "1885D68A-547F-4C24-AE92-9F0D620E2018"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EFE9210F-39C5-4828-9608-6905C1D378D4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A1CEDCE4-CFD1-434B-B157-D63329CBA24A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EB1A4748-0880-4F31-9E05-7EB8BD34B4E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.10:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D0B8F2D3-F224-46BB-A3D9-6E5837EDE74E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.11:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "684A8784-B40F-4C49-AFD8-66B1B5E4CA20"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-20262",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-09-27T18:15:11.757",
|
||||
"lastModified": "2023-10-03T20:49:29.247",
|
||||
"lastModified": "2023-10-16T16:35:25.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -79,16 +79,16 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.3.7",
|
||||
"matchCriteriaId": "39FEB958-7035-4AB2-95D3-316D72D544EB"
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.9.3",
|
||||
"matchCriteriaId": "41D2CD47-67C0-47B3-9BB8-889A7245FBAD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "20.4",
|
||||
"versionEndExcluding": "20.9.3",
|
||||
"matchCriteriaId": "B21A32BE-95BD-47E1-937E-91DDAA07E6C4"
|
||||
"versionEndExcluding": "20.3.7",
|
||||
"matchCriteriaId": "39FEB958-7035-4AB2-95D3-316D72D544EB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-25989",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-10-03T12:15:10.243",
|
||||
"lastModified": "2023-10-03T12:51:39.727",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-10-16T17:45:01.687",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Meks Video Importer, Meks Time Ago, Meks ThemeForest Smart Widget, Meks Smart Author Widget, Meks Audio Player, Meks Easy Maps, Meks Easy Photo Feed Widget, Meks Simple Flickr Widget, Meks Easy Ads Widget, Meks Smart Social Widget plugins leading to\u00a0dismiss or the popup."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en Meks Video Importer, Meks Time Ago, Meks ThemeForest Smart Widget, Meks Smart Author Widget, Meks Audio Player, Meks Easy Maps, Meks Easy Photo Feed Widget, Meks Simple Flickr Widget, Meks Easy Ads Widget, complementos de Meks Smart Social Widget que llevan a descartar o a la ventana emergente."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -46,46 +70,148 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mekshq:meks_audio_player:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.2",
|
||||
"matchCriteriaId": "EC02B0CC-ED27-4331-B543-EE8C454F4AA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mekshq:meks_easy_ads_widget:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "2.0.7",
|
||||
"matchCriteriaId": "943CF6C8-CE04-4BCA-A795-583E445C21D9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mekshq:meks_easy_maps:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "2.1.3",
|
||||
"matchCriteriaId": "BF931F5A-5D01-4628-B6B4-07D4240369EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mekshq:meks_easy_photo_feed_widget:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.2.7",
|
||||
"matchCriteriaId": "0DC9E401-9C5F-4201-86DE-885CAA90E733"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mekshq:meks_simple_flickr_widget:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.2",
|
||||
"matchCriteriaId": "368EC2E4-83F6-4585-B785-FD53DD560E4B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mekshq:meks_smart_author_widget:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.1.3",
|
||||
"matchCriteriaId": "D897F092-B8F6-48F7-B708-9D02B9CBC550"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mekshq:meks_smart_social_widget:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.6",
|
||||
"matchCriteriaId": "6AB00D03-7628-464A-AA3E-9F8F0D2E7E69"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mekshq:meks_themeforest_smart_widget:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.4",
|
||||
"matchCriteriaId": "20F4C22F-6C64-4976-A29E-6300F494E53C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mekshq:meks_time_ago:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.1.6",
|
||||
"matchCriteriaId": "7FC60AB4-9876-4AE6-99F9-F97007A9FDC8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mekshq:meks_video_importer:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.0.10",
|
||||
"matchCriteriaId": "A68C994C-0276-4273-85F2-19EE23EFCECE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/meks-audio-player/wordpress-meks-audio-player-plugin-1-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/meks-easy-ads-widget/wordpress-meks-easy-ads-widget-plugin-2-0-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/meks-easy-instagram-widget/wordpress-meks-easy-photo-feed-widget-plugin-1-2-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/meks-easy-maps/wordpress-meks-easy-maps-plugin-2-1-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/meks-simple-flickr-widget/wordpress-meks-simple-flickr-widget-plugin-1-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/meks-smart-author-widget/wordpress-meks-smart-author-widget-plugin-1-1-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/meks-smart-social-widget/wordpress-meks-smart-social-widget-plugin-1-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/meks-themeforest-smart-widget/wordpress-meks-themeforest-smart-widget-plugin-1-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/meks-time-ago/wordpress-meks-time-ago-plugin-1-1-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/meks-video-importer/wordpress-meks-video-importer-plugin-1-0-10-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-33303",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2023-10-13T15:15:43.930",
|
||||
"lastModified": "2023-10-13T15:20:17.967",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-10-16T16:51:24.700",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A insufficient session expiration in Fortinet FortiEDR version 5.0.0 through 5.0.1 allows attacker to execute unauthorized code or commands via api request"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Una caducidad insuficiente de la sesi\u00f3n en Fortinet FortiEDR versi\u00f3n 5.0.0 a 5.0.1 permite al atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de una solicitud a la API"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "psirt@fortinet.com",
|
||||
"type": "Secondary",
|
||||
@ -34,10 +58,45 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-613"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiedr:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.0.0",
|
||||
"versionEndIncluding": "5.0.1",
|
||||
"matchCriteriaId": "1B263F56-9916-4FE7-A924-5E719825C810"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-23-007",
|
||||
"source": "psirt@fortinet.com"
|
||||
"source": "psirt@fortinet.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-38000",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-10-13T10:15:09.823",
|
||||
"lastModified": "2023-10-13T12:47:20.137",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-10-16T17:04:06.637",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Auth. Stored (contributor+) Cross-Site Scripting (XSS) vulnerability in WordPress core\u00a06.3 through 6.3.1, from 6.2 through 6.2.2, from 6.1 through 6.1.3, from 6.0 through 6.0.5, from 5.9 through 5.9.7 and Gutenberg plugin <= 16.8.0 versions."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Coss-Site Scripting (XSS) autenticada (con permisos de colaboradores o superiores) almacenada en WordPress core 6.3 a 6.3.1, de 6.2 a 6.2.2, de 6.1 a 6.1.3, de 6.0 a 6.0.5, de 5.9 a 5.9.7 y versiones del complemento Gutenberg en versiones <= 16.8.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -46,18 +70,91 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.9",
|
||||
"versionEndIncluding": "5.9.7",
|
||||
"matchCriteriaId": "51D5D6E9-387D-4A4B-A613-0E0B9D74B8F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.0",
|
||||
"versionEndIncluding": "6.0.5",
|
||||
"matchCriteriaId": "0D0A0B36-9A2F-415A-A404-EE0FF6BC63A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.1",
|
||||
"versionEndIncluding": "6.1.3",
|
||||
"matchCriteriaId": "A85EAB94-7EE7-4B4D-82E6-132FCF8662C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndIncluding": "6.2.2",
|
||||
"matchCriteriaId": "B55FDB69-E699-43A1-8575-52E0B33F8863"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.3",
|
||||
"versionEndIncluding": "6.3.1",
|
||||
"matchCriteriaId": "0AD6301C-56F8-4F1E-8792-B5A6160403DA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:gutenberg:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "16.8.0",
|
||||
"matchCriteriaId": "D3E2C523-266B-4E49-93FA-6EF0195309B7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/articles/wordpress-core-6-3-2-security-update-technical-advisory?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/gutenberg/wordpress-gutenberg-plugin-16-8-0-contributor-stored-xss-in-navigation-links-block-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wordpress/wordpress-core-6-3-2-contributor-stored-xss-in-navigation-links-block-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-39999",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-10-13T12:15:09.970",
|
||||
"lastModified": "2023-10-13T12:47:20.137",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-10-16T16:15:53.773",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Exposure of Sensitive Information to an Unauthorized Actor in WordPress\u00a0from 6.3 through 6.3.1, from 6.2 through 6.2.2, from 6.1 through 6.13, from 6.0 through 6.0.5, from 5.9 through 5.9.7, from 5.8 through 5.8.7, from 5.7 through 5.7.9, from 5.6 through 5.6.11, from 5.5 through 5.5.12, from 5.4 through 5.4.13, from 5.3 through 5.3.15, from 5.2 through 5.2.18, from 5.1 through 5.1.16, from 5.0 through 5.0.19, from 4.9 through 4.9.23, from 4.8 through 4.8.22, from 4.7 through 4.7.26, from 4.6 through 4.6.26, from 4.5 through 4.5.29, from 4.4 through 4.4.30, from 4.3 through 4.3.31, from 4.2 through 4.2.35, from 4.1 through 4.1.38."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Exposici\u00f3n de Informaci\u00f3n Confidencial a un Actor No Autorizado en WordPress desde 6.3 hasta 6.3.1, desde 6.2 hasta 6.2.2, desde 6.1 hasta 6.13, desde 6.0 hasta 6.0.5, desde 5.9 hasta 5.9.7, desde 5.8 hasta 5.8.7, del 5.7 al 5.7.9, del 5.6 al 5.6.11, del 5.5 al 5.5.12, del 5.4 al 5.4.13, del 5.3 al 5.3.15, del 5.2 al 5.2.18, del 5.1 al 5.1.16, del 5.0 al 5.0.19, del 4.9 al 4.9.23, del 4.8 al 4.8.22, del 4.7 al 4.7.26, del 4.6 al 4.6.26, del 4.5 al 4.5.29, del 4.4 al 4.4.30, del 4.3 al 4.3.31, del 4.2 al 4.2.35, del 4.1 al 4.1.38."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -36,8 +60,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,14 +80,195 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.1",
|
||||
"versionEndIncluding": "4.1.38",
|
||||
"matchCriteriaId": "ABB9B812-77A2-48A2-B20C-F93F1927074D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.2",
|
||||
"versionEndIncluding": "4.2.35",
|
||||
"matchCriteriaId": "3E1AF690-CF5B-43EC-BFC3-0D3BFBD68026"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.3",
|
||||
"versionEndIncluding": "4.3.31",
|
||||
"matchCriteriaId": "C16E8601-4A33-46DD-8ED7-4D0366D627C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.4",
|
||||
"versionEndIncluding": "4.4.30",
|
||||
"matchCriteriaId": "5045F892-3036-4887-9044-9560EC8E4CC4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.5",
|
||||
"versionEndIncluding": "4.5.29",
|
||||
"matchCriteriaId": "847B4EEB-CE33-4FE7-BE01-7F26FA214CA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.6",
|
||||
"versionEndIncluding": "4.6.26",
|
||||
"matchCriteriaId": "F10FE77A-E6E4-4F22-ACD9-B5302D330AEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.7",
|
||||
"versionEndIncluding": "4.7.26",
|
||||
"matchCriteriaId": "26FF60CD-3303-4B7E-A341-1336A1B59B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.8",
|
||||
"versionEndIncluding": "4.8.22",
|
||||
"matchCriteriaId": "0DB9AC76-3041-4B4C-8015-3FB4F997F3D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.9",
|
||||
"versionEndIncluding": "4.9.23",
|
||||
"matchCriteriaId": "C37B8606-CDC9-41AE-A215-8C4CAA181FE2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.0",
|
||||
"versionEndIncluding": "5.0.19",
|
||||
"matchCriteriaId": "6F999E7C-2623-456C-BB90-0477F797FEEF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.1",
|
||||
"versionEndIncluding": "5.1.16",
|
||||
"matchCriteriaId": "4D3ED9AF-2678-45E9-9D05-87DDB335B3A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.2",
|
||||
"versionEndIncluding": "5.2.18",
|
||||
"matchCriteriaId": "1AC73861-C8F7-4CF3-BD3E-E192B21C6E9A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.3",
|
||||
"versionEndIncluding": "5.3.15",
|
||||
"matchCriteriaId": "C2C8561A-B374-43F1-A075-B3C0CAA34790"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.4",
|
||||
"versionEndIncluding": "5.4.13",
|
||||
"matchCriteriaId": "D20123C6-5E39-41D4-8231-8E02B78997BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndIncluding": "5.5.12",
|
||||
"matchCriteriaId": "C69CC301-A008-4BAF-A207-0892673CAEFF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.6",
|
||||
"versionEndIncluding": "5.6.11",
|
||||
"matchCriteriaId": "3A83D406-52C7-4655-9048-9393A3D23DA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.7",
|
||||
"versionEndIncluding": "5.7.9",
|
||||
"matchCriteriaId": "6797639F-F04C-4BFA-B37B-98E9D23D8E33"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.8",
|
||||
"versionEndIncluding": "5.8.7",
|
||||
"matchCriteriaId": "8CD23244-9849-453C-A206-4563997EF5EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.9",
|
||||
"versionEndIncluding": "5.9.7",
|
||||
"matchCriteriaId": "51D5D6E9-387D-4A4B-A613-0E0B9D74B8F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.0",
|
||||
"versionEndIncluding": "6.0.5",
|
||||
"matchCriteriaId": "0D0A0B36-9A2F-415A-A404-EE0FF6BC63A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.1",
|
||||
"versionEndIncluding": "6.1.3",
|
||||
"matchCriteriaId": "A85EAB94-7EE7-4B4D-82E6-132FCF8662C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndIncluding": "6.2.2",
|
||||
"matchCriteriaId": "B55FDB69-E699-43A1-8575-52E0B33F8863"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.3",
|
||||
"versionEndExcluding": "6.3.2",
|
||||
"matchCriteriaId": "4ED48F8A-D2AC-45FE-9B5F-231A0666A897"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/articles/wordpress-core-6-3-2-security-update-technical-advisory?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wordpress/wordpress-wordpress-core-core-6-3-2-contributor-comment-read-on-private-and-password-protected-post-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,53 @@
|
||||
"id": "CVE-2023-41304",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2023-10-11T12:15:10.993",
|
||||
"lastModified": "2023-10-11T12:54:05.787",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-10-16T16:40:32.367",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Parameter verification vulnerability in the window module.Successful exploitation of this vulnerability may cause the size of an app window to be adjusted to that of a floating window."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de verificaci\u00f3n de par\u00e1metros en el m\u00f3dulo window. La explotaci\u00f3n exitosa de esta vulnerabilidad puede hacer que el tama\u00f1o de la ventana de una aplicaci\u00f3n se ajuste al de una ventana flotante."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-754"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
@ -23,14 +60,62 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4D81C4EF-7CAF-4E60-91A4-8CF7B95B2B54"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8198CDB2-4BC5-411A-8736-615A531FC545"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2023/10/",
|
||||
"source": "psirt@huawei.com"
|
||||
"source": "psirt@huawei.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202310-0000001663676540",
|
||||
"source": "psirt@huawei.com"
|
||||
"source": "psirt@huawei.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-41680",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2023-10-13T15:15:44.000",
|
||||
"lastModified": "2023-10-13T15:20:17.967",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-10-16T16:05:54.027",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiSandbox version 4.4.1 and 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.0 through 3.0.7 and 2.5.0 through 2.5.2 and 2.4.1 allows attacker to execute unauthorized code or commands via crafted HTTP requests."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Una neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de la p\u00e1gina web (\"cross-site scripting\") en Fortinet FortiSandbox versi\u00f3n 4.4.1 y 4.4.0 y 4.2.0 a 4.2.5 y 4.0.0 a 4.0.3 y 3.2.0 a 3.2 .4 y 3.1.0 hasta 3.1.5 y 3.0.0 hasta 3.0.7 y 2.5.0 hasta 2.5.2 y 2.4.1 permiten a un atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de solicitudes HTTP manipuladas."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "psirt@fortinet.com",
|
||||
"type": "Secondary",
|
||||
@ -34,10 +58,92 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.5.0",
|
||||
"versionEndIncluding": "2.5.2",
|
||||
"matchCriteriaId": "BE6821DD-58BA-4E28-AE24-2F121DB60C7B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.0.0",
|
||||
"versionEndIncluding": "3.0.7",
|
||||
"matchCriteriaId": "7D1EE4D7-4087-4A4A-9171-F48B1C5915C0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.1.0",
|
||||
"versionEndIncluding": "3.1.5",
|
||||
"matchCriteriaId": "2C47A3DB-A02A-488D-B0E1-867A19CE43B8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.2.0",
|
||||
"versionEndIncluding": "3.2.4",
|
||||
"matchCriteriaId": "16BB4915-1330-45E5-887E-AD97C29F500B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.0.0",
|
||||
"versionEndIncluding": "4.0.3",
|
||||
"matchCriteriaId": "BDE7AD84-C361-4C18-9655-10698982EB17"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.2.0",
|
||||
"versionEndIncluding": "4.2.5",
|
||||
"matchCriteriaId": "4641E869-8B7B-4DD7-89A9-1EA0BCE51C35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.4.0",
|
||||
"versionEndIncluding": "4.4.1",
|
||||
"matchCriteriaId": "9455DCAF-C39D-4C93-AFA2-48B5C1CAD0DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:2.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F6B260DC-5C02-400B-9595-4E452B235074"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-23-311",
|
||||
"source": "psirt@fortinet.com"
|
||||
"source": "psirt@fortinet.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-41681",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2023-10-13T15:15:44.060",
|
||||
"lastModified": "2023-10-13T15:20:17.967",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-10-16T16:06:42.963",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiSandbox version 4.4.1 and 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.0 through 3.0.7 and 2.5.0 through 2.5.2 and 2.4.1 allows attacker to execute unauthorized code or commands via crafted HTTP requests."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Una neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de la p\u00e1gina web (\"cross-site scripting\") en Fortinet FortiSandbox versi\u00f3n 4.4.1 y 4.4.0 y 4.2.0 a 4.2.5 y 4.0.0 a 4.0.3 y 3.2.0 a 3.2 .4 y 3.1.0 hasta 3.1.5 y 3.0.0 hasta 3.0.7 y 2.5.0 hasta 2.5.2 y 2.4.1 permiten a un atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de solicitudes HTTP manipuladas."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "psirt@fortinet.com",
|
||||
"type": "Secondary",
|
||||
@ -34,10 +58,92 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.5.0",
|
||||
"versionEndIncluding": "2.5.2",
|
||||
"matchCriteriaId": "BE6821DD-58BA-4E28-AE24-2F121DB60C7B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.0.0",
|
||||
"versionEndIncluding": "3.0.7",
|
||||
"matchCriteriaId": "7D1EE4D7-4087-4A4A-9171-F48B1C5915C0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.1.0",
|
||||
"versionEndIncluding": "3.1.5",
|
||||
"matchCriteriaId": "2C47A3DB-A02A-488D-B0E1-867A19CE43B8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.2.0",
|
||||
"versionEndIncluding": "3.2.4",
|
||||
"matchCriteriaId": "16BB4915-1330-45E5-887E-AD97C29F500B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.0.0",
|
||||
"versionEndIncluding": "4.0.3",
|
||||
"matchCriteriaId": "BDE7AD84-C361-4C18-9655-10698982EB17"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.2.0",
|
||||
"versionEndIncluding": "4.2.5",
|
||||
"matchCriteriaId": "4641E869-8B7B-4DD7-89A9-1EA0BCE51C35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.4.0",
|
||||
"versionEndIncluding": "4.4.1",
|
||||
"matchCriteriaId": "9455DCAF-C39D-4C93-AFA2-48B5C1CAD0DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:2.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F6B260DC-5C02-400B-9595-4E452B235074"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-23-311",
|
||||
"source": "psirt@fortinet.com"
|
||||
"source": "psirt@fortinet.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-41682",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2023-10-13T15:15:44.123",
|
||||
"lastModified": "2023-10-13T15:20:17.967",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-10-16T16:52:58.767",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A improper limitation of a pathname to a restricted directory ('path traversal') in Fortinet FortiSandbox version 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 2.5.0 through 2.5.2 and 2.4.1 and 2.4.0 allows attacker to denial of service via crafted http requests."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Una limitaci\u00f3n inadecuada de un nombre de ruta a un directorio restringido (\"path traversal\") en Fortinet FortiSandbox versi\u00f3n 4.4.0 y 4.2.0 a 4.2.5 y 4.0.0 a 4.0.3 y 3.2.0 a 3.2.4 y 2.5. 0 a 2.5.2 y 2.4.1 y 2.4.0 permiten al atacante denegar el servicio a trav\u00e9s de solicitudes HTTP manipuladas."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "psirt@fortinet.com",
|
||||
"type": "Secondary",
|
||||
@ -34,10 +58,77 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.4.0",
|
||||
"versionEndIncluding": "2.4.1",
|
||||
"matchCriteriaId": "35A16A53-EF93-4AA5-BED7-4306B6114E7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.5.0",
|
||||
"versionEndIncluding": "2.5.2",
|
||||
"matchCriteriaId": "BE6821DD-58BA-4E28-AE24-2F121DB60C7B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.2.0",
|
||||
"versionEndIncluding": "3.2.4",
|
||||
"matchCriteriaId": "16BB4915-1330-45E5-887E-AD97C29F500B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.0.0",
|
||||
"versionEndIncluding": "4.0.3",
|
||||
"matchCriteriaId": "BDE7AD84-C361-4C18-9655-10698982EB17"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.2.0",
|
||||
"versionEndIncluding": "4.2.5",
|
||||
"matchCriteriaId": "4641E869-8B7B-4DD7-89A9-1EA0BCE51C35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:4.4.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CD764B6-2235-4C06-8A0C-AF5889B027F7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-23-280",
|
||||
"source": "psirt@fortinet.com"
|
||||
"source": "psirt@fortinet.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-41836",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2023-10-13T15:15:44.183",
|
||||
"lastModified": "2023-10-13T15:20:17.967",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-10-16T16:07:05.677",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiSandbox version 4.4.0 and 4.2.0 through 4.2.4, and 4.0.0 through 4.0.4 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.4 through 3.0.7 allows attacker to execute unauthorized code or commands via crafted HTTP requests."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Una neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de la p\u00e1gina web (\"cross-site scripting\") en Fortinet FortiSandbox versi\u00f3n 4.4.0 y 4.2.0 a 4.2.4, y 4.0.0 a 4.0.4 y 3.2.0 a 3.2.4 y Las versiones 3.1.0 a 3.1.5 y 3.0.4 a 3.0.7 permiten a un atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de solicitudes HTTP manipuladas."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "psirt@fortinet.com",
|
||||
"type": "Secondary",
|
||||
@ -34,10 +58,78 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.0.4",
|
||||
"versionEndIncluding": "3.0.7",
|
||||
"matchCriteriaId": "71C81F0A-7F0D-4C8E-A17A-E252EDF34283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.1.0",
|
||||
"versionEndIncluding": "3.1.5",
|
||||
"matchCriteriaId": "2C47A3DB-A02A-488D-B0E1-867A19CE43B8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.2.0",
|
||||
"versionEndIncluding": "3.2.4",
|
||||
"matchCriteriaId": "16BB4915-1330-45E5-887E-AD97C29F500B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.0.0",
|
||||
"versionEndIncluding": "4.0.4",
|
||||
"matchCriteriaId": "5197A546-B82E-4407-9CC4-8DF4C4323605"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.2.0",
|
||||
"versionEndIncluding": "4.2.4",
|
||||
"matchCriteriaId": "34072229-3DBA-4317-8BB0-41A657A52C70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortisandbox:4.4.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CD764B6-2235-4C06-8A0C-AF5889B027F7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-23-215",
|
||||
"source": "psirt@fortinet.com"
|
||||
"source": "psirt@fortinet.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,53 @@
|
||||
"id": "CVE-2023-44096",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2023-10-11T11:15:13.833",
|
||||
"lastModified": "2023-10-11T12:54:05.787",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-10-16T16:44:13.867",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": " Vulnerability of brute-force attacks on the device authentication module.Successful exploitation of this vulnerability may affect service confidentiality."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de ataques de fuerza bruta al m\u00f3dulo device authentication. La explotaci\u00f3n exitosa de esta vulnerabilidad puede afectar la confidencialidad del servicio."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-307"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
@ -23,14 +60,87 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "20112231-B840-44D3-A061-B9B9F80EE378"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "64118936-E2A5-4935-8594-29DF29B5475A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C01447F1-7F58-4AE3-B403-C01B2575D898"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4D81C4EF-7CAF-4E60-91A4-8CF7B95B2B54"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8198CDB2-4BC5-411A-8736-615A531FC545"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:emui:12.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "81995662-9C41-4E88-888D-C50703F858F8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2DF07E7F-3A18-4B74-B73D-DF3647C2A48F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2023/10/",
|
||||
"source": "psirt@huawei.com"
|
||||
"source": "psirt@huawei.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202310-0000001663676540",
|
||||
"source": "psirt@huawei.com"
|
||||
"source": "psirt@huawei.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,53 @@
|
||||
"id": "CVE-2023-44097",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2023-10-11T12:15:11.130",
|
||||
"lastModified": "2023-10-11T12:54:05.787",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-10-16T16:36:25.770",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Vulnerability of the permission to access device SNs being improperly managed.Successful exploitation of this vulnerability may affect service confidentiality."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad del permiso para acceder a los SN del dispositivo que se gestiona incorrectamente. La explotaci\u00f3n exitosa de esta vulnerabilidad puede afectar la confidencialidad del servicio."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
@ -23,14 +60,62 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "64118936-E2A5-4935-8594-29DF29B5475A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2DF07E7F-3A18-4B74-B73D-DF3647C2A48F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2023/10/",
|
||||
"source": "psirt@huawei.com"
|
||||
"source": "psirt@huawei.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202310-0000001663676540",
|
||||
"source": "psirt@huawei.com"
|
||||
"source": "psirt@huawei.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,135 @@
|
||||
"id": "CVE-2023-44100",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2023-10-11T12:15:11.193",
|
||||
"lastModified": "2023-10-11T12:54:05.787",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-10-16T16:35:40.230",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Broadcast permission control vulnerability in the Bluetooth module.Successful exploitation of this vulnerability may affect service confidentiality."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de control de permisos de transmisi\u00f3n en el m\u00f3dulo Bluetooth. La explotaci\u00f3n exitosa de esta vulnerabilidad puede afectar la confidencialidad del servicio."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-669"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "20112231-B840-44D3-A061-B9B9F80EE378"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "64118936-E2A5-4935-8594-29DF29B5475A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4D81C4EF-7CAF-4E60-91A4-8CF7B95B2B54"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8198CDB2-4BC5-411A-8736-615A531FC545"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "511F8CE2-C2B6-4A08-B992-49D9B75B8655"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:emui:12.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "81995662-9C41-4E88-888D-C50703F858F8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2DF07E7F-3A18-4B74-B73D-DF3647C2A48F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2023/10/",
|
||||
"source": "psirt@huawei.com"
|
||||
"source": "psirt@huawei.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://https://device.harmonyos.com/en/docs/security/update/security-bulletins-202310-0000001663676540",
|
||||
"source": "psirt@huawei.com"
|
||||
"source": "psirt@huawei.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,53 @@
|
||||
"id": "CVE-2023-44109",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2023-10-11T11:15:14.120",
|
||||
"lastModified": "2023-10-11T12:54:05.787",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-10-16T16:43:26.553",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Clone vulnerability in the huks ta module.Successful exploitation of this vulnerability may affect service confidentiality."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Clonar vulnerabilidad en el m\u00f3dulo huks ta. La explotaci\u00f3n exitosa de esta vulnerabilidad puede afectar la confidencialidad del servicio."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
@ -23,14 +60,87 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3AD62E8B-CB4B-43A6-98E8-09A8A1A3505B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "64118936-E2A5-4935-8594-29DF29B5475A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C01447F1-7F58-4AE3-B403-C01B2575D898"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4D81C4EF-7CAF-4E60-91A4-8CF7B95B2B54"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8198CDB2-4BC5-411A-8736-615A531FC545"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:emui:12.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "81995662-9C41-4E88-888D-C50703F858F8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2DF07E7F-3A18-4B74-B73D-DF3647C2A48F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2023/10/",
|
||||
"source": "psirt@huawei.com"
|
||||
"source": "psirt@huawei.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202310-0000001663676540",
|
||||
"source": "psirt@huawei.com"
|
||||
"source": "psirt@huawei.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2023/CVE-2023-456xx/CVE-2023-45685.json
Normal file
36
CVE-2023/CVE-2023-456xx/CVE-2023-45685.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2023-45685",
|
||||
"sourceIdentifier": "cve@rapid7.con",
|
||||
"published": "2023-10-16T17:15:09.963",
|
||||
"lastModified": "2023-10-16T17:15:09.963",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insufficient path validation when extracting a zip archive in South River Technologies' Titan MFT and Titan SFTP servers on Windows and Linux allows an authenticated attacker to write a file to any location on the filesystem via path traversal"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@rapid7.con",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpdesk.southrivertech.com/portal/en/kb/articles/security-patch-for-issues-cve-2023-45685-through-cve-2023-45690",
|
||||
"source": "cve@rapid7.con"
|
||||
},
|
||||
{
|
||||
"url": "https://www.rapid7.com/blog/post/2023/10/16/multiple-vulnerabilities-in-south-river-technologies-titan-mft-and-titan-sftp-fixed/",
|
||||
"source": "cve@rapid7.con"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2023/CVE-2023-456xx/CVE-2023-45686.json
Normal file
36
CVE-2023/CVE-2023-456xx/CVE-2023-45686.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2023-45686",
|
||||
"sourceIdentifier": "cve@rapid7.con",
|
||||
"published": "2023-10-16T17:15:10.040",
|
||||
"lastModified": "2023-10-16T17:15:10.040",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insufficient path validation when writing a file via WebDAV in South River Technologies' Titan MFT and Titan SFTP servers on Linux allows an authenticated attacker to write a file to any location on the filesystem via path traversal"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@rapid7.con",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpdesk.southrivertech.com/portal/en/kb/articles/security-patch-for-issues-cve-2023-45685-through-cve-2023-45690",
|
||||
"source": "cve@rapid7.con"
|
||||
},
|
||||
{
|
||||
"url": "https://www.rapid7.com/blog/post/2023/10/16/multiple-vulnerabilities-in-south-river-technologies-titan-mft-and-titan-sftp-fixed/",
|
||||
"source": "cve@rapid7.con"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2023/CVE-2023-456xx/CVE-2023-45687.json
Normal file
36
CVE-2023/CVE-2023-456xx/CVE-2023-45687.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2023-45687",
|
||||
"sourceIdentifier": "cve@rapid7.con",
|
||||
"published": "2023-10-16T17:15:10.107",
|
||||
"lastModified": "2023-10-16T17:15:10.107",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A session fixation vulnerability in South River Technologies' Titan MFT and Titan SFTP servers on Linux and Windows allows an attacker to bypass the server's authentication if they can trick an administrator into authorizating a session id of their choosing"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@rapid7.con",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-384"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpdesk.southrivertech.com/portal/en/kb/articles/security-patch-for-issues-cve-2023-45685-through-cve-2023-45690",
|
||||
"source": "cve@rapid7.con"
|
||||
},
|
||||
{
|
||||
"url": "https://www.rapid7.com/blog/post/2023/10/16/multiple-vulnerabilities-in-south-river-technologies-titan-mft-and-titan-sftp-fixed/",
|
||||
"source": "cve@rapid7.con"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2023/CVE-2023-456xx/CVE-2023-45688.json
Normal file
36
CVE-2023/CVE-2023-456xx/CVE-2023-45688.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2023-45688",
|
||||
"sourceIdentifier": "cve@rapid7.con",
|
||||
"published": "2023-10-16T17:15:10.183",
|
||||
"lastModified": "2023-10-16T17:15:10.183",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Lack of sufficient path validation in South River Technologies' Titan MFT and Titan SFTP servers on Linux allows an authenticated attacker to get the size of an arbitrary file on the filesystem using path traversal in the ftp \"SIZE\" command"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@rapid7.con",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpdesk.southrivertech.com/portal/en/kb/articles/security-patch-for-issues-cve-2023-45685-through-cve-2023-45690",
|
||||
"source": "cve@rapid7.con"
|
||||
},
|
||||
{
|
||||
"url": "https://www.rapid7.com/blog/post/2023/10/16/multiple-vulnerabilities-in-south-river-technologies-titan-mft-and-titan-sftp-fixed/",
|
||||
"source": "cve@rapid7.con"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2023/CVE-2023-456xx/CVE-2023-45689.json
Normal file
36
CVE-2023/CVE-2023-456xx/CVE-2023-45689.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2023-45689",
|
||||
"sourceIdentifier": "cve@rapid7.con",
|
||||
"published": "2023-10-16T17:15:10.243",
|
||||
"lastModified": "2023-10-16T17:15:10.243",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Lack of sufficient path validation in South River Technologies' Titan MFT and Titan SFTP servers on Windows and Linux allows an authenticated attacker with administrative privileges to read any file on the filesystem via path traversal"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@rapid7.con",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpdesk.southrivertech.com/portal/en/kb/articles/security-patch-for-issues-cve-2023-45685-through-cve-2023-45690",
|
||||
"source": "cve@rapid7.con"
|
||||
},
|
||||
{
|
||||
"url": "https://www.rapid7.com/blog/post/2023/10/16/multiple-vulnerabilities-in-south-river-technologies-titan-mft-and-titan-sftp-fixed/",
|
||||
"source": "cve@rapid7.con"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2023/CVE-2023-456xx/CVE-2023-45690.json
Normal file
36
CVE-2023/CVE-2023-456xx/CVE-2023-45690.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2023-45690",
|
||||
"sourceIdentifier": "cve@rapid7.con",
|
||||
"published": "2023-10-16T17:15:10.310",
|
||||
"lastModified": "2023-10-16T17:15:10.310",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Default file permissions on South River Technologies' Titan MFT and Titan SFTP servers on Linux allows a user that's authentication to the OS to read sensitive files on the filesystem"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@rapid7.con",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-276"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpdesk.southrivertech.com/portal/en/kb/articles/security-patch-for-issues-cve-2023-45685-through-cve-2023-45690",
|
||||
"source": "cve@rapid7.con"
|
||||
},
|
||||
{
|
||||
"url": "https://www.rapid7.com/blog/post/2023/10/16/multiple-vulnerabilities-in-south-river-technologies-titan-mft-and-titan-sftp-fixed/",
|
||||
"source": "cve@rapid7.con"
|
||||
}
|
||||
]
|
||||
}
|
62
README.md
62
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-10-16T16:00:24.520468+00:00
|
||||
2023-10-16T18:00:24.494366+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-10-16T16:00:01.083000+00:00
|
||||
2023-10-16T17:45:01.687000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,39 +29,51 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
227903
|
||||
227910
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `2`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
* [CVE-2023-5575](CVE-2023/CVE-2023-55xx/CVE-2023-5575.json) (`2023-10-16T14:15:10.550`)
|
||||
* [CVE-2023-46087](CVE-2023/CVE-2023-460xx/CVE-2023-46087.json) (`2023-10-16T15:15:17.690`)
|
||||
* [CVE-2023-20198](CVE-2023/CVE-2023-201xx/CVE-2023-20198.json) (`2023-10-16T16:15:10.023`)
|
||||
* [CVE-2023-45685](CVE-2023/CVE-2023-456xx/CVE-2023-45685.json) (`2023-10-16T17:15:09.963`)
|
||||
* [CVE-2023-45686](CVE-2023/CVE-2023-456xx/CVE-2023-45686.json) (`2023-10-16T17:15:10.040`)
|
||||
* [CVE-2023-45687](CVE-2023/CVE-2023-456xx/CVE-2023-45687.json) (`2023-10-16T17:15:10.107`)
|
||||
* [CVE-2023-45688](CVE-2023/CVE-2023-456xx/CVE-2023-45688.json) (`2023-10-16T17:15:10.183`)
|
||||
* [CVE-2023-45689](CVE-2023/CVE-2023-456xx/CVE-2023-45689.json) (`2023-10-16T17:15:10.243`)
|
||||
* [CVE-2023-45690](CVE-2023/CVE-2023-456xx/CVE-2023-45690.json) (`2023-10-16T17:15:10.310`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `18`
|
||||
Recently modified CVEs: `50`
|
||||
|
||||
* [CVE-2020-23804](CVE-2020/CVE-2020-238xx/CVE-2020-23804.json) (`2023-10-16T14:15:10.247`)
|
||||
* [CVE-2022-37050](CVE-2022/CVE-2022-370xx/CVE-2022-37050.json) (`2023-10-16T14:15:10.370`)
|
||||
* [CVE-2022-37051](CVE-2022/CVE-2022-370xx/CVE-2022-37051.json) (`2023-10-16T14:15:10.450`)
|
||||
* [CVE-2023-42794](CVE-2023/CVE-2023-427xx/CVE-2023-42794.json) (`2023-10-16T14:00:56.317`)
|
||||
* [CVE-2023-44987](CVE-2023/CVE-2023-449xx/CVE-2023-44987.json) (`2023-10-16T14:01:11.953`)
|
||||
* [CVE-2023-46066](CVE-2023/CVE-2023-460xx/CVE-2023-46066.json) (`2023-10-16T14:01:11.953`)
|
||||
* [CVE-2023-44101](CVE-2023/CVE-2023-441xx/CVE-2023-44101.json) (`2023-10-16T14:06:18.530`)
|
||||
* [CVE-2023-4957](CVE-2023/CVE-2023-49xx/CVE-2023-4957.json) (`2023-10-16T14:08:22.900`)
|
||||
* [CVE-2023-44102](CVE-2023/CVE-2023-441xx/CVE-2023-44102.json) (`2023-10-16T14:08:39.900`)
|
||||
* [CVE-2023-44103](CVE-2023/CVE-2023-441xx/CVE-2023-44103.json) (`2023-10-16T14:09:47.430`)
|
||||
* [CVE-2023-44104](CVE-2023/CVE-2023-441xx/CVE-2023-44104.json) (`2023-10-16T14:12:54.343`)
|
||||
* [CVE-2023-44111](CVE-2023/CVE-2023-441xx/CVE-2023-44111.json) (`2023-10-16T14:16:11.993`)
|
||||
* [CVE-2023-5535](CVE-2023/CVE-2023-55xx/CVE-2023-5535.json) (`2023-10-16T14:16:54.577`)
|
||||
* [CVE-2023-41843](CVE-2023/CVE-2023-418xx/CVE-2023-41843.json) (`2023-10-16T14:27:20.917`)
|
||||
* [CVE-2023-45757](CVE-2023/CVE-2023-457xx/CVE-2023-45757.json) (`2023-10-16T15:15:17.613`)
|
||||
* [CVE-2023-42795](CVE-2023/CVE-2023-427xx/CVE-2023-42795.json) (`2023-10-16T15:39:39.563`)
|
||||
* [CVE-2023-45648](CVE-2023/CVE-2023-456xx/CVE-2023-45648.json) (`2023-10-16T15:43:48.103`)
|
||||
* [CVE-2023-4837](CVE-2023/CVE-2023-48xx/CVE-2023-4837.json) (`2023-10-16T16:00:01.083`)
|
||||
* [CVE-2022-20739](CVE-2022/CVE-2022-207xx/CVE-2022-20739.json) (`2023-10-16T16:35:25.220`)
|
||||
* [CVE-2022-20747](CVE-2022/CVE-2022-207xx/CVE-2022-20747.json) (`2023-10-16T16:35:25.220`)
|
||||
* [CVE-2022-20734](CVE-2022/CVE-2022-207xx/CVE-2022-20734.json) (`2023-10-16T16:35:25.220`)
|
||||
* [CVE-2022-20696](CVE-2022/CVE-2022-206xx/CVE-2022-20696.json) (`2023-10-16T16:35:25.220`)
|
||||
* [CVE-2022-20775](CVE-2022/CVE-2022-207xx/CVE-2022-20775.json) (`2023-10-16T16:35:25.220`)
|
||||
* [CVE-2022-20930](CVE-2022/CVE-2022-209xx/CVE-2022-20930.json) (`2023-10-16T16:35:25.220`)
|
||||
* [CVE-2022-20830](CVE-2022/CVE-2022-208xx/CVE-2022-20830.json) (`2023-10-16T16:35:25.220`)
|
||||
* [CVE-2023-41680](CVE-2023/CVE-2023-416xx/CVE-2023-41680.json) (`2023-10-16T16:05:54.027`)
|
||||
* [CVE-2023-41681](CVE-2023/CVE-2023-416xx/CVE-2023-41681.json) (`2023-10-16T16:06:42.963`)
|
||||
* [CVE-2023-41836](CVE-2023/CVE-2023-418xx/CVE-2023-41836.json) (`2023-10-16T16:07:05.677`)
|
||||
* [CVE-2023-39999](CVE-2023/CVE-2023-399xx/CVE-2023-39999.json) (`2023-10-16T16:15:53.773`)
|
||||
* [CVE-2023-20098](CVE-2023/CVE-2023-200xx/CVE-2023-20098.json) (`2023-10-16T16:35:25.220`)
|
||||
* [CVE-2023-20214](CVE-2023/CVE-2023-202xx/CVE-2023-20214.json) (`2023-10-16T16:35:25.220`)
|
||||
* [CVE-2023-20252](CVE-2023/CVE-2023-202xx/CVE-2023-20252.json) (`2023-10-16T16:35:25.220`)
|
||||
* [CVE-2023-20253](CVE-2023/CVE-2023-202xx/CVE-2023-20253.json) (`2023-10-16T16:35:25.220`)
|
||||
* [CVE-2023-20262](CVE-2023/CVE-2023-202xx/CVE-2023-20262.json) (`2023-10-16T16:35:25.220`)
|
||||
* [CVE-2023-44100](CVE-2023/CVE-2023-441xx/CVE-2023-44100.json) (`2023-10-16T16:35:40.230`)
|
||||
* [CVE-2023-44097](CVE-2023/CVE-2023-440xx/CVE-2023-44097.json) (`2023-10-16T16:36:25.770`)
|
||||
* [CVE-2023-41304](CVE-2023/CVE-2023-413xx/CVE-2023-41304.json) (`2023-10-16T16:40:32.367`)
|
||||
* [CVE-2023-44109](CVE-2023/CVE-2023-441xx/CVE-2023-44109.json) (`2023-10-16T16:43:26.553`)
|
||||
* [CVE-2023-44096](CVE-2023/CVE-2023-440xx/CVE-2023-44096.json) (`2023-10-16T16:44:13.867`)
|
||||
* [CVE-2023-33303](CVE-2023/CVE-2023-333xx/CVE-2023-33303.json) (`2023-10-16T16:51:24.700`)
|
||||
* [CVE-2023-41682](CVE-2023/CVE-2023-416xx/CVE-2023-41682.json) (`2023-10-16T16:52:58.767`)
|
||||
* [CVE-2023-38000](CVE-2023/CVE-2023-380xx/CVE-2023-38000.json) (`2023-10-16T17:04:06.637`)
|
||||
* [CVE-2023-25989](CVE-2023/CVE-2023-259xx/CVE-2023-25989.json) (`2023-10-16T17:45:01.687`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user