From 0efd2572a5d9ee976871582fc7f87609c8ec0bab Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Thu, 19 Sep 2024 16:03:44 +0000 Subject: [PATCH] Auto-Update: 2024-09-19T16:00:45.028730+00:00 --- CVE-2021/CVE-2021-225xx/CVE-2021-22503.json | 57 +- CVE-2021/CVE-2021-225xx/CVE-2021-22532.json | 57 +- CVE-2021/CVE-2021-225xx/CVE-2021-22533.json | 57 +- CVE-2023/CVE-2023-06xx/CVE-2023-0635.json | 14 +- CVE-2023/CVE-2023-234xx/CVE-2023-23476.json | 10 +- CVE-2023/CVE-2023-272xx/CVE-2023-27291.json | 4 +- CVE-2023/CVE-2023-285xx/CVE-2023-28598.json | 14 +- CVE-2023/CVE-2023-285xx/CVE-2023-28599.json | 16 +- CVE-2023/CVE-2023-341xx/CVE-2023-34117.json | 16 +- CVE-2023/CVE-2023-391xx/CVE-2023-39199.json | 6 +- CVE-2023/CVE-2023-435xx/CVE-2023-43582.json | 8 +- CVE-2023/CVE-2023-435xx/CVE-2023-43583.json | 6 +- CVE-2023/CVE-2023-441xx/CVE-2023-44118.json | 14 +- CVE-2023/CVE-2023-448xx/CVE-2023-44846.json | 14 +- CVE-2023/CVE-2023-448xx/CVE-2023-44847.json | 14 +- CVE-2023/CVE-2023-53xx/CVE-2023-5365.json | 14 +- CVE-2024/CVE-2024-271xx/CVE-2024-27114.json | 57 +- CVE-2024/CVE-2024-320xx/CVE-2024-32056.json | 47 +- CVE-2024/CVE-2024-33xx/CVE-2024-3305.json | 67 +- CVE-2024/CVE-2024-33xx/CVE-2024-3306.json | 55 +- CVE-2024/CVE-2024-340xx/CVE-2024-34057.json | 43 +- CVE-2024/CVE-2024-351xx/CVE-2024-35118.json | 34 +- CVE-2024/CVE-2024-370xx/CVE-2024-37034.json | 70 +- CVE-2024/CVE-2024-374xx/CVE-2024-37406.json | 43 +- CVE-2024/CVE-2024-399xx/CVE-2024-39921.json | 718 ++++- CVE-2024/CVE-2024-415xx/CVE-2024-41564.json | 64 +- CVE-2024/CVE-2024-418xx/CVE-2024-41815.json | 69 +- CVE-2024/CVE-2024-418xx/CVE-2024-41869.json | 71 +- CVE-2024/CVE-2024-419xx/CVE-2024-41927.json | 2685 ++++++++++++++++++- CVE-2024/CVE-2024-420xx/CVE-2024-42052.json | 64 +- CVE-2024/CVE-2024-451xx/CVE-2024-45112.json | 71 +- CVE-2024/CVE-2024-453xx/CVE-2024-45388.json | 73 +- CVE-2024/CVE-2024-454xx/CVE-2024-45411.json | 89 +- CVE-2024/CVE-2024-454xx/CVE-2024-45496.json | 6 +- CVE-2024/CVE-2024-457xx/CVE-2024-45769.json | 38 +- CVE-2024/CVE-2024-457xx/CVE-2024-45770.json | 38 +- CVE-2024/CVE-2024-463xx/CVE-2024-46375.json | 43 +- CVE-2024/CVE-2024-463xx/CVE-2024-46376.json | 43 +- CVE-2024/CVE-2024-463xx/CVE-2024-46377.json | 43 +- CVE-2024/CVE-2024-463xx/CVE-2024-46382.json | 39 +- CVE-2024/CVE-2024-463xx/CVE-2024-46394.json | 56 + CVE-2024/CVE-2024-469xx/CVE-2024-46946.json | 43 +- CVE-2024/CVE-2024-55xx/CVE-2024-5546.json | 1191 +++++++- CVE-2024/CVE-2024-57xx/CVE-2024-5714.json | 61 +- CVE-2024/CVE-2024-57xx/CVE-2024-5755.json | 62 +- CVE-2024/CVE-2024-60xx/CVE-2024-6077.json | 232 +- CVE-2024/CVE-2024-60xx/CVE-2024-6086.json | 61 +- CVE-2024/CVE-2024-62xx/CVE-2024-6204.json | 137 +- CVE-2024/CVE-2024-71xx/CVE-2024-7161.json | 62 +- CVE-2024/CVE-2024-71xx/CVE-2024-7162.json | 68 +- CVE-2024/CVE-2024-72xx/CVE-2024-7269.json | 69 +- CVE-2024/CVE-2024-73xx/CVE-2024-7387.json | 6 +- CVE-2024/CVE-2024-77xx/CVE-2024-7785.json | 78 + CVE-2024/CVE-2024-83xx/CVE-2024-8334.json | 73 +- CVE-2024/CVE-2024-83xx/CVE-2024-8335.json | 63 +- CVE-2024/CVE-2024-86xx/CVE-2024-8642.json | 75 +- README.md | 62 +- _state.csv | 158 +- 58 files changed, 7152 insertions(+), 296 deletions(-) create mode 100644 CVE-2024/CVE-2024-463xx/CVE-2024-46394.json create mode 100644 CVE-2024/CVE-2024-77xx/CVE-2024-7785.json diff --git a/CVE-2021/CVE-2021-225xx/CVE-2021-22503.json b/CVE-2021/CVE-2021-225xx/CVE-2021-22503.json index 19e768dfd7a..3d74b8d115f 100644 --- a/CVE-2021/CVE-2021-225xx/CVE-2021-22503.json +++ b/CVE-2021/CVE-2021-225xx/CVE-2021-22503.json @@ -2,8 +2,8 @@ "id": "CVE-2021-22503", "sourceIdentifier": "security@opentext.com", "published": "2024-09-12T13:15:08.203", - "lastModified": "2024-09-12T18:14:03.913", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T14:25:42.487", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "security@opentext.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "security@opentext.com", "type": "Secondary", @@ -51,10 +81,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microfocus:edirectory:*:*:*:*:*:*:*:*", + "versionEndExcluding": "9.2.3.0000", + "matchCriteriaId": "85C24DED-776F-4D2D-8AEF-C116717C4F59" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.netiq.com/documentation/edirectory-92/edirectory924_releasenotes/data/edirectory924_releasenotes.html", - "source": "security@opentext.com" + "source": "security@opentext.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-225xx/CVE-2021-22532.json b/CVE-2021/CVE-2021-225xx/CVE-2021-22532.json index e04f676746e..d911bed4e1d 100644 --- a/CVE-2021/CVE-2021-225xx/CVE-2021-22532.json +++ b/CVE-2021/CVE-2021-225xx/CVE-2021-22532.json @@ -2,8 +2,8 @@ "id": "CVE-2021-22532", "sourceIdentifier": "security@opentext.com", "published": "2024-09-12T13:15:08.837", - "lastModified": "2024-09-12T18:14:03.913", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T14:22:43.683", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "security@opentext.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] + }, { "source": "security@opentext.com", "type": "Secondary", @@ -51,10 +81,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microfocus:edirectory:*:*:*:*:*:*:*:*", + "versionEndExcluding": "9.2.4.0000", + "matchCriteriaId": "85D52019-E10A-4F71-A99B-0EBF835CBAC0" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.netiq.com/documentation/edirectory-92/edirectory925_releasenotes/data/edirectory925_releasenotes.html", - "source": "security@opentext.com" + "source": "security@opentext.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-225xx/CVE-2021-22533.json b/CVE-2021/CVE-2021-225xx/CVE-2021-22533.json index b4e868b5d75..c2837ab9a96 100644 --- a/CVE-2021/CVE-2021-225xx/CVE-2021-22533.json +++ b/CVE-2021/CVE-2021-225xx/CVE-2021-22533.json @@ -2,8 +2,8 @@ "id": "CVE-2021-22533", "sourceIdentifier": "security@opentext.com", "published": "2024-09-12T13:15:09.137", - "lastModified": "2024-09-12T18:14:03.913", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T14:24:18.377", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + }, { "source": "security@opentext.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-532" + } + ] + }, { "source": "security@opentext.com", "type": "Secondary", @@ -51,10 +81,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microfocus:edirectory:*:*:*:*:*:*:*:*", + "versionEndExcluding": "9.2.4.0000", + "matchCriteriaId": "85D52019-E10A-4F71-A99B-0EBF835CBAC0" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.netiq.com/documentation/edirectory-92/edirectory925_releasenotes/data/edirectory925_releasenotes.html", - "source": "security@opentext.com" + "source": "security@opentext.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0635.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0635.json index 5dc87eaf345..917221381df 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0635.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0635.json @@ -2,13 +2,13 @@ "id": "CVE-2023-0635", "sourceIdentifier": "cybersecurity@ch.abb.com", "published": "2023-06-05T04:15:09.493", - "lastModified": "2023-06-13T19:55:26.553", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-19T15:15:12.403", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Improper Privilege Management vulnerability in ABB Ltd. ASPECT\u00ae-Enterprise on ASPECT\u00ae-Enterprise, Linux (2CQG103201S3021, 2CQG103202S3021, 2CQG103203S3021, 2CQG103204S3021 modules), ABB Ltd. NEXUS Series on NEXUS Series, Linux (2CQG100102R2021, 2CQG100104R2021, 2CQG100105R2021, 2CQG100106R2021, 2CQG100110R2021, 2CQG100112R2021, 2CQG100103R2021, 2CQG100107R2021, 2CQG100108R2021, 2CQG100109R2021, 2CQG100111R2021, 2CQG100113R2021 modules), ABB Ltd. MATRIX Series on MATRIX Series, Linux (2CQG100102R1021, 2CQG100103R1021, 2CQG100104R1021, 2CQG100105R1021, 2CQG100106R1021 modules) allows Privilege Escalation.This issue affects ASPECT\u00ae-Enterprise: from 3.0;0 before 3.07.01; NEXUS Series: from 3.0;0 before 3.07.01; MATRIX Series: from 3.0;0 before 3.07.01.\n\n" + "value": "Improper Privilege Management vulnerability in ABB Ltd. ASPECT\u00ae-Enterprise on ASPECT\u00ae-Enterprise, Linux (2CQG103201S3021, 2CQG103202S3021, 2CQG103203S3021, 2CQG103204S3021 modules), ABB Ltd. NEXUS Series on NEXUS Series, Linux (2CQG100102R2021, 2CQG100104R2021, 2CQG100105R2021, 2CQG100106R2021, 2CQG100110R2021, 2CQG100112R2021, 2CQG100103R2021, 2CQG100107R2021, 2CQG100108R2021, 2CQG100109R2021, 2CQG100111R2021, 2CQG100113R2021 modules), ABB Ltd. MATRIX Series on MATRIX Series, Linux (2CQG100102R1021, 2CQG100103R1021, 2CQG100104R1021, 2CQG100105R1021, 2CQG100106R1021 modules) allows Privilege Escalation.This issue affects ASPECT\u00ae-Enterprise: from 3.0;0 before 3.07.01; NEXUS Series: from 3.0;0 before 3.07.01; MATRIX Series: from 3.0;0 before 3.07.01." } ], "metrics": { @@ -57,22 +57,22 @@ }, "weaknesses": [ { - "source": "nvd@nist.gov", + "source": "cybersecurity@ch.abb.com", "type": "Primary", "description": [ { "lang": "en", - "value": "NVD-CWE-noinfo" + "value": "CWE-1391" } ] }, { - "source": "cybersecurity@ch.abb.com", + "source": "nvd@nist.gov", "type": "Secondary", "description": [ { "lang": "en", - "value": "CWE-269" + "value": "NVD-CWE-noinfo" } ] } diff --git a/CVE-2023/CVE-2023-234xx/CVE-2023-23476.json b/CVE-2023/CVE-2023-234xx/CVE-2023-23476.json index 17ea575e43e..a1d1e49f062 100644 --- a/CVE-2023/CVE-2023-234xx/CVE-2023-23476.json +++ b/CVE-2023/CVE-2023-234xx/CVE-2023-23476.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23476", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-08-02T15:15:10.050", - "lastModified": "2023-08-07T16:06:10.930", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-19T15:15:12.633", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -61,7 +61,7 @@ }, "weaknesses": [ { - "source": "nvd@nist.gov", + "source": "psirt@us.ibm.com", "type": "Primary", "description": [ { @@ -71,12 +71,12 @@ ] }, { - "source": "psirt@us.ibm.com", + "source": "nvd@nist.gov", "type": "Secondary", "description": [ { "lang": "en", - "value": "CWE-200" + "value": "CWE-863" } ] } diff --git a/CVE-2023/CVE-2023-272xx/CVE-2023-27291.json b/CVE-2023/CVE-2023-272xx/CVE-2023-27291.json index 58b164bfe64..d21c34ebeb0 100644 --- a/CVE-2023/CVE-2023-272xx/CVE-2023-27291.json +++ b/CVE-2023/CVE-2023-272xx/CVE-2023-27291.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27291", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-03-03T16:15:49.777", - "lastModified": "2024-03-04T13:58:23.447", + "lastModified": "2024-09-19T15:15:12.827", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -46,7 +46,7 @@ "description": [ { "lang": "en", - "value": "CWE-311" + "value": "CWE-319" } ] } diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28598.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28598.json index df47182c7c9..1e0ec5d9adf 100644 --- a/CVE-2023/CVE-2023-285xx/CVE-2023-28598.json +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28598.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28598", "sourceIdentifier": "security@zoom.us", "published": "2023-06-13T17:15:14.467", - "lastModified": "2023-06-21T20:51:49.067", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-19T14:15:15.503", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -65,6 +65,16 @@ "value": "CWE-74" } ] + }, + { + "source": "security@zoom.us", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28599.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28599.json index 368640deafb..aaad4b4bd45 100644 --- a/CVE-2023/CVE-2023-285xx/CVE-2023-28599.json +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28599.json @@ -2,13 +2,13 @@ "id": "CVE-2023-28599", "sourceIdentifier": "security@zoom.us", "published": "2023-06-13T17:15:14.537", - "lastModified": "2023-06-21T20:52:21.747", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-19T14:15:15.780", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Zoom clients prior to 5.13.10 contain an HTML injection vulnerability. A malicious user could inject HTML into their display name potentially leading a victim to a malicious website during meeting creation.\n\n" + "value": "Zoom clients prior to 5.13.10 contain an HTML injection vulnerability. A malicious user could inject HTML into their display name potentially leading a victim to a malicious website during meeting creation." } ], "metrics": { @@ -65,6 +65,16 @@ "value": "CWE-74" } ] + }, + { + "source": "security@zoom.us", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34117.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34117.json index ea4808a914d..943fbb9d07a 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34117.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34117.json @@ -2,13 +2,13 @@ "id": "CVE-2023-34117", "sourceIdentifier": "security@zoom.us", "published": "2023-07-11T17:15:13.170", - "lastModified": "2023-07-18T21:21:35.803", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-19T14:15:15.933", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Relative path traversal in the Zoom Client SDK before version 5.15.0 may allow an unauthorized user to enable information disclosure via local access.\n" + "value": "Relative path traversal in the Zoom Client SDK before version 5.15.0 may allow an unauthorized user to enable information disclosure via local access." } ], "metrics": { @@ -65,6 +65,16 @@ "value": "CWE-22" } ] + }, + { + "source": "security@zoom.us", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-23" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-391xx/CVE-2023-39199.json b/CVE-2023/CVE-2023-391xx/CVE-2023-39199.json index c123ead81d1..ee17935a0ed 100644 --- a/CVE-2023/CVE-2023-391xx/CVE-2023-39199.json +++ b/CVE-2023/CVE-2023-391xx/CVE-2023-39199.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39199", "sourceIdentifier": "security@zoom.us", "published": "2023-11-14T23:15:08.090", - "lastModified": "2023-11-21T00:57:16.017", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-19T14:15:16.077", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -76,7 +76,7 @@ "description": [ { "lang": "en", - "value": "CWE-310" + "value": "CWE-325" } ] } diff --git a/CVE-2023/CVE-2023-435xx/CVE-2023-43582.json b/CVE-2023/CVE-2023-435xx/CVE-2023-43582.json index 7a82dd18867..0b850d11caa 100644 --- a/CVE-2023/CVE-2023-435xx/CVE-2023-43582.json +++ b/CVE-2023/CVE-2023-435xx/CVE-2023-43582.json @@ -2,13 +2,13 @@ "id": "CVE-2023-43582", "sourceIdentifier": "security@zoom.us", "published": "2023-11-15T00:15:08.673", - "lastModified": "2023-11-21T00:45:03.947", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-19T14:15:16.343", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Improper authorization in some Zoom clients may allow an authorized user to conduct an escalation of privilege via network access.\n" + "value": "Improper authorization in some Zoom clients may allow an authorized user to conduct an escalation of privilege via network access." }, { "lang": "es", @@ -76,7 +76,7 @@ "description": [ { "lang": "en", - "value": "CWE-287" + "value": "CWE-939" } ] } diff --git a/CVE-2023/CVE-2023-435xx/CVE-2023-43583.json b/CVE-2023/CVE-2023-435xx/CVE-2023-43583.json index 032a894348e..cc55b832578 100644 --- a/CVE-2023/CVE-2023-435xx/CVE-2023-43583.json +++ b/CVE-2023/CVE-2023-435xx/CVE-2023-43583.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43583", "sourceIdentifier": "security@zoom.us", "published": "2023-12-13T23:15:07.270", - "lastModified": "2023-12-19T15:49:19.407", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-19T14:15:16.473", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -76,7 +76,7 @@ "description": [ { "lang": "en", - "value": "CWE-310" + "value": "CWE-798" } ] } diff --git a/CVE-2023/CVE-2023-441xx/CVE-2023-44118.json b/CVE-2023/CVE-2023-441xx/CVE-2023-44118.json index 8495cb627b1..10929ddd3a8 100644 --- a/CVE-2023/CVE-2023-441xx/CVE-2023-44118.json +++ b/CVE-2023/CVE-2023-441xx/CVE-2023-44118.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44118", "sourceIdentifier": "psirt@huawei.com", "published": "2023-10-11T13:15:10.223", - "lastModified": "2023-10-15T01:50:06.557", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-19T14:35:02.877", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-448xx/CVE-2023-44846.json b/CVE-2023/CVE-2023-448xx/CVE-2023-44846.json index eaf10ba4127..14ffe7c8d9a 100644 --- a/CVE-2023/CVE-2023-448xx/CVE-2023-44846.json +++ b/CVE-2023/CVE-2023-448xx/CVE-2023-44846.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44846", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-10T01:15:10.240", - "lastModified": "2023-10-14T02:15:52.660", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-19T15:35:06.370", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-448xx/CVE-2023-44847.json b/CVE-2023/CVE-2023-448xx/CVE-2023-44847.json index f25e316b82c..f11bc77abae 100644 --- a/CVE-2023/CVE-2023-448xx/CVE-2023-44847.json +++ b/CVE-2023/CVE-2023-448xx/CVE-2023-44847.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44847", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-10T01:15:10.300", - "lastModified": "2023-10-14T02:16:27.750", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-19T15:35:07.103", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5365.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5365.json index dac68d4b94d..5a98e36dedc 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5365.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5365.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5365", "sourceIdentifier": "hp-security-alert@hp.com", "published": "2023-10-09T16:15:11.117", - "lastModified": "2023-10-13T18:13:11.037", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-19T15:35:08.273", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-271xx/CVE-2024-27114.json b/CVE-2024/CVE-2024-271xx/CVE-2024-27114.json index a8792a0f128..f9b34cdfb61 100644 --- a/CVE-2024/CVE-2024-271xx/CVE-2024-27114.json +++ b/CVE-2024/CVE-2024-271xx/CVE-2024-27114.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27114", "sourceIdentifier": "csirt@divd.nl", "published": "2024-09-11T14:15:13.040", - "lastModified": "2024-09-12T14:35:12.397", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T14:27:11.790", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -84,6 +104,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-367" + } + ] + }, { "source": "csirt@divd.nl", "type": "Secondary", @@ -95,10 +125,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.52.02", + "matchCriteriaId": "37301719-C761-4C67-9214-CA5AC8747913" + } + ] + } + ] + } + ], "references": [ { "url": "https://csirt.divd.nl/CVE-2024-27114", - "source": "csirt@divd.nl" + "source": "csirt@divd.nl", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-320xx/CVE-2024-32056.json b/CVE-2024/CVE-2024-320xx/CVE-2024-32056.json index 86de242414f..f1fec4f8560 100644 --- a/CVE-2024/CVE-2024-320xx/CVE-2024-32056.json +++ b/CVE-2024/CVE-2024-320xx/CVE-2024-32056.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32056", "sourceIdentifier": "productcert@siemens.com", "published": "2024-07-09T12:15:12.097", - "lastModified": "2024-07-09T18:19:14.047", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-19T15:58:52.093", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "productcert@siemens.com", "type": "Secondary", @@ -95,10 +115,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:simcenter_femap:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2406.0", + "matchCriteriaId": "0696F6FD-A974-4533-BF83-DA6A02501D0C" + } + ] + } + ] + } + ], "references": [ { "url": "https://cert-portal.siemens.com/productcert/html/ssa-064222.html", - "source": "productcert@siemens.com" + "source": "productcert@siemens.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3305.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3305.json index 0e079da0732..b3a16449d22 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3305.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3305.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3305", "sourceIdentifier": "iletisim@usom.gov.tr", "published": "2024-09-12T13:15:12.540", - "lastModified": "2024-09-12T18:14:03.913", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-19T14:44:28.980", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,12 +59,44 @@ "baseSeverity": "HIGH" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } ] }, "weaknesses": [ { - "source": "iletisim@usom.gov.tr", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "iletisim@usom.gov.tr", + "type": "Secondary", "description": [ { "lang": "en", @@ -73,10 +105,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:utarit:soliclub:*:*:*:*:*:iphone_os:*:*", + "versionEndExcluding": "4.4.0", + "matchCriteriaId": "8C0F0E2B-91C8-4301-9781-A5EEDA048CAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:utarit:soliclub:*:*:*:*:*:android:*:*", + "versionEndExcluding": "5.2.1", + "matchCriteriaId": "35FAC0F0-AD9C-456D-9C8D-FF2DA3173C7F" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.usom.gov.tr/bildirim/tr-24-1457", - "source": "iletisim@usom.gov.tr" + "source": "iletisim@usom.gov.tr", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3306.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3306.json index dc3b11c0abe..4025fa61bf9 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3306.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3306.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3306", "sourceIdentifier": "iletisim@usom.gov.tr", "published": "2024-09-12T13:15:12.767", - "lastModified": "2024-09-12T18:14:03.913", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-19T14:43:51.830", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "baseSeverity": "HIGH" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } ] }, "weaknesses": [ @@ -73,10 +95,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:utarit:soliclub:*:*:*:*:*:iphone_os:*:*", + "versionEndExcluding": "4.4.0", + "matchCriteriaId": "8C0F0E2B-91C8-4301-9781-A5EEDA048CAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:utarit:soliclub:*:*:*:*:*:android:*:*", + "versionEndExcluding": "5.2.1", + "matchCriteriaId": "35FAC0F0-AD9C-456D-9C8D-FF2DA3173C7F" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.usom.gov.tr/bildirim/tr-24-1457", - "source": "iletisim@usom.gov.tr" + "source": "iletisim@usom.gov.tr", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-340xx/CVE-2024-34057.json b/CVE-2024/CVE-2024-340xx/CVE-2024-34057.json index 71ad2d155df..fa91bc4e42b 100644 --- a/CVE-2024/CVE-2024-340xx/CVE-2024-34057.json +++ b/CVE-2024/CVE-2024-340xx/CVE-2024-34057.json @@ -2,16 +2,55 @@ "id": "CVE-2024-34057", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-18T19:15:40.777", - "lastModified": "2024-09-18T19:15:40.777", + "lastModified": "2024-09-19T15:35:09.077", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Triangle Microworks TMW IEC 61850 Client source code libraries before 12.2.0 lack a buffer size check when processing received messages. The resulting buffer overflow can cause a crash, resulting in a denial of service." + }, + { + "lang": "es", + "value": "Las librer\u00edas de c\u00f3digo fuente de Triangle Microworks TMW IEC 61850 Client anteriores a la versi\u00f3n 12.2.0 carecen de una comprobaci\u00f3n del tama\u00f1o del b\u00fafer al procesar los mensajes recibidos. El desbordamiento del b\u00fafer resultante puede provocar un bloqueo, lo que da como resultado una denegaci\u00f3n de servicio." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://trianglemicroworks.com/products/source-code-libraries/iec-61850-scl-pages/what%27s-new", diff --git a/CVE-2024/CVE-2024-351xx/CVE-2024-35118.json b/CVE-2024/CVE-2024-351xx/CVE-2024-35118.json index 886b519507f..a845f47bc0c 100644 --- a/CVE-2024/CVE-2024-351xx/CVE-2024-35118.json +++ b/CVE-2024/CVE-2024-351xx/CVE-2024-35118.json @@ -2,8 +2,8 @@ "id": "CVE-2024-35118", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-08-29T16:15:08.613", - "lastModified": "2024-08-30T13:00:05.390", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T15:53:25.123", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:maas360_mdm:*:*:*:*:*:android:*:*", + "versionStartIncluding": "6.31", + "versionEndIncluding": "8.60", + "matchCriteriaId": "E9C74761-0973-4F00-8259-FEB769F25034" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/290341", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7166750", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37034.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37034.json index 3bb3b591d4b..85d6f3602aa 100644 --- a/CVE-2024/CVE-2024-370xx/CVE-2024-37034.json +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37034.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37034", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-26T22:15:03.853", - "lastModified": "2024-07-29T14:12:08.783", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T14:17:44.183", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,11 +15,73 @@ "value": " Se descubri\u00f3 un problema en Couchbase Server anterior a 7.2.5 y 7.6.0 anterior a 7.6.1. No garantiza que las credenciales se negocien con el servicio Key-Value (KV) mediante SCRAM-SHA cuando el cifrado de enlace remoto est\u00e1 configurado para Half-Secure." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-326" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:couchbase:couchbase_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.0.0", + "versionEndExcluding": "7.2.5", + "matchCriteriaId": "AEEFC817-AC31-4F5C-BE0A-CFEA96728D2E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:couchbase:couchbase_server:7.6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DE39595E-F4B2-4CEC-A405-809B75E71E36" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.couchbase.com/alerts/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-374xx/CVE-2024-37406.json b/CVE-2024/CVE-2024-374xx/CVE-2024-37406.json index a78526f174b..11c3d0992a3 100644 --- a/CVE-2024/CVE-2024-374xx/CVE-2024-37406.json +++ b/CVE-2024/CVE-2024-374xx/CVE-2024-37406.json @@ -2,16 +2,55 @@ "id": "CVE-2024-37406", "sourceIdentifier": "support@hackerone.com", "published": "2024-09-18T22:15:04.573", - "lastModified": "2024-09-18T22:15:04.573", + "lastModified": "2024-09-19T14:35:05.393", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Brave Android prior to v1.67.116, domains in the Brave Shields popup are elided from the right instead of the left, which may lead to domain confusion." + }, + { + "lang": "es", + "value": "En Brave Android anterior a v1.67.116, los dominios en la ventana emergente Brave Shields se eliminan de la derecha en lugar de la izquierda, lo que puede generar confusi\u00f3n de dominios." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://hackerone.com/reports/2501378", diff --git a/CVE-2024/CVE-2024-399xx/CVE-2024-39921.json b/CVE-2024/CVE-2024-399xx/CVE-2024-39921.json index 896c74fb880..d8311523c2e 100644 --- a/CVE-2024/CVE-2024-399xx/CVE-2024-39921.json +++ b/CVE-2024/CVE-2024-399xx/CVE-2024-39921.json @@ -2,8 +2,8 @@ "id": "CVE-2024-39921", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-09-04T03:15:03.300", - "lastModified": "2024-09-04T13:05:36.067", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T14:59:49.977", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,723 @@ "value": "Existe un problema de discrepancia de tiempo observable en las series IPCOM EX2 V01L02NF0001 a V01L06NF0401, V01L20NF0001 a V01L20NF0401, V02L20NF0001 a V02L21NF0301 y en las series IPCOM VE2 V01L04NF0001 a V01L06NF0112. Si se explota esta vulnerabilidad, un atacante puede descifrar parte de la comunicaci\u00f3n cifrada y obtener el contenido de la misma." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-203" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ve2_ls_100_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l04nf0001", + "versionEndIncluding": "v01l06nf0112", + "matchCriteriaId": "F33CCD4D-E55C-4B95-8AB0-32FD36482F14" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ve2_ls_100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AC847DF6-0FB4-498F-9E6A-E9277BEFAF8B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ve2_ls_200_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l04nf0001", + "versionEndIncluding": "v01l06nf0112", + "matchCriteriaId": "7ACBF242-4C29-4DD2-AD23-BC9356377286" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ve2_ls_200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B2672DF0-E57F-4BD6-A1E7-48923F99E488" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ve2_ls_220_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l04nf0001", + "versionEndIncluding": "v01l06nf0112", + "matchCriteriaId": "0FC14544-DF17-4BAD-98E8-64ACEDA96091" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ve2_ls_220:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F0FEF791-A685-4036-8B65-94D00C344AD5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ve2_ls_plus_100_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l04nf0001", + "versionEndIncluding": "v01l06nf0112", + "matchCriteriaId": "522288AD-5175-4F19-BF23-D4EEF1E3CE3F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ve2_ls_plus_100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "239A61B6-1F0B-4B80-91E5-372E0F9D9542" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ve2_ls_plus_200_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l04nf0001", + "versionEndIncluding": "v01l06nf0112", + "matchCriteriaId": "C5338A67-DEC0-442F-8C28-9A0BC2906797" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ve2_ls_plus_200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4105E5B6-6E70-4E4A-B339-725CF8EB7DF2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ve2_ls_plus_220_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l04nf0001", + "versionEndIncluding": "v01l06nf0112", + "matchCriteriaId": "58FF3704-C3BF-44BB-9BBA-1BFA242F1503" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ve2_ls_plus_220:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7C3CB421-17F7-4A57-A64C-2C0ACDF54336" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ve2_ls_plus2_200_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l04nf0001", + "versionEndIncluding": "v01l06nf0112", + "matchCriteriaId": "D51F4578-7896-4C8D-A5A3-808B8C3C228E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ve2_ls_plus2_200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E93E24C7-5A1F-4CC8-8553-A78DF56DAFFD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ve2_ls_plus2_220_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l04nf0001", + "versionEndIncluding": "v01l06nf0112", + "matchCriteriaId": "121F16FA-ADB2-4A14-9001-0A173F01EBA1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ve2_ls_plus2_220:-:*:*:*:*:*:*:*", + "matchCriteriaId": "37782E15-4803-4A46-B977-AC8F476EA812" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ve2_sc_plus_100_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l04nf0001", + "versionEndIncluding": "v01l06nf0112", + "matchCriteriaId": "B8041853-1E56-43FC-8C00-334C55F4DC42" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ve2_sc_plus_100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "48F2D40A-0141-45BF-9058-D9EC91826118" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ve2_sc_plus_200_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l04nf0001", + "versionEndIncluding": "v01l06nf0112", + "matchCriteriaId": "A96DE914-28DE-4FB9-9E56-0C038818A7CE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ve2_sc_plus_200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11684682-AC1F-4270-AEA0-9D1324FE3B9C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ve2_sc_plus_220_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l04nf0001", + "versionEndIncluding": "v01l06nf0112", + "matchCriteriaId": "EF5DCD75-A9C2-4FC8-8E37-CAD58B570445" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ve2_sc_plus_220:-:*:*:*:*:*:*:*", + "matchCriteriaId": "632309EF-EB1A-4349-9A47-633F6FEA6868" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_in_3200_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l02nf0001", + "versionEndIncluding": "v01l06nf0401", + "matchCriteriaId": "427446D3-CF6D-47B3-9EB1-42D1499D9169" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_in_3200_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l20nf0001", + "versionEndIncluding": "v01l20nf0401", + "matchCriteriaId": "D32779B2-1953-42AA-84CC-9FB8A60D4DCE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_in_3200_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v02l20nf0001", + "versionEndIncluding": "v02l21nf0301", + "matchCriteriaId": "850AF6C2-1B57-40F4-8DE5-7BA678940FAF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ex2_in_3200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "749541B1-9447-41DB-B507-3C25923C8056" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_in_3500_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l02nf0001", + "versionEndIncluding": "v01l06nf0401", + "matchCriteriaId": "6834BE51-4F83-47D7-9078-55CE715DB9E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_in_3500_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l20nf0001", + "versionEndIncluding": "v01l20nf0401", + "matchCriteriaId": "9335DA00-53AD-4FA6-A105-C544B0A7F5C1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_in_3500_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v02l20nf0001", + "versionEndIncluding": "v02l21nf0301", + "matchCriteriaId": "26FFBA82-8A98-4791-9D29-6BD4D01D43FF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ex2_in_3500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "038815A3-3810-408E-B89B-80C5E47272D9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_lb_3200_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l02nf0001", + "versionEndIncluding": "v01l06nf0401", + "matchCriteriaId": "684511EB-FCF1-46C7-8AFF-829C4E1F0306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_lb_3200_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l20nf0001", + "versionEndIncluding": "v01l20nf0401", + "matchCriteriaId": "21AF154C-6572-41E5-A4F1-A70DB59C78C3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_lb_3200_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v02l20nf0001", + "versionEndIncluding": "v02l21nf0301", + "matchCriteriaId": "521D2E3B-3624-47D4-A93F-5386859AD256" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ex2_lb_3200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "724D4C66-A53A-4293-8BF8-41136A3FC96B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_lb_3500_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l02nf0001", + "versionEndIncluding": "v01l06nf0401", + "matchCriteriaId": "3172D936-A418-4329-9FC6-E2152BE7CB90" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_lb_3500_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l20nf0001", + "versionEndIncluding": "v01l20nf0401", + "matchCriteriaId": "A3CBC251-E0FC-4ECF-A6B2-DE9A28F63E96" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_lb_3500_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v02l20nf0001", + "versionEndIncluding": "v02l21nf0301", + "matchCriteriaId": "7AC3CFF0-9A53-4334-9C24-6CE64FB1E108" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ex2_lb_3500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "26AEF78E-78D6-4668-A3EC-85A700B561AD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_sc_3200_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l02nf0001", + "versionEndIncluding": "v01l06nf0401", + "matchCriteriaId": "ADDB8FD1-7252-4A53-A139-E810E04D8644" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_sc_3200_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l20nf0001", + "versionEndIncluding": "v01l20nf0401", + "matchCriteriaId": "471F87B1-067B-48CF-934E-14B8B5448B09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_sc_3200_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v02l20nf0001", + "versionEndIncluding": "v02l21nf0301", + "matchCriteriaId": "96163B7D-834F-4FDF-8337-3016E0CB5550" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ex2_sc_3200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D42386DF-D819-4101-BB4A-3C4A905947E8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_sc_3500_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l02nf0001", + "versionEndIncluding": "v01l06nf0401", + "matchCriteriaId": "8CE628AE-749E-43B9-99EF-22F431A57115" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_sc_3500_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l20nf0001", + "versionEndIncluding": "v01l20nf0401", + "matchCriteriaId": "20993B20-3FCA-49CC-930A-73178A52D369" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_sc_3500_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v02l20nf0001", + "versionEndIncluding": "v02l21nf0301", + "matchCriteriaId": "DE3E90AD-253B-4A68-A1A3-B07E6DE57B81" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ex2_sc_3500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A70AEB89-7AB9-4B42-A97B-380E8D9245DB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_dc_3200_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l02nf0001", + "versionEndIncluding": "v01l06nf0401", + "matchCriteriaId": "5FD20DCA-7300-476A-A67E-36E97FE675BE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_dc_3200_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l20nf0001", + "versionEndIncluding": "v01l20nf0401", + "matchCriteriaId": "F5E9AA9B-800A-43B2-88CB-96199BBE81B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_dc_3200_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v02l20nf0001", + "versionEndIncluding": "v02l21nf0301", + "matchCriteriaId": "CDB984FA-37A6-4233-8508-B9F774CEFDB5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ex2_dc_3200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3AD94E19-5A80-4752-A70C-88DB73696DAA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_dc_3500_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l02nf0001", + "versionEndIncluding": "v01l06nf0401", + "matchCriteriaId": "88A97F3B-7521-44FB-AAC9-406397D4C5E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_dc_3500_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v01l20nf0001", + "versionEndIncluding": "v01l20nf0401", + "matchCriteriaId": "1A5C21EC-F232-4CF9-A6E8-C391D8DD9F54" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fujitsu:ipcom_ex2_dc_3500_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "v02l20nf0001", + "versionEndIncluding": "v02l21nf0301", + "matchCriteriaId": "9BB3AE73-5A32-43E9-AF3F-BE1B971AA031" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fujitsu:ipcom_ex2_dc_3500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D9BC4CF-A11A-4681-AFFD-E4574A02F0C0" + } + ] + } + ] + } + ], "references": [ { "url": "https://jvn.jp/en/jp/JVN29238389/", - "source": "vultures@jpcert.or.jp" + "source": "vultures@jpcert.or.jp", + "tags": [ + "Mitigation", + "Third Party Advisory" + ] }, { "url": "https://www.fujitsu.com/jp/products/network/support/2024/ipcom-04/", - "source": "vultures@jpcert.or.jp" + "source": "vultures@jpcert.or.jp", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-415xx/CVE-2024-41564.json b/CVE-2024/CVE-2024-415xx/CVE-2024-41564.json index 901b3ed063c..a074c76cb5a 100644 --- a/CVE-2024/CVE-2024-415xx/CVE-2024-41564.json +++ b/CVE-2024/CVE-2024-415xx/CVE-2024-41564.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41564", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-28T17:15:10.693", - "lastModified": "2024-08-29T13:25:27.537", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T14:40:32.270", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + }, { "source": "cve@mitre.org", "type": "Secondary", @@ -39,14 +59,50 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-129" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:emilyploszaj:emi:*:*:*:*:*:minecraft:*:*", + "versionEndIncluding": "1.1.10", + "matchCriteriaId": "E3810ECC-596F-4DFB-B693-DB870182CD4A" + } + ] + } + ] + } + ], "references": [ { "url": "https://gist.github.com/apple502j/6d691b62c37fc37b03b0784917064df6", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/emilyploszaj/emi/blob/1.21/xplat/src/main/java/dev/emi/emi/network/FillRecipeC2SPacket.java", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41815.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41815.json index fd61da88c1a..3db2d0630d1 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41815.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41815.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41815", "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-26T21:15:14.370", - "lastModified": "2024-07-29T14:12:08.783", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T14:36:12.677", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.9 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -51,18 +81,47 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:starship:starship:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "1.20.0", + "matchCriteriaId": "10638D42-D9DD-46FB-93A0-AAF55A08CA07" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/starship/starship/commit/cfc58161e0ec595db90af686ad77a73df6d44d74", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/starship/starship/releases/tag/v1.20.0", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/starship/starship/security/advisories/GHSA-vx24-x4mv-vwr5", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-418xx/CVE-2024-41869.json b/CVE-2024/CVE-2024-418xx/CVE-2024-41869.json index 29ede971246..4ab7ca269ec 100644 --- a/CVE-2024/CVE-2024-418xx/CVE-2024-41869.json +++ b/CVE-2024/CVE-2024-418xx/CVE-2024-41869.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41869", "sourceIdentifier": "psirt@adobe.com", "published": "2024-09-13T09:15:11.257", - "lastModified": "2024-09-13T14:06:04.777", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-19T15:09:52.967", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,75 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionEndExcluding": "20.005.30680", + "matchCriteriaId": "F8CB85E3-4183-439B-820C-C68A71736286" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "24.001.0", + "versionEndExcluding": "24.001.30187", + "matchCriteriaId": "F4F08A81-BF99-40EC-9312-4F8EE7DD3A2C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "24.003.0", + "versionEndExcluding": "24.003.20112", + "matchCriteriaId": "2BF3AF68-11D8-44D4-97FF-D32EDBACDF5D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionEndExcluding": "20.005.30680", + "matchCriteriaId": "3CF5F37B-E9B2-4EF4-AE2B-5DE4C6F76D7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "24.003.0", + "versionEndExcluding": "24.003.20112", + "matchCriteriaId": "C60CADAA-ECD4-4545-8C61-5D36B57AE838" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4C56F007-5F8E-4BDD-A803-C907BCC0AF55" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/acrobat/apsb24-70.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41927.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41927.json index 1cf9c72c709..d52d6fbd83a 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41927.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41927.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41927", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-09-04T01:15:11.827", - "lastModified": "2024-09-04T13:05:36.067", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T15:10:57.793", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,2690 @@ "value": "Existe una vulnerabilidad de transmisi\u00f3n de informaci\u00f3n confidencial en texto plano en varios PLC de IDEC. Si un atacante env\u00eda un comando espec\u00edfico al puerto de comunicaci\u00f3n en serie del PLC, se pueden obtener las credenciales del usuario. Como resultado, se puede obtener el programa del PLC y manipularlo." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-319" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-24-kc_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "C5591819-239C-40EC-AA71-287BB29AEBB6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-24-kc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2519C69F-CBCD-499A-822B-2DCA7FA7411E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-24-pc_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "E8B390E0-E868-4200-A398-419589E45525" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-24-pc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51EF8595-9323-4049-9EC8-BB7CCECA7C53" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-24-ra_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "393B2F7C-29EB-4C42-827E-75C28285066D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-24-ra:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D2506B27-5362-4938-ACC3-94AF3A8957D1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-24-ra-hg1g_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "AFA52C42-13C2-4552-9B04-326FDFB88C0B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-24-ra-hg1g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5D2A46ED-1B97-4487-98FB-E6164E137B61" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-24-ra-hg2g-5tn_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "B2BF8E45-263C-4454-9C94-5A49B893C2B3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-24-ra-hg2g-5tn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "778905B0-444B-492A-8434-FD381A2563B2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-24-ra-hg2g-5tt_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "B727FEF0-A8C9-4030-A7CA-B7D088B76374" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-24-ra-hg2g-5tt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CF27ED81-A706-4094-BE6F-601AC3C2299E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-24-rc-hg1g_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "5EF64248-E833-4084-8544-DCF0E1B2C25F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-24-rc-hg1g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4832324-A5ED-43C5-BD76-9C92366F5A1E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-24-rc_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "536DF463-9E0C-4DDE-A418-C2FA36B23595" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-24-rc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "25DF4C0F-9774-4405-A6CE-AD7874D1D967" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-24-rc-hg2g-5tn_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "B8478BED-B7BF-4D6F-B559-8ECD24ABDF68" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-24-rc-hg2g-5tn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0039449B-4E8D-4C49-81A2-0E60C00C4934" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-24-rc-hg2g-5tt_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "42110BE3-85E8-4CBA-9463-455CA886ED9B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-24-rc-hg2g-5tt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2973B81D-0530-479F-81D2-1491019246A5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-c24r-hg2g-vhp_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "AAB12A99-B793-40B0-83EC-A1B5AB591B11" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-c24r-hg2g-vhp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD3DE846-8DFF-431E-92E0-68F3840F46AD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-c24r-hg3g-v8hp_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "2FE9949A-1D37-48AB-92D2-8AE0CA940B9D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-c24r-hg3g-v8hp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FBDFB055-5F8C-42D9-A293-DA44DCEFA8A3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-c24r-hg3g-vahp_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "49CD5716-8AAD-4FF6-99DA-32CB2162AB8E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-c24r-hg3g-vahp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "47E20C8F-EADD-4985-A468-2C30002922AD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-c24r-hg4g-vhp_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "5B0303EB-2957-4D7A-ACCE-495BD1C15CE9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-c24r-hg4g-vhp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11EB1BEC-267B-4B86-9934-CCF719952324" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-c24r-hg5g-vhp_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "F90375E5-9CB7-4AE4-9595-9B0DA523D23D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-c24r-hg5g-vhp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AC4ACD71-2DBD-4BC2-AC25-26626BAA3EC1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-16-pc_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.6", + "matchCriteriaId": "5C4F4E52-38D3-456E-B697-577B621FF313" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-16-pc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BC8C836F-876D-40F0-8CF0-CA790F410B5B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-16-ra_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "D039014E-7F69-4B70-A9A2-997140335636" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-16-ra:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2C894A83-E990-4986-95B2-19A0959C9B1B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-16-kc_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "9251E5A1-0023-4907-A9F5-D21CC6CA99EB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-16-kc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "74FD009F-7337-418A-BCCD-868F7BF9AA57" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-16-ra-hg1g_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "57CF1294-F942-4438-8E5B-80C160DBB85D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-16-ra-hg1g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73EFC4AB-E652-4779-BE78-A0D4782CD0DF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-16-ra-hg2g-5tn_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "927AF3EF-C32B-4A0B-8C1E-D57F4554B1B1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-16-ra-hg2g-5tn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "465F818B-C957-493D-8BBF-AB16C44A01E6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-16-ra-hg2g-5tt_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "C9B64AC0-5CC1-4572-B8A9-313583148708" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-16-ra-hg2g-5tt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "171ECFD7-F4BF-4439-86BA-4D00375F0994" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-16-rc_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "A4051DC2-0C60-4E92-96BA-5C4618FE598B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-16-rc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CC0DC0EB-C78D-44A3-964E-5E8D6E44C9A6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-16-rc-hg2g-5tn_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "CD0B1F0C-3D9B-4C78-AAB9-8A41B2344986" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-16-rc-hg2g-5tn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "92F4A9E2-E2C0-4BFD-951F-7227FEE021E9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-16-rc-hg1g_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "6B7E19B2-28CE-4E90-AC3E-456B79D29794" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-16-rc-hg1g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C4F85331-7082-4D99-B924-F7A40874B7E4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-16-rc-hg2g-5tt_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "1AB98499-11E2-453E-9417-D8623E84FD6A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-16-rc-hg2g-5tt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "42674165-3A64-4ABB-8435-CAF9AE29933A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-16-kd_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "65112070-580F-4F9B-B505-BD1A59DA9351" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-16-kd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8F696DEB-2B0D-46F1-8481-C27D6E6F8438" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-16-pd_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "95986F89-5016-4156-80F9-99246A2769D0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-16-pd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB9F2351-9489-49C3-865A-6DED905703D6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-c16r-hg2g-vhp_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "AB347A48-2081-4385-A5E5-B3AA55B11DF4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-c16r-hg2g-vhp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "05A6747E-93F4-4619-BC4D-EE2D7FAA093A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-c16r-hg3g-v8hp_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "514B9777-8FD0-413A-A2CB-B24A20BF7794" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-c16r-hg3g-v8hp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4A972DA-CBAD-4141-867F-CDD36D0AFF31" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-c16r-hg3g-vahp_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "05062F00-81F4-45AA-A34E-754FABE769FC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-c16r-hg3g-vahp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C6A8DFB5-B9AE-45D8-B259-48BF12853953" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-c16r-hg5g-vhp_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "F52D1AD7-C7FF-49F0-867D-C800CA35A759" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-c16r-hg5g-vhp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5549ACBF-D0D3-4FD2-BB4B-EB82971248FE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-c16r-hg5g-vhp_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "F52D1AD7-C7FF-49F0-867D-C800CA35A759" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-c16r-hg5g-vhp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5549ACBF-D0D3-4FD2-BB4B-EB82971248FE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-16-rd_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "E272F507-63D8-412E-A56B-8EA3B943E4EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-16-rd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A5013BA-BF99-4728-BF33-08030B3322D8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-16-rd_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "E272F507-63D8-412E-A56B-8EA3B943E4EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-16-rd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A5013BA-BF99-4728-BF33-08030B3322D8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-40-kd_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "A912AD4A-6F44-49B3-B5BC-532E573B783B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-40-kd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE6E09EE-FE9D-4BD1-8B02-7A11A519A1B6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-40-pc_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "6916FAF0-78DD-40C0-BA8B-995037AF01F5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-40-pc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD572A95-1B47-4592-80CA-5572C749BD96" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-40-pd_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "C8DA45F7-3B60-4570-AF31-848D083E14E3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-40-pd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5D3E6DA9-46D5-4ED2-A442-112B69320209" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-40-ra_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "811F1405-B33F-4AA4-90ED-425332E86548" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-40-ra:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A0698390-2E86-4F19-B6B6-3ACFA33FD0DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-40-rd_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "F3EC3FED-A41F-41D8-A50D-F35EEAEBB944" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-40-rd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EB9A6521-C87A-42CF-BF14-4CFF8066DF1A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-40-rc_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.60", + "matchCriteriaId": "84F73641-D7BD-491B-B000-BE0768571F78" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-40-rc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "42931BD1-A53C-4D15-8C71-2D71EAD4ED98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-d16p-hg1g_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "3715E883-6C7E-448E-9013-CD9F843AF016" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-d16p-hg1g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "40B9F3F9-31CA-487C-B731-DB13F80D211A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-d16p-hg2g-5tn_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "59BB2D09-6A62-434D-B3D4-12A57CB5DC1F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-d16p-hg2g-5tn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8947F40B-1506-4D8E-9750-39CDD940F479" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-d16p-hg2g-5tt_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "42D9290F-155C-4E11-8AB1-4D6B5857DF22" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-d16p-hg2g-5tt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2CA659F9-8C4B-4628-B2C8-E476D7EA43D5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-d16r-hg2g-5tn_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "D9D2CAB8-0A0F-438C-B32A-06EA5BECECE7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-d16r-hg2g-5tn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3EF5AC88-2BD3-4E26-9E02-BC480717C448" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-d16r-hg2g-5tt_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "9C493595-910F-4908-8727-01C003E83337" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-d16r-hg2g-5tt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CA4B242E-BC30-40B5-857A-FBC302E5D191" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-d16r-hg3g-v8hp_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "A4F0C2C3-5CC6-44A5-A8CB-70FC322DA369" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-d16r-hg3g-v8hp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6A82E112-5AF0-4512-96A3-DE2A05896A2A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-d16r-hg3g-vahp_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "AF4321C8-93F1-42CC-BFD3-60B5B2C8CB00" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-d16r-hg3g-vahp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F43A176A-AA2E-4182-BB54-502963EE194C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-d16r-hg4g-vhp_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "5594A0F2-FBA8-4FE1-B56B-AFFDA26794B9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-d16r-hg4g-vhp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CF6D8A84-52C3-4687-AD0D-33FFE6E07764" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-d16r-hg5g-vhp_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "CE5C694C-435E-4710-B6D5-E3A9441D62F5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-d16r-hg5g-vhp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B4ACB61B-1D40-4388-BE93-7CFAD75CF765" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-d16r-hg1g_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "42C7F307-B5AC-4600-88C3-1FDC51BD2A3D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-d16r-hg1g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "083FC621-B444-474A-8344-7DB3C32320D1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-d16r-hg2g-vhp_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "4FCC7EA9-AF43-45A2-BB3D-7509FEC8BFB3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-d16r-hg2g-vhp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "27E6A7B1-1E3D-4133-95C4-65F4230031DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-p16-k_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "BDD06B86-B260-40FB-8323-839AB11D1BA0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-p16-k:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6DE4C5C2-32D0-41B9-BACD-02B8B480D983" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-p16-r_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "C0C83520-0600-4C29-8E32-712A26A6F8BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-p16-r:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE8AD540-B55B-49B3-B6BE-72FD672CAF82" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-p16-s_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "600E6643-752F-461E-9901-CBD164A0109F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-p16-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2964052B-CD99-4299-85BD-270854BE80A8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:ft1a-h12ra_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "8A58080C-7D7C-4A32-B5EC-F7A5B12D5B2D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:ft1a-h12ra:-:*:*:*:*:*:*:*", + "matchCriteriaId": "05E43E48-30D2-4721-9AF2-852E606FD990" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:ft1a-h24ra_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "0AF0A218-CC2B-4138-999C-8A2BAA8B95F1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:ft1a-h24ra:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5D25D6F3-A93A-418D-A896-132C11C54ABF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:ft1a-h24rc_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "02E100ED-CB88-4ED1-9FE7-C2C5F97F077F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:ft1a-h24rc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6D05FF9C-4838-4BA8-93FE-FEB6FABE4084" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:ft1a-h12rc_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "337052CA-AACF-40B7-BB67-D72D1C05C1D5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:ft1a-h12rc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C1E009EB-206C-4B89-ABFC-97C339A3F982" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:ft1a-b12ra_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "1032FB1D-E64D-4756-992B-97E4A75213FE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:ft1a-b12ra:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB778A9F-4A9A-4D32-AF91-29E6BF01CE37" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:ft1a-b24ra_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "C7009CEF-8515-4D0D-9469-C5175EC4E730" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:ft1a-b24ra:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2E7090E-81E4-42F1-B9C4-D23CA3A61D01" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-12-bac_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "29731477-84A0-40B7-905B-26D66286DC8A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-12-bac:-:*:*:*:*:*:*:*", + "matchCriteriaId": "814A2490-ED4F-48B7-AB4B-94CD8515B333" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-12-hac_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "C781F354-2908-4CA8-AEB6-DB27D77ECB57" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-12-hac:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D6B15ED2-AB2B-4A49-992C-E8DAA620C989" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-12-bdc_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "7E793E94-D411-4F46-A2D2-2D9CD079BEAA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-12-bdc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F04E0C7F-8B77-466F-AA11-D7FF2B857996" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-12-hdc_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "6191E6D6-35DC-4DCB-9681-1431F70DB416" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-12-hdc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6A2B9CAB-BD62-48B8-A0ED-F3ADC400FF05" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-24-hac_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "AA39B3FF-0497-4A2E-B39C-DB6F96039682" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-24-hac:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ECDEFAC7-5705-4892-A0F0-A9409D637129" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-24-bac_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "9E75060D-BEFB-43B8-95DD-1BC39C4E072E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-24-bac:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE7F4B16-63AC-4C9B-B5B0-1EC7C691C59A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-24-bdc_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "2DEA3C76-C290-4935-96D1-90905E2FB7F2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-24-bdc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9C01E3DE-CC72-4974-A207-6611B1D8B183" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-24-hdc_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "19D55D03-D3F3-4F2A-84D1-9BB358176188" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-24-hdc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CB5BADFB-11C8-4395-A507-65CEA8297483" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-40-bac-r_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "A4649782-34A4-4190-B4B5-63823EA7EB5A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-40-bac-r:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DE34F122-20C4-4A20-8F0D-9095EFC77836" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-40-bdc-rk_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "FD2D5E18-A2B0-4E12-B80B-967841DC3FA1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-40-bdc-rk:-:*:*:*:*:*:*:*", + "matchCriteriaId": "49243944-969C-46DF-B0E1-9981F1BDD591" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-40-bdc-rs_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "A6F55920-D9D7-43E9-8937-946908543F7B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-40-bdc-rs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3C0C71A9-99C6-4077-BA69-0775F8760744" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-40-hac-r_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "D075D7DD-1B5B-41C7-BDE9-D2D943944D73" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-40-hac-r:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1ABC5140-2624-4349-A430-0DCE42E1C31F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-40-hdc-rk_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "87FE8EE5-D7DB-4544-A4C7-6A5C5921AFB5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-40-hdc-rk:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A225EC25-F68E-4C02-92CE-1D1B223EF4ED" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-48-bac-k_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "77AF90A5-6040-43A7-A04C-02BAD2AFF516" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-48-bac-k:-:*:*:*:*:*:*:*", + "matchCriteriaId": "725D65CF-FFD9-4C97-95FB-9FFE4DA7292F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-40-hdc-rs_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "E1170E1B-41A5-4B5C-9266-B2FAAD643B0C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-40-hdc-rs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CFA3E11F-7F85-4403-BBBF-1814F0D28A34" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-48-bac-s_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "5CD74126-7918-47BD-BF46-172EC3F63747" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-48-bac-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2C8B00-7C46-4FB6-9F17-4E38C1BA4539" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-48-bdc-k_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "D1D7F1C4-69FD-438D-9F29-C8410B1F265C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-48-bdc-k:-:*:*:*:*:*:*:*", + "matchCriteriaId": "857E7778-8415-408E-B88E-56DAF162C824" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-48-hac-k_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "775DF4C7-EE1B-49E3-A9FA-A9FC2D289293" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-48-hac-k:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FDC22C55-846F-4041-8D2F-61196EF372FE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-48-hac-s_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "03090AE2-2571-4190-8445-85E5D4BC5C56" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-48-hac-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11672168-5733-47F3-B948-0DFFCBBF3473" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-48-hac-k_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "775DF4C7-EE1B-49E3-A9FA-A9FC2D289293" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-48-hac-k:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FDC22C55-846F-4041-8D2F-61196EF372FE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-48-hdc-s_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "271848FB-16E8-4624-AAAF-359AFC7C61A4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-48-hdc-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E319607D-93D1-46B1-8FFB-5FF025F24FCA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-smart-48-bdc-s_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "09CFB949-DCB1-4F0F-8E70-617F21F8C76B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-smart-48-bdc-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8DCB2F29-AC93-42D0-8E96-23A499F52B7E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:ft1a-pc1_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "39757AB6-1C7B-4D8F-A967-21AD0B217276" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:ft1a-pc1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7765A7E7-CAB9-47A6-80EE-85C8F644ED0F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:ft1a-pc2_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "9310BD27-FCC3-4E6C-8820-AAEC3B2B3F04" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:ft1a-pc2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62CE33D5-6165-4ACD-98EA-0AF383C368BF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:ft1a-pc3_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "DF3629D5-B20E-43E3-9D61-7EE204720296" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:ft1a-pc3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7CE609B6-B337-4C90-9B69-C14B4DDCB9B6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:ft1a-pm1_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "0CFF5CCA-CF62-436E-91F6-1221CE09BE9F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:ft1a-pm1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "533F200D-12B4-469D-B0C2-0CB4662A5B95" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:ft9z-1a01_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "893252A2-E885-43C0-9C20-E8B9CC22539C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:ft9z-1a01:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7AD744D6-1765-4B46-A8EF-2665E084C905" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:ft9z-psp1pn05_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "78A6DE64-1D61-43E4-85BE-D12093B6CCA3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:ft9z-psp1pn05:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0B8C7825-E7EC-4389-B34E-1EEE6BA87DDB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:hg9z-xcm2a_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.41", + "matchCriteriaId": "7865E0D0-1164-4FE1-B979-5433EF61A5BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:hg9z-xcm2a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E37C15A3-67C9-470F-9EBA-9177CA755092" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-d32p-hg1g_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "3C191287-9F15-4FCB-A6F0-F49AC213889C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-d32p-hg1g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A3ACF8A3-5836-4901-90E7-71C7B1B56FAF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-d32p-hg2g-5tn_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "25FB0D4B-3CC9-4916-9C53-E717BA569A43" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-d32p-hg2g-5tn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B865828-82F6-47A6-B78F-38E6B105F088" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-d32p-hg2g-5tt_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "5B07EDF2-35F3-40CB-B2A1-554EFD5B3DFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-d32p-hg2g-5tt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9C4B4261-B80F-4177-BDDC-18EB196AFFCB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-p32-k_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "7B354E58-9F30-4BB9-9027-D9050EFE3062" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-p32-k:-:*:*:*:*:*:*:*", + "matchCriteriaId": "76EF08C3-A02E-4939-A088-4F3E1E5D5AA4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:idec:kit-fc6a-p32-s_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.40", + "matchCriteriaId": "40FEFB26-7FBB-453B-AB19-47915394338E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:idec:kit-fc6a-p32-s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72D65E62-F6E5-4885-87F0-28CDFFB1352E" + } + ] + } + ] + } + ], "references": [ { "url": "https://jvn.jp/en/vu/JVNVU96959731/", - "source": "vultures@jpcert.or.jp" + "source": "vultures@jpcert.or.jp", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://us.idec.com/media/24-RD-0256-EN.pdf", - "source": "vultures@jpcert.or.jp" + "source": "vultures@jpcert.or.jp", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-420xx/CVE-2024-42052.json b/CVE-2024/CVE-2024-420xx/CVE-2024-42052.json index 868fdf576d3..59553a004dd 100644 --- a/CVE-2024/CVE-2024-420xx/CVE-2024-42052.json +++ b/CVE-2024/CVE-2024-420xx/CVE-2024-42052.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42052", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-28T03:15:02.223", - "lastModified": "2024-07-29T14:12:08.783", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T14:06:57.207", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "cve@mitre.org", "type": "Secondary", @@ -39,14 +59,50 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:splashtop:streamer:*:*:*:*:-:windows:*:*", + "versionEndExcluding": "3.5.8.0", + "matchCriteriaId": "3124B3BF-069A-4002-BF2B-5BC0314CAB75" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/SpacePlant/Vulns/blob/main/Advisories/2024/1.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://support-splashtopbusiness.splashtop.com/hc/en-us/articles/15813655496603-Splashtop-Streamer-version-v3-5-8-0-for-Windows-released", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45112.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45112.json index 1556ac4f288..70ded473c4d 100644 --- a/CVE-2024/CVE-2024-451xx/CVE-2024-45112.json +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45112.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45112", "sourceIdentifier": "psirt@adobe.com", "published": "2024-09-13T09:15:13.947", - "lastModified": "2024-09-13T14:06:04.777", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-19T14:56:53.697", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,75 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionEndExcluding": "20.005.30680", + "matchCriteriaId": "F8CB85E3-4183-439B-820C-C68A71736286" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "24.001.0", + "versionEndExcluding": "24.001.30187", + "matchCriteriaId": "F4F08A81-BF99-40EC-9312-4F8EE7DD3A2C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "24.003.0", + "versionEndExcluding": "24.003.20112", + "matchCriteriaId": "2BF3AF68-11D8-44D4-97FF-D32EDBACDF5D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionEndExcluding": "20.005.30680", + "matchCriteriaId": "3CF5F37B-E9B2-4EF4-AE2B-5DE4C6F76D7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "24.003.0", + "versionEndExcluding": "24.003.20112", + "matchCriteriaId": "C60CADAA-ECD4-4545-8C61-5D36B57AE838" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4C56F007-5F8E-4BDD-A803-C907BCC0AF55" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", + "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/acrobat/apsb24-70.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-453xx/CVE-2024-45388.json b/CVE-2024/CVE-2024-453xx/CVE-2024-45388.json index b093818f13e..28b292c1007 100644 --- a/CVE-2024/CVE-2024-453xx/CVE-2024-45388.json +++ b/CVE-2024/CVE-2024-453xx/CVE-2024-45388.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45388", "sourceIdentifier": "security-advisories@github.com", "published": "2024-09-02T18:15:38.063", - "lastModified": "2024-09-03T12:59:02.453", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T15:18:32.007", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -51,22 +81,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hoverfly:hoverfly:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.10.3", + "matchCriteriaId": "2D7086F2-88B8-4148-A8AB-7A49B10DBED1" + } + ] + } + ] + } + ], "references": [ { "url": "https://codeql.github.com/codeql-query-help/go/go-path-injection", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Not Applicable" + ] }, { "url": "https://github.com/SpectoLabs/hoverfly/releases/tag/v1.10.3", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/SpectoLabs/hoverfly/security/advisories/GHSA-6xx4-x46f-f897", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] }, { "url": "https://github.com/spectolabs/hoverfly/blob/15d6ee9ea4e0de67aec5a41c28d21dc147243da0/core/handlers/v2/simulation_handler.go#L87", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-454xx/CVE-2024-45411.json b/CVE-2024/CVE-2024-454xx/CVE-2024-45411.json index 23e1fe58653..be182162d24 100644 --- a/CVE-2024/CVE-2024-454xx/CVE-2024-45411.json +++ b/CVE-2024/CVE-2024-454xx/CVE-2024-45411.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45411", "sourceIdentifier": "security-advisories@github.com", "published": "2024-09-09T19:15:13.543", - "lastModified": "2024-09-10T12:09:50.377", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T14:31:13.697", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.0 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,22 +81,67 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:symfony:twig:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "1.44.8", + "matchCriteriaId": "3192AE01-3EFB-44E5-B53A-B780CBF92C2D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:symfony:twig:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.0.0", + "versionEndExcluding": "2.16.1", + "matchCriteriaId": "2CFE4954-BCFB-4281-9D99-7F406BDBD036" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:symfony:twig:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.0.0", + "versionEndExcluding": "3.14.0", + "matchCriteriaId": "510D8962-28E1-41FD-A322-63FCA077A887" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/twigphp/Twig/commit/11f68e2aeb526bfaf638e30d4420d8a710f3f7c6", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/twigphp/Twig/commit/2102dd135986db79192d26fb5f5817a566e0a7de", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/twigphp/Twig/commit/7afa198603de49d147e90d18062e7b9addcf5233", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/twigphp/Twig/security/advisories/GHSA-6j75-5wfj-gh66", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-454xx/CVE-2024-45496.json b/CVE-2024/CVE-2024-454xx/CVE-2024-45496.json index d2fd890b97b..98390f573d1 100644 --- a/CVE-2024/CVE-2024-454xx/CVE-2024-45496.json +++ b/CVE-2024/CVE-2024-454xx/CVE-2024-45496.json @@ -2,7 +2,7 @@ "id": "CVE-2024-45496", "sourceIdentifier": "secalert@redhat.com", "published": "2024-09-17T00:15:52.433", - "lastModified": "2024-09-19T08:15:02.397", + "lastModified": "2024-09-19T14:15:16.980", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -52,6 +52,10 @@ } ], "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:6685", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/errata/RHSA-2024:6687", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-457xx/CVE-2024-45769.json b/CVE-2024/CVE-2024-457xx/CVE-2024-45769.json index 341f6083084..cbf7c8ca07d 100644 --- a/CVE-2024/CVE-2024-457xx/CVE-2024-45769.json +++ b/CVE-2024/CVE-2024-457xx/CVE-2024-45769.json @@ -2,13 +2,17 @@ "id": "CVE-2024-45769", "sourceIdentifier": "secalert@redhat.com", "published": "2024-09-19T09:15:02.343", - "lastModified": "2024-09-19T09:15:02.343", + "lastModified": "2024-09-19T14:15:17.120", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Performance Co-Pilot (PCP).\u00a0 This flaw allows an attacker to send specially crafted data to the system, which could cause the program to misbehave or crash." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Performance Co-Pilot (PCP). Esta falla permite que un atacante env\u00ede datos especialmente manipulados al sistema, lo que podr\u00eda provocar que el programa funcione mal o se bloquee." } ], "metrics": { @@ -48,6 +52,38 @@ } ], "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:6837", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:6840", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:6842", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:6843", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:6844", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:6846", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:6847", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:6848", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-45769", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-457xx/CVE-2024-45770.json b/CVE-2024/CVE-2024-457xx/CVE-2024-45770.json index 30580da2ac2..54f80f56871 100644 --- a/CVE-2024/CVE-2024-457xx/CVE-2024-45770.json +++ b/CVE-2024/CVE-2024-457xx/CVE-2024-45770.json @@ -2,13 +2,17 @@ "id": "CVE-2024-45770", "sourceIdentifier": "secalert@redhat.com", "published": "2024-09-19T09:15:02.613", - "lastModified": "2024-09-19T09:15:02.613", + "lastModified": "2024-09-19T14:15:17.237", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Performance Co-Pilot (PCP). This flaw can only be exploited if an attacker has access to a compromised PCP system account. The issue is related to the pmpost tool, which is used to log messages in the system. Under certain conditions, it runs with high-level privileges." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Performance Co-Pilot (PCP). Esta falla solo se puede explotar si un atacante tiene acceso a una cuenta de sistema PCP comprometida. El problema est\u00e1 relacionado con la herramienta pmpost, que se utiliza para registrar mensajes en el sistema. En determinadas condiciones, se ejecuta con privilegios de alto nivel." } ], "metrics": { @@ -48,6 +52,38 @@ } ], "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:6837", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:6840", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:6842", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:6843", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:6844", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:6846", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:6847", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:6848", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-45770", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-463xx/CVE-2024-46375.json b/CVE-2024/CVE-2024-463xx/CVE-2024-46375.json index 3baa8ec308e..9155b0b8f93 100644 --- a/CVE-2024/CVE-2024-463xx/CVE-2024-46375.json +++ b/CVE-2024/CVE-2024-463xx/CVE-2024-46375.json @@ -2,16 +2,55 @@ "id": "CVE-2024-46375", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-18T21:15:13.587", - "lastModified": "2024-09-18T21:15:13.587", + "lastModified": "2024-09-19T14:35:06.727", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Best House Rental Management System 1.0 contains an arbitrary file upload vulnerability in the signup() function of the file rental/admin_class.php." + }, + { + "lang": "es", + "value": "Best House Rental Management System 1.0 contiene una vulnerabilidad de carga de archivos arbitraria en la funci\u00f3n signup() del archivo rental/admin_class.php." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/gaorenyusi/gaorenyusi/blob/main/CVE-2024-46375.md", diff --git a/CVE-2024/CVE-2024-463xx/CVE-2024-46376.json b/CVE-2024/CVE-2024-463xx/CVE-2024-46376.json index 367cb8f4063..d73d1c7ec0b 100644 --- a/CVE-2024/CVE-2024-463xx/CVE-2024-46376.json +++ b/CVE-2024/CVE-2024-463xx/CVE-2024-46376.json @@ -2,16 +2,55 @@ "id": "CVE-2024-46376", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-18T21:15:13.633", - "lastModified": "2024-09-18T21:15:13.633", + "lastModified": "2024-09-19T14:35:07.493", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Best House Rental Management System 1.0 contains an arbitrary file upload vulnerability in the update_account() function of the file rental/admin_class.php." + }, + { + "lang": "es", + "value": "Best House Rental Management System 1.0 contiene una vulnerabilidad de carga de archivos arbitrarios en la funci\u00f3n update_account() del archivo rental/admin_class.php." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/gaorenyusi/gaorenyusi/blob/main/CVE-2024-46376.md", diff --git a/CVE-2024/CVE-2024-463xx/CVE-2024-46377.json b/CVE-2024/CVE-2024-463xx/CVE-2024-46377.json index d0f0c6ccc96..a5d56d2b632 100644 --- a/CVE-2024/CVE-2024-463xx/CVE-2024-46377.json +++ b/CVE-2024/CVE-2024-463xx/CVE-2024-46377.json @@ -2,16 +2,55 @@ "id": "CVE-2024-46377", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-18T21:15:13.687", - "lastModified": "2024-09-18T21:15:13.687", + "lastModified": "2024-09-19T15:35:09.843", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Best House Rental Management System 1.0 contains an arbitrary file upload vulnerability in the save_settings() function of the file rental/admin_class.php." + }, + { + "lang": "es", + "value": "Best House Rental Management System 1.0 contiene una vulnerabilidad de carga de archivos arbitraria en la funci\u00f3n save_settings() del archivo rental/admin_class.php." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/gaorenyusi/gaorenyusi/blob/main/CVE-2024-46377.md", diff --git a/CVE-2024/CVE-2024-463xx/CVE-2024-46382.json b/CVE-2024/CVE-2024-463xx/CVE-2024-46382.json index 7ac8652dd42..cb0eaf82a1a 100644 --- a/CVE-2024/CVE-2024-463xx/CVE-2024-46382.json +++ b/CVE-2024/CVE-2024-463xx/CVE-2024-46382.json @@ -2,7 +2,7 @@ "id": "CVE-2024-46382", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-19T13:15:04.007", - "lastModified": "2024-09-19T13:15:04.007", + "lastModified": "2024-09-19T14:35:08.243", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "A SQL injection vulnerability in linlinjava litemall 1.8.0 allows a remote attacker to obtain sensitive information via the goodsId, goodsSn, and name parameters in AdminGoodscontroller.java." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://github.com/linlinjava/litemall/issues/552", diff --git a/CVE-2024/CVE-2024-463xx/CVE-2024-46394.json b/CVE-2024/CVE-2024-463xx/CVE-2024-46394.json new file mode 100644 index 00000000000..b4d95ed5d2d --- /dev/null +++ b/CVE-2024/CVE-2024-463xx/CVE-2024-46394.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-46394", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-09-19T14:15:17.373", + "lastModified": "2024-09-19T14:35:09.007", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) via /admin/?/user/add" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.1, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/fffccx1/cms/tree/main/14/readme.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-469xx/CVE-2024-46946.json b/CVE-2024/CVE-2024-469xx/CVE-2024-46946.json index cf6da21628b..98e8500935c 100644 --- a/CVE-2024/CVE-2024-469xx/CVE-2024-46946.json +++ b/CVE-2024/CVE-2024-469xx/CVE-2024-46946.json @@ -2,16 +2,55 @@ "id": "CVE-2024-46946", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-19T05:15:11.857", - "lastModified": "2024-09-19T05:15:11.857", + "lastModified": "2024-09-19T14:35:09.763", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "langchain_experimental (aka LangChain Experimental) 0.1.17 through 0.3.0 for LangChain allows attackers to execute arbitrary code through sympy.sympify (which uses eval) in LLMSymbolicMathChain. LLMSymbolicMathChain was introduced in fcccde406dd9e9b05fc9babcbeb9ff527b0ec0c6 (2023-10-05)." + }, + { + "lang": "es", + "value": "langchain_experimental (tambi\u00e9n conocido como LangChain Experimental) 0.1.17 a 0.3.0 para LangChain permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de sympy.sympify (que utiliza eval) en LLMSymbolicMathChain. LLMSymbolicMathChain se introdujo en fcccde406dd9e9b05fc9babcbeb9ff527b0ec0c6 (2023-10-05)." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://cwe.mitre.org/data/definitions/95.html", diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5546.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5546.json index ba529a3ad92..75bde39186d 100644 --- a/CVE-2024/CVE-2024-55xx/CVE-2024-5546.json +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5546.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5546", "sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02", "published": "2024-08-28T09:15:11.103", - "lastModified": "2024-08-28T12:57:17.117", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T14:39:09.437", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "0fc0942c-577d-436f-ae8e-945763c79b02", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + }, { "source": "0fc0942c-577d-436f-ae8e-945763c79b02", "type": "Secondary", @@ -51,10 +81,1165 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "AB937707-FD53-491F-A9F6-BD4C53561921" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.0:build4001:*:*:*:*:*:*", + "matchCriteriaId": "3EE9114D-B6D8-430F-855C-CF1D3AB3157D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.0:build4002:*:*:*:*:*:*", + "matchCriteriaId": "BA3B9724-2C69-49CD-9916-F43B22CB194E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D434061A-4282-49CE-AC4C-01C3784E1BE9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.1:build4100:*:*:*:*:*:*", + "matchCriteriaId": "C0384D4E-26C7-447B-84D3-9E38E7FC7F66" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.1:build4101:*:*:*:*:*:*", + "matchCriteriaId": "8CDCC599-19C7-4AA7-84BB-2120EDC9FCBA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "C4AD81D8-8F30-48CC-A859-15EC143BACE4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.5:build4500:*:*:*:*:*:*", + "matchCriteriaId": "1545BCA4-88C9-4D0D-82E5-DB3D9F21601F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.5:build4501:*:*:*:*:*:*", + "matchCriteriaId": "02A19736-57EC-454C-8838-E0A9752DD468" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77A7FA46-518F-4519-81FE-00FDE3C257F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5000:*:*:*:*:*:*", + "matchCriteriaId": "22E8183E-8ACC-40C6-8EF3-253E4A2E63FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5001:*:*:*:*:*:*", + "matchCriteriaId": "C4532F06-14BF-4EC5-9A7E-AD934FE69ABF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5002:*:*:*:*:*:*", + "matchCriteriaId": "D951BC8D-AF9A-4F2A-A801-3A5EDAB1A5E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5003:*:*:*:*:*:*", + "matchCriteriaId": "3AE0A2E4-71A2-447F-9496-D1B9D1D748A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5004:*:*:*:*:*:*", + "matchCriteriaId": "BADE0425-A94E-4621-BF9D-F3A1219C4D57" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "67B092E1-F298-4ED1-BEC3-7F9ABC6D10B1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.1:build5100:*:*:*:*:*:*", + "matchCriteriaId": "331DB356-27EA-4DF8-8A29-C9C8E75E4EDA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B1202736-A94B-4046-ABC9-BBC89CCD1F09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.2:build5200:*:*:*:*:*:*", + "matchCriteriaId": "2C655F9A-C769-413E-9211-E89BADE1A509" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "328C12F2-B818-46E5-A273-C043B54D200D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5300:*:*:*:*:*:*", + "matchCriteriaId": "11523C00-D2EE-4E2D-AFF9-546C77A29CE5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5301:*:*:*:*:*:*", + "matchCriteriaId": "F72FB8EA-A643-4295-92F3-4F64C31820D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5302:*:*:*:*:*:*", + "matchCriteriaId": "6A20B1E4-F212-4771-8774-DA8085B35829" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5303:*:*:*:*:*:*", + "matchCriteriaId": "3AB8972E-3D17-4D01-BA26-82D73824CB3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5304:*:*:*:*:*:*", + "matchCriteriaId": "DB4425CD-6A3A-4AFE-BFE6-1186AA689940" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5305:*:*:*:*:*:*", + "matchCriteriaId": "F8359FA6-0E5C-48BB-8EFA-CC29513F374D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5306:*:*:*:*:*:*", + "matchCriteriaId": "30342322-9774-43F4-8F18-4C0334BA54D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.4:build5400:*:*:*:*:*:*", + "matchCriteriaId": "131FFFF9-79B7-42C7-BECC-397C6AC1C418" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.4:build5401:*:*:*:*:*:*", + "matchCriteriaId": "7630BA98-9A38-4CFC-BFAB-8A9A95434CC6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.5:build5500:*:*:*:*:*:*", + "matchCriteriaId": "0D1A2884-93DD-45FD-8024-81E007AEE787" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.5:build5510:*:*:*:*:*:*", + "matchCriteriaId": "DCEA34E7-49DE-4CE8-AC77-8242F48CBB4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.5:build5520:*:*:*:*:*:*", + "matchCriteriaId": "C62233EB-AD38-40D7-B92E-CB4ED49C6F19" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.5:build5550:*:*:*:*:*:*", + "matchCriteriaId": "9CECA910-DA9B-4ED7-AD10-B1416EE0F6E0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5700:*:*:*:*:*:*", + "matchCriteriaId": "1E270FB5-C447-4C93-9947-2CE50850A46B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5710:*:*:*:*:*:*", + "matchCriteriaId": "496AFB26-1E11-4632-8C10-CD80F601FCFE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5711:*:*:*:*:*:*", + "matchCriteriaId": "B2CE86DA-B688-4E9E-AF16-1974858D18BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5712:*:*:*:*:*:*", + "matchCriteriaId": "4BFA2F57-4506-4B3D-86E8-BE9BEC1134B4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5713:*:*:*:*:*:*", + "matchCriteriaId": "7997A499-E4DE-4C66-AE2D-CC030D8BF78A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.8:build5800:*:*:*:*:*:*", + "matchCriteriaId": "17933D57-20D9-47A0-B29C-5B06D0B90F92" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.8:build5801:*:*:*:*:*:*", + "matchCriteriaId": "3BE6576B-D8F8-41AF-90F7-81AEDB2D7405" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.8:build5810:*:*:*:*:*:*", + "matchCriteriaId": "C7D3CF71-4D46-468F-B83B-E4E2B497C75D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.9:build5900:*:*:*:*:*:*", + "matchCriteriaId": "9E19D934-A437-464A-96A6-BE046D8B1AF8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.9:build5950:*:*:*:*:*:*", + "matchCriteriaId": "45437824-F36E-4ECC-AE85-E8BDB37E6C86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.9:build5951:*:*:*:*:*:*", + "matchCriteriaId": "8965F56C-4AA2-49B8-8A8A-6EEA4A8FE420" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.0:build6000:*:*:*:*:*:*", + "matchCriteriaId": "AA7E3C5F-232A-46F6-84E1-FBDC19E3B01A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.0:build6010:*:*:*:*:*:*", + "matchCriteriaId": "F8067D85-8476-4D7B-BE02-660825A150E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.0:build6011:*:*:*:*:*:*", + "matchCriteriaId": "B02CCB71-35FC-48BE-96A7-154E754A4E35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.1:build6100:*:*:*:*:*:*", + "matchCriteriaId": "01313456-E276-47BF-9296-BD381B159286" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.2:build6200:*:*:*:*:*:*", + "matchCriteriaId": "A89A80FD-4B87-4CA5-8FE5-5AF90587AD3F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.2:build6210:*:*:*:*:*:*", + "matchCriteriaId": "DDA242CA-FED3-4EA1-A8A9-621260AB03EE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.3:build6300:*:*:*:*:*:*", + "matchCriteriaId": "B9D54E86-569B-4176-B331-127502F67EFA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.3:build6310:*:*:*:*:*:*", + "matchCriteriaId": "1F335F98-B4BF-4DD1-9269-E65F3647604A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.3:build6320:*:*:*:*:*:*", + "matchCriteriaId": "D46393BE-7930-4550-878B-BAFBCBD1385E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.4:build6400:*:*:*:*:*:*", + "matchCriteriaId": "7FA1ED4F-264D-4601-A0C4-4662020D86BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.5:build6500:*:*:*:*:*:*", + "matchCriteriaId": "006349DC-B9C1-416C-9EC5-946C3B7537CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.5:build6501:*:*:*:*:*:*", + "matchCriteriaId": "EBB48B3F-D8D5-44F2-831E-CB55FADEF3C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.5:build6510:*:*:*:*:*:*", + "matchCriteriaId": "0EC50F60-8C65-474F-9109-74E9CD41A3E5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.5:build6520:*:*:*:*:*:*", + "matchCriteriaId": "FFF83B67-23EB-41D6-A8CB-6AE93DD75100" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.5:build6530:*:*:*:*:*:*", + "matchCriteriaId": "2C3C35DD-654F-4623-8BD6-578E22EA26F2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.5:build6540:*:*:*:*:*:*", + "matchCriteriaId": "3A5DD7E7-B753-473A-B5AA-EE5F765BB157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.5:build6541:*:*:*:*:*:*", + "matchCriteriaId": "DA9B17A2-98BF-4334-9BD5-443B5725BD04" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.6:build6600:*:*:*:*:*:*", + "matchCriteriaId": "5BB6E490-C39A-4E90-A01B-DB3239106E9F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.6:build6601:*:*:*:*:*:*", + "matchCriteriaId": "BE0DC538-3D66-4037-8018-84D911CCFB87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.6:build6610:*:*:*:*:*:*", + "matchCriteriaId": "333D9110-7FA7-4E57-ABEE-039AEFDB181F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.6:build6611:*:*:*:*:*:*", + "matchCriteriaId": "AEFD31ED-E0AD-4961-8F0C-FCA2D4F3F88F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.7:build6700:*:*:*:*:*:*", + "matchCriteriaId": "A2714C78-9E57-4BCD-BD12-20AED8DA2265" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.7:build6710:*:*:*:*:*:*", + "matchCriteriaId": "78E8D0D0-B5AC-41C7-B6A3-9C90CD9F201E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:7.0:build7000:*:*:*:*:*:*", + "matchCriteriaId": "C99202CE-BFB6-42AF-8F66-0ECCE8F060D5" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.0:build6002:*:*:-:*:*:*", + "matchCriteriaId": "BCC8AAA2-B079-43C7-BC3E-920954AF5685" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.1:build6104:*:*:-:*:*:*", + "matchCriteriaId": "1F91875D-75A0-4823-84DC-C082567CA84E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.2:build6201:*:*:-:*:*:*", + "matchCriteriaId": "27071ED3-C20D-4B9D-9442-44EC9D6E8DD3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:build6401:*:*:-:*:*:*", + "matchCriteriaId": "B5F16F44-2426-43B9-BE33-4E7FEA7036FC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:build6402:*:*:-:*:*:*", + "matchCriteriaId": "90E96158-B75D-40C2-A5E7-493974A2AEED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:build6403:*:*:-:*:*:*", + "matchCriteriaId": "50DD364E-2817-487F-A2F3-F29AF3EFB8D7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:build6404:*:*:-:*:*:*", + "matchCriteriaId": "70077945-E672-4831-A81B-AB4778256D3C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.5:build6503:*:*:-:*:*:*", + "matchCriteriaId": "B9DFFF51-430B-4FCA-9B14-DD0DC4322E35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.5:build6504:*:*:-:*:*:*", + "matchCriteriaId": "6553FBD9-7E29-4663-9DCC-1F5AC8C215AF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.5:build6505:*:*:-:*:*:*", + "matchCriteriaId": "B865BD30-39E6-4674-8DF4-5971A63B24AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.6:build6600:*:*:-:*:*:*", + "matchCriteriaId": "55FD92EC-8065-4CBF-8370-B28B3E81C005" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.7:build6700:*:*:-:*:*:*", + "matchCriteriaId": "73CA5EFF-EF35-4030-830C-4D492DC440D6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.7:build6701:*:*:-:*:*:*", + "matchCriteriaId": "F4E376B5-D710-44FB-A3BA-CBF96781D1CB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.8:build6800:*:*:-:*:*:*", + "matchCriteriaId": "AB784C5F-B0E1-4942-8D96-510419D789CF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.8:build6801:*:*:-:*:*:*", + "matchCriteriaId": "E1DA7102-44CE-44EE-8750-05C12061E437" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.8:build6802:*:*:-:*:*:*", + "matchCriteriaId": "B147154E-3960-44D8-8BE8-7A6DF5192ED2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.8:build6803:*:*:-:*:*:*", + "matchCriteriaId": "3135E48F-1CF2-4DC6-A066-BEBED1664205" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6900:*:*:-:*:*:*", + "matchCriteriaId": "47491EFB-44B0-45C2-A50E-55F9BDC6052B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6901:*:*:-:*:*:*", + "matchCriteriaId": "472440BF-EFA4-4959-B671-2F7D653D324D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6902:*:*:-:*:*:*", + "matchCriteriaId": "4369642E-9DD7-4181-8F1C-89C340BFBE2E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6903:*:*:-:*:*:*", + "matchCriteriaId": "B6AB46C0-5570-4C8D-BF45-12475310020E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6904:*:*:-:*:*:*", + "matchCriteriaId": "7A6F8938-C37C-4B7F-9A12-A82640C69CBD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:build7000:*:*:-:*:*:*", + "matchCriteriaId": "F7041071-8EBB-4B4D-99EA-E7CA6B6021E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:build7001:*:*:-:*:*:*", + "matchCriteriaId": "15A26E93-897D-4E2B-9A59-A4BAEB0F05B8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:build7002:*:*:-:*:*:*", + "matchCriteriaId": "3A31DA9A-3F01-40E2-8564-AE515B83D974" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:build7003:*:*:-:*:*:*", + "matchCriteriaId": "DEE65B08-E206-4D2A-B274-C8C03910BF15" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7100:*:*:-:*:*:*", + "matchCriteriaId": "30C3F9AA-8201-423E-ACDE-489E022985CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7101:*:*:-:*:*:*", + "matchCriteriaId": "6D594817-7871-494C-843D-AE7476F39ECD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7102:*:*:-:*:*:*", + "matchCriteriaId": "36869425-4E82-4A0B-99D2-1D5993733C13" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7103:*:*:-:*:*:*", + "matchCriteriaId": "01761B79-E58D-4C40-8764-B6BAFEDF1839" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7104:*:*:-:*:*:*", + "matchCriteriaId": "A48B389E-1210-4D26-8936-FEEFF5BA2F25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7105:*:*:-:*:*:*", + "matchCriteriaId": "B98BEF15-61E3-4F80-A00F-764758F2D33E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.5:build7500:*:*:-:*:*:*", + "matchCriteriaId": "3B2A61BF-441C-407B-B003-2FD04690726B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.5:build7501:*:*:-:*:*:*", + "matchCriteriaId": "942C5555-4C3C-4F34-9681-B85B93D26FA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.6:build7600:*:*:-:*:*:*", + "matchCriteriaId": "DE77A9B7-06AE-4437-8156-7161BF1E1615" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.0:build8000:*:*:-:*:*:*", + "matchCriteriaId": "31260CA9-D26C-4306-9D2D-9C1A8063B243" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.0:build8001:*:*:-:*:*:*", + "matchCriteriaId": "5A541087-6CAF-4780-960E-84BE68234895" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.1:build8100:*:*:-:*:*:*", + "matchCriteriaId": "89C81231-713F-4546-8697-FD0BCDC9C442" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.1:build8101:*:*:-:*:*:*", + "matchCriteriaId": "832B36F6-1F11-4BE6-8F68-2EFB0ACDD108" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.1:build8102:*:*:-:*:*:*", + "matchCriteriaId": "84C574B2-5859-4459-AAF7-4A3AFF60677F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.2:build8200:*:*:-:*:*:*", + "matchCriteriaId": "BC908D83-C0FA-4F0A-9F57-96EE09452A73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.3:build8300:*:*:-:*:*:*", + "matchCriteriaId": "C9C21549-9CD4-4771-9486-C44EBF71037E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.3:build8301:*:*:-:*:*:*", + "matchCriteriaId": "561731F9-6670-472E-9666-A3DB1B4A1760" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.3:build8302:*:*:-:*:*:*", + "matchCriteriaId": "BCEEDB1C-A853-4BED-B079-A904EE687D40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.3:build8303:*:*:-:*:*:*", + "matchCriteriaId": "8A0DFBC4-0822-4012-811E-E9C3CA636DC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8041:*:*:-:*:*:*", + "matchCriteriaId": "C43DF755-9EC2-4394-B357-FF2E44A38B25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8400:*:*:-:*:*:*", + "matchCriteriaId": "8DF43C1E-0383-4B68-B8B4-C86F2666E54C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8402:*:*:-:*:*:*", + "matchCriteriaId": "A9DBC517-13BD-420E-8382-D939B5CC2EE4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8403:*:*:-:*:*:*", + "matchCriteriaId": "72E64F5B-5632-424D-9E42-F2C4F43156FC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8404:*:*:-:*:*:*", + "matchCriteriaId": "6D81508C-7470-4FB4-A0C3-01A1FEB78BCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8500:*:*:-:*:*:*", + "matchCriteriaId": "C32ADF8B-CEFC-4020-AF79-12ABEE460586" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8501:*:*:-:*:*:*", + "matchCriteriaId": "5E8092D0-5D9F-4C1A-82C4-7A0C3120C880" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8502:*:*:-:*:*:*", + "matchCriteriaId": "DADB620F-DA29-44E4-92DB-714FF224ACA9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8503:*:*:-:*:*:*", + "matchCriteriaId": "F2E3E7D7-FF81-4B65-98E3-2794696B73F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8504:*:*:-:*:*:*", + "matchCriteriaId": "4E09899E-2E68-4608-9B67-A09B8602D94F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8505:*:*:-:*:*:*", + "matchCriteriaId": "77F50904-8B96-4775-93CE-0ECC9E2202C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8600:*:*:-:*:*:*", + "matchCriteriaId": "D0CDD8BD-040F-48C8-94C7-F8531376CCCE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8601:*:*:-:*:*:*", + "matchCriteriaId": "9DB535EA-2AB3-4C68-A019-6CD234C43601" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8602:*:*:-:*:*:*", + "matchCriteriaId": "29514D57-4107-4D2B-A08B-F6E530628B02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8603:*:*:-:*:*:*", + "matchCriteriaId": "25F841AE-7697-4800-8B9C-75A78C847E16" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8604:*:*:-:*:*:*", + "matchCriteriaId": "8CD70E27-AC4B-4F77-B76C-323D7043CD3A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8700:*:*:-:*:*:*", + "matchCriteriaId": "9F4D24B6-1D55-4256-B652-9886288844FF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8701:*:*:-:*:*:*", + "matchCriteriaId": "A67E3918-5472-4808-A67C-E2A1AC172176" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8702:*:*:-:*:*:*", + "matchCriteriaId": "F5494B4D-D17C-4206-988B-ACE79330443E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8703:*:*:-:*:*:*", + "matchCriteriaId": "D2CB80B3-8DA9-4506-81D4-ECC37A5C7623" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8704:*:*:-:*:*:*", + "matchCriteriaId": "D75C750D-1D43-4A3B-B723-3F774AF891DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.0:build9000:*:*:-:*:*:*", + "matchCriteriaId": "EB907752-0135-43AA-B062-2EFBE8071A9F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.0:build9001:*:*:-:*:*:*", + "matchCriteriaId": "09F7354D-9163-4076-90D5-C2DA329F280D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.0:build9002:*:*:-:*:*:*", + "matchCriteriaId": "6601C8CB-0AB7-47F7-A86B-F84DD721292D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.0:build9003:*:*:-:*:*:*", + "matchCriteriaId": "A2B16103-93EB-410D-8950-ADEA90AC56F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.1:build9100:*:*:-:*:*:*", + "matchCriteriaId": "E319A0B8-4C02-458A-9F2A-17FEBCECD1F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.1:build9101:*:*:-:*:*:*", + "matchCriteriaId": "C8FDA2BC-944A-4F1D-A6EA-BBB3B11C782F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.2:build9200:*:*:-:*:*:*", + "matchCriteriaId": "329C898E-0E06-4079-889B-226B63359855" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.3:build9300:*:*:-:*:*:*", + "matchCriteriaId": "7BA8CEA7-45C8-467C-9E84-ECA11697F09D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.4:build9400:*:*:-:*:*:*", + "matchCriteriaId": "15B7CE98-C0D0-47F6-93B5-FC711AA21E5E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.4:build9401:*:*:-:*:*:*", + "matchCriteriaId": "8D823ACF-6F24-445A-B479-7E483B96276B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.4:build9402:*:*:-:*:*:*", + "matchCriteriaId": "F3EA0FD7-3B6D-4C68-9D43-1AC16FED51DD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.5:build9500:*:*:-:*:*:*", + "matchCriteriaId": "BD6D4AED-62D9-4913-9C1C-39C02839CB2C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.5:build9501:*:*:-:*:*:*", + "matchCriteriaId": "42C7801B-DB30-4840-A165-3C39D22D60EE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.5:build9502:*:*:-:*:*:*", + "matchCriteriaId": "2945B423-933A-49C2-BC94-9BA03368D3FF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.6:build9600:*:*:-:*:*:*", + "matchCriteriaId": "E99050B1-4357-434A-89A8-2F8FAF8C4925" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.6:build9601:*:*:-:*:*:*", + "matchCriteriaId": "3BBAF19B-90A4-4DA0-8CB2-92881835D5B9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.7:build9700:*:*:-:*:*:*", + "matchCriteriaId": "2FBA0979-37EE-4A05-AE92-9DF76DF4D0EB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.7:build9701:*:*:-:*:*:*", + "matchCriteriaId": "6F3A51B2-17EF-40D2-9EF4-7853DA02BB1B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.7:build9702:*:*:-:*:*:*", + "matchCriteriaId": "A25F9FD5-FBAC-497F-B752-02396B24F6C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.8:build9800:*:*:-:*:*:*", + "matchCriteriaId": "E2D04AFE-0F14-4AC4-829D-613FE9E6C4D9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.8:build9801:*:*:-:*:*:*", + "matchCriteriaId": "16C3C705-57BF-46B3-81BE-0B0BEDB107DB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.8:build9802:*:*:-:*:*:*", + "matchCriteriaId": "2A16F6B4-81B2-4D07-8348-C8DA66E619AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.8:build9803:*:*:-:*:*:*", + "matchCriteriaId": "914A12EA-CCF0-4199-B8B2-BBA5DF41C37B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.9:build9900:*:*:-:*:*:*", + "matchCriteriaId": "4E25C3C7-10D7-4653-B5EF-CA7A27DAF0BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.9:build9901:*:*:-:*:*:*", + "matchCriteriaId": "46A8E6D7-2AD7-467E-885F-D072AF1889D2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.0:build10000:*:*:-:*:*:*", + "matchCriteriaId": "F5B2FC21-EBE1-49DC-9527-4AA628B5494B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.0:build10001:*:*:-:*:*:*", + "matchCriteriaId": "C5660E2F-042C-41FD-BF64-81DE43864382" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10100:*:*:-:*:*:*", + "matchCriteriaId": "106F5D0D-F89E-4B89-A7CD-87FBD103D3C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10101:*:*:-:*:*:*", + "matchCriteriaId": "F8376C88-59C7-4C6B-B353-E0DD26614077" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10102:*:*:-:*:*:*", + "matchCriteriaId": "A3B098D3-0140-4F48-94E3-39D32A1D43AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10103:*:*:-:*:*:*", + "matchCriteriaId": "7FBF4900-CC7B-438E-8126-B02A2C1105DB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10104:*:*:-:*:*:*", + "matchCriteriaId": "979EA5ED-56D4-4474-95BD-5E4EBB9E712C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.2:build10200:*:*:-:*:*:*", + "matchCriteriaId": "6659F2C9-491B-4C08-ACB7-C7420BB267D7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.3:build10300:*:*:-:*:*:*", + "matchCriteriaId": "378E4709-6C02-4126-9A13-2EA7604083B7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.3:build10301:*:*:-:*:*:*", + "matchCriteriaId": "A5F804ED-9883-4CA3-A358-9C0ED9F0305D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.3:build10302:*:*:-:*:*:*", + "matchCriteriaId": "AD1CED8A-6588-4D69-9C10-C4054782E051" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10400:*:*:-:*:*:*", + "matchCriteriaId": "5E69C4E3-5367-4124-82F5-B81B1FCCFEB8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10401:*:*:-:*:*:*", + "matchCriteriaId": "0B44EF34-A1AF-4734-9438-6C174BCF0756" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10402:*:*:-:*:*:*", + "matchCriteriaId": "0F415C15-43B6-4FCA-9328-CB4FE1CA0652" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10403:*:*:-:*:*:*", + "matchCriteriaId": "F988E96B-8DC3-4567-A22F-2A27C7792EE9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10404:*:*:-:*:*:*", + "matchCriteriaId": "86CCD873-8BEE-4520-994D-AAB952D431BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10405:*:*:-:*:*:*", + "matchCriteriaId": "5CBC4F86-5267-4E4D-85B3-4A709D6F725C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10406:*:*:-:*:*:*", + "matchCriteriaId": "5F43A6EE-AFF4-4EA8-902B-B833C5DA74FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.5:build10500:*:*:-:*:*:*", + "matchCriteriaId": "D43D6806-7362-4202-A4C0-0B641C76610E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.5:build10501:*:*:-:*:*:*", + "matchCriteriaId": "C24F7C8E-9944-41E9-A6ED-6F784787A5D9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.0:build11000:*:*:-:*:*:*", + "matchCriteriaId": "7C1A304D-5A4A-4BC9-9893-3264AFAC915E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.0:build11001:*:*:-:*:*:*", + "matchCriteriaId": "E5E4FBCB-E210-4187-B842-A0F83E5BC9A3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.0:build11002:*:*:-:*:*:*", + "matchCriteriaId": "3C29B0D5-55E2-4F5D-BB30-156DF1FBF922" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.0:build11003:*:*:-:*:*:*", + "matchCriteriaId": "EBE41D7F-9AD9-47C0-B5AA-D28C7059A47C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.0:build11004:*:*:-:*:*:*", + "matchCriteriaId": "240EDDAB-C74D-41B9-9AF4-016EF2525465" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:build11100:*:*:-:*:*:*", + "matchCriteriaId": "C6912033-8689-47D0-BD82-E7E44C42F745" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:build11101:*:*:-:*:*:*", + "matchCriteriaId": "20CCB728-A300-4A9F-96C9-1550C7840896" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:build11102:*:*:-:*:*:*", + "matchCriteriaId": "40ED753E-F19A-4AA5-A740-A3587787DE53" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:build11103:*:*:-:*:*:*", + "matchCriteriaId": "1A2DA5C1-3D08-4E16-AADE-E593A721B4C7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:build11104:*:*:-:*:*:*", + "matchCriteriaId": "F47E4552-B2DB-482D-ABF5-772D81DB41D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.2:build11200:*:*:-:*:*:*", + "matchCriteriaId": "283CBA36-1CFB-4EF2-AEAA-9DFB08F8F74A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.2:build11201:*:*:-:*:*:*", + "matchCriteriaId": "68AB3EFF-1DA4-4BBC-A9D6-ABAD6BAC552E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.3:build11300:*:*:-:*:*:*", + "matchCriteriaId": "E7CF1900-3432-40AC-81E9-4E82C9A4684A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.3:build11301:*:*:-:*:*:*", + "matchCriteriaId": "78FC811D-FB6F-49B1-849F-6C856A1C374A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12000:*:*:-:*:*:*", + "matchCriteriaId": "F891289A-C6EB-4006-903F-12E7169EB82D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12001:*:*:-:*:*:*", + "matchCriteriaId": "543D7774-23CF-4F58-AF42-375CAC07B4E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12002:*:*:-:*:*:*", + "matchCriteriaId": "7FA3F711-7337-4628-B512-DCAE9790630F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12003:*:*:-:*:*:*", + "matchCriteriaId": "EFE42E46-1655-4A2A-A414-584F93016E12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12004:*:*:-:*:*:*", + "matchCriteriaId": "75550CBE-8AA0-4421-A409-DC76D9CB037A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12005:*:*:-:*:*:*", + "matchCriteriaId": "0F98942F-B445-4328-94F8-DF8C857FE233" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12006:*:*:-:*:*:*", + "matchCriteriaId": "C7E5A754-C2E8-4E0C-ACF0-3C481C658620" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12007:*:*:-:*:*:*", + "matchCriteriaId": "ED50233B-67DE-4E13-941F-48C7DE3743A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12100:*:*:-:*:*:*", + "matchCriteriaId": "DDE344BF-040F-4382-AF1A-18B91C140D63" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12101:*:*:-:*:*:*", + "matchCriteriaId": "B6258F84-149E-486C-9917-3438C1ADCFD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12110:*:*:-:*:*:*", + "matchCriteriaId": "23CBBB93-633D-4690-9271-3E204E894E8B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12120:*:*:-:*:*:*", + "matchCriteriaId": "FFEE320B-C599-457B-830B-A9941866AB72" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12121:*:*:-:*:*:*", + "matchCriteriaId": "E9580154-547E-4836-9FF2-E247E26DAF9B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12122:*:*:-:*:*:*", + "matchCriteriaId": "F2383FA4-CFBD-44F6-9281-034AFC2A1B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12123:*:*:-:*:*:*", + "matchCriteriaId": "AE0DD541-DE35-48ED-8AC6-D24CB85C2626" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12124:*:*:-:*:*:*", + "matchCriteriaId": "F8962B14-D830-423B-AE17-7F328FFD75F3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.2:build12200:*:*:-:*:*:*", + "matchCriteriaId": "D97B6DBC-C870-4C92-9DE7-6EE0E8D69DBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.2:build12210:*:*:-:*:*:*", + "matchCriteriaId": "170A9AA0-A601-4556-98C2-03F172675836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.2:build12211:*:*:-:*:*:*", + "matchCriteriaId": "D594D806-1E02-4594-98AC-56B33474AF75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.2:build12220:*:*:-:*:*:*", + "matchCriteriaId": "D714B820-D1E7-49E7-9F31-8EEE21CEF8E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.2:build12230:*:*:-:*:*:*", + "matchCriteriaId": "B86BC1D0-3E93-43B4-A31A-7A3FB6BDF983" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.3:build12300:*:*:-:*:*:*", + "matchCriteriaId": "D565A8FD-B2DE-4534-A24C-9A65708EE40B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.3:build12310:*:*:-:*:*:*", + "matchCriteriaId": "132C7BF9-A590-4F3E-84E7-FBAF547DC045" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.3:build12320:*:*:-:*:*:*", + "matchCriteriaId": "8A3C0CE0-10CA-43DB-8555-195C7406CACA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.3:build12330:*:*:-:*:*:*", + "matchCriteriaId": "45800005-710D-4759-92A8-29D34D673980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.3:build12340:*:*:-:*:*:*", + "matchCriteriaId": "881BD414-E36A-4587-A303-C75919A59D25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.3:build12350:*:*:-:*:*:*", + "matchCriteriaId": "93FE0E8E-FE7C-4B7A-A2C6-7EB68D9E619D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.4:build12400:*:*:-:*:*:*", + "matchCriteriaId": "7982F2AF-23B5-4D20-9A72-CE8872D6F493" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.4:build12401:*:*:-:*:*:*", + "matchCriteriaId": "1D860043-FB3B-4865-8735-7B43BF8ABE36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.4:build12410:*:*:-:*:*:*", + "matchCriteriaId": "D5155048-BBAC-452E-9A7D-5B35223A1E51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.4:build12420:*:*:-:*:*:*", + "matchCriteriaId": "F8BCA7B7-E454-4720-9827-996B96A9D906" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.4:build12430:*:*:-:*:*:*", + "matchCriteriaId": "42F54F11-31FC-4E2D-8781-61F87B86E08F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.4:build12431:*:*:-:*:*:*", + "matchCriteriaId": "8F6AF42B-5874-441C-81D8-537CBC87BFD4" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2024-5546.html", - "source": "0fc0942c-577d-436f-ae8e-945763c79b02" + "source": "0fc0942c-577d-436f-ae8e-945763c79b02", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5714.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5714.json index 0f002188daa..c1abc9409ae 100644 --- a/CVE-2024/CVE-2024-57xx/CVE-2024-5714.json +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5714.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5714", "sourceIdentifier": "security@huntr.dev", "published": "2024-06-27T19:15:15.930", - "lastModified": "2024-06-27T19:25:12.067", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-19T15:52:36.663", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.2 + } + ], "cvssMetricV30": [ { "source": "security@huntr.dev", @@ -41,8 +63,18 @@ }, "weaknesses": [ { - "source": "security@huntr.dev", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "security@huntr.dev", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,10 +83,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:lunary:lunary:1.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "DEE22CCF-D0D5-46A4-BDE3-A30FB14F094A" + } + ] + } + ] + } + ], "references": [ { "url": "https://huntr.com/bounties/8cff4afa-131b-4a7e-9f0d-8a3c69f3d024", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5755.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5755.json index 4ba984ef489..132091484c8 100644 --- a/CVE-2024/CVE-2024-57xx/CVE-2024-5755.json +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5755.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5755", "sourceIdentifier": "security@huntr.dev", "published": "2024-06-27T19:15:16.400", - "lastModified": "2024-06-27T19:25:12.067", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-19T15:49:40.417", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ], "cvssMetricV30": [ { "source": "security@huntr.dev", @@ -41,8 +63,18 @@ }, "weaknesses": [ { - "source": "security@huntr.dev", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, + { + "source": "security@huntr.dev", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,10 +83,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.2.11", + "matchCriteriaId": "0203D40E-E996-464D-9F62-C3E7193128E6" + } + ] + } + ] + } + ], "references": [ { "url": "https://huntr.com/bounties/cf337d37-e602-482b-aa7a-9e34e7f13e1f", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-60xx/CVE-2024-6077.json b/CVE-2024/CVE-2024-60xx/CVE-2024-6077.json index aea3b5e2bf2..3bf11e1a7ce 100644 --- a/CVE-2024/CVE-2024-60xx/CVE-2024-6077.json +++ b/CVE-2024/CVE-2024-60xx/CVE-2024-6077.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6077", "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-09-12T20:15:05.440", - "lastModified": "2024-09-12T21:34:55.633", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T14:31:18.463", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,9 +59,41 @@ "baseSeverity": "HIGH" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "PSIRT@rockwellautomation.com", "type": "Secondary", @@ -73,10 +105,204 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:rockwellautomation:compactlogix_5380_firmware:32.011:*:*:*:*:*:*:*", + "matchCriteriaId": "D389E07F-A04E-467A-8FE4-4DE8B69EF7EC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:rockwellautomation:compactlogix_5380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDD040ED-B44C-47D0-B4D4-729C378C4F68" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:rockwellautomation:compact_guardlogix_5380_sil_2_firmware:32.013:*:*:*:*:*:*:*", + "matchCriteriaId": "CCF40770-68D8-41E8-B0DC-61BEFD2DA987" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:rockwellautomation:compact_guardlogix_5380_sil_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E594CDF6-0582-4D5C-B6AA-C8A2E752E29F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:rockwellautomation:compact_guardlogix_5380_sil_3_firmware:32.011:*:*:*:*:*:*:*", + "matchCriteriaId": "7F2345A8-E3BD-45C2-AEE8-189C81D6C23F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:rockwellautomation:compact_guardlogix_5380_sil_3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B82D842C-0930-41AA-83CD-5F235771AE4B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:rockwellautomation:compactlogix_5480_firmware:32.011:*:*:*:*:*:*:*", + "matchCriteriaId": "D7EB2F5A-34D4-49C6-9B58-632DFA6B69E4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:rockwellautomation:compactlogix_5480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "80F4F5BE-07DF-402A-BF98-34FBA6A11968" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:rockwellautomation:controllogix_5580_firmware:33.011:*:*:*:*:*:*:*", + "matchCriteriaId": "F032C078-D896-47EC-8393-10803E832C18" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:rockwellautomation:controllogix_5580:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51BB883B-B863-4D57-B1C0-FC7B3EBD1EA0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:rockwellautomation:guardlogix_5580_firmware:32.011:*:*:*:*:*:*:*", + "matchCriteriaId": "BAE872BB-FC1F-4B70-92AD-B1213A347C89" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:rockwellautomation:guardlogix_5580:-:*:*:*:*:*:*:*", + "matchCriteriaId": "006B7683-9FDF-4748-BA28-2EA22613E092" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:rockwellautomation:1756-en4_firmware:2.001:*:*:*:*:*:*:*", + "matchCriteriaId": "B389BA8B-56CD-4614-BC77-02FC80981FA1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:rockwellautomation:1756-en4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6935642C-4CBF-4B4F-A509-561B3E39A66B" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1963.html", - "source": "PSIRT@rockwellautomation.com" + "source": "PSIRT@rockwellautomation.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-60xx/CVE-2024-6086.json b/CVE-2024/CVE-2024-60xx/CVE-2024-6086.json index f3ce7bf07ff..79df926d144 100644 --- a/CVE-2024/CVE-2024-60xx/CVE-2024-6086.json +++ b/CVE-2024/CVE-2024-60xx/CVE-2024-6086.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6086", "sourceIdentifier": "security@huntr.dev", "published": "2024-06-27T19:15:19.533", - "lastModified": "2024-06-27T19:25:12.067", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-19T15:57:50.267", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ], "cvssMetricV30": [ { "source": "security@huntr.dev", @@ -41,8 +63,18 @@ }, "weaknesses": [ { - "source": "security@huntr.dev", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "security@huntr.dev", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,10 +83,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:lunary:lunary:1.2.7:*:*:*:*:*:*:*", + "matchCriteriaId": "2C7BA1F3-A202-4EB0-A119-9DD2B776A50F" + } + ] + } + ] + } + ], "references": [ { "url": "https://huntr.com/bounties/9e83f63f-c5c1-422f-8010-95c353f0c643", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6204.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6204.json index 595b5e3175a..632bd5d95df 100644 --- a/CVE-2024/CVE-2024-62xx/CVE-2024-6204.json +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6204.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6204", "sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02", "published": "2024-08-30T17:15:15.610", - "lastModified": "2024-09-03T12:59:02.453", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T15:41:37.263", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + }, { "source": "0fc0942c-577d-436f-ae8e-945763c79b02", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + }, { "source": "0fc0942c-577d-436f-ae8e-945763c79b02", "type": "Secondary", @@ -51,10 +81,111 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.7", + "matchCriteriaId": "3DA0580F-8167-450E-A1E9-0F1F7FC7E2C9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "3FC399C6-4299-4744-9FC5-13CFE7478164" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5700:*:*:*:*:*:*", + "matchCriteriaId": "E913F3D6-9F94-4130-94FF-37F4D81BAEF4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5701:*:*:*:*:*:*", + "matchCriteriaId": "34D23B58-2BB8-40EE-952C-1595988335CC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5702:*:*:*:*:*:*", + "matchCriteriaId": "322920C4-4487-4E44-9C40-2959F478A4FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5703:*:*:*:*:*:*", + "matchCriteriaId": "3AD735B9-2CE2-46BA-9A14-A22E3FE21C6D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5704:*:*:*:*:*:*", + "matchCriteriaId": "014DB85C-DB28-4EBB-971A-6F8F964CE6FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5705:*:*:*:*:*:*", + "matchCriteriaId": "5E9B0013-ABF8-4616-BC92-15DF9F5CB359" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5706:*:*:*:*:*:*", + "matchCriteriaId": "5B744F32-FD43-47B8-875C-6777177677CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5707:*:*:*:*:*:*", + "matchCriteriaId": "F1BB6EEA-2BAA-4C48-8DA8-1E87B3DE611F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5708:*:*:*:*:*:*", + "matchCriteriaId": "D3012C17-87F5-4FFD-B67B-BEFF2A390613" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5709:*:*:*:*:*:*", + "matchCriteriaId": "1E33D368-2D81-4C7E-9405-7C0A86E97217" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5710:*:*:*:*:*:*", + "matchCriteriaId": "7AA9384F-6401-4495-B558-23E5A7A7528C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5711:*:*:*:*:*:*", + "matchCriteriaId": "E492F955-0734-4AE4-A59F-572ADF0CFE75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5712:*:*:*:*:*:*", + "matchCriteriaId": "11B71FFC-FD2E-4F84-BB1E-55BCA5B51099" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5713:*:*:*:*:*:*", + "matchCriteriaId": "531AFEFB-BBE6-42B2-8D37-B4098324AA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5714:*:*:*:*:*:*", + "matchCriteriaId": "01F80C71-110D-4776-B13F-08FCDE125B81" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.manageengine.com/products/exchange-reports/advisory/CVE-2024-6204.html", - "source": "0fc0942c-577d-436f-ae8e-945763c79b02" + "source": "0fc0942c-577d-436f-ae8e-945763c79b02", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-71xx/CVE-2024-7161.json b/CVE-2024/CVE-2024-71xx/CVE-2024-7161.json index 1e6095e1998..5604c8c348b 100644 --- a/CVE-2024/CVE-2024-71xx/CVE-2024-7161.json +++ b/CVE-2024/CVE-2024-71xx/CVE-2024-7161.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7161", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-28T16:15:02.047", - "lastModified": "2024-07-29T14:12:08.783", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T14:26:31.847", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,22 +140,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:seacms:seacms:13.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E86E61D7-442D-43D0-845F-B7858A4F2B4E" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/HuaQiPro/seacms/issues/30", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.272575", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.272575", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.379473", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-71xx/CVE-2024-7162.json b/CVE-2024/CVE-2024-71xx/CVE-2024-7162.json index 5911de38386..d422bf29529 100644 --- a/CVE-2024/CVE-2024-71xx/CVE-2024-7162.json +++ b/CVE-2024/CVE-2024-71xx/CVE-2024-7162.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7162", "sourceIdentifier": "cna@vuldb.com", "published": "2024-07-28T16:15:02.347", - "lastModified": "2024-07-29T14:12:08.783", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T14:29:54.803", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,22 +140,58 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:seacms:seacms:12.9:*:*:*:*:*:*:*", + "matchCriteriaId": "5A52C0BF-703A-4BF0-A5A9-E3995C30FE0D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:seacms:seacms:13.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E86E61D7-442D-43D0-845F-B7858A4F2B4E" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/HuaQiPro/seacms/issues/29", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.272576", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?id.272576", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.379474", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7269.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7269.json index e69cf76423a..426b3eef7d7 100644 --- a/CVE-2024/CVE-2024-72xx/CVE-2024-7269.json +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7269.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7269", "sourceIdentifier": "cvd@cert.pl", "published": "2024-08-28T11:15:13.850", - "lastModified": "2024-08-28T12:57:17.117", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T14:37:26.380", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,9 +59,41 @@ "baseSeverity": "HIGH" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "cvd@cert.pl", "type": "Secondary", @@ -73,18 +105,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:connx:esp_hr_management:*:*:*:*:*:*:*:*", + "versionEndExcluding": "6.6", + "matchCriteriaId": "514671A1-E571-4E42-BBF7-1289B92C1159" + } + ] + } + ] + } + ], "references": [ { "url": "https://cert.pl/en/posts/2024/08/CVE-2024-7269/", - "source": "cvd@cert.pl" + "source": "cvd@cert.pl", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://cert.pl/posts/2024/08/CVE-2024-7269/", - "source": "cvd@cert.pl" + "source": "cvd@cert.pl", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://connx.com.au/", - "source": "cvd@cert.pl" + "source": "cvd@cert.pl", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7387.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7387.json index e22acebfbbf..86bd54d0c16 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7387.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7387.json @@ -2,7 +2,7 @@ "id": "CVE-2024-7387", "sourceIdentifier": "secalert@redhat.com", "published": "2024-09-17T00:15:52.757", - "lastModified": "2024-09-19T08:15:02.563", + "lastModified": "2024-09-19T14:15:17.470", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -52,6 +52,10 @@ } ], "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:6685", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/errata/RHSA-2024:6687", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7785.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7785.json new file mode 100644 index 00000000000..b4c85133d35 --- /dev/null +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7785.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2024-7785", + "sourceIdentifier": "iletisim@usom.gov.tr", + "published": "2024-09-19T14:15:17.583", + "lastModified": "2024-09-19T14:15:17.583", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Ece Software Electronic Ticket System allows Reflected XSS, Cross-Site Scripting (XSS).This issue affects Electronic Ticket System: before 2024.08." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "LOW", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 9.3, + "baseSeverity": "CRITICAL" + } + } + ] + }, + "weaknesses": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-24-1506", + "source": "iletisim@usom.gov.tr" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-83xx/CVE-2024-8334.json b/CVE-2024/CVE-2024-83xx/CVE-2024-8334.json index b23984b9b2a..cf315475868 100644 --- a/CVE-2024/CVE-2024-83xx/CVE-2024-8334.json +++ b/CVE-2024/CVE-2024-83xx/CVE-2024-8334.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8334", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-30T13:15:12.587", - "lastModified": "2024-09-03T12:59:02.453", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T15:39:20.913", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,30 +140,67 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:master-nan:sweet-cms:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2024-08-27", + "matchCriteriaId": "6D137526-44BB-408B-9776-E98590D6EFD6" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/master-nan/sweet-cms/commit/2024c370e6c78b07b358c9d4257fa5d1be732c38", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/master-nan/sweet-cms/issues/3", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://github.com/master-nan/sweet-cms/issues/3#issuecomment-2314447003", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://vuldb.com/?ctiid.276209", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?id.276209", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.398805", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-83xx/CVE-2024-8335.json b/CVE-2024/CVE-2024-83xx/CVE-2024-8335.json index 1632135edd2..d3d2431b5b9 100644 --- a/CVE-2024/CVE-2024-83xx/CVE-2024-8335.json +++ b/CVE-2024/CVE-2024-83xx/CVE-2024-8335.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8335", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-30T13:15:13.103", - "lastModified": "2024-09-03T12:59:02.453", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T15:31:21.613", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,22 +140,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:openrapid:rapidcms:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.3.1", + "matchCriteriaId": "4B940B4E-523D-4679-83AA-3D3F0C9B17E2" + } + ] + } + ] + } + ], "references": [ { "url": "https://gitee.com/A0kooo/cve_article/blob/master/RapidCMS/SQL%20injection2/rapidcms%20runlogon.php%20SQL%20injection.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.276210", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.276210", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.399005", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-86xx/CVE-2024-8642.json b/CVE-2024/CVE-2024-86xx/CVE-2024-8642.json index 2b66f07933d..6bee06b98fb 100644 --- a/CVE-2024/CVE-2024-86xx/CVE-2024-8642.json +++ b/CVE-2024/CVE-2024-86xx/CVE-2024-8642.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8642", "sourceIdentifier": "emo@eclipse.org", "published": "2024-09-11T14:15:14.177", - "lastModified": "2024-09-11T16:26:11.920", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-19T15:18:47.917", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,9 +59,41 @@ "baseSeverity": "MEDIUM" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + }, { "source": "emo@eclipse.org", "type": "Secondary", @@ -77,22 +109,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:eclipse:eclipse_dataspace_components:*:*:*:*:*:*:*:*", + "versionStartIncluding": "0.5.0", + "versionEndExcluding": "0.9.0", + "matchCriteriaId": "2888B4A6-45F7-4AA7-A1B5-13AA28E245D0" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/eclipse-edc/Connector/commit/04899e91dcdb4a407db4eb7af3e7b6ff9a9e9ad6", - "source": "emo@eclipse.org" + "source": "emo@eclipse.org", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/eclipse-edc/Connector/releases/tag/v0.9.0", - "source": "emo@eclipse.org" + "source": "emo@eclipse.org", + "tags": [ + "Release Notes" + ] }, { "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/28", - "source": "emo@eclipse.org" + "source": "emo@eclipse.org", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/234", - "source": "emo@eclipse.org" + "source": "emo@eclipse.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/README.md b/README.md index 09583994f5b..e6bf01dfabe 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-09-19T14:01:10.133728+00:00 +2024-09-19T16:00:45.028730+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-09-19T13:57:02.667000+00:00 +2024-09-19T15:58:52.093000+00:00 ``` ### Last Data Feed Release @@ -33,44 +33,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -263435 +263437 ``` ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `2` -- [CVE-2024-46382](CVE-2024/CVE-2024-463xx/CVE-2024-46382.json) (`2024-09-19T13:15:04.007`) +- [CVE-2024-46394](CVE-2024/CVE-2024-463xx/CVE-2024-46394.json) (`2024-09-19T14:15:17.373`) +- [CVE-2024-7785](CVE-2024/CVE-2024-77xx/CVE-2024-7785.json) (`2024-09-19T14:15:17.583`) ### CVEs modified in the last Commit -Recently modified CVEs: `24` +Recently modified CVEs: `54` -- [CVE-2022-4539](CVE-2022/CVE-2022-45xx/CVE-2022-4539.json) (`2024-09-19T13:27:53.407`) -- [CVE-2024-1798](CVE-2024/CVE-2024-17xx/CVE-2024-1798.json) (`2024-09-19T13:53:02.563`) -- [CVE-2024-1804](CVE-2024/CVE-2024-18xx/CVE-2024-1804.json) (`2024-09-19T13:57:02.667`) -- [CVE-2024-20440](CVE-2024/CVE-2024-204xx/CVE-2024-20440.json) (`2024-09-19T13:42:41.017`) -- [CVE-2024-38568](CVE-2024/CVE-2024-385xx/CVE-2024-38568.json) (`2024-09-19T13:24:27.560`) -- [CVE-2024-38569](CVE-2024/CVE-2024-385xx/CVE-2024-38569.json) (`2024-09-19T13:23:09.203`) -- [CVE-2024-38584](CVE-2024/CVE-2024-385xx/CVE-2024-38584.json) (`2024-09-19T13:19:59.523`) -- [CVE-2024-38588](CVE-2024/CVE-2024-385xx/CVE-2024-38588.json) (`2024-09-19T13:19:13.213`) -- [CVE-2024-38590](CVE-2024/CVE-2024-385xx/CVE-2024-38590.json) (`2024-09-19T13:18:23.443`) -- [CVE-2024-40904](CVE-2024/CVE-2024-409xx/CVE-2024-40904.json) (`2024-09-19T13:17:13.123`) -- [CVE-2024-40905](CVE-2024/CVE-2024-409xx/CVE-2024-40905.json) (`2024-09-19T13:16:03.533`) -- [CVE-2024-46701](CVE-2024/CVE-2024-467xx/CVE-2024-46701.json) (`2024-09-19T13:40:27.817`) -- [CVE-2024-46702](CVE-2024/CVE-2024-467xx/CVE-2024-46702.json) (`2024-09-19T13:35:58.637`) -- [CVE-2024-46703](CVE-2024/CVE-2024-467xx/CVE-2024-46703.json) (`2024-09-19T13:33:57.563`) -- [CVE-2024-46704](CVE-2024/CVE-2024-467xx/CVE-2024-46704.json) (`2024-09-19T13:32:39.257`) -- [CVE-2024-46705](CVE-2024/CVE-2024-467xx/CVE-2024-46705.json) (`2024-09-19T13:30:44.133`) -- [CVE-2024-46707](CVE-2024/CVE-2024-467xx/CVE-2024-46707.json) (`2024-09-19T13:29:46.757`) -- [CVE-2024-46708](CVE-2024/CVE-2024-467xx/CVE-2024-46708.json) (`2024-09-19T13:28:49.483`) -- [CVE-2024-46709](CVE-2024/CVE-2024-467xx/CVE-2024-46709.json) (`2024-09-19T13:26:24.140`) -- [CVE-2024-46710](CVE-2024/CVE-2024-467xx/CVE-2024-46710.json) (`2024-09-19T13:14:58.650`) -- [CVE-2024-46711](CVE-2024/CVE-2024-467xx/CVE-2024-46711.json) (`2024-09-19T13:12:30.390`) -- [CVE-2024-46712](CVE-2024/CVE-2024-467xx/CVE-2024-46712.json) (`2024-09-19T13:09:22.957`) -- [CVE-2024-6656](CVE-2024/CVE-2024-66xx/CVE-2024-6656.json) (`2024-09-19T13:05:44.953`) -- [CVE-2024-8108](CVE-2024/CVE-2024-81xx/CVE-2024-8108.json) (`2024-09-19T13:37:32.203`) +- [CVE-2024-42052](CVE-2024/CVE-2024-420xx/CVE-2024-42052.json) (`2024-09-19T14:06:57.207`) +- [CVE-2024-45112](CVE-2024/CVE-2024-451xx/CVE-2024-45112.json) (`2024-09-19T14:56:53.697`) +- [CVE-2024-45388](CVE-2024/CVE-2024-453xx/CVE-2024-45388.json) (`2024-09-19T15:18:32.007`) +- [CVE-2024-45411](CVE-2024/CVE-2024-454xx/CVE-2024-45411.json) (`2024-09-19T14:31:13.697`) +- [CVE-2024-45496](CVE-2024/CVE-2024-454xx/CVE-2024-45496.json) (`2024-09-19T14:15:16.980`) +- [CVE-2024-45769](CVE-2024/CVE-2024-457xx/CVE-2024-45769.json) (`2024-09-19T14:15:17.120`) +- [CVE-2024-45770](CVE-2024/CVE-2024-457xx/CVE-2024-45770.json) (`2024-09-19T14:15:17.237`) +- [CVE-2024-46375](CVE-2024/CVE-2024-463xx/CVE-2024-46375.json) (`2024-09-19T14:35:06.727`) +- [CVE-2024-46376](CVE-2024/CVE-2024-463xx/CVE-2024-46376.json) (`2024-09-19T14:35:07.493`) +- [CVE-2024-46377](CVE-2024/CVE-2024-463xx/CVE-2024-46377.json) (`2024-09-19T15:35:09.843`) +- [CVE-2024-46382](CVE-2024/CVE-2024-463xx/CVE-2024-46382.json) (`2024-09-19T14:35:08.243`) +- [CVE-2024-46946](CVE-2024/CVE-2024-469xx/CVE-2024-46946.json) (`2024-09-19T14:35:09.763`) +- [CVE-2024-5546](CVE-2024/CVE-2024-55xx/CVE-2024-5546.json) (`2024-09-19T14:39:09.437`) +- [CVE-2024-5714](CVE-2024/CVE-2024-57xx/CVE-2024-5714.json) (`2024-09-19T15:52:36.663`) +- [CVE-2024-5755](CVE-2024/CVE-2024-57xx/CVE-2024-5755.json) (`2024-09-19T15:49:40.417`) +- [CVE-2024-6077](CVE-2024/CVE-2024-60xx/CVE-2024-6077.json) (`2024-09-19T14:31:18.463`) +- [CVE-2024-6086](CVE-2024/CVE-2024-60xx/CVE-2024-6086.json) (`2024-09-19T15:57:50.267`) +- [CVE-2024-6204](CVE-2024/CVE-2024-62xx/CVE-2024-6204.json) (`2024-09-19T15:41:37.263`) +- [CVE-2024-7161](CVE-2024/CVE-2024-71xx/CVE-2024-7161.json) (`2024-09-19T14:26:31.847`) +- [CVE-2024-7162](CVE-2024/CVE-2024-71xx/CVE-2024-7162.json) (`2024-09-19T14:29:54.803`) +- [CVE-2024-7269](CVE-2024/CVE-2024-72xx/CVE-2024-7269.json) (`2024-09-19T14:37:26.380`) +- [CVE-2024-7387](CVE-2024/CVE-2024-73xx/CVE-2024-7387.json) (`2024-09-19T14:15:17.470`) +- [CVE-2024-8334](CVE-2024/CVE-2024-83xx/CVE-2024-8334.json) (`2024-09-19T15:39:20.913`) +- [CVE-2024-8335](CVE-2024/CVE-2024-83xx/CVE-2024-8335.json) (`2024-09-19T15:31:21.613`) +- [CVE-2024-8642](CVE-2024/CVE-2024-86xx/CVE-2024-8642.json) (`2024-09-19T15:18:47.917`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 60e1986037d..db925ad55d3 100644 --- a/_state.csv +++ b/_state.csv @@ -168724,7 +168724,7 @@ CVE-2021-22499,0,0,70c055aa31b37148dca64de83c87eeb1f43d27137b2496f17ef113f50d482 CVE-2021-2250,0,0,3a87a38ad4938462c03de55ab516a234235f4da6cfa48a3f28229d40f9d4b95e,2022-09-23T13:27:38.033000 CVE-2021-22500,0,0,bc568527a8f921b7d318316f66d48f00a67d6993e13f79bedaa2128449593258,2023-11-07T03:30:14.327000 CVE-2021-22502,0,0,e32c3dc7dba463b0f8bea66cf991a2b26228941d3e9adf82f206da08b4cdfa6c,2024-07-25T17:52:31.453000 -CVE-2021-22503,0,0,2c2c040de1e4567a082a6aedc8c9983db0f4f94661571bf3d9c832ba3f718b6f,2024-09-12T18:14:03.913000 +CVE-2021-22503,0,1,93a34919b92be260e96e350fece920ee07a73196224914576790edd7cbe08667,2024-09-19T14:25:42.487000 CVE-2021-22504,0,0,a934ec069d5c4d2c90c76aac69d1c73a45459029286161b251ecd4721d8c8e93,2023-11-07T03:30:14.997000 CVE-2021-22505,0,0,675e854cabcaeacf3b78a58593a856837df3f64f635c2f4dd4c947fa88d2f6f3,2023-11-07T03:30:15.257000 CVE-2021-22506,0,0,7377ec998ae060ed34b511d8dd7b1645447b5531a985bd6c0ecd5db299ab8c1d,2024-07-26T20:01:47.710000 @@ -168755,8 +168755,8 @@ CVE-2021-22529,0,0,f24e72591e50b256e8f8aba78a689aeba9f442d56693ef7f68a8cdc235186 CVE-2021-2253,0,0,9e2be9bb813a2e3899ee4a36c9db4012f6aae0eed717889a70a4a84f203004b0,2021-04-29T12:57:58.230000 CVE-2021-22530,0,0,1c8a0475075bc092e18f279370d5f77560db7286b5b1d44e3269b46bd474ec47,2024-09-13T17:15:29.670000 CVE-2021-22531,0,0,2ffef1a3095a1f67c14a48602d93f0c886d38c01b7653274771e69e8e9e12dcb,2023-11-07T03:30:20.380000 -CVE-2021-22532,0,0,2524856552873cf5c21c87c3b8b9cac35616dfe625e078eadcc4b766a3b19aa5,2024-09-12T18:14:03.913000 -CVE-2021-22533,0,0,95e91aa23b18f89fc0dae9bbe7ae23fcc5fc042570d12db506484811563b503a,2024-09-12T18:14:03.913000 +CVE-2021-22532,0,1,8d8c991e3f0ff6ababd9af85b77fcf82529e18d877157d979dbe8c09c0543faf,2024-09-19T14:22:43.683000 +CVE-2021-22533,0,1,6c825da46f6b15fa5817f3e77ff2024bf1e1fcf10bc9fe2fa99aaeafd6be20ab,2024-09-19T14:24:18.377000 CVE-2021-22535,0,0,0cff80698ce8ede7035f297b2f9817048e9d9e9718e7dc9eb83b3305cbb47e07,2023-11-07T03:30:20.670000 CVE-2021-22538,0,0,447322567d97db99dd06b56b17c4818a654489f5f18b93925c9e7c6e4f0028d2,2021-04-06T14:11:52.257000 CVE-2021-22539,0,0,ab26a79b38b3ff6b1f55feed5488a8adaa85a7b58c7eac64009e1979b006d609,2022-10-25T16:36:46.623000 @@ -209967,7 +209967,7 @@ CVE-2022-45386,0,0,7b3446e3b3989f7e5ccd2e451b22b6d2cbea799c20d222a0225af4be098a7 CVE-2022-45387,0,0,1b6789e5a2bdef3b9a51ef70a4247436faaf5b439c0647997f6a1acce747bded,2023-11-01T20:06:58.680000 CVE-2022-45388,0,0,025e99a3e388d7350ff8d89fe0963e64ee80d9df4946f011c4812b3960606341,2023-11-01T20:07:03.127000 CVE-2022-45389,0,0,28ab606bd595233a443b8b6100eb887bd3c045c4ef3770031f8142323e988fb1,2023-11-01T20:07:06.920000 -CVE-2022-4539,0,1,608bef7fa4736b1d296be0dc163af166ce399c7c762cd93de22c63a40442b350,2024-09-19T13:27:53.407000 +CVE-2022-4539,0,0,608bef7fa4736b1d296be0dc163af166ce399c7c762cd93de22c63a40442b350,2024-09-19T13:27:53.407000 CVE-2022-45390,0,0,522be8e59ecc6fb313b565933e898b531a2e8fd9d26765f1376bd7635ec4e38e,2023-11-01T20:00:12.127000 CVE-2022-45391,0,0,dea9bedae939a1e5769a4fb06db662149e235d6b98bf5a315d9d10ecfa6eeacb,2023-11-01T20:00:33.640000 CVE-2022-45392,0,0,7f7d171479370c686e9f40b4723d02c41bf5fe9746488e84f4e2ffc4060515ef,2023-11-01T20:00:38.270000 @@ -213189,7 +213189,7 @@ CVE-2023-0631,0,0,76cec5f0dcc5460dc049a9ed35341520775bb05a55d8c8902d5f1bdb772d8d CVE-2023-0632,0,0,d83115f04f4989ede052facc5d8104ea2fb79fa2a1de534b7f13673b08209704,2023-08-04T19:02:54.527000 CVE-2023-0633,0,0,c55f2b66671ce085b4ad3974c5b038c8c1ffd9a2f567e03eea54fc854cda175a,2023-09-25T18:32:19.187000 CVE-2023-0634,0,0,e1f434232229f0b69e5813912fc243d281927b7062ddb545130690b604bd0d71,2023-11-07T04:01:03.280000 -CVE-2023-0635,0,0,5db5404831b752456ab8a4b92b82292839703595df4c0bebb2e707fbad50c49c,2023-06-13T19:55:26.553000 +CVE-2023-0635,0,1,d81026f71e5aca952558a8d499cbeb71f364c949b09c316ae202aeba51d2fc8c,2024-09-19T15:15:12.403000 CVE-2023-0636,0,0,48eeb580cff02f3784a2f5184c6cf76c29824a96857ab28173c9068f0567f1fa,2023-06-12T18:50:07.447000 CVE-2023-0637,0,0,89cd23cbb4fa4626e47231bb03b58900a8eed173642bad665a49a10f9ff14366,2024-05-17T02:17:27.057000 CVE-2023-0638,0,0,ba94fa67c2ce1ebb9da3f45635b51b7bc32a46cbd4ca9f565be0d8435038da97,2024-05-17T02:17:27.163000 @@ -217373,7 +217373,7 @@ CVE-2023-23470,0,0,f40b49ccdeadaf3c5a1cecdffa287650c06cfef36044a66a4b4f87da2da0f CVE-2023-23473,0,0,15cbe20980b1f7ca0bb812f14d14786b5fcb7c727d358ae885af6258caf5b0ae,2023-08-29T05:00:07.870000 CVE-2023-23474,0,0,c7c13ece124879e010e1c952fa27d28c0328ece63a1dc9bf83eb638a37fc1880,2024-05-06T12:44:56.377000 CVE-2023-23475,0,0,a2da1a2f9b2c27fbafc44f8d156bbe97aeac7953729ba82cb7d33a8b4def18f4,2023-11-07T04:07:43.833000 -CVE-2023-23476,0,0,e0089bbf27d29cef5320376d2c6a6eefabf6670bf9c3e45a96d5e6e59657a56a,2023-08-07T16:06:10.930000 +CVE-2023-23476,0,1,8a232f01e2941b1d9b042683b5518a05de69eaa408bc8577a9576e21032bb633,2024-09-19T15:15:12.633000 CVE-2023-23477,0,0,07b1ad962d08cd5903e6d239f85302a4fd4714c5614a356c783f96ea12f1260c,2023-11-07T04:07:43.947000 CVE-2023-2348,0,0,8e5d01694c7d8f3ea32bdcc0cb407fd0ab4c15324aaa77871d2398e6bb691a58,2024-05-17T02:22:52.303000 CVE-2023-23480,0,0,634ee4c9cb10c34145aa1f74ea7cdc72e8838420a5f10fc283da104a6cac2e06,2023-06-13T21:44:46 @@ -220389,7 +220389,7 @@ CVE-2023-27285,0,0,67c50898a8535ac03d9d4d1f0cbbdbb2b950364c6a4e5e4bc3784a84bac1e CVE-2023-27286,0,0,db23131a7d4494fc9e194d63291647357d8c65024bfc878b891ca1350be7c9ef,2023-11-07T04:09:53.663000 CVE-2023-2729,0,0,290f08b720f55eadfb2871edfc3e56cab7491fbca09f668f623033e1add25a8f,2023-11-07T04:13:13.440000 CVE-2023-27290,0,0,869267d5bcb75a3628e9c835ed85f7b1710b7474dd9f4246ae309094b0bb95b9,2023-04-10T20:15:11.510000 -CVE-2023-27291,0,0,b45c8f6d466ee8ae49d925e9100058cc428a953247bcd8dbddc21d239695e712,2024-03-04T13:58:23.447000 +CVE-2023-27291,0,1,ccfd69216ced6a5cb318e3c96a8d95c0d4d1c870d2a836c4d246946948d652d2,2024-09-19T15:15:12.827000 CVE-2023-27292,0,0,4b71dae87596b4225f5f80cb93749df5f440f54ccd36705b374d9d1a03a1d79a,2023-03-04T04:02:46.617000 CVE-2023-27293,0,0,22bf65abc3378a579cff7f5d98aa48c50981bcf4420ad0fbf693ea2aba4268df,2023-03-09T23:57:51.313000 CVE-2023-27294,0,0,77fa6c3837d4dc373bd3a6be9aa46cb2ef8cacbae5d14d5be618c3e50d4abae3,2023-03-10T00:10:31.677000 @@ -221586,8 +221586,8 @@ CVE-2023-28588,0,0,1255bd6d6f6ff1d0cb5595ba83c93b35c3114361b9de9f00836fcb68b37a6 CVE-2023-2859,0,0,18539f3738c559132c1b13f06ed33bf180d6fcefdf5c45c89c37529aeb16eef7,2023-05-30T17:11:43.767000 CVE-2023-28596,0,0,b9d1d88986aa4f6ebff91e5b56cec5b5df340c9c75bcf0f8d49a981ac2e3fe8b,2023-04-03T17:25:48.803000 CVE-2023-28597,0,0,1ebc618bc09256d6b6bfd5d891fd60c0e1e3dabd7930c0045a005e0f9a1271c8,2023-04-03T14:22:09.760000 -CVE-2023-28598,0,0,00e2ff83b9319fd6dce5ad6ed4a1d0b1ce79f10d145e71c277c29f8244a18e1d,2023-06-21T20:51:49.067000 -CVE-2023-28599,0,0,c762f51fa9e20afc6defb995169c289f79d193ba0cb72fd35f21ad5c266a19cc,2023-06-21T20:52:21.747000 +CVE-2023-28598,0,1,2699c3dae97d97d930dd19d4ed91da9ca98a2c60bbc506549c591ce715010b21,2024-09-19T14:15:15.503000 +CVE-2023-28599,0,1,3fb087fde9542d18c1c71d72cf2fa711c1369f35782fccdf0e7b314f3923ac75,2024-09-19T14:15:15.780000 CVE-2023-2860,0,0,012ee37a4c30c3774640e761fadec49362b4150a6f818d01258bacadc95a0cef,2023-11-07T04:13:25.817000 CVE-2023-28600,0,0,de43edd04c05a2b2ee9dde4c2a1744b9fbca25677e07f0236d6c2680420ee6f8,2023-06-21T20:52:50.547000 CVE-2023-28601,0,0,9f47422bba18065556d42e0b2c55285123cf959b1153305639eea413b1e3b58a,2023-06-21T20:53:18.250000 @@ -225825,7 +225825,7 @@ CVE-2023-34113,0,0,a149dfb170ab0b72518b62567efc3e5a4661f0b460929a98e523c685b047c CVE-2023-34114,0,0,7e3082cefbc8d762f21653a584a4bbdf2d0e97ae6f2e8648d9836343ac518514,2023-06-21T21:02:32.257000 CVE-2023-34115,0,0,b6c7e94b77a06cf9ccb62eccc58f2e11c3f5fd238a5ffb9df839efd523663c79,2023-06-23T18:18:54.580000 CVE-2023-34116,0,0,6dcde5ce994da344bf10667f5d3e299722f5cafecd41282f269721f821797f39,2023-07-18T21:08:43.267000 -CVE-2023-34117,0,0,02698f959d1528e65e1b8a56c7948d272fb3c5705282dcfaad896b2587a87ea1,2023-07-18T21:21:35.803000 +CVE-2023-34117,0,1,5e9265a9a2df07aa6496224086c1106142271e0aa29b90902f19d04223d998d7,2024-09-19T14:15:15.933000 CVE-2023-34118,0,0,e63e34f9588769c9a0efbbc4778c5a7d3deae72fea132e7db002598799fe551b,2023-07-19T00:47:57.243000 CVE-2023-34119,0,0,e5c676a93d420f2d7675e3f0303f26d163fdaed5a82929ccc611f3ca5e9dfd05,2023-07-19T00:47:47.307000 CVE-2023-3412,0,0,fa386ee3a9fe7a905b9d51484a81e06965a7be356e97e88e4f6d71b171b4b283,2023-11-07T04:18:42.630000 @@ -229582,7 +229582,7 @@ CVE-2023-39195,0,0,391d56b617eb30a24d100709ce65f9da7276204fdeba761b986d8fea653b3 CVE-2023-39196,0,0,c004f9c9ec6fb26eb6a4cbc4eacbe3f5b53b46ced05c82462b2bf03bf67c136b,2024-02-16T20:57:44.050000 CVE-2023-39197,0,0,a94d42f3cc501b7c2e93f89d09d428cfe0e8ab7b9ab73a2a8f307e4bf4490647,2024-08-27T19:31:28.257000 CVE-2023-39198,0,0,9a3747acba288fcffd49c58b37dd666d5551d5be3db43ba289725c057c2ddbd1,2024-09-13T19:15:13.593000 -CVE-2023-39199,0,0,7a0e64c415a7bc2b493992501b443a7db3b77e8a22d4bad19abd42cd68cf8bbc,2023-11-21T00:57:16.017000 +CVE-2023-39199,0,1,3e8a082b2dd162b2ac05fe4edce56092a0758dead6f488c6360a451ae93da72c,2024-09-19T14:15:16.077000 CVE-2023-3920,0,0,1f9f72a3bd9c37be24e0dea36a1658cf630b3ff4aab5704130fc3282b0cd5e1f,2023-10-03T15:30:56.607000 CVE-2023-39201,0,0,995881803a821ad39954737de99fb7ca3c826593aae69f660739b193ed06fb75,2023-09-16T03:30:00.390000 CVE-2023-39202,0,0,d4a579f8db9ad04cff2e4ef93d9f1e8720c97b926a12d5500bdafe35323a16f2,2023-11-21T00:56:45.663000 @@ -232836,8 +232836,8 @@ CVE-2023-43579,0,0,3bca06c121c054ab4960dd48760f1f989f684024f7ec84ef4500fb830367b CVE-2023-4358,0,0,64f5eeb2a4997e785eabaace91d251966ffa852e5183060975f91687c00ec495,2024-01-31T17:15:15.053000 CVE-2023-43580,0,0,627871f80cc02cb5ba29aa3c7dcbeda971b999b6354f75421a953b9b00b0644b,2023-11-16T01:42:17.353000 CVE-2023-43581,0,0,0a604635387ceec17951a64f04890be91fdeea00efaf3b027e3873ca11e361a1,2023-11-16T01:42:25.067000 -CVE-2023-43582,0,0,8b52482ded782d8258e6cc979e719d0ba94cf4ba483c103a7b4d68e75b11ce23,2023-11-21T00:45:03.947000 -CVE-2023-43583,0,0,31c6b6262620da0a290ff8249052198fe5d1fd84e5bb4985917bf37cea7f9e0d,2023-12-19T15:49:19.407000 +CVE-2023-43582,0,1,8eff66c831d13989dce4a5aa2d01c2f025b247a8155916a1ba3f32d98f9d55f9,2024-09-19T14:15:16.343000 +CVE-2023-43583,0,1,bef83c817f9ae62400588efdf069f3dcdf21b56698a108302d617636adb6a50a,2024-09-19T14:15:16.473000 CVE-2023-43585,0,0,3963f80a517ae03ff03b6112682400f95fe13e42cc714d57c4a95a4f651363b9,2023-12-19T02:32:59.880000 CVE-2023-43586,0,0,1f7ea621f4780c850857b066e0aebeeb1fa03445a414a126c0f7a88ffa2cdef8,2023-12-18T19:20:25.700000 CVE-2023-43588,0,0,214d9b6bc51cb8aa57f652cbca4b095140810966472ae0e4127100cec8adb6e7,2023-11-21T00:44:17.740000 @@ -233220,7 +233220,7 @@ CVE-2023-44114,0,0,7028f58ee4eb36fe2acab86791256944bcb21b37de97bb881857379a64abf CVE-2023-44115,0,0,b7f7869cb4a1913e0115e8ca5c0b52d2e9d66ae077a332b8410d6be19488c6a6,2024-09-04T19:35:06.837000 CVE-2023-44116,0,0,7395e52236a43197316234ce58b9e618c72fd59ec56d0c273504aa334a55e762,2023-10-15T01:49:29.117000 CVE-2023-44117,0,0,3e943b14fdb8032d143051ae7d4831c27bdd1427276c5b538ab825c07c8915aa,2024-01-19T16:11:54.657000 -CVE-2023-44118,0,0,670d226a3e07cc406a46d9f457afd0a62cc9e31fcaa1826fc03151338b86e916,2023-10-15T01:50:06.557000 +CVE-2023-44118,0,1,a80301c1189326ae6e0e03b9402506c05e23518efdc0066a0034f5fab2962423,2024-09-19T14:35:02.877000 CVE-2023-44119,0,0,62457a7942d20c8a7b2f33ce278ae8bf6b7347d4b49a52c8bbb437a0c63c58c8,2023-10-15T01:51:34.233000 CVE-2023-4412,0,0,1f0cc8f779bc4619527fe082af57e963cf2236f870811914e5781aa5abe76286,2024-05-17T02:31:32.510000 CVE-2023-44120,0,0,375ffe832c1273350da96240b51f3a3438ddf5b03d25de1eb025a23829e995f4,2024-01-16T15:36:11.773000 @@ -233644,8 +233644,8 @@ CVE-2023-44836,0,0,2ef940f84d5706190363ff3de97961d61304db78caa9a1d358045f9a54e24 CVE-2023-44837,0,0,5aee9220517509b69f4bde4ec41abe9da85d39e01f66ffd26cc455e41c8ce77f,2023-10-06T15:19:36.920000 CVE-2023-44838,0,0,826bd96275d8c94caef15f783d57a0f555324313131d73e5992ad76971191292,2023-10-06T15:18:30.847000 CVE-2023-44839,0,0,a0e587d190a99eed8b1b0978216fd7d1258814f55b89567589a009468b22137d,2023-10-06T14:59:00.183000 -CVE-2023-44846,0,0,877e2b4a077e8ef4d41459897ecbf049f6498dd95e14c21e5c0e9f96349e81b5,2023-10-14T02:15:52.660000 -CVE-2023-44847,0,0,3a67e95ab64dc60ccd1f4f3b760649284856bb343c91f752c9418e27f7619567,2023-10-14T02:16:27.750000 +CVE-2023-44846,0,1,f34b0705d17778a0a98e8c488cd79f0636bd3cd4cc85846f0269be4cceaf4a53,2024-09-19T15:35:06.370000 +CVE-2023-44847,0,1,7d21119151ac9e31d4aea2cce17799b83cb102f5459597c2ef05be36d6664ced,2024-09-19T15:35:07.103000 CVE-2023-44848,0,0,970c0dfa22e1278f9e0582743c6ed3fabbbe9eed143c78d47a3794736c9d3cc9,2023-10-14T02:16:39.717000 CVE-2023-4485,0,0,d526a2f954c2736d53f3460e51a08ad20649b599f0f9d65c5a7ab7793bc309d9,2023-11-07T04:22:39.683000 CVE-2023-44852,0,0,81fa0729ea0f25cfdf47c83b9b359d370eb0ad757ed0d34e038272288625118d,2024-04-12T12:43:46.210000 @@ -239500,7 +239500,7 @@ CVE-2023-5358,0,0,3843b7eb2b83630439823339cd1e7c1ebb5c2bfad1a924657ec37661bd127a CVE-2023-5360,0,0,23416f23056cf7d0eaf89d196ff3012aba1f2266b06af6861779d6d467ce1803,2023-11-29T15:15:10.100000 CVE-2023-5362,0,0,80b923a43138bfee55c8b364d2d98e107b276de0395018a0792e2ca94e3f39da,2023-11-13T14:47:34.907000 CVE-2023-5363,0,0,aa6b9de3cddc01d0ae4091411012ff2b6c9a62ca78af0c9a8c40bad1d195139f,2024-02-01T17:15:08.743000 -CVE-2023-5365,0,0,11e49834c6d0b5b38570a7c68c239539ebe3cb53ba69c7a030b446ff73ff73bc,2023-10-13T18:13:11.037000 +CVE-2023-5365,0,1,a3d6abcc6553631f878844970226a67093bba6db11761fa7e287a38223bd4a0f,2024-09-19T15:35:08.273000 CVE-2023-5366,0,0,549d2b06c12957ddad6fd9e09c667fc61e212290cbc78d274e985fd10c51fd9b,2024-03-23T03:15:10.327000 CVE-2023-5367,0,0,ece93636181bbf6ef1a4f8c67dc0564beafd1659cfc2a57970f0c60be3279f64,2024-09-16T16:15:08.640000 CVE-2023-5368,0,0,0df12c45aaa77bf6ce37007847b453df8f5ac596bcae57cab997ea01f4081245,2023-11-29T21:15:07.940000 @@ -242830,13 +242830,13 @@ CVE-2024-1794,0,0,40da0cc463ac5fc4902001ace2561b684a562ea2a12f72533f59f289fe0586 CVE-2024-1795,0,0,d5d165902ce8409982715be66577d28d51d22ea46335ac541aa9912164e0316e,2024-03-15T12:53:06.423000 CVE-2024-1796,0,0,5301c3d7e9f365e1b5a5f5e299ba2d113b1c33fee6b3306d129a1acabe5fdb8b,2024-03-15T12:53:06.423000 CVE-2024-1797,0,0,39f91857b2b1be64a82720d73863309c3dc5b27441bea6e624c8312a22cc243f,2024-05-02T18:00:37.360000 -CVE-2024-1798,0,1,349219891047173d934db9bfeb9d5b8b17accd7368b4e56eec7c70dddd11928b,2024-09-19T13:53:02.563000 +CVE-2024-1798,0,0,349219891047173d934db9bfeb9d5b8b17accd7368b4e56eec7c70dddd11928b,2024-09-19T13:53:02.563000 CVE-2024-1799,0,0,d8756bba8b4cdd006404bc895ba68b60db86af603abda3f30a56066ebbf50939,2024-03-20T13:00:16.367000 CVE-2024-1800,0,0,f53314859df2ff8acf8c284afd628cdf89b33b507d44df4413be063b7de5889f,2024-03-20T17:18:26.603000 CVE-2024-1801,0,0,22b7a02f8400e6c62f43c0a6ce63e01f389097184cf969a99878bc2375a229fd,2024-03-20T17:18:26.603000 CVE-2024-1802,0,0,eafa2bc95e957b2cc307b2ef3ea8ab2f6ff707f76feb1828d86248a34d07c668,2024-03-08T14:02:57.420000 CVE-2024-1803,0,0,1c557f2ce0a4cd8d54c6792265dcc7db4327322cac90e90129dfd74fb33d96ed,2024-05-24T01:15:30.977000 -CVE-2024-1804,0,1,fdd130406c200efb67f1b9f52ef2b518b63fc73cb5917b48ca64ae31d90fd81c,2024-09-19T13:57:02.667000 +CVE-2024-1804,0,0,fdd130406c200efb67f1b9f52ef2b518b63fc73cb5917b48ca64ae31d90fd81c,2024-09-19T13:57:02.667000 CVE-2024-1805,0,0,a59f77fcb7c175f76315db29f7dae82298e2a93dd560b6e6db85c2033c523f41,2024-05-02T18:00:37.360000 CVE-2024-1806,0,0,82e6efa46d251f73a9be3cd03b966fa1cb1b795203d9fde49109d804f438622d,2024-03-13T18:15:58.530000 CVE-2024-1807,0,0,78623cd77b077abac19ec44fd2c28d4b51b5a06fa84f1112c2d264189280dc5a,2024-04-02T12:50:42.233000 @@ -243269,7 +243269,7 @@ CVE-2024-20430,0,0,10fa05ef1e262e03d3ec6f9856a4fd60e476d60000f282e33b3976f1a0227 CVE-2024-20435,0,0,bea0a896db86de220514ce1618de53b05523503910f680b3361f4c8bb8734dd9,2024-07-18T12:28:43.707000 CVE-2024-20439,0,0,d6b5bcbae917ca310708f2b3bf5f6e48a7ee01ce537e933ecbd837bca81ceec5,2024-09-13T19:35:32.477000 CVE-2024-2044,0,0,20580816ecbcb2d456bf5030911ad2dbba893322604e54631bb30d65d5e1ff74,2024-08-01T13:49:39.293000 -CVE-2024-20440,0,1,c9c53dc5c2cee258d8848cdc1782766d626f4ac361af7ec1e658341d1dc604f2,2024-09-19T13:42:41.017000 +CVE-2024-20440,0,0,c9c53dc5c2cee258d8848cdc1782766d626f4ac361af7ec1e658341d1dc604f2,2024-09-19T13:42:41.017000 CVE-2024-20443,0,0,272afbe0465f6648950651b716899dcfcb722318ac954aaaf0e63544fb83de9e,2024-08-23T15:18:06.347000 CVE-2024-20446,0,0,e9357eb0aa4f61946fea3c9e67283cca574773e1e525326f07a38ede4840249f,2024-08-29T13:25:27.537000 CVE-2024-2045,0,0,711ac9453656184dc732c4f4633f4f7bda646ec847d7f0c1c60c568976f58aa0,2024-03-01T14:04:26.010000 @@ -248045,7 +248045,7 @@ CVE-2024-2711,0,0,50ffd1863952a28cb20d757a1f3a8a646342dad98b8dd38660e5f271553772 CVE-2024-27110,0,0,cbd5f20a9295447075c0d9ddae39d8a0518f51482cf9653676931acac4a2af17,2024-05-14T19:17:55.627000 CVE-2024-27112,0,0,949ff051b5b5b42334dedac4266e7cb5bb1fd372f26b1ecf9673d6f4e13002d4,2024-09-18T18:42:19.667000 CVE-2024-27113,0,0,9a87257f07469ccbc6eb220db12603693116f59686a7d4d3f002aa60edbf9379,2024-09-18T18:43:00.140000 -CVE-2024-27114,0,0,3e1fae20c9adad815745a794b2932d5ca31de37ce5dbae672cdbb468f3bcdcfb,2024-09-12T14:35:12.397000 +CVE-2024-27114,0,1,4951e37ff73c5cf26be5fbb6cd1784873400814a1db2f38e14f5ed096214f864,2024-09-19T14:27:11.790000 CVE-2024-27115,0,0,8ef0c0deba02c389f04b90cf4ed604c8e2d9b374b9d5e307319b6a5964bb6478,2024-09-18T20:32:26.717000 CVE-2024-2712,0,0,12d5f119117cab5321059a19687d0b6e7d22fe860cd65815723e1f9810583e44,2024-06-27T19:15:13.167000 CVE-2024-27120,0,0,4abe17d3c70fcebeaed9cfc849b5af8035eacfb7b2d62a88500c7d222ad02f14,2024-08-20T19:08:54.490000 @@ -251542,7 +251542,7 @@ CVE-2024-3205,0,0,346ca69b09129b4c06727922b86e459ce3cb5d6f9647014bc2e489da715466 CVE-2024-32051,0,0,e28a1e0c21bc5f7358767662bb9a7b790bf9856f0536eacca66c7e2c127c26a1,2024-07-03T01:55:45.237000 CVE-2024-32053,0,0,c32695563960783f0f767fda30be6911fc5044ab222a0bb7248f4189427a88e6,2024-05-16T13:03:05.353000 CVE-2024-32055,0,0,a213f783360c7e7e5c751638bd8ed19254b8685175117f85c8904c8fbdad727b,2024-07-09T12:15:11.970000 -CVE-2024-32056,0,0,7bec20dea194fa073275036650d59a737db0017ea902c5774a9bd6b91ea19b1c,2024-07-09T18:19:14.047000 +CVE-2024-32056,0,1,d39bb487b1d815ba7a82488175dec60697d95189041816cd010bd152667c5016,2024-09-19T15:58:52.093000 CVE-2024-32057,0,0,078c17a88295a2a6e7b92d4b887d9abb150458460277298935515a5329f38267,2024-07-09T12:15:12.333000 CVE-2024-32058,0,0,4d0077f1fa7f118df9a7a052f4a7c3307ee75478c7f081875cca949b6f2deecf,2024-07-09T12:15:12.453000 CVE-2024-32059,0,0,e4adb901ebc74150b46043987210d746fd8f9a6e237ac71b277eeff73f20a0c0,2024-07-09T12:15:12.570000 @@ -252342,13 +252342,13 @@ CVE-2024-33043,0,0,e440b5c9b2a1727157025810ce1b92ddb45351842873f98e286f1378d612b CVE-2024-33045,0,0,c750be85f91783e59cd18e60c65725c2f8e2b0f2771fc29ca9f691ba1ec0dcfe,2024-09-04T17:20:55.297000 CVE-2024-33047,0,0,cb0eb88ac7f41a9c98cf0d3c8ebd2b1f66d8a5c56732d8ae21823446d39c74ab,2024-09-04T17:07:31.877000 CVE-2024-33048,0,0,f9f67875b847da24eb9cf137e9f097d769cd7f8f3d65d24eb4619818f972d900,2024-09-04T17:20:01.083000 -CVE-2024-3305,0,0,b979b6b768e2a324386fd92f508c778a654db5ddcd2625ec2e64d3e1d3ee75a1,2024-09-12T18:14:03.913000 +CVE-2024-3305,0,1,60cb4bdd6aab216e8dcee2531752f4a05622ff14e3e073fcab37d9212a2d0cdf,2024-09-19T14:44:28.980000 CVE-2024-33050,0,0,90923f1d1865d88057676c94e2b893aea7270f8731add142aed38ad6597070db,2024-09-04T17:07:13.930000 CVE-2024-33051,0,0,1fd409b2ba830a4d68baa6f497a6e4704a55e16bd6f855473d9753382be831b5,2024-09-04T17:18:10.950000 CVE-2024-33052,0,0,13554474bfa747d124854139f3134a9830507865a3c50c094520491b9689b9b9,2024-09-04T17:18:07.783000 CVE-2024-33054,0,0,67fa57bf4b27f2520026aaaf6b13807e21cefd1307528e92c6c6a61d930ac6dc,2024-09-04T17:06:47.337000 CVE-2024-33057,0,0,fc38afeaa7486b0a5aebc4f1315319ab783e3abf0a4193027aaf853eaf32aed0,2024-09-04T17:06:24.843000 -CVE-2024-3306,0,0,d3e16a435ee13526eb7003a1bd47fd7595acdadd10a96b1778c7596ba78b48dc,2024-09-12T18:14:03.913000 +CVE-2024-3306,0,1,395196a450f14ac42a9c4c7d5b943f8723d96e3f07723d87dcdff36c939bae9a,2024-09-19T14:43:51.830000 CVE-2024-33060,0,0,8e20f230158ec785e72e303f04a05aee62188eb8b143d335c7e1363dc54b78e7,2024-09-04T17:06:08.407000 CVE-2024-3307,0,0,de2078d32c9fd66ca1e329712579640346be35f0240807faa106038aa71fb05f,2024-05-02T18:00:37.360000 CVE-2024-33078,0,0,32899b4391f10b7cbfcaee5abff907eff95c8894218149b7342d82053a7e337b,2024-08-01T13:51:41.723000 @@ -252953,7 +252953,7 @@ CVE-2024-3405,0,0,1a36e7936640d8ee3b950dcf5e1524049898a441fb6f4e16f7e747a8431e73 CVE-2024-34050,0,0,44c48f4071fada74be495a02e6832030ef2b56f478d8d3c41b6b32ec804128b6,2024-08-01T13:52:14.410000 CVE-2024-34051,0,0,a8120ee635d56801294cebdedb69db5ed1626c2ec52a245c57ea4ea12a675bfb,2024-08-20T16:35:10.510000 CVE-2024-34055,0,0,7427a319dd0c198f833560a21a2edb42d0df57c5ad7676dbca6086efaa896fb1,2024-06-14T06:15:11.650000 -CVE-2024-34057,0,0,a62f75fa316f7a87338298fde4a6f1af7e380133b3c0048947c7b96ae3a0f313,2024-09-18T19:15:40.777000 +CVE-2024-34057,0,1,4df8063474a769a3d79ad28c13b416ba155d3c791d34069cad81e4978d3aa1cf,2024-09-19T15:35:09.077000 CVE-2024-34058,0,0,cfbb8590d55f48cefc143414c8f3d439d56763f898de84d852e391cab57a6cc6,2024-07-03T01:59:19.210000 CVE-2024-3406,0,0,43419e68856488b4b180d817f6df1b0507098cc5d23fc41e4c9ff5a45a3194f6,2024-08-12T19:35:11.330000 CVE-2024-34060,0,0,2c26fe7958cdb41774953e3a2b34d9d42eff17a3a4c0aa9130168786a97a1825,2024-05-24T01:15:30.977000 @@ -253674,7 +253674,7 @@ CVE-2024-35108,0,0,26473bc212f25b793c66f492376510c497f3c8040fd855e035e2125e4662c CVE-2024-35109,0,0,5c37b5989db27d73a1b7673ab81df5907cc813f794f46739f6fbd9e9480590e6,2024-07-03T02:01:24.210000 CVE-2024-35110,0,0,a7533a91a83d0fe952e3715e535df8909054daffc452227b1e477f75ac3a9863,2024-07-03T02:01:24.987000 CVE-2024-35116,0,0,a563a8223baddb703f5fd1f07e904d7e927e5f21b3c89fcbd6f74db44a319ee0,2024-08-21T14:46:12.917000 -CVE-2024-35118,0,0,b85be0da4af4817ea144de9e4f5c032c892684553b89d02a00a64bdd5fd64d4f,2024-08-30T13:00:05.390000 +CVE-2024-35118,0,1,98d41c5aa361161f1dfc2983fa22e7a8fb23cc1fd1ef85a01b44ece1973688a9,2024-09-19T15:53:25.123000 CVE-2024-35119,0,0,0e35a45c77b11b12852790cdf89b3d7024286bc6ab2025f024aa0adc87ff155a,2024-07-31T19:13:41.383000 CVE-2024-3512,0,0,d94170bf3eeacc29f71f3655c6497a6a8a80969c9ad074c1a71bef4e5d51d46d,2024-04-25T13:15:51.663000 CVE-2024-35124,0,0,934ed896994f221011d9d1e9fbaaa9455cb54cf4e40c6476e9a006a5cb4b67ea,2024-08-22T13:31:16.353000 @@ -255042,7 +255042,7 @@ CVE-2024-3703,0,0,bd96f9d277c687f2c8df474724f359223698fb8a762e1288e006520ebff94d CVE-2024-37030,0,0,fd2ffe0451343e3904eb1ef2d3bdd61d01972dcadf49b7446191716921ad8082,2024-09-09T12:21:53.383000 CVE-2024-37031,0,0,82ddf62a2a657c3d311c62178fe12d95bbdde7904d2439de7382b7f0bb38049e,2024-06-03T14:46:24.250000 CVE-2024-37032,0,0,beeaa82ce4e7adb7aae5c7f769a38fdec94afd87f3fb4ab76e8b43cd58eb538b,2024-07-15T22:15:02.747000 -CVE-2024-37034,0,0,aaf3fd8d4f239ec0360efa9ce1483769588e09ad577c5be51041d070a9a8558b,2024-07-29T14:12:08.783000 +CVE-2024-37034,0,1,62de8c19b8b3604a5ba6e3edbc47fc25f030723fd234427c594074f2d3761cdc,2024-09-19T14:17:44.183000 CVE-2024-37036,0,0,c9278a438c468de68fb36becb3a364265e512527c70fe75dd312bc4a151c202d,2024-08-14T14:19:37.137000 CVE-2024-37037,0,0,2437fc027a38caf4d1fff40b3a10b943bdb8be9b58eab07857b1bc1c0eca008e,2024-07-25T20:25:41.760000 CVE-2024-37038,0,0,b6a592cdbbef388e98cb8a181a98f43993dd04af5a29282f5a8621e285e63d4d,2024-07-25T20:25:10.287000 @@ -255330,7 +255330,7 @@ CVE-2024-37399,0,0,308e730bcc199d112d6cfe8bdbdbf7120fa96451bfff020b7962dbf1afddf CVE-2024-3740,0,0,cf4cd6bcfe639a4f771a19ddc36f820864da86f0d9d9f91c68694d8633fab251,2024-05-17T02:40:06.170000 CVE-2024-37403,0,0,82a2fe28b07e6e9fe5e86dff02fa8c242d19ac626eea029ca875aeaf76338b4d,2024-08-12T18:55:15.890000 CVE-2024-37405,0,0,a7f42023569aa18cbb4863def372451bd6a310533c03fc36f82684a5a0e2908a,2024-08-01T13:53:37.273000 -CVE-2024-37406,0,0,3408edc763c0644c3b4724abfd1ea59be7b1cc84b88fdea86ebb1edb513d059b,2024-09-18T22:15:04.573000 +CVE-2024-37406,0,1,1a319ce61872fdc37ee12774ec992bddfe6c1554330beed1146de25274a4d651,2024-09-19T14:35:05.393000 CVE-2024-37407,0,0,b2071e78ac73cfcd8ee3f67daccfb5fa834666925d4b4867e66acc10a01216e8,2024-07-17T20:16:52.400000 CVE-2024-37408,0,0,31eb8b44dab60578fd668270e5d026543c06afc296d259b359783119f5ef7a55,2024-09-06T19:35:25.460000 CVE-2024-37409,0,0,82c50e49bf5ddfbe2b556ca4db6eaf6873d58da7b8ce0001c708890dc09405da,2024-07-24T02:51:28.287000 @@ -256143,8 +256143,8 @@ CVE-2024-38564,0,0,6fd50c2edcba2a8aacaa9d9261d553e77f7ce6acf1928cffdd38a0bed6267 CVE-2024-38565,0,0,7b0c7f68aea83caebfc83e01c484a69bdba5e7b4bbba4af7b03a82174b1cdde5,2024-07-15T07:15:09.853000 CVE-2024-38566,0,0,07e8efbcf56c2fad52654e828f947f5e8fa61aae0f9977109691083c2a25c30b,2024-06-20T12:44:01.637000 CVE-2024-38567,0,0,0db207178438a78e78eea4389e4817c374880035b351a6d136db3e5973df6d48,2024-07-15T07:15:09.997000 -CVE-2024-38568,0,1,455548b918245e347f34ce0aba45fcc009f8cce516e56e828f25a6be6cab8f3c,2024-09-19T13:24:27.560000 -CVE-2024-38569,0,1,f26fb431905997a4597a012413bc0e1ff25720be5fb59eea3b0bbf51b063bd6f,2024-09-19T13:23:09.203000 +CVE-2024-38568,0,0,455548b918245e347f34ce0aba45fcc009f8cce516e56e828f25a6be6cab8f3c,2024-09-19T13:24:27.560000 +CVE-2024-38569,0,0,f26fb431905997a4597a012413bc0e1ff25720be5fb59eea3b0bbf51b063bd6f,2024-09-19T13:23:09.203000 CVE-2024-3857,0,0,73a9c1fe436176bbc730be669b62c208d33e2f84627732b864c38ba9014087a7,2024-07-03T02:06:46.957000 CVE-2024-38570,0,0,baa11eae83e117a16485736ec5bc6c7958c127b45e946933d8906fb0fc60a35e,2024-08-01T20:25:42.533000 CVE-2024-38571,0,0,a4572f3bde9a236cadd817d2ac7f556a56c7c3a4704a15bc0a720fe3d30dddb6,2024-08-01T20:23:59.530000 @@ -256161,14 +256161,14 @@ CVE-2024-38580,0,0,f767d8c72e121e64fa886da74166c0eb1f56d7af5ff19f167059ca44868c4 CVE-2024-38581,0,0,163d2599f0d04bac3fcda8729bc91618b1a33a7c58994982f4ff41f06afb0603,2024-08-01T20:12:00.623000 CVE-2024-38582,0,0,5bf2ab3765292126c7b2b3caf98adbacc937c1d69982e23478c39937ea0c9383,2024-07-15T07:15:10.780000 CVE-2024-38583,0,0,3586ecafa0d1ca6e8a926d43c12025b855a9c710e7b8311423d413eb7650177a,2024-08-01T19:51:12.837000 -CVE-2024-38584,0,1,866c0fab6737d5c632d2fe0d0fa84370c558b19a956e53ddad3dc439393e5215,2024-09-19T13:19:59.523000 +CVE-2024-38584,0,0,866c0fab6737d5c632d2fe0d0fa84370c558b19a956e53ddad3dc439393e5215,2024-09-19T13:19:59.523000 CVE-2024-38585,0,0,ac7ad3971d199dfa0ef80e1eb68414477e8c3ff2ccc08162bcbd892283ba3515,2024-06-20T12:44:01.637000 CVE-2024-38586,0,0,e1ff5c054b319f07de453ba910d18e7747a4a3215b30c879a6dd800b406a5cb1,2024-07-05T08:15:03.210000 CVE-2024-38587,0,0,0b984db6b2a9d7bf09dd4f816f04bfd5bf979a0b9b75a21ee2fc29cf10ba66a9,2024-07-15T07:15:11.083000 -CVE-2024-38588,0,1,0749318583b791a1cc1da3b09ffccc95edb5a582e38a4ca1e4fbe3e18caf1b49,2024-09-19T13:19:13.213000 +CVE-2024-38588,0,0,0749318583b791a1cc1da3b09ffccc95edb5a582e38a4ca1e4fbe3e18caf1b49,2024-09-19T13:19:13.213000 CVE-2024-38589,0,0,054b7c93b18a32102a19731b8b9f7b53136e29764718c76bb09302eaee6404d9,2024-07-15T07:15:11.207000 CVE-2024-3859,0,0,f6a57f468f9800b8da982d83af2ac389f3f4d8b059886951b49765f213c508e4,2024-07-03T02:06:47.757000 -CVE-2024-38590,0,1,e86d866c4a784c218f3833027c6ac202a6fe2ae81492fa7703f76f725c6070b1,2024-09-19T13:18:23.443000 +CVE-2024-38590,0,0,e86d866c4a784c218f3833027c6ac202a6fe2ae81492fa7703f76f725c6070b1,2024-09-19T13:18:23.443000 CVE-2024-38591,0,0,9995c38906c89d4c26c4d73a9253c7dc172d1edb03657ec8d80bc3d1b50a2d04,2024-08-27T18:36:09.777000 CVE-2024-38592,0,0,37134037ea24ea3ecf9f937f4db71a7eaa477c8ce6aa02c104d4a8d758f347b0,2024-06-20T12:44:01.637000 CVE-2024-38593,0,0,5810f9929219cd255d4f41416ce4d085acded54a81aae5569c879799f8b25fb1,2024-06-20T12:44:01.637000 @@ -257026,7 +257026,7 @@ CVE-2024-39918,0,0,a01d13ae0b603735ac5bf07d7a2e68692283e08ddeecd7e6f7dcec848231b CVE-2024-39919,0,0,ef22e6bc228ea2cf3764fb5e5dab9f5aabfb0f60858f62004efb01879ab42cf0,2024-07-16T13:43:58.773000 CVE-2024-3992,0,0,d59b458f7245a3919fa8340af270cf293071474241b7e0b0583fac012fe7336d,2024-08-07T19:08:22.713000 CVE-2024-39920,0,0,6bef49e28b0964791fd5773db4da2a4c4749e9b59fc7a5ce56343d0a0b5eb623,2024-08-05T19:35:13.550000 -CVE-2024-39921,0,0,05cf3818acf6da796e91bef095a293381e83ec257356739c6ed7b0672a31b742,2024-09-04T13:05:36.067000 +CVE-2024-39921,0,1,8750ad5c2c8d904b148b2fe5647ee9c07abb86c09ba269f3b4588119fa46be47,2024-09-19T14:59:49.977000 CVE-2024-39922,0,0,49c31345500e32d6b7c4474f0f0a36570fac3b2db4261dad7ae8eae3450561de,2024-08-13T12:58:25.437000 CVE-2024-39924,0,0,2d44b755956052e078059076959ba5006495d25014f99dc6f0ca66120e31978e,2024-09-14T11:47:14.677000 CVE-2024-39925,0,0,3beeee5e6c4d9f934894369fad397b5c7442960bb10ecbe4789e5bb6503c3577,2024-09-14T11:47:14.677000 @@ -257424,8 +257424,8 @@ CVE-2024-40900,0,0,d5b683c8350615b20febf47a29bbffae93edd0a350147e3cd873aa7a5a379 CVE-2024-40901,0,0,e26097fb6f292c0ef621a3948768a962501ab86f3daa859d54d1945bd865aa16,2024-07-12T16:34:58.687000 CVE-2024-40902,0,0,4e014392b4dbdf4c3eaa1eaf547c1f15e32d34ee0d2ed889e6560c95939bec29,2024-08-20T14:35:26.807000 CVE-2024-40903,0,0,651b7373d15f2926785ce0de2df21ae36288d984de87f3f47e275557d5da218e,2024-07-24T19:01:54.317000 -CVE-2024-40904,0,1,ac1cd0a4d2be5f0cd9b238a07ce532b6ae75604051fca83ba2cb37bf9a873ca4,2024-09-19T13:17:13.123000 -CVE-2024-40905,0,1,66518371415dcc07ccd7566fd6781f12e2703d4f1411d625f99f27d0929fcfb3,2024-09-19T13:16:03.533000 +CVE-2024-40904,0,0,ac1cd0a4d2be5f0cd9b238a07ce532b6ae75604051fca83ba2cb37bf9a873ca4,2024-09-19T13:17:13.123000 +CVE-2024-40905,0,0,66518371415dcc07ccd7566fd6781f12e2703d4f1411d625f99f27d0929fcfb3,2024-09-19T13:16:03.533000 CVE-2024-40906,0,0,e06807da66b955824f3da74667c1beb9d0fb817d00aa3f4618de93e654a43a9e,2024-08-29T14:48:18.870000 CVE-2024-40907,0,0,95a9f96ca6af7331dbd0daf36905e29922cf13f1aa483339e6a94a1730bf2093,2024-08-29T14:48:30.593000 CVE-2024-40908,0,0,6cdce7f53523afe33cba2998c01eb82605e728b8ccb05b039038c6b90e3df5fa,2024-07-12T16:34:58.687000 @@ -257823,7 +257823,7 @@ CVE-2024-4155,0,0,9d1d3f06be4be4f0b611f0b92aa6b48510c05900efdf1b1c24851d7c9581a8 CVE-2024-41550,0,0,6726e0c6849e70c536d9bf6936241acc920718305f74521a185836b6b51898fb,2024-08-01T13:58:53.253000 CVE-2024-41551,0,0,a47b3d6d1401636bd7731728d6fcb9c38717d9cec4c98b37b50c290693f43ad0,2024-08-01T13:58:54.023000 CVE-2024-4156,0,0,31cc9500838d0dc99d5959700d84ebbac93048893a2eb67f37ed77d13093550c,2024-05-02T18:00:37.360000 -CVE-2024-41564,0,0,a4abfc01b04f27bd4a0b02ff116015ac959d3cc4f3bbfaff6665722ad3d46880,2024-08-29T13:25:27.537000 +CVE-2024-41564,0,1,3f9573f6925d935097a5479628729abea72980995a08b63ebbf863a6de0d308b,2024-09-19T14:40:32.270000 CVE-2024-41565,0,0,09bcf9ee8fc13c2cc83cb565babfb968192797ce1fa8bfe1587b180bb2460caa,2024-08-29T13:25:27.537000 CVE-2024-4157,0,0,ac5ec2e690c76b81403cfa49bc63d1a8caa2fb9d97d28a1055398849720db727,2024-05-22T12:46:53.887000 CVE-2024-41570,0,0,548cd2006d0021700d97d9ac462942b0586c18cb85e20f0c023fdc6e3f8676c8,2024-08-29T13:32:21.020000 @@ -257957,7 +257957,7 @@ CVE-2024-41810,0,0,22fe082bb3e39bbacf22f9b91e5434d3639b284e5dae985001162af5ba989 CVE-2024-41811,0,0,9f58aea58828abbba8408114667ccf0c9b7ba580252558bb335b961e28e91b34,2024-08-06T16:30:24.547000 CVE-2024-41812,0,0,605ecb75121956b18494e4f351202cd384be9d27e18d4bfd8c3bb9b7ae2660a2,2024-07-29T14:12:08.783000 CVE-2024-41813,0,0,fe9e6378fcfc8b99f2b48a607bb0a5dba88b4b1c10de034eea904d310b31031b,2024-07-29T14:12:08.783000 -CVE-2024-41815,0,0,f7e2b8ac909844654a8d64a702e0c0d942ad081f35512901a2feeb17bc4df91e,2024-07-29T14:12:08.783000 +CVE-2024-41815,0,1,fa3c6b5fdaad718b40db16c805a164fa7a9b4ae5ba2f85a17caaeb17fb76200d,2024-09-19T14:36:12.677000 CVE-2024-41816,0,0,ea0d789cdda6a3667e1a691465b22123d04bdab2604543ab9a518a3e01d84f0a,2024-08-06T16:30:24.547000 CVE-2024-41817,0,0,9cb2153c741e308483085d8110b63401b0c640bfe3ba97ff298d16bc8f67bbb6,2024-09-11T16:16:23.090000 CVE-2024-41818,0,0,34e8576dcb1a1bd2ef0841435c6e4eb9b22f044d76175d55bfedd30532739326,2024-09-11T16:09:46.303000 @@ -258009,7 +258009,7 @@ CVE-2024-41865,0,0,f8ad10055028d3dfea657c3bbd8eb5b04fbd0fb8a1dcfeb71cfad07c37511 CVE-2024-41866,0,0,b06a8427315afa6008377ed5627aeeeb7bf41e3428063742d7f1fa0c27e9a784,2024-08-19T18:44:22.577000 CVE-2024-41867,0,0,0b44a5cfeee3dcc50283505e9313394317205be34bd484508e6768cab06aa764,2024-09-16T13:15:10.550000 CVE-2024-41868,0,0,474264e4381c67d192296dcca9e302a0bd9824b3109f4a89fdd2c65ae7fab6b0,2024-09-18T19:13:45.177000 -CVE-2024-41869,0,0,2f407549a1d394a9da8aa6ea98d54c4d268ef6c6e721f436fdcf391b141a4e5a,2024-09-13T14:06:04.777000 +CVE-2024-41869,0,1,b360088796a0288f30adc9e94f2784d3ed96eb99fe66d3cd813b58581cd0f09f,2024-09-19T15:09:52.967000 CVE-2024-4187,0,0,59e73639acf686e0c0fe315911f8a7728baeee66452eb3299dce70437688c22e,2024-08-15T14:45:27.797000 CVE-2024-41870,0,0,9b01b7c9f042396dbf79af8b93d8f9ed4d9baaa67ad3cdd01d33224e4d103bd0,2024-09-16T10:32:09.480000 CVE-2024-41871,0,0,7361edfbeb22d7d7bfa64e2688ed95b91ddb91f2fd10757bd1ecd4129da42acc,2024-09-16T10:36:14.100000 @@ -258046,7 +258046,7 @@ CVE-2024-41918,0,0,444713f57f29ae6ab3503ccd6ce1c7bde4d2698bbfadab74cd1692649dedb CVE-2024-4192,0,0,0768e429bccaed861e82d220deefd437e5feb26a94e95c7a121626318970662c,2024-05-01T13:02:20.750000 CVE-2024-41924,0,0,06cc2d8c551d8fd39f4e2ff31447bb4070ddde2d992cf8f0c8cb1b0035280973,2024-08-01T13:59:15.743000 CVE-2024-41926,0,0,d7564816d433232552fda23a5f10a79963d6c502f628c4841f8484c17aa4f54f,2024-09-04T16:55:35.570000 -CVE-2024-41927,0,0,f4ba4a6c9a9886f976121a9d30837f6ba4dc4ccf9fc0f7a56ac6b8acaf04eb66,2024-09-04T13:05:36.067000 +CVE-2024-41927,0,1,28b0e861c649b30f117a5ffa21dceff5e2eb3f40c9e49c2283b3efe64f1c3671,2024-09-19T15:10:57.793000 CVE-2024-41928,0,0,fac45a5eba953351f64e8420aefaa828221c1e8b109e75da05d07c8ee7a8c443,2024-09-06T17:35:13.400000 CVE-2024-41929,0,0,f66edb594830fee28d517259603e349f287170e8380c3a0dd626c454c5a95631,2024-09-18T16:35:07.527000 CVE-2024-4193,0,0,4d4f4fcde78b01b33e30a077c434c1714d01a9ac9cd58d916bc86b963b6ddbd7,2024-05-14T16:11:39.510000 @@ -258128,7 +258128,7 @@ CVE-2024-42049,0,0,9abf5139ab1afe8d55de5e333c97afa73e09c57ae34abc37f55eb8e975c40 CVE-2024-4205,0,0,3bc679c8856618cb4acfda15e793a18c79adc1e7d27d459136a04f77802a5775,2024-05-31T13:01:46.727000 CVE-2024-42050,0,0,d2a1e67e449aa6326dde0504a879c37570d5ac7e2fe0ffc282ef9a9581af71d3,2024-08-01T13:59:19.083000 CVE-2024-42051,0,0,75e587ee0cff42a999d58db08aff4f9b0ae6525c9c63a31065f6cf983080e257,2024-08-01T13:59:19.940000 -CVE-2024-42052,0,0,cb19776bb380131d613c9deacebccae69ccff6be59d3fe3971a6db743ba0a292,2024-07-29T14:12:08.783000 +CVE-2024-42052,0,1,03bbf920d906f325afee8bda6c7e11199e4507debb0d4e83d671cf8143ffffe5,2024-09-19T14:06:57.207000 CVE-2024-42053,0,0,a6062e6a4bcd11b760655238c4a48736a58caa8e1af15eed073e37dfa30638ab,2024-08-01T13:59:21.227000 CVE-2024-42054,0,0,c42d43c53c1cba0b73693fd7267a0550fcf147a433b2caa751a167565e636401,2024-08-29T18:10:04.747000 CVE-2024-42055,0,0,8a78ba41d377bdb827ec713a20b75c7470ce65883ded00b1b140a62404f7c216,2024-08-29T18:10:30.470000 @@ -259735,7 +259735,7 @@ CVE-2024-45108,0,0,03b1037fb5ccdb261a2f64bd06297f4c212c932af1d9e1d68068742a2f76d CVE-2024-45109,0,0,b69153e81faafb81e736e68d1b34969baaa1e930ab46f2d35f58ab7a52cf7801,2024-09-13T16:59:46 CVE-2024-4511,0,0,4d9dcedc762dab13753e2b0a6fba06d0880c8f0afe543668ff587ed1c4cea3d1,2024-06-04T19:20:40.443000 CVE-2024-45111,0,0,9fb0acaa2cfe1365ae260bae686a5d90e02d1dda50ec2516e7d6462b0987e021,2024-09-13T17:20:53.993000 -CVE-2024-45112,0,0,c23a59987d2ea1dffe9d30f6bbf9ba78e5a2f75748cc4725d97ee8740b37a6eb,2024-09-13T14:06:04.777000 +CVE-2024-45112,0,1,fe220e89b9c90418cf9256ec0d1a61e1fb615761854b12c59226a9746bbe3106,2024-09-19T14:56:53.697000 CVE-2024-45113,0,0,9a4e89176a7b5c7d3845f7aafd6d39f3276ba5c23e86960f62b502204f186b6b,2024-09-13T16:56:53.673000 CVE-2024-4512,0,0,26a6b6bccaf4c25a8f55831184ccf900ec4db9044766abdc62f8dfefbc7cb546,2024-06-04T19:20:40.540000 CVE-2024-4513,0,0,6c3f318b0d8a8c538c1f3920692d132bd9a92a5cfece17f174b91ed826f80818,2024-06-04T19:20:40.633000 @@ -259847,7 +259847,7 @@ CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73 CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000 CVE-2024-45383,0,0,235a14ef262025a5c45e6e746df2b6dcf33186b99aef4d19b36fdcfc9676da5c,2024-09-18T20:24:29.247000 CVE-2024-45384,0,0,941e13256bbcdb7f0ece4dcedd02e1d0c151d469f0a38b92008d24b95ebd11da,2024-09-17T19:15:28.100000 -CVE-2024-45388,0,0,7379636d4460cd19a1c127a4abe34a191bee635bd1df7e3ee4b0cb5c5cdee0ff,2024-09-03T12:59:02.453000 +CVE-2024-45388,0,1,28676e6d1c1faf0a789ad4f826a6462261feef9ecff64b3588c21e46509a5b28,2024-09-19T15:18:32.007000 CVE-2024-45389,0,0,3c33cfe16c07d091d7fefb5db536793f3efe9f98f40a959df73e39f6dc2254ee,2024-09-12T20:17:31.767000 CVE-2024-4539,0,0,55abcbe26e411ca656e6a32a2a4f1ff2caad1b7d092df554c28514564a925650,2024-05-14T16:11:39.510000 CVE-2024-45390,0,0,f118a2d25b69bf8b702fbe377dc1994f3c01013e248d64f677e301ab78b9e05a,2024-09-12T20:15:15.673000 @@ -259866,7 +259866,7 @@ CVE-2024-45406,0,0,fccecd6532f18f7e1ea06f6cc62abb2faeaefa7fcd57ba441a0597b2a3137 CVE-2024-45407,0,0,363c12723797ac0c72d1d271ead356acc799cc8a41f14636bd37d7f20defb6ac,2024-09-10T17:43:14.410000 CVE-2024-45409,0,0,e8a57f681223d5d4d86ed3700b6bbf47ebb91cc7ae4b5cd7db2b29b0bb144780,2024-09-11T21:15:10.763000 CVE-2024-4541,0,0,3195b1a81526d9da93cf28b1e1f763238ece2897561011f493b9a3c77f12398c,2024-06-20T12:44:01.637000 -CVE-2024-45411,0,0,73f9cc9a45fb9019dfacefd1c32caeadc6f839e3ee71584e1458f0e26c536208,2024-09-10T12:09:50.377000 +CVE-2024-45411,0,1,9447be5f23a6dce6216fa2fc0d1f4dbe990c7e9c91ca7c4cc6b7685ee626123e,2024-09-19T14:31:13.697000 CVE-2024-45412,0,0,68bd5e75f1c3c7017abcc752fdd96b826ed1ef4251ed03428fdbd5051759e5da,2024-09-10T17:43:14.410000 CVE-2024-45413,0,0,3cc285414744f60efccd03699e55ff34dac4157bc03bfc377bc6534ddca8a4f3,2024-09-18T16:35:11.470000 CVE-2024-45414,0,0,ea9e5d910110decb98e2bd5c89cc9f29dc679ec390f973c1296ad46e2bbe0d8f,2024-09-18T16:35:12.227000 @@ -259906,7 +259906,7 @@ CVE-2024-4549,0,0,e09f9cdaebb6118867e13a9d3ab643eb98c9f9e356cd137ad04d5c4afde157 CVE-2024-45490,0,0,4a9544858f8ad52701885faaacc054b024c5e1d139687b3f21fcc2ee9f6ad4a9,2024-09-04T14:28:19.313000 CVE-2024-45491,0,0,e460156ea6419a80b45a0f265018e72555b70e117c8be4ee37cb347a447d976e,2024-09-04T14:28:33.953000 CVE-2024-45492,0,0,073ca72c9147ce0bd071ae42dd069b817368a461c31ddb6a6a85b43c752a5921,2024-09-04T14:28:41.760000 -CVE-2024-45496,0,0,da17eeec25573b1ce2222c00b60c5b36e95840c33d58b816990b464c0e319614,2024-09-19T08:15:02.397000 +CVE-2024-45496,0,1,93743dbbf163bb09514a60eaad059819dae246f577c0fc9cd1d2a5f4d71b5559,2024-09-19T14:15:16.980000 CVE-2024-45498,0,0,c0b73fd56e19fc295690d422c61db0b0a34ba9767e31b80f7a635220e3379808,2024-09-09T13:03:38.303000 CVE-2024-4550,0,0,15fbc24f09319144879d8500386f895513bfa5772ea62a92e0fabd950300c406,2024-09-14T11:47:14.677000 CVE-2024-45504,0,0,d1fb07a3228efd18f7c0af3faab016c97edb9e2da8e02dba547168a8c292ae66,2024-09-10T12:09:50.377000 @@ -259983,9 +259983,9 @@ CVE-2024-4575,0,0,9d22d248e877183fb374174504fab6bfc500414f16c234b88b687abe10cd48 CVE-2024-45751,0,0,cc5d68fd09f5f304456a6be90ad821b34bc4a7f1a983b99ed7260cdb2141f184,2024-09-10T12:15:01.857000 CVE-2024-45758,0,0,e058696ef4ee1e11dde5d7f4a1626a6964f9190aeabab6642796a352a4a3c2cd,2024-09-06T18:35:13.043000 CVE-2024-4576,0,0,bef0c1eb81bb0f4c3eef72c993d9a673f04f17bc2d954741979507814d4ccd99,2024-07-02T14:41:30.777000 -CVE-2024-45769,0,0,b14de36aa15856b14e979fc93ee894aaca918dfc5e556adae62f383d1674d969,2024-09-19T09:15:02.343000 +CVE-2024-45769,0,1,92aeaef10977321b3b8f880452f808da2ba9009b0d38d64b0d275ffae85a5d17,2024-09-19T14:15:17.120000 CVE-2024-4577,0,0,b55cac970df35b2daf21f1bc20cfa9dd0965f08c49eae1007fc9a139f9980913,2024-08-14T19:23:47.253000 -CVE-2024-45770,0,0,56900d5ff0e311669a5078fd76df9c99bfb0cc380300a03f4c28dede368352a9,2024-09-19T09:15:02.613000 +CVE-2024-45770,0,1,063422d10f41f4c611dc5623102076ad49056ecb697142b457b0003882342c72,2024-09-19T14:15:17.237000 CVE-2024-45771,0,0,754a0f27219aa2eb6179ec627ac31099e8e2882043a643cfa7921ddb03dbb66f,2024-09-09T15:35:11.567000 CVE-2024-4578,0,0,de2bf1ab8b65cf8119579f63d8e64a9383c9519828d1fae8ddac21d6dcb5605a,2024-06-27T19:25:12.067000 CVE-2024-45786,0,0,1027a4a71b54e4ed926e7c4d82608ed7bf7290e7e8486a1ac94d8f7e4edfad02,2024-09-18T20:12:47.337000 @@ -260090,12 +260090,13 @@ CVE-2024-4637,0,0,feac91fbe82af9a41f47d1c690f7cb9ac382f5ae365379b4bab97a7b08b57d CVE-2024-46372,0,0,fd6f56a0663f220726a1bac55ab58f9ad10bc05a60b983463690dc99ae056ea6,2024-09-18T21:15:13.443000 CVE-2024-46373,0,0,7e35dc6500a4231fa63976e944e360586157ff1c000ec1338e970f1d2cf36139,2024-09-18T21:15:13.497000 CVE-2024-46374,0,0,2d124efc7e040a46a76f3f4ea0cc4f1ea6dc1b6fe7a5ac9c6be3c92ddba5c018,2024-09-18T21:15:13.543000 -CVE-2024-46375,0,0,730d98d3aaa4abb9e447b131fb919e3dae3a5b289835231a6966b5aabf6d0b10,2024-09-18T21:15:13.587000 -CVE-2024-46376,0,0,ac9a130efd9c145121a32385750b88892d21a977504e015a23ff644e386cfd2c,2024-09-18T21:15:13.633000 -CVE-2024-46377,0,0,743dfdf9950fe16ad260454b679cb44037836809a4e697e1d2a1b0e0ed8a247a,2024-09-18T21:15:13.687000 +CVE-2024-46375,0,1,a3753b0b860f3107bde948855a197ee1efaa17527c91f22e315c5003ce34e48c,2024-09-19T14:35:06.727000 +CVE-2024-46376,0,1,a3c7dd3b4bc749abac101cd27fd7d78b57ef129d32ef5359aae71578abaf0c50,2024-09-19T14:35:07.493000 +CVE-2024-46377,0,1,95e91e17e2ab812f3da9298bb3d6639e1f6afea01389da755fb47626e16ccaef,2024-09-19T15:35:09.843000 CVE-2024-4638,0,0,a819fdfba96fa18a2f7909a394b6447b878ef2488f2357c7db7b0cfcaa9db703,2024-06-25T12:24:17.873000 -CVE-2024-46382,1,1,dd16ef975b8b7dfd9687f5f030a9fb4d7ba419a702b2160c4ad35317e99176d0,2024-09-19T13:15:04.007000 +CVE-2024-46382,0,1,f059348d25dc41ccdd08b42dfa84fb166631b9efd73051400a61c5f1dcb34e07,2024-09-19T14:35:08.243000 CVE-2024-4639,0,0,d09b63781578ea43d80f90bc1869913d7850dd4433262c761e06a825045658ac,2024-09-18T15:46:04.960000 +CVE-2024-46394,1,1,3b04a8688caa5257c67204ffbf42e007096eb9126aaf2aa89f8a9579cad09cbe,2024-09-19T14:35:09.007000 CVE-2024-4640,0,0,561eb45560c6a2512cf49113a4a8a4e86a4cf3daabba823a155e6305f710bfc9,2024-09-18T15:48:43.557000 CVE-2024-4641,0,0,d2927a28c50e25615b8d9b87dbdc2988c0bb0a134e471834d0fabc4f24e49cb1,2024-09-18T15:52:41.237000 CVE-2024-46419,0,0,75fafdfe43d678734223982a9d05d92176b9e138ef313759af24f79de1b289e9,2024-09-17T14:35:29.797000 @@ -260191,19 +260192,19 @@ CVE-2024-46698,0,0,dd18a350b42292bfa692742bfea20969ac387a40a6df6f50c4209832f6c49 CVE-2024-46699,0,0,06698b262190134bec89f3644bb256a03fde8105e3a035b81d99b56d18cdb050,2024-09-13T16:53:10.620000 CVE-2024-4670,0,0,08919fb788216a4ef8fb408ade2563afef66ea572b0f16375f44123bc9f15eb1,2024-05-15T16:40:19.330000 CVE-2024-46700,0,0,0809b1417331de171a8f18673376ec956a74775c6cc5273be5d5fb524451bf9f,2024-09-13T16:53:25.383000 -CVE-2024-46701,0,1,2b995ef47ed18687aeeb3049ab731c20fe24451709393a91f623b4847307d45c,2024-09-19T13:40:27.817000 -CVE-2024-46702,0,1,5aad35e2d7d1ccbb97d6a3251704aac50eabfd028ebefa2b04bd88e7e42de7b1,2024-09-19T13:35:58.637000 -CVE-2024-46703,0,1,e11c195a259f3df31398758ffb3ccf027e5548f4969c954514a9f4cce3608756,2024-09-19T13:33:57.563000 -CVE-2024-46704,0,1,f78588eb2f2a44341e8643254e6b27a014ea20b715f19c482965344be2a2c1ed,2024-09-19T13:32:39.257000 -CVE-2024-46705,0,1,90099fce686500ca9a4af7d5dad56b9132c185dd3789d400df5fe529ab883451,2024-09-19T13:30:44.133000 +CVE-2024-46701,0,0,2b995ef47ed18687aeeb3049ab731c20fe24451709393a91f623b4847307d45c,2024-09-19T13:40:27.817000 +CVE-2024-46702,0,0,5aad35e2d7d1ccbb97d6a3251704aac50eabfd028ebefa2b04bd88e7e42de7b1,2024-09-19T13:35:58.637000 +CVE-2024-46703,0,0,e11c195a259f3df31398758ffb3ccf027e5548f4969c954514a9f4cce3608756,2024-09-19T13:33:57.563000 +CVE-2024-46704,0,0,f78588eb2f2a44341e8643254e6b27a014ea20b715f19c482965344be2a2c1ed,2024-09-19T13:32:39.257000 +CVE-2024-46705,0,0,90099fce686500ca9a4af7d5dad56b9132c185dd3789d400df5fe529ab883451,2024-09-19T13:30:44.133000 CVE-2024-46706,0,0,0cc882eb33e85bee70be37cef817809cd5f968232da118a27c2d3b8b7b1492c8,2024-09-13T14:06:04.777000 -CVE-2024-46707,0,1,74dcaf9ed923021710159c21f486f26a1f03ecaa0f7a649f40a6ffec6ab91290,2024-09-19T13:29:46.757000 -CVE-2024-46708,0,1,87dc269451b066b6993dbb5930897253927943ffe2fed7d96f86c37f09c45816,2024-09-19T13:28:49.483000 -CVE-2024-46709,0,1,4fbf8864408f806038214e80c57c5097ea72706b241ae096cb98bc0895ec0e4c,2024-09-19T13:26:24.140000 +CVE-2024-46707,0,0,74dcaf9ed923021710159c21f486f26a1f03ecaa0f7a649f40a6ffec6ab91290,2024-09-19T13:29:46.757000 +CVE-2024-46708,0,0,87dc269451b066b6993dbb5930897253927943ffe2fed7d96f86c37f09c45816,2024-09-19T13:28:49.483000 +CVE-2024-46709,0,0,4fbf8864408f806038214e80c57c5097ea72706b241ae096cb98bc0895ec0e4c,2024-09-19T13:26:24.140000 CVE-2024-4671,0,0,185dc0ba34bc0f367bb40abcb8d9eaaa2a7101f2bad0c1d95e54ade99bea383c,2024-08-14T17:06:43.910000 -CVE-2024-46710,0,1,99ad059fec6100ef5344b9476dea58e8105bf6e298abfd9609e18d1b32dd83fb,2024-09-19T13:14:58.650000 -CVE-2024-46711,0,1,91f6e71bff9276f1e56a88764fca11ade7e1d2c1501a9c829689237f0828b894,2024-09-19T13:12:30.390000 -CVE-2024-46712,0,1,225e28d58d121274afe8a67bb7e9b2a631f03521abd17c753d0a27bb12faae1a,2024-09-19T13:09:22.957000 +CVE-2024-46710,0,0,99ad059fec6100ef5344b9476dea58e8105bf6e298abfd9609e18d1b32dd83fb,2024-09-19T13:14:58.650000 +CVE-2024-46711,0,0,91f6e71bff9276f1e56a88764fca11ade7e1d2c1501a9c829689237f0828b894,2024-09-19T13:12:30.390000 +CVE-2024-46712,0,0,225e28d58d121274afe8a67bb7e9b2a631f03521abd17c753d0a27bb12faae1a,2024-09-19T13:09:22.957000 CVE-2024-46713,0,0,d8ee32a1d2f66a0382271f856af541b1f264ab38003525966195157bdf6c59dd,2024-09-13T16:37:22.997000 CVE-2024-46714,0,0,b72ad44a954f2715ef56c9102a244a355debec6037b8929871f8785f000f2aa0,2024-09-18T07:15:03.060000 CVE-2024-46715,0,0,7d56260d3c8e43c2b1103e17b191e44a00795874e8dfaaf69c4d53ea8d6e708a,2024-09-18T07:15:03.130000 @@ -260317,7 +260318,7 @@ CVE-2024-46937,0,0,07fdd1d78aaed903fbff4e5d9a0ce758118188db8683180f256eed71d0649 CVE-2024-46938,0,0,9e276dbb5f511d90ea6307dc9981b04eafca4332d1a762536bafb02391c73acc,2024-09-17T15:35:10.980000 CVE-2024-46942,0,0,39b03564ad46dfa226521fed6197bd85a5899e9352724095b0a13d9a65f5effe,2024-09-17T15:35:11.740000 CVE-2024-46943,0,0,152386ee346108a0b10024e97836216e24787fcc13e07313dcb51a8afe0ec6cb,2024-09-17T15:35:11.950000 -CVE-2024-46946,0,0,305cc9846ab8bbd287bbeeabd9e5cf07221485fc33fd6738193013b4b18a667e,2024-09-19T05:15:11.857000 +CVE-2024-46946,0,1,36ac86aead2e49e73e416655f8cae00331f8c74ccc5799b9b53e6553f68ba39e,2024-09-19T14:35:09.763000 CVE-2024-4695,0,0,aa253f1bdce79ef626aa7622c4e367006f6b60359a6a2b0af989b23a6e81f980,2024-05-21T12:37:59.687000 CVE-2024-46958,0,0,55b6c34933d7f404734afe78f6fca5f500d88d2d153f0079c17dd51e529b774d,2024-09-16T15:30:28.733000 CVE-2024-46959,0,0,47d5f83d561a982f4a4be7b405a83d2d9fa4ba828de30b6ae661fef4ddec5ff0,2024-09-18T18:15:06.730000 @@ -261102,7 +261103,7 @@ CVE-2024-5542,0,0,d325d927a52d1f509b1ce6e9ffc5100192b188f6993c81c75fa5f58cb6e793 CVE-2024-5543,0,0,f598ca7421d38a6202e8d2e9492da6088279af1ca9b6bc3d3d06b2da06113bc4,2024-06-13T18:36:09.013000 CVE-2024-5544,0,0,dc180b504fcb3a2003d6a08111fbd0a7a95f9d21df8e253c1af1716f464343f6,2024-07-05T14:46:56.023000 CVE-2024-5545,0,0,9270f54f7803e859f3c51cd9a03c613d31e2403f79820ead3f02bc3b56a4bf36,2024-07-05T15:12:08.467000 -CVE-2024-5546,0,0,db1cbdd5ce5ccecb33e80dcc4c76bbe3e513f22734758e86c07249125c552a71,2024-08-28T12:57:17.117000 +CVE-2024-5546,0,1,c5e286acb2f3606a77d5f9fad2cd25d0eec10ea9a2a627e2d4be4b4554a1c9a1,2024-09-19T14:39:09.437000 CVE-2024-5547,0,0,30803f020db51b7398a94ab478cc6cb1ea70aecfbbe13ac1b895b9f9fa592338,2024-07-12T08:15:11.230000 CVE-2024-5548,0,0,6a07d64078300a9d20971a8757a67f3f4682659414ef6d1de11cb6b5c54c02e2,2024-07-12T08:15:11.313000 CVE-2024-5549,0,0,2db2267d047672e6871a7836da6ae7aa97f316bb2880c93f204c63f2960062f6,2024-07-12T08:15:11.390000 @@ -261246,7 +261247,7 @@ CVE-2024-5710,0,0,bbba5caf4cb4f465fb2a1f44424b7af778bd56d5f1b17eb3b38248b8a03973 CVE-2024-5711,0,0,463604f6d6d272196433a5bb7494f0542e749e8811ac98ab1c08049581f8b425,2024-07-11T21:15:12.787000 CVE-2024-5712,0,0,6fe769ed08d1c07fa399695b2a73ebe92703dd256409ae365a8a0674e8c2dce4,2024-07-12T08:15:11.477000 CVE-2024-5713,0,0,c0a70264e1ea76a973535ad7aa9bd75dbe3a56d9da197243643e4b409d2a1e15,2024-08-01T13:59:58.300000 -CVE-2024-5714,0,0,3bed7ab990351d2edaae16abe4fb599113cf539749761008bcee140b1f61ca68,2024-06-27T19:25:12.067000 +CVE-2024-5714,0,1,0cc53b6f7ba95a1387371080599f8d15620f3aaf71a00787e354937d3c30118e,2024-09-19T15:52:36.663000 CVE-2024-5715,0,0,e1e04cb06aeff3910b9cd4da61fdba66eb5c18b86c8c893f8fd4f024cb9da509,2024-08-01T13:59:58.493000 CVE-2024-5723,0,0,5cf80d3ab7d14e133486968beeda28d55dbe8a4e89f087c59d267fe26948b1d9,2024-08-21T17:24:59.627000 CVE-2024-5724,0,0,95ee0fa9720ac6888a5767a9230a1f3fdfc5298c3fd17ac1617c2c7bec17d8c1,2024-08-16T20:40:50.620000 @@ -261273,7 +261274,7 @@ CVE-2024-5750,0,0,476ad6c00a3180d456740d0beb63c2959ea56c746a3fc254c90c1eef52867b CVE-2024-5751,0,0,b021056a2386bbaab3004cd237916090181697c8a0e20dfa0ef7d94a29a0eb73,2024-06-27T19:25:12.067000 CVE-2024-5753,0,0,43c94f3dac782081ffe06f7a7f44ffc012545fd59744b1529ccc7aa1117863e3,2024-07-08T15:49:22.437000 CVE-2024-5754,0,0,c3a5277096f523d353cf673d18bde4e0509750046bdf6f4ab7286ba49c5a6e28,2024-09-19T01:44:29.550000 -CVE-2024-5755,0,0,18288403f67281063c09c8ff29d182967f82bf6bbbadea2fe8a94bcd12e5aa16,2024-06-27T19:25:12.067000 +CVE-2024-5755,0,1,be75052314164f9ff3701ca737205f3847dbc0f5ce2966025008a8787b0b2f4a,2024-09-19T15:49:40.417000 CVE-2024-5756,0,0,8f9e9c6b47319f2e6056e0eeab0b95c7967e08ebf1f00846244d8a548a26a9af,2024-07-17T13:52:08.350000 CVE-2024-5757,0,0,5cb8c18a619114307d2634441346064118b79a7aeac4723897e195eaa5132dad,2024-07-02T14:42:05.977000 CVE-2024-5758,0,0,c078716fbf80b259c8ceac06415d3d039d4ef773f8ae701649c6b0b1483ee99e,2024-06-13T21:15:57.543000 @@ -261550,7 +261551,7 @@ CVE-2024-6073,0,0,e03ebd767ac590d74109e38897ba792c96f7f9dfee79b1fa5bd262c10ac25e CVE-2024-6074,0,0,915dc1a478b1dc63b8eb0116a9c01d91f3bc138019e7c4a3ebc47481b04905bc,2024-08-01T14:00:10.323000 CVE-2024-6075,0,0,1cd7e5569456a26c7768214306daa7e1d9ce1093889f04b8131e5ae79338cd6f,2024-08-01T14:00:10.553000 CVE-2024-6076,0,0,f75c5e0cd2d3ad9cf3dc79d2ee6835febd9e3e1415fea3908528543dbed7f72e,2024-08-01T14:00:10.780000 -CVE-2024-6077,0,0,662e49c973dd608358a4f8a88ba378ade86c1d254f426f95eb8c0b7c668bb247,2024-09-12T21:34:55.633000 +CVE-2024-6077,0,1,c4974f2c49bcf99698e08f718ed154b51d3cf73496f9c975d2598a4132600a7c,2024-09-19T14:31:18.463000 CVE-2024-6078,0,0,a48aa92a89b3d2f828f8a341ad2ce6a914a21f3587846f530cf16dc8ed30ed69,2024-08-15T13:01:10.150000 CVE-2024-6079,0,0,a625435aeb66a78a45b154461c249f77137a161767aad8b8e49464f09120384a,2024-08-14T02:07:05.410000 CVE-2024-6080,0,0,2ad08bb329dff2f5ca525640c8314d702413aec2eadc0af776454094a000e617,2024-08-06T07:15:46.460000 @@ -261558,7 +261559,7 @@ CVE-2024-6082,0,0,013046d87182f03b6cbc3b5958c2d5ce3b9ca55b4984041383e50b43bd3564 CVE-2024-6083,0,0,6d9bb4abe3add5a9314088c73da6990ced956f79d42ec66733f8e068d49bd5c9,2024-09-16T13:21:53.467000 CVE-2024-6084,0,0,6faa90c930997c0aec12adfd29df5cf00c8158d82ed8686290b073db2ac7ae60,2024-08-08T16:20:42.537000 CVE-2024-6085,0,0,e5356847d2f9e7fb365a9afe07e5899cc989c4ce949a989ba1a4d6bdfc914a39,2024-06-27T19:25:12.067000 -CVE-2024-6086,0,0,47215fd632ba621ffeef67af3acb9b5d4df100629d5a1e80c438d45f990f6540,2024-06-27T19:25:12.067000 +CVE-2024-6086,0,1,28c3e2540b87e65e53355efd52e7428f1a054dcf2c80ab6446e2a8ede4d737ac,2024-09-19T15:57:50.267000 CVE-2024-6087,0,0,bd8b7ffb5790bff23459a1175abf6870ac2ed6fcd6a6fe860d24726af8d03b75,2024-09-14T11:47:14.677000 CVE-2024-6088,0,0,ed650bb4582239ce54305f8b10efe45d50e8cb6f1aa2aa30a6eb4b92f9ce96ee,2024-07-02T18:08:38.550000 CVE-2024-6089,0,0,fa11ebbd3c2f4a5c1117ab55af0cf255d158d35dec5a0296617f7f6f3c04b619,2024-09-10T14:05:16.183000 @@ -261661,7 +261662,7 @@ CVE-2024-6200,0,0,722d981d84658a736a5a6764f93f4a9ccec1590f7bef592a19ce39ecef9883 CVE-2024-6201,0,0,598d56b506e8c445cb59964b9db6d77d5a9f4c1b7b2ffecffa9033ad60685adc,2024-08-29T17:52:07.493000 CVE-2024-6202,0,0,247631a9e2647b82d3ccde2f575b6ac32697ff24a61656c143ef0145416ab9ec,2024-08-29T17:48:43.723000 CVE-2024-6203,0,0,3b9c553aeaabf6b65504ab651e97d9d81983015dea0894c7aa9459e33da609dc,2024-08-29T17:46:28.790000 -CVE-2024-6204,0,0,581185c86dea0d05aa5e1e355089b71d0f73b9b9ca625726d081582ee6e8eb55,2024-09-03T12:59:02.453000 +CVE-2024-6204,0,1,03d37f06023f0b3304d0d42810d35c838ae110ad51b8135626af35ef3589502f,2024-09-19T15:41:37.263000 CVE-2024-6205,0,0,f32ee6375b433f4c8b075d7f2127800e855cae97c6ef2c703b09eff01b808353,2024-08-01T14:00:15.120000 CVE-2024-6206,0,0,6f603126f815a80c6debdb2c8fc884bf16912b4470febb5eed843e2704856d15,2024-08-08T14:35:13.290000 CVE-2024-6208,0,0,b702d385d6dc69624ae253d69a727703b76fa8f218fc0fa3e0a52d494810eb10,2024-08-01T12:42:36.933000 @@ -262034,7 +262035,7 @@ CVE-2024-6651,0,0,ea873d27b7e6cf0926f77a6ff240509b7d4aeaa1088e1cf3aab190452e4555 CVE-2024-6652,0,0,8978a0baa082505b94e778186034022d155714d2d8ee4e86dbb9cc40d29251d6,2024-08-08T16:43:37.053000 CVE-2024-6653,0,0,d93d31cbf15b722e8213bd0a1f350049b73a325a73fea026c81bdae5013a3c4f,2024-07-11T13:15:10.147000 CVE-2024-6655,0,0,485f585861c9543e180875e8c8a03aa176dd69bb5a21887c98c071d6ec8a6317,2024-07-16T18:00:02.110000 -CVE-2024-6656,0,1,fccb6ec07442f587d9028dc0c59041af34b9eaf4dddb92d180741d5c3d5aee87,2024-09-19T13:05:44.953000 +CVE-2024-6656,0,0,fccb6ec07442f587d9028dc0c59041af34b9eaf4dddb92d180741d5c3d5aee87,2024-09-19T13:05:44.953000 CVE-2024-6658,0,0,4a0156cfcbad8addf247acdc6afc3255d61748345b3487a1cd1e78328ed87392,2024-09-12T18:14:03.913000 CVE-2024-6660,0,0,caad23d7b98522c6f22294c27dcab3f8925f974b7a7faae66643c3e06a0d6672,2024-07-19T15:48:14.040000 CVE-2024-6661,0,0,b1af44a52f9370b6a9eee52c0900f8f875202dae713119fd68b00889cf9d23b8,2024-07-29T14:12:08.783000 @@ -262385,8 +262386,8 @@ CVE-2024-7157,0,0,9e30e01fcdbedf62d054cf0b58b65c274f081f0580446efd16c51d91512f81 CVE-2024-7158,0,0,de1251913d32f09ebf146d3caba8eb4082f416dd26479860a8836c5214682fe6,2024-08-08T12:17:08.037000 CVE-2024-7159,0,0,f161368513fe8c60cf535ac3569767e9554d24847438af2d30a2a459d733b0c7,2024-08-08T12:15:56.080000 CVE-2024-7160,0,0,39a8904dc42c635e004cd5b1ab82a58f9270ee9d90f27eafd7b2f7a3d898d30e,2024-08-08T11:59:02.483000 -CVE-2024-7161,0,0,8fb1ef9b3651a0c8676af45d34609796fe30c91228f1c0000d29ceeb6c37ba77,2024-07-29T14:12:08.783000 -CVE-2024-7162,0,0,240ce4900b0ad2ded6dbff20cdb65b8fac81a2defd16bca5c26250b31f71915a,2024-07-29T14:12:08.783000 +CVE-2024-7161,0,1,cbe2d697959e764d4362dee80c7ebb85b89a13b1a9ed79fb50999e28bbc20fcd,2024-09-19T14:26:31.847000 +CVE-2024-7162,0,1,ffaa2622a34f262dd0a4bbf3a60c9f6a290d2d7c4fcba1957448a65ca46329bb,2024-09-19T14:29:54.803000 CVE-2024-7163,0,0,8db59da06e7a6c133323f83f77368f64ca5ba731297238c48a9c098b800ae13c,2024-09-10T21:09:03.590000 CVE-2024-7164,0,0,7514567efe5d18d199746af37143a7402e54b3e08fdd729fbaa89b0182cc0928,2024-08-12T14:36:07.410000 CVE-2024-7165,0,0,69d9574d4824abe5d20926a36bc4694eed5dbd4f909abb6758d367c828c60494,2024-08-12T14:36:08.707000 @@ -262468,7 +262469,7 @@ CVE-2024-7264,0,0,12a75b53a7f63996bb7b4af3d1a6b7462e167bb63f5a12a5607f29e5ee6358 CVE-2024-7265,0,0,7744849ec550e14a15ade5689dd13e89a671dd2d7872009d179abef8fe868c92,2024-08-23T15:09:29.843000 CVE-2024-7266,0,0,6254ba9d278e387df53e686fa5a3601176a5b5e90ff24b9b7119a368e812b840,2024-08-23T15:09:51.707000 CVE-2024-7267,0,0,d99f3d8b6ba6fe3542d0e70da6abdfbfdfd1dfb75ac1c1edca9979fafd8e77bc,2024-08-23T15:12:23.453000 -CVE-2024-7269,0,0,52040548b603b26b6f989058acdcc2b78883cf0c0474139e417565b5d1c2805e,2024-08-28T12:57:17.117000 +CVE-2024-7269,0,1,7c73ca02cf2298b160a9951524082c8dd50257198d6ed0e474a4c364b69ef80a,2024-09-19T14:37:26.380000 CVE-2024-7272,0,0,a75598507b088cf5d38e53c97b1d09abbaa1cacf367aa16e740665d3e61a447d,2024-08-13T15:16:23.837000 CVE-2024-7273,0,0,a61ca64a6342f77fae831271fd2a6739b41d99aa7d580eadbf400f237355e05e,2024-08-13T16:10:45.057000 CVE-2024-7274,0,0,42267a3d3600167277031a12316bb396bcb62aa3302bf81726cca9e052e280df,2024-08-13T16:10:42.520000 @@ -262570,7 +262571,7 @@ CVE-2024-7381,0,0,ca7cc8a67702d68f3387a7110e4857f594b40c8a2313eee62c5e5767902903 CVE-2024-7382,0,0,38dbfd05201dede10e421fed3e3b0d675c062e51a3aa3f6428b06fad8a88c553,2024-08-12T13:41:36.517000 CVE-2024-7383,0,0,d2737cd69fd6977c5ff3be04ae298e1bf45647197e69a7bb44ed13fcf569259a,2024-09-18T20:15:03.760000 CVE-2024-7384,0,0,959c51f9d9089f82b75c53d05c8efe51e41a9d17d895f5f42948ac7d882f9351,2024-08-22T12:48:02.790000 -CVE-2024-7387,0,0,565fb818b14ea68249e574b6e63dde37a9199d52ba4af9439a375e8e21aea952,2024-09-19T08:15:02.563000 +CVE-2024-7387,0,1,7214f5d5054d4691e77d0832bdeaf771fbee38c6d6e438c4147da17cf7c3db4d,2024-09-19T14:15:17.470000 CVE-2024-7388,0,0,f17b6292d40b8d2d9d22865fdbf912ed4604c49db111ea9e78f67fdbb858de85,2024-08-13T12:58:25.437000 CVE-2024-7389,0,0,a5776290ae762be985431158def3f2d002b265ca6a95ce830d8f46206854f21a,2024-08-02T12:59:43.990000 CVE-2024-7390,0,0,7895dab66ddc704219ddf6d579bba9623189661f47faa0372744a2c8c5dc8ef9,2024-08-21T12:30:33.697000 @@ -262851,6 +262852,7 @@ CVE-2024-7778,0,0,3bccf24c2d6c26e9b97b53b6049aaebd5856252add9958ab8944d96a94251b CVE-2024-7780,0,0,45e331e41470c18e0d898be4bc1931dca39faf6b7f4d412a460044104575abbc,2024-08-26T18:19:59.907000 CVE-2024-7782,0,0,9772cfc0cffb104f900f553126e5bb2a4b326e29588ceccc59352666287dfd99,2024-08-26T18:21:12.203000 CVE-2024-7784,0,0,a1673633f8befe483b8c481cae0c04073b4df8acf7cf90d7ad7fd806da35778c,2024-09-10T12:09:50.377000 +CVE-2024-7785,1,1,3eb9f59b64f4cae75cd504cac8483699ef5125a604958fd6f53bf3c26ac46d09,2024-09-19T14:15:17.583000 CVE-2024-7786,0,0,bc9bd7c5c069bb8c59f5ac773821571e1c9df29939aac0b9b15b34e792ea7a51,2024-09-04T15:35:26.560000 CVE-2024-7788,0,0,3b4d1f23925297b53f8a8a821c730c1c5a9f445dc61e358a0b68dd69b89b6959,2024-09-17T15:15:14.413000 CVE-2024-7790,0,0,456afed422d8355372643bd567f11679217bfde5ad866de9b559c62284a4c756,2024-08-20T19:27:28.757000 @@ -263060,7 +263062,7 @@ CVE-2024-8102,0,0,59b268e27a6763219f51e9e55e73ae4276fd3b992bf79726ec1ccd845c10f5 CVE-2024-8104,0,0,e0dd7af2b8170ad0cb122178cc67d0512cc1eb1562d671a3c4e0173a78c8b550,2024-09-05T13:28:06.817000 CVE-2024-8105,0,0,fdab1a8bdde46d997c9a9800b483d676df23e449425d94531660960b3c42e376,2024-09-09T21:35:17.320000 CVE-2024-8106,0,0,918839130e1d38968c976a0bfdbedb93d4d38744e55b3c51d6882ceb90663b73,2024-09-05T13:05:52.540000 -CVE-2024-8108,0,1,8f1cde3e4e080de95c0957ccbabc0a49f644f40a04612484228affb54375e534,2024-09-19T13:37:32.203000 +CVE-2024-8108,0,0,8f1cde3e4e080de95c0957ccbabc0a49f644f40a04612484228affb54375e534,2024-09-19T13:37:32.203000 CVE-2024-8110,0,0,70e34b8fb0e74179f102366e82bc6eb3331f20df821d46fd84d2bf4a81d1d1dd,2024-09-17T02:15:49.523000 CVE-2024-8112,0,0,68d19c324dfb08f42fbaae63f6c41217ad9d464e632ed1f450780261e0cb818a,2024-09-12T18:23:22.507000 CVE-2024-8113,0,0,955ebfeb47657ee688d94f4a91bdebad900106533d62e5ae0eb920a40b616cec,2024-09-12T18:21:30.677000 @@ -263200,8 +263202,8 @@ CVE-2024-8330,0,0,0786b7dc26f8c0c44851d733e0c6de78ef674fa5785177297384af186e13e3 CVE-2024-8331,0,0,1472e1d7e1a61225f84060d6ff6bf256d1a96dd525269fb5fdaa49fd38bf818e,2024-09-03T14:25:51.337000 CVE-2024-8332,0,0,4c00cdcbf756bdcb6035b8c8a07448980df8841740555a6596a264c92095adc4,2024-09-03T14:23:30.773000 CVE-2024-8333,0,0,6f1ea39c4f9d2633b88ba89972fd9ac57009b75876255dbdb47a9abfdb00a2be,2024-08-30T06:15:05.577000 -CVE-2024-8334,0,0,6710e8b9c6e97b10e4ab9cbc0eed72fbea6891adecfda6594b1900d639933241,2024-09-03T12:59:02.453000 -CVE-2024-8335,0,0,bbf49622989e7b2ce58ff30558b9ce5fe44a8590be14b26593a1004040654a03,2024-09-03T12:59:02.453000 +CVE-2024-8334,0,1,3200bc78bc34d58dc4c68ca5142bacec0df76c6a0e1db515de7c91517cc25598,2024-09-19T15:39:20.913000 +CVE-2024-8335,0,1,ddceef8009fe01c9cb15a15345ae66395336ea7a055fbf21018311625ed6dac1,2024-09-19T15:31:21.613000 CVE-2024-8336,0,0,012e0d75e08576f4ba2b70cf3be68b452727f1f7cdc66f0d67ea725535cbc261,2024-09-04T16:11:32.093000 CVE-2024-8337,0,0,90b8061f521b4056a6dd3e5763a73b4b38e711b2ef75a84ab2cd330e93939af7,2024-09-17T09:15:02.820000 CVE-2024-8338,0,0,6eb26e9f4af1429d0890dccdf9f78fafdebf83f5e0fc98b0d30d6d485927df29,2024-09-03T12:59:02.453000 @@ -263336,7 +263338,7 @@ CVE-2024-8638,0,0,adc287523433619e00a0c3ce2872c8a5b5ae1ed0dec799a6e833b4af67d9d1 CVE-2024-8639,0,0,81b4d237da336d5cfc4eef796e8c69ea1e42ce312224983662ce770673b442eb,2024-09-13T14:35:11.650000 CVE-2024-8640,0,0,355c8649c87d5efaa043494b8ec77b10dd7fca0f372cd99c6e0195d9ec1f3b26,2024-09-14T15:37:37.257000 CVE-2024-8641,0,0,6714847a0a2d7b4da8f2ecb0f7b3c9e94c4657d9429961f088a44e0537d8381a,2024-09-18T19:12:18.930000 -CVE-2024-8642,0,0,f6a1188f71d8be1d5939c85a9a69699c0bc882a241a1a770bbbd1ca3f6acaf53,2024-09-11T16:26:11.920000 +CVE-2024-8642,0,1,2aae0632e6322f09814ded77019a17c6bdd3adefc0841a6f6e92e4043db21740,2024-09-19T15:18:47.917000 CVE-2024-8645,0,0,a9ec59eb761dcf7b03b051641e3314ff9102e8e55de30e4e3a512e1bddcece61,2024-09-10T12:09:50.377000 CVE-2024-8646,0,0,80914337a2bd562d2db1f36aec06ad883cb607d6cc039af494590eb0a0b50d8e,2024-09-18T20:20:51.643000 CVE-2024-8654,0,0,9ff4197fc4fa3acdeeaabf5d042cf9151def7011df3ee9c1e3c9b932ce455541,2024-09-10T15:50:57.713000