mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2024-08-23T20:00:17.665123+00:00
This commit is contained in:
parent
ca78eb8a6b
commit
11efb02ff1
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-27151",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-29T01:38:30.693",
|
||||
"lastModified": "2024-02-29T13:49:47.277",
|
||||
"lastModified": "2024-08-23T19:35:00.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "Se descubri\u00f3 que openCRX 5.2.0 contiene una vulnerabilidad de inyecci\u00f3n de HTML para Criterios de b\u00fasqueda-N\u00famero de actividad (en la Actividad de b\u00fasqueda guardada) a trav\u00e9s del campo Nombre, Descripci\u00f3n o N\u00famero de actividad."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.esecforte.com/cve-2023-27151-html-injection-activity-tracker/",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-50314",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-08-14T18:15:09.697",
|
||||
"lastModified": "2024-08-15T13:01:10.150",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-23T19:20:22.473",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +81,39 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:liberty:*:*:*",
|
||||
"versionStartIncluding": "17.0.0.3",
|
||||
"versionEndIncluding": "24.0.0.8",
|
||||
"matchCriteriaId": "8F9D03BF-D960-4CB7-A9CA-F330DCBF0970"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/274713",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7165502",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-20032",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2024-03-04T03:15:07.587",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"lastModified": "2024-08-23T19:35:05.140",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "En aee, existe una posible omisi\u00f3n de permiso debido a que falta una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios con permisos de ejecuci\u00f3n de System necesarios. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n. ID de parche: ALPS08487630; ID del problema: MSV-1020."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://corp.mediatek.com/product-security-bulletin/March-2024",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-20450",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2024-08-07T17:15:50.283",
|
||||
"lastModified": "2024-08-07T19:09:46.290",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-23T18:14:43.787",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,312 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_301_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "697C8BBB-B1F4-4A5C-A070-48A3B15D191B"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_301_1_line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EDF1A0FF-C0C1-4D74-BEF5-45A7AB770A64"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_303_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2EFA253-DE1A-471C-926B-0AED23CEAE3E"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_303_3_line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B96F5E5F-1917-4D99-8A93-569BE4A04E20"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_501g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "45F07D08-E03B-4A90-85A7-D4279AAB3511"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_501g_8-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8A2149-0224-468F-A8B2-EE7B958544E0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_502g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1DE94BF-003A-4E4D-8DEC-B2424DDD315A"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_502g_1-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89E82EB4-8272-4660-9FEB-ED0751AAF7D4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_504g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0FECDC17-06B4-45FA-A5DB-E4F8D6A7A98C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_504g_4-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "526D3186-83F0-4001-8643-2AFE18C65740"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_508g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC0B806A-DE74-41F1-9C67-696F6B5C49B2"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_508g_8-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26711CC8-5B99-4CFA-8C1B-62CA4ABBE828"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_509g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A016EA95-FD42-45A2-B219-523F5B153020"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_509g_12-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CCDEBE5-EBD7-4C62-AFAD-DB716412F0C3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_512g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "74DD7845-D19C-401D-B029-967FFE911BDD"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_512g_1-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2ABA7665-EF17-4B62-8415-B2DC0CFA92BD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_514g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C144A2E-9E18-4274-91E3-B08F3B68C120"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_514g_4-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2B7B70D-5054-4857-A0D4-54244E27F506"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_525g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0DE79788-8729-4B6F-A1B7-6FB14680CA90"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_525g_5-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AFF07D3E-5441-48C3-9E04-78BC722D535A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_525g2_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC4E91E7-1208-43EC-8239-C243C2BD976A"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_525g2_5-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "516C7E78-E23B-4ECD-8FB6-EADF9D0E40C7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-http-vulns-RJZmX2Xz",
|
||||
"source": "ykramarz@cisco.com"
|
||||
"source": "ykramarz@cisco.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-20451",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2024-08-07T17:15:50.493",
|
||||
"lastModified": "2024-08-07T19:09:46.290",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-23T18:14:11.137",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,312 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_301_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "697C8BBB-B1F4-4A5C-A070-48A3B15D191B"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_301_1_line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EDF1A0FF-C0C1-4D74-BEF5-45A7AB770A64"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_303_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2EFA253-DE1A-471C-926B-0AED23CEAE3E"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_303_3_line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B96F5E5F-1917-4D99-8A93-569BE4A04E20"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_501g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "45F07D08-E03B-4A90-85A7-D4279AAB3511"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_501g_8-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8A2149-0224-468F-A8B2-EE7B958544E0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_502g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1DE94BF-003A-4E4D-8DEC-B2424DDD315A"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_502g_1-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89E82EB4-8272-4660-9FEB-ED0751AAF7D4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_504g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0FECDC17-06B4-45FA-A5DB-E4F8D6A7A98C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_504g_4-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "526D3186-83F0-4001-8643-2AFE18C65740"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_508g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC0B806A-DE74-41F1-9C67-696F6B5C49B2"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_508g_8-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26711CC8-5B99-4CFA-8C1B-62CA4ABBE828"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_509g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A016EA95-FD42-45A2-B219-523F5B153020"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_509g_12-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CCDEBE5-EBD7-4C62-AFAD-DB716412F0C3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_512g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "74DD7845-D19C-401D-B029-967FFE911BDD"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_512g_1-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2ABA7665-EF17-4B62-8415-B2DC0CFA92BD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_514g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C144A2E-9E18-4274-91E3-B08F3B68C120"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_514g_4-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2B7B70D-5054-4857-A0D4-54244E27F506"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_525g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0DE79788-8729-4B6F-A1B7-6FB14680CA90"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_525g_5-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AFF07D3E-5441-48C3-9E04-78BC722D535A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_525g2_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC4E91E7-1208-43EC-8239-C243C2BD976A"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_525g2_5-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "516C7E78-E23B-4ECD-8FB6-EADF9D0E40C7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-http-vulns-RJZmX2Xz",
|
||||
"source": "ykramarz@cisco.com"
|
||||
"source": "ykramarz@cisco.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-20454",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2024-08-07T17:15:50.713",
|
||||
"lastModified": "2024-08-07T19:09:46.290",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-23T18:13:47.510",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,312 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_301_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "697C8BBB-B1F4-4A5C-A070-48A3B15D191B"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_301_1_line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EDF1A0FF-C0C1-4D74-BEF5-45A7AB770A64"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_303_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2EFA253-DE1A-471C-926B-0AED23CEAE3E"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_303_3_line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B96F5E5F-1917-4D99-8A93-569BE4A04E20"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_501g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "45F07D08-E03B-4A90-85A7-D4279AAB3511"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_501g_8-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8A2149-0224-468F-A8B2-EE7B958544E0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_502g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1DE94BF-003A-4E4D-8DEC-B2424DDD315A"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_502g_1-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89E82EB4-8272-4660-9FEB-ED0751AAF7D4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_504g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0FECDC17-06B4-45FA-A5DB-E4F8D6A7A98C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_504g_4-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "526D3186-83F0-4001-8643-2AFE18C65740"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_508g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC0B806A-DE74-41F1-9C67-696F6B5C49B2"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_508g_8-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26711CC8-5B99-4CFA-8C1B-62CA4ABBE828"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_509g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A016EA95-FD42-45A2-B219-523F5B153020"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_509g_12-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CCDEBE5-EBD7-4C62-AFAD-DB716412F0C3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_512g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "74DD7845-D19C-401D-B029-967FFE911BDD"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_512g_1-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2ABA7665-EF17-4B62-8415-B2DC0CFA92BD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_514g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C144A2E-9E18-4274-91E3-B08F3B68C120"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_514g_4-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2B7B70D-5054-4857-A0D4-54244E27F506"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_525g_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0DE79788-8729-4B6F-A1B7-6FB14680CA90"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_525g_5-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AFF07D3E-5441-48C3-9E04-78BC722D535A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa_525g2_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC4E91E7-1208-43EC-8239-C243C2BD976A"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa_525g2_5-line_ip_phone:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "516C7E78-E23B-4ECD-8FB6-EADF9D0E40C7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-http-vulns-RJZmX2Xz",
|
||||
"source": "ykramarz@cisco.com"
|
||||
"source": "ykramarz@cisco.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-21876",
|
||||
"sourceIdentifier": "csirt@divd.nl",
|
||||
"published": "2024-08-12T13:38:14.743",
|
||||
"lastModified": "2024-08-12T13:41:36.517",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-23T18:05:55.543",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,9 +59,41 @@
|
||||
"baseSeverity": "CRITICAL"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "csirt@divd.nl",
|
||||
"type": "Secondary",
|
||||
@ -73,18 +105,58 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:enphase:iq_gateway_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.0",
|
||||
"versionEndExcluding": "8.2.4225",
|
||||
"matchCriteriaId": "045C0178-42FE-4511-A182-AF3BA9545EF0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:enphase:iq_gateway:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "75882BE4-CF58-44B5-BA30-DD13BDFF78C0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://csirt.divd.nl/CVE-2024-21876",
|
||||
"source": "csirt@divd.nl"
|
||||
"source": "csirt@divd.nl",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://csirt.divd.nl/DIVD-2024-00011",
|
||||
"source": "csirt@divd.nl"
|
||||
"source": "csirt@divd.nl",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://enphase.com/cybersecurity/advisories/ensa-2024-1",
|
||||
"source": "csirt@divd.nl"
|
||||
"source": "csirt@divd.nl",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-21877",
|
||||
"sourceIdentifier": "csirt@divd.nl",
|
||||
"published": "2024-08-12T13:38:14.980",
|
||||
"lastModified": "2024-08-12T13:41:36.517",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-23T18:06:45.520",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,9 +59,41 @@
|
||||
"baseSeverity": "CRITICAL"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "csirt@divd.nl",
|
||||
"type": "Secondary",
|
||||
@ -73,18 +105,58 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:enphase:iq_gateway_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.0",
|
||||
"versionEndExcluding": "8.2.4225",
|
||||
"matchCriteriaId": "045C0178-42FE-4511-A182-AF3BA9545EF0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:enphase:iq_gateway:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "75882BE4-CF58-44B5-BA30-DD13BDFF78C0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://csirt.divd.nl/CVE-2024-21877",
|
||||
"source": "csirt@divd.nl"
|
||||
"source": "csirt@divd.nl",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://csirt.divd.nl/DIVD-2024-00011",
|
||||
"source": "csirt@divd.nl"
|
||||
"source": "csirt@divd.nl",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://enphase.com/cybersecurity/advisories/ensa-2024-2",
|
||||
"source": "csirt@divd.nl"
|
||||
"source": "csirt@divd.nl",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-24194",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-06T22:15:10.303",
|
||||
"lastModified": "2024-06-07T14:56:05.647",
|
||||
"lastModified": "2024-08-23T19:35:08.380",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "Se descubri\u00f3 que robdns commit d76d2e6 conten\u00eda una desreferencia de puntero NULL a trav\u00e9s del componente item->tokens en /src/conf-parse.c."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/robertdavidgraham/robdns/issues/10",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-24580",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2024-08-14T14:15:21.143",
|
||||
"lastModified": "2024-08-14T17:49:14.177",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-08-23T18:51:20.207",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -84,6 +104,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -95,10 +125,69 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:intel:data_center_gpu_max_1100_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "17C5FB32-B722-4C8F-B3F4-020745D588DD"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:data_center_gpu_max_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C0E2F26B-1396-4AE7-8556-26AB311CBD65"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:intel:data_center_gpu_max_1550_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "56A8CF33-D85A-4C32-BE98-511431C7BFDA"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:data_center_gpu_max_1550:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7665920E-7136-426C-9E38-CF71AD9C8135"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01094.html",
|
||||
"source": "secure@intel.com"
|
||||
"source": "secure@intel.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-2466",
|
||||
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
|
||||
"published": "2024-03-27T08:15:41.343",
|
||||
"lastModified": "2024-07-30T02:15:05.540",
|
||||
"lastModified": "2024-08-23T19:35:12.650",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "libcurl no verific\u00f3 el certificado del servidor de las conexiones TLS realizadas a un host especificado como direcci\u00f3n IP, cuando se cre\u00f3 para usar mbedTLS. libcurl evitar\u00eda err\u00f3neamente el uso de la funci\u00f3n establecer nombre de host cuando el nombre de host especificado se proporcionara como direcci\u00f3n IP, por lo que se saltar\u00eda por completo la verificaci\u00f3n del certificado. Esto afecta a todos los usos de los protocolos TLS (HTTPS, FTPS, IMAPS, POPS3, SMTPS, etc)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-297"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/18",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-28014",
|
||||
"sourceIdentifier": "psirt-info@cyber.jp.nec.com",
|
||||
"published": "2024-03-28T01:15:47.773",
|
||||
"lastModified": "2024-04-02T06:15:15.450",
|
||||
"lastModified": "2024-08-23T19:35:10.900",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "Vulnerabilidad de desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria en NEC Corporation Aterm WG1800HP4, WG1200HS3, WG1900HP2, WG1200HP3, WG1800HP3, WG1200HS2, WG1900HP, WG1200HP2, W1200EX(-MS), WG1200HS, WG1200HP, WF300HP2, W300P, WF800HP, WR8165N, WG2200HP, WF1200HP2, WG1800HP2, WF1200HP, WG600HP, WG300HP, WF300HP, WG1800HP, WG1400HP, WR8175N, WR9300N, WR8750N, WR8160N, WR9500N, WR8600N, WR8370N, WR8170N, WR8700N, WR8300N , WR8150N, WR4100N, WR4500N, WR8100N, WR8500N, CR2500P, WR8400N, WR8200N, WR1200H, WR7870S, WR6670S, WR7850S, WR6650S, WR6600H, WR7800H, WM3400RN, WM3450RN, WM3500R, WM3600R, WM3800R, WR8166N, MR01LN y MR02LN todas las versiones permiten a un atacante ejecutar un comando arbitrario a trav\u00e9s de Internet."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt-info@cyber.jp.nec.com",
|
||||
@ -26,6 +49,16 @@
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30188",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-08-12T13:38:19.727",
|
||||
"lastModified": "2024-08-12T13:41:36.517",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-23T18:13:31.747",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,11 +15,44 @@
|
||||
"value": "Vulnerabilidad de lectura y escritura de archivos en Apache DolphinScheduler, los usuarios autenticados pueden acceder ilegalmente a archivos de recursos adicionales. Este problema afecta a Apache DolphinScheduler: desde 3.1.0 antes de 3.2.2. Se recomienda a los usuarios actualizar a la versi\u00f3n 3.2.2, que soluciona el problema."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -28,10 +61,33 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:dolphinscheduler:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.1.0",
|
||||
"versionEndExcluding": "3.2.2",
|
||||
"matchCriteriaId": "D5F0BE24-AE50-493E-825B-71C793B910EC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/tbrt42mnr42bq6scxwt6bjr3s2pwyd07",
|
||||
"source": "security@apache.org"
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-31882",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-08-14T18:15:10.647",
|
||||
"lastModified": "2024-08-15T13:01:10.150",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-23T19:14:36.737",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,14 +81,74 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:aix:*:*",
|
||||
"versionStartIncluding": "11.1.4",
|
||||
"versionEndIncluding": "11.1.4.7",
|
||||
"matchCriteriaId": "51CDD6A3-B1B6-4A21-AC60-2BC4761B527C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:linux:*:*",
|
||||
"versionStartIncluding": "11.1.4",
|
||||
"versionEndIncluding": "11.1.4.7",
|
||||
"matchCriteriaId": "09EB63CF-B13D-4BB6-9554-F7C243A95F10"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:windows:*:*",
|
||||
"versionStartIncluding": "11.1.4",
|
||||
"versionEndIncluding": "11.1.4.7",
|
||||
"matchCriteriaId": "9907B0C1-3852-43B3-88D3-269DA5D3B5FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:aix:*:*",
|
||||
"versionStartIncluding": "11.5.0",
|
||||
"versionEndIncluding": "11.5.9",
|
||||
"matchCriteriaId": "35FE6D87-9C5F-446E-8953-8A3B2FCD0A53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:linux:*:*",
|
||||
"versionStartIncluding": "11.5.0",
|
||||
"versionEndIncluding": "11.5.9",
|
||||
"matchCriteriaId": "ECAF5576-B4A5-4DB7-94F0-942F656F0461"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:windows:*:*",
|
||||
"versionStartIncluding": "11.5.0",
|
||||
"versionEndIncluding": "11.5.9",
|
||||
"matchCriteriaId": "727E2804-2D3D-4C31-A3E5-F99107D02A27"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/287614",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7165338",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32501",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T17:15:06.490",
|
||||
"lastModified": "2024-08-23T17:15:06.490",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:51.787",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-33852",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T17:15:06.570",
|
||||
"lastModified": "2024-08-23T17:35:02.260",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:51.787",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-33853",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T17:15:06.633",
|
||||
"lastModified": "2024-08-23T17:35:03.370",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:51.787",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-33854",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T17:15:06.690",
|
||||
"lastModified": "2024-08-23T17:15:06.690",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:51.787",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35136",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-08-14T18:15:11.723",
|
||||
"lastModified": "2024-08-15T13:01:10.150",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-23T19:08:06.993",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,14 +81,137 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:aix:*:*",
|
||||
"versionStartIncluding": "10.5.0",
|
||||
"versionEndIncluding": "10.5.11",
|
||||
"matchCriteriaId": "19102F56-7E0F-4D9D-A77D-72262D455D3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:hp-ux:*:*",
|
||||
"versionStartIncluding": "10.5.0",
|
||||
"versionEndIncluding": "10.5.11",
|
||||
"matchCriteriaId": "6749F2F7-22EA-4E19-A4F5-267CAF5D2647"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:linux:*:*",
|
||||
"versionStartIncluding": "10.5.0",
|
||||
"versionEndIncluding": "10.5.11",
|
||||
"matchCriteriaId": "A58F19B6-2B8C-49E5-83E8-5C370F21A990"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:unix:*:*",
|
||||
"versionStartIncluding": "10.5.0",
|
||||
"versionEndIncluding": "10.5.11",
|
||||
"matchCriteriaId": "CD93325D-7FD5-4EFE-9EFC-5656863269AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:windows:*:*",
|
||||
"versionStartIncluding": "10.5.0",
|
||||
"versionEndIncluding": "10.5.11",
|
||||
"matchCriteriaId": "523277B7-CC33-487B-9315-A783D03EC1BB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:aix:*:*",
|
||||
"versionStartIncluding": "11.1.4",
|
||||
"versionEndIncluding": "11.1.4.7",
|
||||
"matchCriteriaId": "51CDD6A3-B1B6-4A21-AC60-2BC4761B527C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:hp-ux:*:*",
|
||||
"versionStartIncluding": "11.1.4",
|
||||
"versionEndIncluding": "11.1.4.7",
|
||||
"matchCriteriaId": "0CCA3A21-1719-41E4-9398-8228A4F93AA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:linux:*:*",
|
||||
"versionStartIncluding": "11.1.4",
|
||||
"versionEndIncluding": "11.1.4.7",
|
||||
"matchCriteriaId": "09EB63CF-B13D-4BB6-9554-F7C243A95F10"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:unix:*:*",
|
||||
"versionStartIncluding": "11.1.4",
|
||||
"versionEndIncluding": "11.1.4.7",
|
||||
"matchCriteriaId": "0DDA0DE9-A4AD-41D8-9649-3303569EA9A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:windows:*:*",
|
||||
"versionStartIncluding": "11.1.4",
|
||||
"versionEndIncluding": "11.1.4.7",
|
||||
"matchCriteriaId": "9907B0C1-3852-43B3-88D3-269DA5D3B5FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:aix:*:*",
|
||||
"versionStartIncluding": "11.5.0",
|
||||
"versionEndIncluding": "11.5.9",
|
||||
"matchCriteriaId": "35FE6D87-9C5F-446E-8953-8A3B2FCD0A53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:hp-ux:*:*",
|
||||
"versionStartIncluding": "11.5.0",
|
||||
"versionEndIncluding": "11.5.9",
|
||||
"matchCriteriaId": "A316FF22-DA43-4207-BEA8-580B157C807D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:linux:*:*",
|
||||
"versionStartIncluding": "11.5.0",
|
||||
"versionEndIncluding": "11.5.9",
|
||||
"matchCriteriaId": "ECAF5576-B4A5-4DB7-94F0-942F656F0461"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:unix:*:*",
|
||||
"versionStartIncluding": "11.5.0",
|
||||
"versionEndIncluding": "11.5.9",
|
||||
"matchCriteriaId": "B1E165E8-F11B-4F13-B54A-90D29CA2ABF8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:windows:*:*",
|
||||
"versionStartIncluding": "11.5.0",
|
||||
"versionEndIncluding": "11.5.9",
|
||||
"matchCriteriaId": "727E2804-2D3D-4C31-A3E5-F99107D02A27"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/291307",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7165341",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35152",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-08-14T18:15:12.030",
|
||||
"lastModified": "2024-08-15T13:01:10.150",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-23T18:57:54.717",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,14 +81,62 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:11.5.8:*:*:*:*:aix:*:*",
|
||||
"matchCriteriaId": "E4F1DA7C-F286-4E96-9565-14A22BD0913E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:11.5.8:*:*:*:*:linux:*:*",
|
||||
"matchCriteriaId": "835DA345-5656-47D4-90CB-BA587A08EB8A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:11.5.8:*:*:*:*:windows:*:*",
|
||||
"matchCriteriaId": "740E1DBE-9CA0-4B4D-A65B-D1489045E413"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:11.5.9:*:*:*:*:aix:*:*",
|
||||
"matchCriteriaId": "BF166FF8-275F-4F7A-8912-904FBF34575A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:11.5.9:*:*:*:*:linux:*:*",
|
||||
"matchCriteriaId": "28B24349-AA13-44EE-9BA7-DB0F4ACC5D00"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:11.5.9:*:*:*:*:windows:*:*",
|
||||
"matchCriteriaId": "E5730D11-E218-4F31-8089-C378B8CC4D9F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/292639",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7165342",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-37529",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-08-14T18:15:12.470",
|
||||
"lastModified": "2024-08-15T13:01:10.150",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-23T18:55:48.257",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,14 +81,88 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:aix:*:*",
|
||||
"versionStartIncluding": "11.1.4",
|
||||
"versionEndIncluding": "11.1.4.7",
|
||||
"matchCriteriaId": "51CDD6A3-B1B6-4A21-AC60-2BC4761B527C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:linux:*:*",
|
||||
"versionStartIncluding": "11.1.4",
|
||||
"versionEndIncluding": "11.1.4.7",
|
||||
"matchCriteriaId": "09EB63CF-B13D-4BB6-9554-F7C243A95F10"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:unix:*:*",
|
||||
"versionStartIncluding": "11.1.4",
|
||||
"versionEndIncluding": "11.1.4.7",
|
||||
"matchCriteriaId": "0DDA0DE9-A4AD-41D8-9649-3303569EA9A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:windows:*:*",
|
||||
"versionStartIncluding": "11.1.4",
|
||||
"versionEndIncluding": "11.1.4.7",
|
||||
"matchCriteriaId": "9907B0C1-3852-43B3-88D3-269DA5D3B5FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:aix:*:*",
|
||||
"versionStartIncluding": "11.5.0",
|
||||
"versionEndIncluding": "11.5.9",
|
||||
"matchCriteriaId": "35FE6D87-9C5F-446E-8953-8A3B2FCD0A53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:linux:*:*",
|
||||
"versionStartIncluding": "11.5.0",
|
||||
"versionEndIncluding": "11.5.9",
|
||||
"matchCriteriaId": "ECAF5576-B4A5-4DB7-94F0-942F656F0461"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:unix:*:*",
|
||||
"versionStartIncluding": "11.5.0",
|
||||
"versionEndIncluding": "11.5.9",
|
||||
"matchCriteriaId": "B1E165E8-F11B-4F13-B54A-90D29CA2ABF8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:windows:*:*",
|
||||
"versionStartIncluding": "11.5.0",
|
||||
"versionEndIncluding": "11.5.9",
|
||||
"matchCriteriaId": "727E2804-2D3D-4C31-A3E5-F99107D02A27"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/292639",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Not Applicable"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7165342",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Not Applicable"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39338",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-12T13:38:24.487",
|
||||
"lastModified": "2024-08-15T20:35:13.427",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-23T18:35:36.313",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +81,40 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:axios:axios:*:*:*:*:*:node.js:*:*",
|
||||
"versionStartIncluding": "1.3.2",
|
||||
"versionEndExcluding": "1.7.4",
|
||||
"matchCriteriaId": "0E33FE39-26A6-43B8-ACBC-A4F78BAC7A1B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/axios/axios/releases",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://jeffhacks.com/advisories/2024/06/24/CVE-2024-39338.html",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39841",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T17:15:06.780",
|
||||
"lastModified": "2024-08-23T17:15:06.780",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:51.787",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "A SQL Injection vulnerability exists in the service configuration functionality in Centreon Web 24.04.x before 24.04.3, 23.10.x before 23.10.13, 23.04.x before 23.04.19, and 22.10.x before 22.10.23."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/centreon/centreon/releases",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41841",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-08-23T17:15:06.847",
|
||||
"lastModified": "2024-08-23T17:15:06.847",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:51.787",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41842",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-08-23T17:15:07.100",
|
||||
"lastModified": "2024-08-23T17:15:07.100",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:51.787",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41843",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-08-23T17:15:07.320",
|
||||
"lastModified": "2024-08-23T17:15:07.320",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:51.787",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41844",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-08-23T17:15:07.550",
|
||||
"lastModified": "2024-08-23T17:15:07.550",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41845",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-08-23T17:15:07.803",
|
||||
"lastModified": "2024-08-23T17:15:07.803",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41846",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-08-23T17:15:08.033",
|
||||
"lastModified": "2024-08-23T17:15:08.033",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41847",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-08-23T17:15:08.240",
|
||||
"lastModified": "2024-08-23T17:15:08.240",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41848",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-08-23T17:15:08.447",
|
||||
"lastModified": "2024-08-23T17:15:08.447",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41849",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-08-23T17:15:08.697",
|
||||
"lastModified": "2024-08-23T17:15:08.697",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41875",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-08-23T17:15:08.927",
|
||||
"lastModified": "2024-08-23T17:15:08.927",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41876",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-08-23T17:15:09.137",
|
||||
"lastModified": "2024-08-23T17:15:09.137",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41877",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-08-23T17:15:09.370",
|
||||
"lastModified": "2024-08-23T17:15:09.370",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41878",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-08-23T17:15:09.610",
|
||||
"lastModified": "2024-08-23T17:15:09.610",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41976",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2024-08-13T08:15:15.403",
|
||||
"lastModified": "2024-08-13T12:58:25.437",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-23T18:40:16.173",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
@ -85,8 +105,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -95,10 +125,743 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:ruggedcom_rm1224_lte\\(4g\\)_eu_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "328FA23D-AEEF-473A-997A-FBBE18246CB5"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:ruggedcom_rm1224_lte\\(4g\\)_eu:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03D8CF59-D9D4-4C50-A6E6-D6B5BDB31AEC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:ruggedcom_rm1224_lte\\(4g\\)_nam_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "25FB249D-A143-457F-93C7-653DD76DEDF0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:ruggedcom_rm1224_lte\\(4g\\)_nam:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "400ACE99-AF15-4C20-9A6D-F8584DA5C7CE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m804pb_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "99CB7E58-2C7C-4569-9A5D-5BED18BF48D0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m804pb:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6EBA42A-93FF-4883-8626-EF78D38374D3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m826-2_shdsl-router_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "5BB2FE5E-C43B-4F13-A8A6-908E8AFC76B0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m826-2_shdsl-router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39951670-CF88-460C-B1D5-6DCFBC7F573D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m874-2_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "29588219-DB22-4FFB-B069-DB8DF242052F"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m874-2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C933ED27-2206-4734-8EB8-6A6431D1FBF1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m874-3_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "71A50E33-00A9-40E2-93E1-359FDD3CF077"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m874-3:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3258DC7-0461-4C65-8292-85C9965EA83D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m876-3_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "5922A34F-A6A8-4215-83C5-9F7F279AC2CC"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m876-3:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BD221BA9-3448-49E4-B3A3-D88B939785AC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m876-4_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "CD7ABD5D-1250-441E-A768-5012DD3636CF"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m876-4:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "94E4CCE9-71F7-4960-B7DE-5298EFB7C619"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m874-3_3g-router_\\(cn\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "3698100C-C634-48D2-B6EB-210C6784FF5D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m874-3_3g-router_\\(cn\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FEA94E3C-6B00-407F-81BF-964D156E061F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m876-3_\\(rok\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "112CA300-C5BF-49D4-88C9-BFE9ADF49FAB"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m876-3_\\(rok\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3FA80AA-4869-46BF-8A1B-17C54219338C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m876-4_\\(eu\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "C96A6B66-687B-4B36-AA1D-14232BA034C0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m876-4_\\(eu\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3886E130-C39C-43D2-8B1F-F773874F8002"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m876-4_\\(nam\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "9F0F630F-540D-4BBC-BFEA-43642783B41A"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m876-4_\\(nam\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CDBED616-1074-44CE-98C8-48A5387A5DAF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum853-1_\\(a1\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "2113F152-E2F7-4F38-9D41-2BBB4A9FE02B"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum853-1_\\(a1\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DC884995-EA34-4EFA-8B3A-5C7B9BC71C32"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum853-1_\\(b1\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "C25F8111-2124-4610-A184-FF75022341E3"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum853-1_\\(b1\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A94E232B-12ED-4E9D-A6D7-C66391C48F06"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum853-1_\\(eu\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "DA690767-51B8-4202-BF9E-96DE81DF3326"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum853-1_\\(eu\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "94AF78F7-3DF5-40FA-A496-4523183DB792"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum856-1_\\(a1\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "B63374D9-358B-4CF0-9E5D-432330612413"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum856-1_\\(a1\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FF849848-87EA-41D5-8E19-871A306D332A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum856-1_\\(b1\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "49B17408-D934-46B1-A879-42B310127632"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum856-1_\\(b1\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "77E5245F-8AA7-4132-AA7F-1FE4F86B703E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum856-1_\\(cn\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "8903A0DF-510A-4BDE-96B2-A3C38CB5A07C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum856-1_\\(cn\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B05B62B-1B41-4A3D-8591-57B4D0EF476F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum856-1_\\(eu\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "A2F56C36-BCFA-4EBB-AF0D-7B90B5180759"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum856-1_\\(eu\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A219D2B9-1D71-4831-BD0B-790B7057344C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum856-1_\\(row\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "3E8A926E-05D5-4B85-8B54-6B13C815CFCD"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum856-1_\\(row\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D6FED00-E40C-458A-8D5C-9B1826DBAE24"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_s615_eec_lan-router_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "7A9F5011-6FB8-476B-95C9-B42ECDF9ACF3"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_s615_eec_lan-router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E8F4C94-781F-4796-83DD-A28E6D347AD8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_s615_lan-router_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "AA816C2D-54F1-44A2-B811-151155CD1387"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_s615_lan-router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B98A1E7F-5A9A-4620-8137-7C1D84815917"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m812-1_\\(annex_a\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "40E4DE88-0B4E-40FD-A7BD-FD197A67AFEF"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m812-1_\\(annex_a\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B680E815-D9EF-41BC-A198-85332738B1B9"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m812-1_\\(annex_b\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "AE90A25C-D574-4CAF-A2AF-61B27B3B699F"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m812-1_\\(annex_b\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0895418F-A4C6-40D3-8544-5AF3F5B54709"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m816-1_\\(annex_a\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "62F46C61-BFC9-4A81-8F15-F7878FC6E657"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m816-1_\\(annex_a\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7A1636E7-BF41-4BF6-8609-9675956FB947"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m816-1_\\(annex_b\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "661F446C-7A54-41F9-8F3C-75DAC5840B9C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m816-1_\\(annex_b\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06E70F60-33E2-472F-9B25-FE19B964220B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert-portal.siemens.com/productcert/html/ssa-087301.html",
|
||||
"source": "productcert@siemens.com"
|
||||
"source": "productcert@siemens.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41977",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2024-08-13T08:15:15.640",
|
||||
"lastModified": "2024-08-13T12:58:25.437",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-23T18:39:13.990",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
@ -85,8 +105,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -95,10 +125,743 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:ruggedcom_rm1224_lte\\(4g\\)_eu_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "328FA23D-AEEF-473A-997A-FBBE18246CB5"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:ruggedcom_rm1224_lte\\(4g\\)_eu:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03D8CF59-D9D4-4C50-A6E6-D6B5BDB31AEC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:ruggedcom_rm1224_lte\\(4g\\)_nam_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "25FB249D-A143-457F-93C7-653DD76DEDF0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:ruggedcom_rm1224_lte\\(4g\\)_nam:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "400ACE99-AF15-4C20-9A6D-F8584DA5C7CE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m804pb_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "99CB7E58-2C7C-4569-9A5D-5BED18BF48D0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m804pb:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6EBA42A-93FF-4883-8626-EF78D38374D3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m826-2_shdsl-router_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "5BB2FE5E-C43B-4F13-A8A6-908E8AFC76B0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m826-2_shdsl-router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39951670-CF88-460C-B1D5-6DCFBC7F573D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m874-2_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "29588219-DB22-4FFB-B069-DB8DF242052F"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m874-2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C933ED27-2206-4734-8EB8-6A6431D1FBF1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m874-3_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "71A50E33-00A9-40E2-93E1-359FDD3CF077"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m874-3:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3258DC7-0461-4C65-8292-85C9965EA83D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m876-3_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "5922A34F-A6A8-4215-83C5-9F7F279AC2CC"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m876-3:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BD221BA9-3448-49E4-B3A3-D88B939785AC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m876-4_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "CD7ABD5D-1250-441E-A768-5012DD3636CF"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m876-4:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "94E4CCE9-71F7-4960-B7DE-5298EFB7C619"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m874-3_3g-router_\\(cn\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "3698100C-C634-48D2-B6EB-210C6784FF5D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m874-3_3g-router_\\(cn\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FEA94E3C-6B00-407F-81BF-964D156E061F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m876-3_\\(rok\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "112CA300-C5BF-49D4-88C9-BFE9ADF49FAB"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m876-3_\\(rok\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3FA80AA-4869-46BF-8A1B-17C54219338C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m876-4_\\(eu\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "C96A6B66-687B-4B36-AA1D-14232BA034C0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m876-4_\\(eu\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3886E130-C39C-43D2-8B1F-F773874F8002"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m876-4_\\(nam\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "9F0F630F-540D-4BBC-BFEA-43642783B41A"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m876-4_\\(nam\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CDBED616-1074-44CE-98C8-48A5387A5DAF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum853-1_\\(a1\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "2113F152-E2F7-4F38-9D41-2BBB4A9FE02B"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum853-1_\\(a1\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DC884995-EA34-4EFA-8B3A-5C7B9BC71C32"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum853-1_\\(b1\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "C25F8111-2124-4610-A184-FF75022341E3"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum853-1_\\(b1\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A94E232B-12ED-4E9D-A6D7-C66391C48F06"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum853-1_\\(eu\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "DA690767-51B8-4202-BF9E-96DE81DF3326"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum853-1_\\(eu\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "94AF78F7-3DF5-40FA-A496-4523183DB792"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum856-1_\\(a1\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "B63374D9-358B-4CF0-9E5D-432330612413"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum856-1_\\(a1\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FF849848-87EA-41D5-8E19-871A306D332A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum856-1_\\(b1\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "49B17408-D934-46B1-A879-42B310127632"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum856-1_\\(b1\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "77E5245F-8AA7-4132-AA7F-1FE4F86B703E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum856-1_\\(cn\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "8903A0DF-510A-4BDE-96B2-A3C38CB5A07C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum856-1_\\(cn\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B05B62B-1B41-4A3D-8591-57B4D0EF476F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum856-1_\\(eu\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "A2F56C36-BCFA-4EBB-AF0D-7B90B5180759"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum856-1_\\(eu\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A219D2B9-1D71-4831-BD0B-790B7057344C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum856-1_\\(row\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "3E8A926E-05D5-4B85-8B54-6B13C815CFCD"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum856-1_\\(row\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D6FED00-E40C-458A-8D5C-9B1826DBAE24"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_s615_eec_lan-router_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "7A9F5011-6FB8-476B-95C9-B42ECDF9ACF3"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_s615_eec_lan-router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E8F4C94-781F-4796-83DD-A28E6D347AD8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_s615_lan-router_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "AA816C2D-54F1-44A2-B811-151155CD1387"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_s615_lan-router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B98A1E7F-5A9A-4620-8137-7C1D84815917"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m812-1_\\(annex_a\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "40E4DE88-0B4E-40FD-A7BD-FD197A67AFEF"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m812-1_\\(annex_a\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B680E815-D9EF-41BC-A198-85332738B1B9"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m812-1_\\(annex_b\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "AE90A25C-D574-4CAF-A2AF-61B27B3B699F"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m812-1_\\(annex_b\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0895418F-A4C6-40D3-8544-5AF3F5B54709"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m816-1_\\(annex_a\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "62F46C61-BFC9-4A81-8F15-F7878FC6E657"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m816-1_\\(annex_a\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7A1636E7-BF41-4BF6-8609-9675956FB947"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m816-1_\\(annex_b\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "661F446C-7A54-41F9-8F3C-75DAC5840B9C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m816-1_\\(annex_b\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06E70F60-33E2-472F-9B25-FE19B964220B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert-portal.siemens.com/productcert/html/ssa-087301.html",
|
||||
"source": "productcert@siemens.com"
|
||||
"source": "productcert@siemens.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41978",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2024-08-13T08:15:15.903",
|
||||
"lastModified": "2024-08-13T12:58:25.437",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-23T18:34:36.283",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
@ -95,10 +115,743 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:ruggedcom_rm1224_lte\\(4g\\)_eu_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "328FA23D-AEEF-473A-997A-FBBE18246CB5"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:ruggedcom_rm1224_lte\\(4g\\)_eu:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03D8CF59-D9D4-4C50-A6E6-D6B5BDB31AEC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:ruggedcom_rm1224_lte\\(4g\\)_nam_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "25FB249D-A143-457F-93C7-653DD76DEDF0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:ruggedcom_rm1224_lte\\(4g\\)_nam:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "400ACE99-AF15-4C20-9A6D-F8584DA5C7CE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m804pb_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "99CB7E58-2C7C-4569-9A5D-5BED18BF48D0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m804pb:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6EBA42A-93FF-4883-8626-EF78D38374D3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m826-2_shdsl-router_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "5BB2FE5E-C43B-4F13-A8A6-908E8AFC76B0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m826-2_shdsl-router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39951670-CF88-460C-B1D5-6DCFBC7F573D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m874-2_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "29588219-DB22-4FFB-B069-DB8DF242052F"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m874-2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C933ED27-2206-4734-8EB8-6A6431D1FBF1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m874-3_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "71A50E33-00A9-40E2-93E1-359FDD3CF077"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m874-3:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3258DC7-0461-4C65-8292-85C9965EA83D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m876-3_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "5922A34F-A6A8-4215-83C5-9F7F279AC2CC"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m876-3:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BD221BA9-3448-49E4-B3A3-D88B939785AC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m876-4_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "CD7ABD5D-1250-441E-A768-5012DD3636CF"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m876-4:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "94E4CCE9-71F7-4960-B7DE-5298EFB7C619"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m874-3_3g-router_\\(cn\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "3698100C-C634-48D2-B6EB-210C6784FF5D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m874-3_3g-router_\\(cn\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FEA94E3C-6B00-407F-81BF-964D156E061F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m876-3_\\(rok\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "112CA300-C5BF-49D4-88C9-BFE9ADF49FAB"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m876-3_\\(rok\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3FA80AA-4869-46BF-8A1B-17C54219338C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m876-4_\\(eu\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "C96A6B66-687B-4B36-AA1D-14232BA034C0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m876-4_\\(eu\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3886E130-C39C-43D2-8B1F-F773874F8002"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m876-4_\\(nam\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "9F0F630F-540D-4BBC-BFEA-43642783B41A"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m876-4_\\(nam\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CDBED616-1074-44CE-98C8-48A5387A5DAF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum853-1_\\(a1\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "2113F152-E2F7-4F38-9D41-2BBB4A9FE02B"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum853-1_\\(a1\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DC884995-EA34-4EFA-8B3A-5C7B9BC71C32"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum853-1_\\(b1\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "C25F8111-2124-4610-A184-FF75022341E3"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum853-1_\\(b1\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A94E232B-12ED-4E9D-A6D7-C66391C48F06"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum853-1_\\(eu\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "DA690767-51B8-4202-BF9E-96DE81DF3326"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum853-1_\\(eu\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "94AF78F7-3DF5-40FA-A496-4523183DB792"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum856-1_\\(a1\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "B63374D9-358B-4CF0-9E5D-432330612413"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum856-1_\\(a1\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FF849848-87EA-41D5-8E19-871A306D332A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum856-1_\\(b1\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "49B17408-D934-46B1-A879-42B310127632"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum856-1_\\(b1\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "77E5245F-8AA7-4132-AA7F-1FE4F86B703E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum856-1_\\(cn\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "8903A0DF-510A-4BDE-96B2-A3C38CB5A07C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum856-1_\\(cn\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B05B62B-1B41-4A3D-8591-57B4D0EF476F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum856-1_\\(eu\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "A2F56C36-BCFA-4EBB-AF0D-7B90B5180759"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum856-1_\\(eu\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A219D2B9-1D71-4831-BD0B-790B7057344C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_mum856-1_\\(row\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "3E8A926E-05D5-4B85-8B54-6B13C815CFCD"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_mum856-1_\\(row\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D6FED00-E40C-458A-8D5C-9B1826DBAE24"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_s615_eec_lan-router_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "7A9F5011-6FB8-476B-95C9-B42ECDF9ACF3"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_s615_eec_lan-router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E8F4C94-781F-4796-83DD-A28E6D347AD8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_s615_lan-router_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "AA816C2D-54F1-44A2-B811-151155CD1387"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_s615_lan-router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B98A1E7F-5A9A-4620-8137-7C1D84815917"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m812-1_\\(annex_a\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "40E4DE88-0B4E-40FD-A7BD-FD197A67AFEF"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m812-1_\\(annex_a\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B680E815-D9EF-41BC-A198-85332738B1B9"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m812-1_\\(annex_b\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "AE90A25C-D574-4CAF-A2AF-61B27B3B699F"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m812-1_\\(annex_b\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0895418F-A4C6-40D3-8544-5AF3F5B54709"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m816-1_\\(annex_a\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "62F46C61-BFC9-4A81-8F15-F7878FC6E657"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m816-1_\\(annex_a\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7A1636E7-BF41-4BF6-8609-9675956FB947"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:scalance_m816-1_\\(annex_b\\)_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.1",
|
||||
"matchCriteriaId": "661F446C-7A54-41F9-8F3C-75DAC5840B9C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:scalance_m816-1_\\(annex_b\\):-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06E70F60-33E2-472F-9B25-FE19B964220B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert-portal.siemens.com/productcert/html/ssa-087301.html",
|
||||
"source": "productcert@siemens.com"
|
||||
"source": "productcert@siemens.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-42523",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T16:15:06.730",
|
||||
"lastModified": "2024-08-23T16:18:28.547",
|
||||
"lastModified": "2024-08-23T18:35:03.563",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "publiccms V4.0.202302.e and before is vulnerable to Any File Upload via publiccms/admin/cmsTemplate/saveMetaData"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/ilikeoyt/3dbbca2679c2551eaaeaea9c83acf1a1",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-42531",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T17:15:09.833",
|
||||
"lastModified": "2024-08-23T17:15:09.833",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-42636",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T16:15:06.787",
|
||||
"lastModified": "2024-08-23T16:18:28.547",
|
||||
"lastModified": "2024-08-23T18:35:04.560",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "DedeCMS V5.7.115 has a command execution vulnerability via file_manage_view.php?fmdo=newfile&activepath."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/iami233/cve/issues/1",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-42756",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T16:15:06.840",
|
||||
"lastModified": "2024-08-23T16:18:28.547",
|
||||
"lastModified": "2024-08-23T18:15:07.273",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -13,10 +13,6 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Nop3z/CVE/blob/main/Netgear/Netgear%20DGN1000%20RCE/Netgear%20DGN1000%20RCE.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.netgear.com/about/security/",
|
||||
"source": "cve@mitre.org"
|
||||
|
29
CVE-2024/CVE-2024-428xx/CVE-2024-42845.json
Normal file
29
CVE-2024/CVE-2024-428xx/CVE-2024-42845.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-42845",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T19:15:06.947",
|
||||
"lastModified": "2024-08-23T19:15:06.947",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An eval Injection vulnerability in the component invesalius/reader/dicom.py of InVesalius 3.1.99991 through 3.1.99998 allows attackers to execute arbitrary code via loading a crafted DICOM file."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/invesalius/invesalius3",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/invesalius/invesalius3/releases",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/partywavesec/invesalius3_vulnerabilities/tree/main/CVE-2024-42845",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-428xx/CVE-2024-42852.json
Normal file
56
CVE-2024/CVE-2024-428xx/CVE-2024-42852.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-42852",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T18:15:07.367",
|
||||
"lastModified": "2024-08-23T19:35:15.240",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in AcuToWeb server v.10.5.0.7577C8b allows a remote attacker to execute arbitrary code via the index.php component."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Hebing123/cve/issues/64",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-429xx/CVE-2024-42914.json
Normal file
25
CVE-2024/CVE-2024-429xx/CVE-2024-42914.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-42914",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T19:15:07.010",
|
||||
"lastModified": "2024-08-23T19:15:07.010",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A host header injection vulnerability exists in the forgot password functionality of ArrowCMS version 1.0.0. By sending a specially crafted host header in the forgot password request, it is possible to send password reset links to users which, once clicked, lead to an attacker-controlled server and thus leak the password reset token. This may allow an attacker to reset other users' passwords."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/soursec/CVEs/tree/main/CVE-2024-42914",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/trquoccuong/ArrowCMS/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-42915",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T15:15:16.550",
|
||||
"lastModified": "2024-08-23T16:18:28.547",
|
||||
"lastModified": "2024-08-23T18:35:05.490",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "A host header injection vulnerability in Staff Appraisal System v1.0 allows attackers to obtain the password reset token via user interaction with a crafted password reset link. This will allow attackers to arbitrarily reset other users' passwords and compromise their accounts."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-640"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/debashish-choudhury/staff-appraisal-system/",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-42918",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T17:15:09.897",
|
||||
"lastModified": "2024-08-23T17:15:09.897",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
60
CVE-2024/CVE-2024-429xx/CVE-2024-42992.json
Normal file
60
CVE-2024/CVE-2024-429xx/CVE-2024-42992.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-42992",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T18:15:07.427",
|
||||
"lastModified": "2024-08-23T19:35:17.200",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Python Pip Pandas v2.2.2 was discovered to contain an arbitrary file read vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/juwenyi/CVE-2024-42992",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://pandas.pydata.org/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-43027",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-21T16:15:08.297",
|
||||
"lastModified": "2024-08-21T17:25:08.560",
|
||||
"lastModified": "2024-08-23T18:35:06.387",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "DrayTek Vigor 3900 before v1.5.1.5_Beta, DrayTek Vigor 2960 before v1.5.1.5_Beta and DrayTek Vigor 300B before v1.5.1.5_Beta were discovered to contain a command injection vulnerability via the action parameter at cgi-bin/mainfunction.cgi."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se descubri\u00f3 que DrayTek Vigor 3900 anterior a v1.5.1.5_Beta, DrayTek Vigor 2960 anterior a v1.5.1.5_Beta y DrayTek Vigor 300B anterior a v1.5.1.5_Beta conten\u00edan una vulnerabilidad de inyecci\u00f3n de comandos a trav\u00e9s del par\u00e1metro de acci\u00f3n en cgi-bin/mainfunction.cgi."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/N1nEmAn/wp/blob/main/V3900.md",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-43031",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T16:15:06.890",
|
||||
"lastModified": "2024-08-23T17:35:07.447",
|
||||
"lastModified": "2024-08-23T18:15:07.490",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -56,10 +56,6 @@
|
||||
"url": "http://autman.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Nop3z/CVE/blob/main/dlink/DI-8100/Dlink-di8100-dbsrv_asp-overflow.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/hdbjlizhe/fanli",
|
||||
"source": "cve@mitre.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-43032",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T16:15:06.953",
|
||||
"lastModified": "2024-08-23T17:35:08.333",
|
||||
"lastModified": "2024-08-23T18:15:07.550",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -48,10 +48,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Nop3z/CVE/blob/main/dlink/DI-8100/Dlink-di8100-dbsrv_asp-overflow.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/hdbjlizhe/fanli/releases/tag/2.9.6",
|
||||
"source": "cve@mitre.org"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-43794",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-08-23T17:15:10.007",
|
||||
"lastModified": "2024-08-23T17:15:10.007",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-44381",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T16:15:07.013",
|
||||
"lastModified": "2024-08-23T16:18:28.547",
|
||||
"lastModified": "2024-08-23T18:35:07.770",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "D-Link DI_8004W 16.07.26A1 contains a command execution vulnerability in jhttpd msp_info_htm function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/GroundCTL2MajorTom/pocs/blob/main/dlink_DI8004W.md",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-44382",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T16:15:07.070",
|
||||
"lastModified": "2024-08-23T16:18:28.547",
|
||||
"lastModified": "2024-08-23T18:35:09.363",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "D-Link DI_8004W 16.07.26A1 contains a command execution vulnerability in the jhttpd upgrade_filter_asp function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/GroundCTL2MajorTom/pocs/blob/main/dlink_DI8004W.md",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-44386",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T16:15:07.120",
|
||||
"lastModified": "2024-08-23T16:18:28.547",
|
||||
"lastModified": "2024-08-23T19:35:18.987",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "Tenda FH1206 V1.2.0.8(8155)_EN contains a Buffer Overflow vulnerability via the function fromSetIpBind."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/GroundCTL2MajorTom/pocs/blob/main/tenda_FH1206_buffer_overflow2.md",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-44387",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T17:15:10.243",
|
||||
"lastModified": "2024-08-23T17:35:09.583",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-44390",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-23T17:15:10.300",
|
||||
"lastModified": "2024-08-23T17:35:10.580",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
44
CVE-2024/CVE-2024-451xx/CVE-2024-45187.json
Normal file
44
CVE-2024/CVE-2024-451xx/CVE-2024-45187.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-45187",
|
||||
"sourceIdentifier": "reefs@jfrog.com",
|
||||
"published": "2024-08-23T19:15:07.077",
|
||||
"lastModified": "2024-08-23T19:15:07.077",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Guest users in the Mage AI framework that remain logged in after their accounts are deleted, are mistakenly given high privileges and specifically given access to remotely execute arbitrary code through the Mage AI terminal server"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "reefs@jfrog.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://research.jfrog.com/vulnerabilities/mage-ai-deleted-users-rce-jfsa-2024-001039602/",
|
||||
"source": "reefs@jfrog.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-7427",
|
||||
"sourceIdentifier": "security@opentext.com",
|
||||
"published": "2024-08-23T17:15:10.360",
|
||||
"lastModified": "2024-08-23T17:15:10.360",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-7428",
|
||||
"sourceIdentifier": "security@opentext.com",
|
||||
"published": "2024-08-23T17:15:10.500",
|
||||
"lastModified": "2024-08-23T17:15:10.500",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-7933",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-19T23:15:04.980",
|
||||
"lastModified": "2024-08-20T15:44:20.567",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-08-23T19:53:54.260",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
@ -109,6 +129,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
@ -120,22 +150,51 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:project_expense_monitoring_system_project:project_expense_monitoring_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6AC2500E-3FC3-4E2E-A4CC-A99F2A6B7B6A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/DeepMountains/zzz/blob/main/CVE3-1.md",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.275118",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.275118",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.392945",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-7934",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-19T23:15:05.233",
|
||||
"lastModified": "2024-08-20T15:44:20.567",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-08-23T19:54:37.790",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
@ -120,22 +140,51 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:project_expense_monitoring_system_project:project_expense_monitoring_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6AC2500E-3FC3-4E2E-A4CC-A99F2A6B7B6A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/DeepMountains/zzz/blob/main/CVE3-2.md",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.275119",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.275119",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.392946",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-7935",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-19T23:15:05.480",
|
||||
"lastModified": "2024-08-20T15:44:20.567",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-08-23T19:52:06.570",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
@ -120,22 +140,52 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:project_expense_monitoring_system_project:project_expense_monitoring_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6AC2500E-3FC3-4E2E-A4CC-A99F2A6B7B6A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/DeepMountains/zzz/blob/main/CVE3-3.md",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Technical Description"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.275120",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.275120",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.392947",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-79xx/CVE-2024-7954.json
Normal file
64
CVE-2024/CVE-2024-79xx/CVE-2024-7954.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-7954",
|
||||
"sourceIdentifier": "disclosure@vulncheck.com",
|
||||
"published": "2024-08-23T18:15:07.677",
|
||||
"lastModified": "2024-08-23T18:46:31.730",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The porte_plume plugin used by SPIP before 4.30-alpha2, 4.2.13, and 4.1.16 is vulnerable to an arbitrary code execution vulnerability. A remote and unauthenticated attacker can execute arbitrary PHP as the SPIP user by sending a crafted HTTP request."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "disclosure@vulncheck.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "disclosure@vulncheck.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.spip.net/Mise-a-jour-critique-de-securite-sortie-de-SPIP-4-3-0-alpha2-SPIP-4-2-13-SPIP-4.html",
|
||||
"source": "disclosure@vulncheck.com"
|
||||
},
|
||||
{
|
||||
"url": "https://thinkloveshare.com/hacking/spip_preauth_rce_2024_part_1_the_feather/",
|
||||
"source": "disclosure@vulncheck.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vulncheck.com/advisories/spip-porte-plume",
|
||||
"source": "disclosure@vulncheck.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-8088",
|
||||
"sourceIdentifier": "cna@python.org",
|
||||
"published": "2024-08-22T19:15:09.720",
|
||||
"lastModified": "2024-08-23T16:18:28.547",
|
||||
"lastModified": "2024-08-23T18:15:08.020",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -108,6 +108,10 @@
|
||||
"url": "https://github.com/python/cpython/commit/dcc5182f27c1500006a1ef78e10613bb45788dea",
|
||||
"source": "cna@python.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/python/cpython/commit/e0264a61119d551658d9445af38323ba94fc16db",
|
||||
"source": "cna@python.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/python/cpython/issues/122905",
|
||||
"source": "cna@python.org"
|
||||
|
91
README.md
91
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-08-23T18:00:18.654489+00:00
|
||||
2024-08-23T20:00:17.665123+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-08-23T17:52:11.777000+00:00
|
||||
2024-08-23T19:54:37.790000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,69 +33,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
261059
|
||||
261065
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `34`
|
||||
Recently added CVEs: `6`
|
||||
|
||||
- [CVE-2024-41845](CVE-2024/CVE-2024-418xx/CVE-2024-41845.json) (`2024-08-23T17:15:07.803`)
|
||||
- [CVE-2024-41846](CVE-2024/CVE-2024-418xx/CVE-2024-41846.json) (`2024-08-23T17:15:08.033`)
|
||||
- [CVE-2024-41847](CVE-2024/CVE-2024-418xx/CVE-2024-41847.json) (`2024-08-23T17:15:08.240`)
|
||||
- [CVE-2024-41848](CVE-2024/CVE-2024-418xx/CVE-2024-41848.json) (`2024-08-23T17:15:08.447`)
|
||||
- [CVE-2024-41849](CVE-2024/CVE-2024-418xx/CVE-2024-41849.json) (`2024-08-23T17:15:08.697`)
|
||||
- [CVE-2024-41875](CVE-2024/CVE-2024-418xx/CVE-2024-41875.json) (`2024-08-23T17:15:08.927`)
|
||||
- [CVE-2024-41876](CVE-2024/CVE-2024-418xx/CVE-2024-41876.json) (`2024-08-23T17:15:09.137`)
|
||||
- [CVE-2024-41877](CVE-2024/CVE-2024-418xx/CVE-2024-41877.json) (`2024-08-23T17:15:09.370`)
|
||||
- [CVE-2024-41878](CVE-2024/CVE-2024-418xx/CVE-2024-41878.json) (`2024-08-23T17:15:09.610`)
|
||||
- [CVE-2024-42364](CVE-2024/CVE-2024-423xx/CVE-2024-42364.json) (`2024-08-23T16:15:06.510`)
|
||||
- [CVE-2024-42523](CVE-2024/CVE-2024-425xx/CVE-2024-42523.json) (`2024-08-23T16:15:06.730`)
|
||||
- [CVE-2024-42531](CVE-2024/CVE-2024-425xx/CVE-2024-42531.json) (`2024-08-23T17:15:09.833`)
|
||||
- [CVE-2024-42636](CVE-2024/CVE-2024-426xx/CVE-2024-42636.json) (`2024-08-23T16:15:06.787`)
|
||||
- [CVE-2024-42756](CVE-2024/CVE-2024-427xx/CVE-2024-42756.json) (`2024-08-23T16:15:06.840`)
|
||||
- [CVE-2024-42918](CVE-2024/CVE-2024-429xx/CVE-2024-42918.json) (`2024-08-23T17:15:09.897`)
|
||||
- [CVE-2024-43031](CVE-2024/CVE-2024-430xx/CVE-2024-43031.json) (`2024-08-23T16:15:06.890`)
|
||||
- [CVE-2024-43032](CVE-2024/CVE-2024-430xx/CVE-2024-43032.json) (`2024-08-23T16:15:06.953`)
|
||||
- [CVE-2024-43794](CVE-2024/CVE-2024-437xx/CVE-2024-43794.json) (`2024-08-23T17:15:10.007`)
|
||||
- [CVE-2024-44381](CVE-2024/CVE-2024-443xx/CVE-2024-44381.json) (`2024-08-23T16:15:07.013`)
|
||||
- [CVE-2024-44382](CVE-2024/CVE-2024-443xx/CVE-2024-44382.json) (`2024-08-23T16:15:07.070`)
|
||||
- [CVE-2024-44386](CVE-2024/CVE-2024-443xx/CVE-2024-44386.json) (`2024-08-23T16:15:07.120`)
|
||||
- [CVE-2024-44387](CVE-2024/CVE-2024-443xx/CVE-2024-44387.json) (`2024-08-23T17:15:10.243`)
|
||||
- [CVE-2024-44390](CVE-2024/CVE-2024-443xx/CVE-2024-44390.json) (`2024-08-23T17:15:10.300`)
|
||||
- [CVE-2024-7427](CVE-2024/CVE-2024-74xx/CVE-2024-7427.json) (`2024-08-23T17:15:10.360`)
|
||||
- [CVE-2024-7428](CVE-2024/CVE-2024-74xx/CVE-2024-7428.json) (`2024-08-23T17:15:10.500`)
|
||||
- [CVE-2024-42845](CVE-2024/CVE-2024-428xx/CVE-2024-42845.json) (`2024-08-23T19:15:06.947`)
|
||||
- [CVE-2024-42852](CVE-2024/CVE-2024-428xx/CVE-2024-42852.json) (`2024-08-23T18:15:07.367`)
|
||||
- [CVE-2024-42914](CVE-2024/CVE-2024-429xx/CVE-2024-42914.json) (`2024-08-23T19:15:07.010`)
|
||||
- [CVE-2024-42992](CVE-2024/CVE-2024-429xx/CVE-2024-42992.json) (`2024-08-23T18:15:07.427`)
|
||||
- [CVE-2024-45187](CVE-2024/CVE-2024-451xx/CVE-2024-45187.json) (`2024-08-23T19:15:07.077`)
|
||||
- [CVE-2024-7954](CVE-2024/CVE-2024-79xx/CVE-2024-7954.json) (`2024-08-23T18:15:07.677`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `161`
|
||||
Recently modified CVEs: `60`
|
||||
|
||||
- [CVE-2024-7601](CVE-2024/CVE-2024-76xx/CVE-2024-7601.json) (`2024-08-23T16:35:52.383`)
|
||||
- [CVE-2024-7602](CVE-2024/CVE-2024-76xx/CVE-2024-7602.json) (`2024-08-23T16:36:11.690`)
|
||||
- [CVE-2024-7603](CVE-2024/CVE-2024-76xx/CVE-2024-7603.json) (`2024-08-23T16:36:28.327`)
|
||||
- [CVE-2024-7604](CVE-2024/CVE-2024-76xx/CVE-2024-7604.json) (`2024-08-23T16:37:09.107`)
|
||||
- [CVE-2024-7634](CVE-2024/CVE-2024-76xx/CVE-2024-7634.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-7795](CVE-2024/CVE-2024-77xx/CVE-2024-7795.json) (`2024-08-23T16:39:47.510`)
|
||||
- [CVE-2024-7885](CVE-2024/CVE-2024-78xx/CVE-2024-7885.json) (`2024-08-23T17:05:24.343`)
|
||||
- [CVE-2024-7986](CVE-2024/CVE-2024-79xx/CVE-2024-7986.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-8007](CVE-2024/CVE-2024-80xx/CVE-2024-8007.json) (`2024-08-23T17:06:04.643`)
|
||||
- [CVE-2024-8041](CVE-2024/CVE-2024-80xx/CVE-2024-8041.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-8075](CVE-2024/CVE-2024-80xx/CVE-2024-8075.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-8076](CVE-2024/CVE-2024-80xx/CVE-2024-8076.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-8077](CVE-2024/CVE-2024-80xx/CVE-2024-8077.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-8078](CVE-2024/CVE-2024-80xx/CVE-2024-8078.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-8079](CVE-2024/CVE-2024-80xx/CVE-2024-8079.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-8080](CVE-2024/CVE-2024-80xx/CVE-2024-8080.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-8081](CVE-2024/CVE-2024-80xx/CVE-2024-8081.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-8083](CVE-2024/CVE-2024-80xx/CVE-2024-8083.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-8084](CVE-2024/CVE-2024-80xx/CVE-2024-8084.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-8086](CVE-2024/CVE-2024-80xx/CVE-2024-8086.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-8087](CVE-2024/CVE-2024-80xx/CVE-2024-8087.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-8088](CVE-2024/CVE-2024-80xx/CVE-2024-8088.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-8089](CVE-2024/CVE-2024-80xx/CVE-2024-8089.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-8112](CVE-2024/CVE-2024-81xx/CVE-2024-8112.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-8113](CVE-2024/CVE-2024-81xx/CVE-2024-8113.json) (`2024-08-23T16:18:28.547`)
|
||||
- [CVE-2024-41878](CVE-2024/CVE-2024-418xx/CVE-2024-41878.json) (`2024-08-23T18:46:31.730`)
|
||||
- [CVE-2024-41976](CVE-2024/CVE-2024-419xx/CVE-2024-41976.json) (`2024-08-23T18:40:16.173`)
|
||||
- [CVE-2024-41977](CVE-2024/CVE-2024-419xx/CVE-2024-41977.json) (`2024-08-23T18:39:13.990`)
|
||||
- [CVE-2024-41978](CVE-2024/CVE-2024-419xx/CVE-2024-41978.json) (`2024-08-23T18:34:36.283`)
|
||||
- [CVE-2024-42523](CVE-2024/CVE-2024-425xx/CVE-2024-42523.json) (`2024-08-23T18:35:03.563`)
|
||||
- [CVE-2024-42531](CVE-2024/CVE-2024-425xx/CVE-2024-42531.json) (`2024-08-23T18:46:31.730`)
|
||||
- [CVE-2024-42636](CVE-2024/CVE-2024-426xx/CVE-2024-42636.json) (`2024-08-23T18:35:04.560`)
|
||||
- [CVE-2024-42756](CVE-2024/CVE-2024-427xx/CVE-2024-42756.json) (`2024-08-23T18:15:07.273`)
|
||||
- [CVE-2024-42915](CVE-2024/CVE-2024-429xx/CVE-2024-42915.json) (`2024-08-23T18:35:05.490`)
|
||||
- [CVE-2024-42918](CVE-2024/CVE-2024-429xx/CVE-2024-42918.json) (`2024-08-23T18:46:31.730`)
|
||||
- [CVE-2024-43027](CVE-2024/CVE-2024-430xx/CVE-2024-43027.json) (`2024-08-23T18:35:06.387`)
|
||||
- [CVE-2024-43031](CVE-2024/CVE-2024-430xx/CVE-2024-43031.json) (`2024-08-23T18:15:07.490`)
|
||||
- [CVE-2024-43032](CVE-2024/CVE-2024-430xx/CVE-2024-43032.json) (`2024-08-23T18:15:07.550`)
|
||||
- [CVE-2024-43794](CVE-2024/CVE-2024-437xx/CVE-2024-43794.json) (`2024-08-23T18:46:31.730`)
|
||||
- [CVE-2024-44381](CVE-2024/CVE-2024-443xx/CVE-2024-44381.json) (`2024-08-23T18:35:07.770`)
|
||||
- [CVE-2024-44382](CVE-2024/CVE-2024-443xx/CVE-2024-44382.json) (`2024-08-23T18:35:09.363`)
|
||||
- [CVE-2024-44386](CVE-2024/CVE-2024-443xx/CVE-2024-44386.json) (`2024-08-23T19:35:18.987`)
|
||||
- [CVE-2024-44387](CVE-2024/CVE-2024-443xx/CVE-2024-44387.json) (`2024-08-23T18:46:31.730`)
|
||||
- [CVE-2024-44390](CVE-2024/CVE-2024-443xx/CVE-2024-44390.json) (`2024-08-23T18:46:31.730`)
|
||||
- [CVE-2024-7427](CVE-2024/CVE-2024-74xx/CVE-2024-7427.json) (`2024-08-23T18:46:31.730`)
|
||||
- [CVE-2024-7428](CVE-2024/CVE-2024-74xx/CVE-2024-7428.json) (`2024-08-23T18:46:31.730`)
|
||||
- [CVE-2024-7933](CVE-2024/CVE-2024-79xx/CVE-2024-7933.json) (`2024-08-23T19:53:54.260`)
|
||||
- [CVE-2024-7934](CVE-2024/CVE-2024-79xx/CVE-2024-7934.json) (`2024-08-23T19:54:37.790`)
|
||||
- [CVE-2024-7935](CVE-2024/CVE-2024-79xx/CVE-2024-7935.json) (`2024-08-23T19:52:06.570`)
|
||||
- [CVE-2024-8088](CVE-2024/CVE-2024-80xx/CVE-2024-8088.json) (`2024-08-23T18:15:08.020`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
446
_state.csv
446
_state.csv
File diff suppressed because it is too large
Load Diff
Loading…
x
Reference in New Issue
Block a user