From 14970549d3eb659a2ca5f189ba85e98d27a33de7 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Wed, 5 Jul 2023 18:00:37 +0000 Subject: [PATCH] Auto-Update: 2023-07-05T18:00:34.099372+00:00 --- CVE-2020/CVE-2020-184xx/CVE-2020-18406.json | 64 +- CVE-2020/CVE-2020-184xx/CVE-2020-18410.json | 64 +- CVE-2020/CVE-2020-184xx/CVE-2020-18413.json | 64 +- CVE-2020/CVE-2020-184xx/CVE-2020-18416.json | 64 +- CVE-2020/CVE-2020-184xx/CVE-2020-18418.json | 69 +- CVE-2020/CVE-2020-259xx/CVE-2020-25969.json | 20 + CVE-2021/CVE-2021-468xx/CVE-2021-46891.json | 4 +- CVE-2021/CVE-2021-468xx/CVE-2021-46893.json | 4 +- CVE-2023/CVE-2023-20xx/CVE-2023-2005.json | 68 +- CVE-2023/CVE-2023-225xx/CVE-2023-22593.json | 86 +- CVE-2023/CVE-2023-22xx/CVE-2023-2290.json | 2888 ++++++++++++++++++- CVE-2023/CVE-2023-234xx/CVE-2023-23468.json | 86 +- CVE-2023/CVE-2023-250xx/CVE-2023-25004.json | 429 ++- CVE-2023/CVE-2023-253xx/CVE-2023-25399.json | 28 + CVE-2023/CVE-2023-25xx/CVE-2023-2538.json | 4 +- CVE-2023/CVE-2023-262xx/CVE-2023-26274.json | 100 +- CVE-2023/CVE-2023-262xx/CVE-2023-26276.json | 100 +- CVE-2023/CVE-2023-273xx/CVE-2023-27390.json | 55 + CVE-2023/CVE-2023-274xx/CVE-2023-27465.json | 463 ++- CVE-2023/CVE-2023-288xx/CVE-2023-28829.json | 88 +- CVE-2023/CVE-2023-289xx/CVE-2023-28988.json | 47 +- CVE-2023/CVE-2023-289xx/CVE-2023-28991.json | 47 +- CVE-2023/CVE-2023-290xx/CVE-2023-29068.json | 429 ++- CVE-2023/CVE-2023-291xx/CVE-2023-29129.json | 73 +- CVE-2023/CVE-2023-29xx/CVE-2023-2992.json | 265 +- CVE-2023/CVE-2023-29xx/CVE-2023-2993.json | 265 +- CVE-2023/CVE-2023-307xx/CVE-2023-30757.json | 81 +- CVE-2023/CVE-2023-30xx/CVE-2023-3089.json | 4 +- CVE-2023/CVE-2023-311xx/CVE-2023-31194.json | 55 + CVE-2023/CVE-2023-320xx/CVE-2023-32019.json | 8 +- CVE-2023/CVE-2023-331xx/CVE-2023-33176.json | 74 +- CVE-2023/CVE-2023-334xx/CVE-2023-33404.json | 65 +- CVE-2023/CVE-2023-335xx/CVE-2023-33565.json | 68 +- CVE-2023/CVE-2023-335xx/CVE-2023-33584.json | 8 +- CVE-2023/CVE-2023-340xx/CVE-2023-34098.json | 64 +- CVE-2023/CVE-2023-342xx/CVE-2023-34254.json | 53 +- CVE-2023/CVE-2023-344xx/CVE-2023-34460.json | 79 +- CVE-2023/CVE-2023-346xx/CVE-2023-34673.json | 81 +- CVE-2023/CVE-2023-34xx/CVE-2023-3455.json | 4 +- CVE-2023/CVE-2023-351xx/CVE-2023-35167.json | 57 +- CVE-2023/CVE-2023-358xx/CVE-2023-35801.json | 75 +- CVE-2023/CVE-2023-359xx/CVE-2023-35971.json | 4 +- CVE-2023/CVE-2023-359xx/CVE-2023-35972.json | 4 +- CVE-2023/CVE-2023-359xx/CVE-2023-35973.json | 4 +- CVE-2023/CVE-2023-359xx/CVE-2023-35974.json | 4 +- CVE-2023/CVE-2023-359xx/CVE-2023-35975.json | 4 +- CVE-2023/CVE-2023-359xx/CVE-2023-35976.json | 4 +- CVE-2023/CVE-2023-359xx/CVE-2023-35977.json | 4 +- CVE-2023/CVE-2023-359xx/CVE-2023-35978.json | 4 +- CVE-2023/CVE-2023-359xx/CVE-2023-35979.json | 4 +- CVE-2023/CVE-2023-35xx/CVE-2023-3515.json | 4 +- CVE-2023/CVE-2023-366xx/CVE-2023-36663.json | 69 +- CVE-2023/CVE-2023-366xx/CVE-2023-36665.json | 4 +- CVE-2023/CVE-2023-369xx/CVE-2023-36932.json | 24 + CVE-2023/CVE-2023-369xx/CVE-2023-36933.json | 24 + CVE-2023/CVE-2023-369xx/CVE-2023-36934.json | 24 + README.md | 65 +- 57 files changed, 6708 insertions(+), 192 deletions(-) create mode 100644 CVE-2020/CVE-2020-259xx/CVE-2020-25969.json create mode 100644 CVE-2023/CVE-2023-253xx/CVE-2023-25399.json create mode 100644 CVE-2023/CVE-2023-273xx/CVE-2023-27390.json create mode 100644 CVE-2023/CVE-2023-311xx/CVE-2023-31194.json create mode 100644 CVE-2023/CVE-2023-369xx/CVE-2023-36932.json create mode 100644 CVE-2023/CVE-2023-369xx/CVE-2023-36933.json create mode 100644 CVE-2023/CVE-2023-369xx/CVE-2023-36934.json diff --git a/CVE-2020/CVE-2020-184xx/CVE-2020-18406.json b/CVE-2020/CVE-2020-184xx/CVE-2020-18406.json index 3b5fa82190f..b4824cb64cc 100644 --- a/CVE-2020/CVE-2020-184xx/CVE-2020-18406.json +++ b/CVE-2020/CVE-2020-184xx/CVE-2020-18406.json @@ -2,19 +2,75 @@ "id": "CVE-2020-18406", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-27T20:15:09.297", - "lastModified": "2023-06-27T20:45:06.090", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:30:16.963", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue was discovered in cmseasy v7.0.0 that allows user credentials to be sent in clear text due to no encryption of form data." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-522" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cmseasy:cmseasy:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "257A2C1D-2B8E-4FCC-8EA9-0DAFA7F50E56" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/source-hunter/cmseasy/issues/1", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2020/CVE-2020-184xx/CVE-2020-18410.json b/CVE-2020/CVE-2020-184xx/CVE-2020-18410.json index 8456f3b0978..0bbce85d004 100644 --- a/CVE-2020/CVE-2020-184xx/CVE-2020-18410.json +++ b/CVE-2020/CVE-2020-184xx/CVE-2020-18410.json @@ -2,19 +2,75 @@ "id": "CVE-2020-18410", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-27T20:15:09.373", - "lastModified": "2023-06-27T20:45:06.090", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:30:47.317", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A stored cross site scripting (XSS) vulnerability in /index.php?admin-master-article-edit of Chaoji CMS v2.18 that allows attackers to obtain administrator privileges." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:chaoji_cms_project:chaoji_cms:2.18:*:*:*:*:*:*:*", + "matchCriteriaId": "DA483300-3FE3-4249-AC6D-C38BD441A68E" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/GodEpic/chaojicms/issues/6", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2020/CVE-2020-184xx/CVE-2020-18413.json b/CVE-2020/CVE-2020-184xx/CVE-2020-18413.json index bb1c7c2f99b..d8426459f3f 100644 --- a/CVE-2020/CVE-2020-184xx/CVE-2020-18413.json +++ b/CVE-2020/CVE-2020-184xx/CVE-2020-18413.json @@ -2,19 +2,75 @@ "id": "CVE-2020-18413", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-27T20:15:09.423", - "lastModified": "2023-06-27T20:45:06.090", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:30:58.137", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Stored cross site scripting (XSS) vulnerability in /index.php?admin-master-navmenu-add of Chaoji CMS v2.18 that allows attackers to execute arbitrary code." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:chaoji_cms_project:chaoji_cms:2.18:*:*:*:*:*:*:*", + "matchCriteriaId": "DA483300-3FE3-4249-AC6D-C38BD441A68E" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/GodEpic/chaojicms/issues/5", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2020/CVE-2020-184xx/CVE-2020-18416.json b/CVE-2020/CVE-2020-184xx/CVE-2020-18416.json index 29ba3c29096..00ea152b4a7 100644 --- a/CVE-2020/CVE-2020-184xx/CVE-2020-18416.json +++ b/CVE-2020/CVE-2020-184xx/CVE-2020-18416.json @@ -2,19 +2,75 @@ "id": "CVE-2020-18416", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-27T20:15:09.473", - "lastModified": "2023-06-27T20:45:06.090", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:31:42.423", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An cross site request forgery (CSRF) vulnerability discovered in Jymusic v2.0.0.,that allows attackers to execute arbitrary code via /admin.php?s=/addons/config.html&id=6 to modify payment information." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jyuu:jymusic:2.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "88EBD3D3-D623-4110-B7B6-AFBC535172E5" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/dtorp06/jymusic/issues/1", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2020/CVE-2020-184xx/CVE-2020-18418.json b/CVE-2020/CVE-2020-184xx/CVE-2020-18418.json index eef4a77e77e..c0fd3662779 100644 --- a/CVE-2020/CVE-2020-184xx/CVE-2020-18418.json +++ b/CVE-2020/CVE-2020-184xx/CVE-2020-18418.json @@ -2,23 +2,82 @@ "id": "CVE-2020-18418", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-27T19:15:09.047", - "lastModified": "2023-06-27T20:45:06.090", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:27:21.927", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A Cross site request forgery (CSRF) vulnerability was discovered in FeiFeiCMS v4.1.190209, which allows attackers to create administrator accounts via /index.php?s=Admin-Admin-Insert." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:feifeicms:feifeicms:4.1.190209:*:*:*:*:*:*:*", + "matchCriteriaId": "00C51B19-3F7B-44D9-B7D1-61CD14AB2045" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/GodEpic/Vulnerability-detection/blob/master/feifeicms/FeiFeiCMS_4.1_csrf.doc", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/GodEpic/Vulnerability-detection/blob/master/feifeicms/poc", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-2020/CVE-2020-259xx/CVE-2020-25969.json b/CVE-2020/CVE-2020-259xx/CVE-2020-25969.json new file mode 100644 index 00000000000..d7a0fb7f7db --- /dev/null +++ b/CVE-2020/CVE-2020-259xx/CVE-2020-25969.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2020-25969", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-07-05T17:15:09.213", + "lastModified": "2023-07-05T17:15:09.213", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "gnuplot v5.5 was discovered to contain a buffer overflow via the function plotrequest()." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://sourceforge.net/p/gnuplot/bugs/2311/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2021/CVE-2021-468xx/CVE-2021-46891.json b/CVE-2021/CVE-2021-468xx/CVE-2021-46891.json index d9c982689f1..92c096b7d40 100644 --- a/CVE-2021/CVE-2021-468xx/CVE-2021-46891.json +++ b/CVE-2021/CVE-2021-468xx/CVE-2021-46891.json @@ -2,8 +2,8 @@ "id": "CVE-2021-46891", "sourceIdentifier": "psirt@huawei.com", "published": "2023-07-05T13:15:09.413", - "lastModified": "2023-07-05T13:15:09.413", - "vulnStatus": "Received", + "lastModified": "2023-07-05T16:25:43.523", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-468xx/CVE-2021-46893.json b/CVE-2021/CVE-2021-468xx/CVE-2021-46893.json index bd85328b21f..d38985b06e8 100644 --- a/CVE-2021/CVE-2021-468xx/CVE-2021-46893.json +++ b/CVE-2021/CVE-2021-468xx/CVE-2021-46893.json @@ -2,8 +2,8 @@ "id": "CVE-2021-46893", "sourceIdentifier": "psirt@huawei.com", "published": "2023-07-05T13:15:09.467", - "lastModified": "2023-07-05T13:15:09.467", - "vulnStatus": "Received", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2005.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2005.json index 21efdecbc0e..5069546c813 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2005.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2005.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2005", "sourceIdentifier": "vulnreport@tenable.com", "published": "2023-06-26T18:15:09.580", - "lastModified": "2023-06-26T22:13:28.460", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T17:16:12.110", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "vulnreport@tenable.com", "type": "Secondary", @@ -34,10 +54,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:tenable:nessus:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3EEA2071-B520-44B1-9320-198E3D264721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:tenable:securitycenter:-:*:*:*:*:*:*:*", + "matchCriteriaId": "772F9C28-5F96-4962-B2A4-2045B3C82008" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:tenable:tenable.io:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6C740060-086C-4893-BAF2-6BB423252956" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.tenable.com/security/tns-2023-21", - "source": "vulnreport@tenable.com" + "source": "vulnreport@tenable.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-225xx/CVE-2023-22593.json b/CVE-2023/CVE-2023-225xx/CVE-2023-22593.json index 338fa114ad8..a74c584775e 100644 --- a/CVE-2023/CVE-2023-225xx/CVE-2023-22593.json +++ b/CVE-2023/CVE-2023-225xx/CVE-2023-22593.json @@ -2,8 +2,8 @@ "id": "CVE-2023-22593", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-06-27T19:15:09.187", - "lastModified": "2023-06-27T20:45:06.090", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:28:23.427", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -34,14 +54,72 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:robotic_process_automation:*:*:*:*:*:*:*:*", + "versionStartIncluding": "21.0.1", + "versionEndIncluding": "21.0.7.3", + "matchCriteriaId": "B5BAAF00-D394-4243-807A-A6D41125EC4B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:robotic_process_automation:*:*:*:*:*:*:*:*", + "versionStartIncluding": "23.0.0", + "versionEndIncluding": "23.0.3", + "matchCriteriaId": "F513AA2B-F457-408B-8D5F-EBE657439000" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:a:redhat:openshift:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F08E234C-BDCF-4B41-87B9-96BD5578CBBF" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/244074", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7006001", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2290.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2290.json index 452438d912a..f8b20580a8f 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2290.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2290.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2290", "sourceIdentifier": "psirt@lenovo.com", "published": "2023-06-26T20:15:09.867", - "lastModified": "2023-06-26T22:13:24.933", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T17:22:10.923", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + }, { "source": "psirt@lenovo.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "psirt@lenovo.com", "type": "Secondary", @@ -46,10 +76,2862 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_e14_firmware:1.23:*:*:*:*:*:*:*", + "matchCriteriaId": "31ABB9B9-8CF8-430E-8326-0939ABA89BA9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_e14:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD0A0B6A-7932-4811-BC62-575B3FA9F86C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_e14_gen_2_firmware:1.55:*:*:*:*:*:*:*", + "matchCriteriaId": "6399D7A5-7A1F-4BCE-B94F-4684C5FAE9DC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_e14_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CC416997-C5A5-4AAA-B998-7F27B2AB2D0C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_e14_gen_4_firmware:1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "0D6BFD3F-FAC8-4ADB-ACE0-16CED26BA04D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_e14_gen_4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2837CAF8-F24F-4E55-A795-311EF69E2902" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_e14_gen_4_firmware:1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "C28CC9EF-3F92-4E67-A175-5A5A92673BE4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_e14_gen_4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2837CAF8-F24F-4E55-A795-311EF69E2902" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_e15_firmware:1.23:*:*:*:*:*:*:*", + "matchCriteriaId": "32ED756E-B0B3-48B2-862A-45125B35D031" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_e15:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E9EC7DC-D272-4986-8320-B5920E3EC2F5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_e15_gen_2_firmware:1.55:*:*:*:*:*:*:*", + "matchCriteriaId": "9667BE8E-44D4-4A0A-8B67-89C1FA84F4FD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_e15_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "94DAF479-1162-440D-95DC-A4F94C143EB1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_e15_gen_4_firmware:1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "B782C27F-4B4A-4D01-BE38-B5022E41EACC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_e15_gen_4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D97B8064-1FBF-4549-95EB-29B9D339FD9E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_e15_gen_4_firmware:1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "37B40907-CF27-4554-852B-6822D35DA68E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_e15_gen_4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D97B8064-1FBF-4549-95EB-29B9D339FD9E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_e490_firmware:1.34:*:*:*:*:*:*:*", + "matchCriteriaId": "8B93D38F-D109-43B6-B87B-18982931E559" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_e490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3647F05A-FE86-494A-BA16-0009C7ACB799" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_e490s_firmware:1.34:*:*:*:*:*:*:*", + "matchCriteriaId": "325FD114-4323-414D-BCB2-7E71FB8C2CC3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_e490s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "50B892C3-C61F-452C-9A84-7824F4184F04" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_e590_firmware:1.34:*:*:*:*:*:*:*", + "matchCriteriaId": "0F8E7003-A48B-474C-882E-340EE158E6D4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_e590:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D03AC004-4251-47AB-AE46-2BDD93F884D9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_l13_gen_3_firmware:1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "B2D86E60-8F21-45B1-9AC9-FEB3B78F0021" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_l13_gen_3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7D6D51EE-16C2-4090-8872-E69E55D5D4A7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_l13_yoga_gen_3_firmware:1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "6EF3EC8E-3DD4-4F47-B9DE-D841B44810D4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_l13_yoga_gen_3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1B43B845-C95E-47DF-8AEB-7ADB650A5425" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_l14_firmware:1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "FEE5D818-9C0C-4B6A-8A1E-2EB91FCA877C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_l14:-:*:*:*:*:*:*:*", + "matchCriteriaId": "724B10DF-7AA6-4541-A1F4-388E7BEB2319" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_l14_firmware:1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3AC040B2-2D4D-4A63-94A2-645A047FC5D6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_l14:-:*:*:*:*:*:*:*", + "matchCriteriaId": "724B10DF-7AA6-4541-A1F4-388E7BEB2319" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_l14_firmware:1.48:*:*:*:*:*:*:*", + "matchCriteriaId": "FC5BC782-0CAB-4BAD-B368-FB6156E07A90" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_l14_firmware:1.61:*:*:*:*:*:*:*", + "matchCriteriaId": "1F881D76-2B39-4015-A8D4-D31321BB7A0B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_l14:-:*:*:*:*:*:*:*", + "matchCriteriaId": "724B10DF-7AA6-4541-A1F4-388E7BEB2319" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_l14_firmware:1.26:*:*:*:*:*:*:*", + "matchCriteriaId": "0C5CC349-774E-4080-9456-92758F9F8DFD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_l14:-:*:*:*:*:*:*:*", + "matchCriteriaId": "724B10DF-7AA6-4541-A1F4-388E7BEB2319" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_l15_firmware:1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "313DE2E6-A596-4D48-9C1B-DADD41241462" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_l15:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65290880-A7DF-4350-8BBB-8175811EC15E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_l15_firmware:1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "D31827F9-95E1-42F2-A81E-ADED4DDAB5ED" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_l15:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65290880-A7DF-4350-8BBB-8175811EC15E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_l15_gen_2_firmware:1.48:*:*:*:*:*:*:*", + "matchCriteriaId": "0EAF37E1-FA30-4265-BD44-66A3B430658C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_l15_gen_2_firmware:1.61:*:*:*:*:*:*:*", + "matchCriteriaId": "93C52C97-535F-4048-8EC9-A2E7489A7B34" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_l15_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "77DDB8D3-F2BD-42AB-B927-D38FB54EE902" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_l15_gen_3_firmware:1.26:*:*:*:*:*:*:*", + "matchCriteriaId": "B4940052-0411-423C-A727-498ABAFAEA52" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_l15_gen_3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4ACCDD8-A4F5-4805-91FC-4464A1FB46BA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_l490_firmware:1.32:*:*:*:*:*:*:*", + "matchCriteriaId": "4DAE4CD3-D8C6-41D7-BA43-19459E7EB83C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_l490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EFE6D03B-0689-482E-8034-D7DC06249F0A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_l590_firmware:1.32:*:*:*:*:*:*:*", + "matchCriteriaId": "48203E69-B3C7-480C-B4DD-8043CBCE248B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_l590:-:*:*:*:*:*:*:*", + "matchCriteriaId": "82885E0E-257F-4F3F-B16B-35C9FA8D349B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p1_gen_2_firmware:1.46:*:*:*:*:*:*:*", + "matchCriteriaId": "AF92CE8D-99AE-4F32-ABD9-D86D6BF0556D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p1_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F47363A2-D794-4A61-8F53-8DB0C6139235" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p1_gen_3_firmware:1.27:*:*:*:*:*:*:*", + "matchCriteriaId": "C63346B5-B3DE-4339-8DF1-1A3710B8E529" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p1_gen_3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A5FCBD54-3BF7-4F72-93B8-7205721E0E9A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p1_gen_4_firmware:1.22:*:*:*:*:*:*:*", + "matchCriteriaId": "0C32956E-E9C0-4C0F-BDE2-84470A339ED1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p1_gen_4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E678F178-9D1D-4BB7-B7E0-77A5E3D7D16E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p1_gen_5_firmware:1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "0DB6FEE1-2909-46CC-9CDD-AC09175E8794" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p1_gen_5:-:*:*:*:*:*:*:*", + "matchCriteriaId": "58B3E806-E3FD-4D1D-BD7F-61EF2D06942F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p14s_gen_1_firmware:1.28:*:*:*:*:*:*:*", + "matchCriteriaId": "A05C19A0-635F-4E36-86CE-BB33A23E5A83" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p14s_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C07EE7CC-32C6-4470-8A2C-BF6DF6E6E917" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p14s_gen_2_firmware:1.05:*:*:*:*:*:*:*", + "matchCriteriaId": "00EADAE0-4488-4101-8C6E-9EC5262B57C2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p14s_gen_2_firmware:1.55:*:*:*:*:*:*:*", + "matchCriteriaId": "FE4A6731-991F-4DF0-9AF6-A8F5B5FB1D18" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p14s_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AE970F53-856F-4DFF-B845-A8C5A8B14C90" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p14s_gen_2_firmware:1.34:*:*:*:*:*:*:*", + "matchCriteriaId": "E8F647B7-C10C-4454-B4BB-172FE232D4EC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p14s_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AE970F53-856F-4DFF-B845-A8C5A8B14C90" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p14s_gen_3_firmware:1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8DCF6918-A36C-4DEC-BB64-2A49FD3F8F98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p14s_gen_3_firmware:1.31:*:*:*:*:*:*:*", + "matchCriteriaId": "81E53A3C-DBB6-4ECC-8517-4431FED673BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p14s_gen_3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C54E4EC5-68F4-484D-8A1A-607207073291" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p15_gen_1_firmware:1.32:*:*:*:*:*:*:*", + "matchCriteriaId": "04E8D925-A6C5-46CA-BB55-33CBC68B1FA9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p15_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E5FD8941-85F8-404B-93A8-3B5A0E0C0A9B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p15_gen_2_firmware:1.25:*:*:*:*:*:*:*", + "matchCriteriaId": "B28B5CAA-8997-4E66-B4D1-46ED1A0DB060" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p15_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F2FB0F79-A3B7-4B2C-9D1D-B35559FF76E8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p15s_gen_1_firmware:1.28:*:*:*:*:*:*:*", + "matchCriteriaId": "52E143F2-4332-48C6-9EA1-538C241DC9DB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p15s_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC564275-320C-46E5-9B2F-DE795C4FB9CB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p15s_gen_2_firmware:1.05:*:*:*:*:*:*:*", + "matchCriteriaId": "2CC9FDD0-A814-40F7-B515-D6FBFD90CA2D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p15s_gen_2_firmware:1.55:*:*:*:*:*:*:*", + "matchCriteriaId": "84D1C944-5661-4D79-846F-92DFB8EC632B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p15s_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A4AE8F28-A87C-4F62-951D-92EE9952E4B1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p15v_gen_1_firmware:1.32:*:*:*:*:*:*:*", + "matchCriteriaId": "8D2E3377-F2B9-405A-839E-F9ABBA5321CA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p15v_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "82F7266E-3C5C-4936-B43F-4860E09FED09" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p15v_gen_2_firmware:1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "4F222F3E-05AB-4246-8964-3DABB665B7F4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p15v_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4A5C88DC-57D1-4988-B8E3-B325135BD3B4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p15v_gen_3_firmware:1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "AF38D3BE-190E-409C-B448-B45E01003F05" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p15v_gen_3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EABA0723-5AC0-4DC6-AAFD-AE30F35A30D1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p16_gen_1_firmware:1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "924E46D9-617F-4411-8D86-398E569E0801" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p16_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2F446C08-5FC3-4BF1-92AC-2E3B90B4FF52" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p16s_gen_1_firmware:1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "9D771BC2-C6D5-4F7A-BF50-25BE758B2C08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p16s_gen_1_firmware:1.31:*:*:*:*:*:*:*", + "matchCriteriaId": "0B702D7B-3D9D-4D53-B020-5A746CB61459" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p16s_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5DBC3DED-A725-4686-BACD-FD2AC33D4B4C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p17_gen_1_firmware:1.32:*:*:*:*:*:*:*", + "matchCriteriaId": "1C573DAE-5D1A-4B94-82D5-14E738DADF56" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p17_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB689F79-18B4-46A4-967C-E95DBE29A88C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p17_gen_2_firmware:1.25:*:*:*:*:*:*:*", + "matchCriteriaId": "464326D6-29C8-428D-96B9-578D789B25CF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p17_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "668DD78B-3485-4ABE-B2B7-16ADA79B405E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p43s_firmware:1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "5376B807-464C-419A-A3DF-810C2B06927D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p43s_firmware:1.79:*:*:*:*:*:*:*", + "matchCriteriaId": "B86D7353-B81C-476F-891A-46DBAF7035C5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p43s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B74FF429-1EB1-46EC-A2CC-0A250D727049" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p53_firmware:1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "BF726B83-32B3-4C0E-9D8C-C5C841E3B388" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p53:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D79A7D7F-7F46-4AD8-B90F-79E43B410E75" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p53s_firmware:1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "7E0EA6A6-45C2-4FC5-93DB-BF3B0CEF40CB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p53s_firmware:1.79:*:*:*:*:*:*:*", + "matchCriteriaId": "D16A09E7-B7CB-4FE6-A80D-71CA8E7E14EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p53s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "602E98D1-5EC0-4982-BD0A-F475C0D1098A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_p73_firmware:1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "B2D885C5-6E6C-4C12-80F4-B2C831EDB2B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_p73:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5456AA95-094C-461C-85D4-22BDD23DF826" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t14_gen_1_firmware:1.28:*:*:*:*:*:*:*", + "matchCriteriaId": "FD39CA92-7F7F-4F30-9886-AFFBB01287D1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t14_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "602BF8DB-B3D2-4078-8369-0C4608468C25" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t14_gen_1_firmware:1.28:*:*:*:*:*:*:*", + "matchCriteriaId": "FD39CA92-7F7F-4F30-9886-AFFBB01287D1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t14_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "602BF8DB-B3D2-4078-8369-0C4608468C25" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t14_gen_2_firmware:1.05:*:*:*:*:*:*:*", + "matchCriteriaId": "0C4D278E-D13D-4E9E-876E-D6D25E8C114F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t14_gen_2_firmware:1.55:*:*:*:*:*:*:*", + "matchCriteriaId": "862007E3-FF27-4B8A-833A-D0958525E9FB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t14_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD6A601D-0427-453F-B4A8-4EB9C18A58C6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t14_gen_2_firmware:1.34:*:*:*:*:*:*:*", + "matchCriteriaId": "E7F95C6E-7B2C-488C-9557-2783761CD021" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t14_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD6A601D-0427-453F-B4A8-4EB9C18A58C6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t14_gen_3_firmware:1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "DCBA7207-8499-4E2D-9EE6-5BCCA8DF4590" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t14_gen_3_firmware:1.31:*:*:*:*:*:*:*", + "matchCriteriaId": "50603E87-DFE5-40B9-93F5-98A04083036B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t14_gen_3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "33F5E4AC-0BB5-4582-A68B-B044AE1FDDF3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t14s_firmware:1.26:*:*:*:*:*:*:*", + "matchCriteriaId": "EB053E41-CBC6-4310-8B0D-54FDEAC74155" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t14s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6A34E3E-C7D0-4D0E-8AF8-3BADA71C3F12" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t14s_gen_2_firmware:1.51:*:*:*:*:*:*:*", + "matchCriteriaId": "82E2ABC9-132A-422A-9C2F-495B49BA2C1E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t14s_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "49AE9591-00C0-4136-9355-8BD5648E29A2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t14s_gen_2_firmware:1.37:*:*:*:*:*:*:*", + "matchCriteriaId": "9F68117E-2606-47B0-980F-46233CFD4126" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t14s_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "49AE9591-00C0-4136-9355-8BD5648E29A2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t14s_gen_3_firmware:1.33:*:*:*:*:*:*:*", + "matchCriteriaId": "948B4D19-9315-4C1A-A135-505CC7E7BEE5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t14s_gen_3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A3F5560A-10AE-46AE-A609-C8EB9287F779" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t15_firmware:1.28:*:*:*:*:*:*:*", + "matchCriteriaId": "104DB6D0-D666-4CC3-9D34-15C48EDD084B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t15:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5A23527E-2564-4ADA-98BF-39EE039CE400" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t15_gen_2_firmware:1.05:*:*:*:*:*:*:*", + "matchCriteriaId": "63271B1A-867A-4C45-A460-B08D549E6925" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t15_gen_2_firmware:1.55:*:*:*:*:*:*:*", + "matchCriteriaId": "84221607-8333-4E57-A0D7-CD0F7E311FAF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t15_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AF9FB9A3-B1B5-42FF-9B07-0245E54237E3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t15g_gen_1_firmware:1.32:*:*:*:*:*:*:*", + "matchCriteriaId": "41C30127-DD24-4929-85A7-4183763802F7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t15g_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "667C012B-C203-45CD-9E12-CAF954D13CC0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t15g_gen_2_firmware:1.25:*:*:*:*:*:*:*", + "matchCriteriaId": "E4E7679C-16EB-4A91-8B36-0F100ADBE2BE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t15g_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7D5C0F3B-543C-4320-8C52-00C67B43BBB1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t15p_gen_1_firmware:1.32:*:*:*:*:*:*:*", + "matchCriteriaId": "807150C0-A823-4B51-9EEF-1E68D7A91CF9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t15p_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "01601852-005B-4654-BF5F-38925DF98F87" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t15p_gen_2_firmware:1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "46FCBF5C-AC09-4B99-8988-1E4C64AEF9C9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t15p_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0A4CF190-FF8E-467E-B798-A22376ABC0C3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t15p_gen_3_firmware:1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "CD8F84F4-7165-4428-8FD1-A9CE33909393" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t15p_gen_3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DA98B0FE-30AE-4DFD-8225-3F78CBEB2912" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t16_gen_1_firmware:1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "BBB84864-B94A-4870-AF32-F520A3D02AA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t16_gen_1_firmware:1.31:*:*:*:*:*:*:*", + "matchCriteriaId": "F8C5D900-8FD0-4E8E-803C-269F16E960D7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t16_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A04B796B-A40C-43BC-8027-2539BBECF001" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t490_firmware:1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "1BDA2E3A-3A5A-47A1-8020-6802C19D916F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t490_firmware:1.79:*:*:*:*:*:*:*", + "matchCriteriaId": "AD48EB0B-EE10-42D8-B2CB-16269B0EBD73" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8FEFD400-CED2-4F84-BEE0-02A81F3B333A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t490_firmware:1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "1BDA2E3A-3A5A-47A1-8020-6802C19D916F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t490_firmware:1.79:*:*:*:*:*:*:*", + "matchCriteriaId": "AD48EB0B-EE10-42D8-B2CB-16269B0EBD73" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8FEFD400-CED2-4F84-BEE0-02A81F3B333A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t490_firmware:1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "1BDA2E3A-3A5A-47A1-8020-6802C19D916F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t490_firmware:1.79:*:*:*:*:*:*:*", + "matchCriteriaId": "AD48EB0B-EE10-42D8-B2CB-16269B0EBD73" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8FEFD400-CED2-4F84-BEE0-02A81F3B333A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t490s_firmware:1.24:*:*:*:*:*:*:*", + "matchCriteriaId": "CE30A413-DFF6-48A3-BA60-4F68EFD77927" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t490s_firmware:1.79:*:*:*:*:*:*:*", + "matchCriteriaId": "7E14989D-6C80-4C32-9C65-DBD645451DB9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t490s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3B8B88F8-437C-4982-BBAA-ACC666522475" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t590_firmware:1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "5036E476-00D4-4D31-B8DF-5CCAFBC8FD5C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_t590_firmware:1.79:*:*:*:*:*:*:*", + "matchCriteriaId": "C007261B-0B6D-45C4-8244-FAEA345AD4A3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_t590:-:*:*:*:*:*:*:*", + "matchCriteriaId": "87D3F23E-1160-4B0A-91A0-80773DE4ECB3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_thinkpad_r14_gen_2_firmware:1.55:*:*:*:*:*:*:*", + "matchCriteriaId": "96EE3663-AB65-4226-94CC-317877F20503" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_thinkpad_r14_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD6B6528-8CAD-447A-9F4A-EC64E2708D5E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_thinkpad_r14_gen_4_firmware:1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "1820ACE4-9911-4F2B-B189-7A1458C44AED" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_thinkpad_r14_gen_4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11F675BC-D45F-4261-8A76-969EB28E3F30" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_thinkpad_s3_2nd_gen_firmware:1.23:*:*:*:*:*:*:*", + "matchCriteriaId": "4429D33C-AE7B-4E10-A2F2-C3545C0354AA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_thinkpad_s3_2nd_gen:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ED485FD0-6474-41B2-B178-C674F4E3487F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_carbon_10th_gen_firmware:1.37:*:*:*:*:*:*:*", + "matchCriteriaId": "C7BD547E-F824-4849-A914-5AF51FF71DAF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x1_carbon_10th_gen:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FA3E7D0-7B8E-4E39-8072-CD94AC9F4B85" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_carbon_7th_gen_firmware:1.45:*:*:*:*:*:*:*", + "matchCriteriaId": "96A23020-D9DC-4BAC-AB23-B7459DDCD5B3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_carbon_7th_gen_firmware:1.56:*:*:*:*:*:*:*", + "matchCriteriaId": "74717D15-D464-41B1-A295-35F585FFD556" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x1_carbon_7th_gen:-:*:*:*:*:*:*:*", + "matchCriteriaId": "83747D54-1E5F-4CA1-8C6B-84CDD7417078" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_carbon_7th_gen_firmware:1.45:*:*:*:*:*:*:*", + "matchCriteriaId": "96A23020-D9DC-4BAC-AB23-B7459DDCD5B3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_carbon_7th_gen_firmware:1.56:*:*:*:*:*:*:*", + "matchCriteriaId": "74717D15-D464-41B1-A295-35F585FFD556" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x1_carbon_7th_gen:-:*:*:*:*:*:*:*", + "matchCriteriaId": "83747D54-1E5F-4CA1-8C6B-84CDD7417078" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_carbon_8th_gen_firmware:1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "37D6E637-AAC3-40E4-8AA0-158EAE4091BB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_carbon_8th_gen_firmware:1.30:*:*:*:*:*:*:*", + "matchCriteriaId": "A83A6BEF-E924-433F-83F7-63DBDFDF421D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x1_carbon_8th_gen:-:*:*:*:*:*:*:*", + "matchCriteriaId": "31B8F35D-9BF5-4D59-B74D-4293D68F27BA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_carbon_9th_gen_firmware:1.59:*:*:*:*:*:*:*", + "matchCriteriaId": "4B79E244-AEAB-4F7A-B0E1-853ABE36B1B3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x1_carbon_9th_gen:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EB7E9431-4750-475E-AAD8-73C45C50AB7C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_extreme_2nd_gen_firmware:1.46:*:*:*:*:*:*:*", + "matchCriteriaId": "870F1CDD-4CFB-48D9-9657-2DC58417E49D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x1_extreme_2nd_gen:-:*:*:*:*:*:*:*", + "matchCriteriaId": "93041189-4513-4B6C-82C9-6099A76CF0C6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_extreme_3rd_gen_firmware:1.27:*:*:*:*:*:*:*", + "matchCriteriaId": "45E894F0-16A6-450E-8AAF-0154A32803CC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x1_extreme_3rd_gen:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8282E3FC-E185-4AE0-951D-99CADB04061B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_extreme_4th_gen_firmware:1.22:*:*:*:*:*:*:*", + "matchCriteriaId": "6AB9F763-7185-4FA5-AA44-33115FC7977E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x1_extreme_4th_gen:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB12985E-FC11-43D3-9F86-7255A2DC6A8D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_extreme_gen_5_firmware:1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "1BACEBD8-9476-4F49-A964-C3C722630C88" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x1_extreme_gen_5:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4FD7A8FF-29EE-458B-89D1-B7DE4E670494" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_nano_gen_1_firmware:1.55:*:*:*:*:*:*:*", + "matchCriteriaId": "53B665D8-4930-4CC0-997A-1F0DE57E2D99" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x1_nano_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "36E97E1F-97A5-4095-A015-E8CDBCCDB32F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_nano_gen_2_firmware:1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "E39E6B55-EECE-4339-B544-E679F1055097" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x1_nano_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "148AB18D-0FD8-4A55-AA82-31EE4011CFF7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_titanium_firmware:1.24:*:*:*:*:*:*:*", + "matchCriteriaId": "E13CFDBB-8880-4E79-B830-5D8F04BFABDC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x1_titanium:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B8A5AA5B-F5E7-4871-8259-7C18E9B3675F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_yoga_4th_gen_firmware:1.45:*:*:*:*:*:*:*", + "matchCriteriaId": "481377E2-86B1-417D-BF9F-A51EA83C9718" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_yoga_4th_gen_firmware:1.56:*:*:*:*:*:*:*", + "matchCriteriaId": "FA3375B3-1A62-43DB-AD1C-2822A1FA7106" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x1_yoga_4th_gen:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6CD8B29F-E215-4D45-8FA9-E9198852D6F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_yoga_4th_gen_firmware:1.45:*:*:*:*:*:*:*", + "matchCriteriaId": "481377E2-86B1-417D-BF9F-A51EA83C9718" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_yoga_4th_gen_firmware:1.56:*:*:*:*:*:*:*", + "matchCriteriaId": "FA3375B3-1A62-43DB-AD1C-2822A1FA7106" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x1_yoga_4th_gen:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6CD8B29F-E215-4D45-8FA9-E9198852D6F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_yoga_5th_gen_firmware:1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "A3690355-4C87-4E54-8409-86DF22692472" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_yoga_5th_gen_firmware:1.30:*:*:*:*:*:*:*", + "matchCriteriaId": "B61ED6C8-FB4D-417A-AB4B-DBB6EFD1E823" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x1_yoga_5th_gen:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A3D9FDBA-02A0-442B-AE79-564E9B02419A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_yoga_6th_gen_firmware:1.59:*:*:*:*:*:*:*", + "matchCriteriaId": "B440E263-3A05-47FC-9CBF-E3D31706FF7C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x1_yoga_6th_gen:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EFE6152B-3358-4A6B-BDB7-12E2DE2F68F7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x1_yoga_7th_gen_firmware:1.37:*:*:*:*:*:*:*", + "matchCriteriaId": "B46CC623-8207-489F-A571-24AF29EABA8D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x1_yoga_7th_gen:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E8C0B3D-72EF-42CA-BC5F-971F76E3473A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x12_detachable_gen_1_firmware:1.28:*:*:*:*:*:*:*", + "matchCriteriaId": "3BFBFF04-21EA-47FF-8732-970ADEB543C0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x12_detachable_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2439F63-731F-47A4-B625-B3520ECDA0B1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x13_firmware:1.26:*:*:*:*:*:*:*", + "matchCriteriaId": "92B419C6-251C-4790-B010-D1AC283F7586" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x13:-:*:*:*:*:*:*:*", + "matchCriteriaId": "86A11BDF-2B01-4DA8-A170-593CC76CAC6D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x13_gen_2_firmware:1.51:*:*:*:*:*:*:*", + "matchCriteriaId": "8450406E-DEF9-4E55-909C-05A588A402B0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x13_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B2C06223-3F58-4765-B9F4-BD56F89EA0A4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x13_gen_2_firmware:1.37:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB1FA0-FC23-49B5-9DAD-ADD6B51BAC92" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x13_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B2C06223-3F58-4765-B9F4-BD56F89EA0A4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x13_gen_3_firmware:1.33:*:*:*:*:*:*:*", + "matchCriteriaId": "B79EB1C3-4FC9-4E9C-91CF-B79E38F8CDA9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x13_gen_3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8C890D81-D9C9-4AEB-A12E-DF79528876CD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x13_yoga_gen_1_firmware:1.45:*:*:*:*:*:*:*", + "matchCriteriaId": "AD63D9E9-1E8E-4156-8576-E83637B086D2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x13_yoga_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A9CBB7-9624-4BB0-84AB-59752A0B5238" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x13_yoga_gen_2_firmware:1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8315F55C-094A-4077-A4C0-25B4F1C664A2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x13_yoga_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8ECF0472-8C1B-4E80-B632-9DBA2B1EACD1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x13_yoga_gen_3_firmware:1.09:*:*:*:*:*:*:*", + "matchCriteriaId": "A8518B9F-2B30-456A-A272-FC6198C46F37" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x13_yoga_gen_3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB57A444-7E4E-4855-903A-65302301D4D5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x390_firmware:1.79_1.24:*:*:*:*:*:*:*", + "matchCriteriaId": "8CB6AD10-3280-461E-9C44-3E148047B7FB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x390:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2E05FC7-F957-4FE0-A9F1-E125419B7BFD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x390_firmware:1.24:*:*:*:*:*:*:*", + "matchCriteriaId": "AE18124B-0E9E-43C5-A4EE-F7C924655DF3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x390_firmware:1.79:*:*:*:*:*:*:*", + "matchCriteriaId": "9A9AC00D-9926-445E-BA12-B16C3B4570A3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x390:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2E05FC7-F957-4FE0-A9F1-E125419B7BFD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_x390_yoga_firmware:1.95:*:*:*:*:*:*:*", + "matchCriteriaId": "20D64792-3A57-4D4D-96A8-90C6C4034B03" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_x390_yoga:-:*:*:*:*:*:*:*", + "matchCriteriaId": "30D40345-389F-4727-B549-1883C3454129" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_z13_gen_1_firmware:1.57:*:*:*:*:*:*:*", + "matchCriteriaId": "6A88A98C-CDAE-4611-A8E3-D2D557559693" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_z13_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "24599FDC-D75A-4148-B35E-B04C97ADA3DC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkpad_z16_gen_1_firmware:1.57:*:*:*:*:*:*:*", + "matchCriteriaId": "9DF33AB9-837E-4FC7-8D4A-732E67B50038" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkpad_z16_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C8000C54-CA15-425A-98CF-7EDF8F2E1140" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-106014", - "source": "psirt@lenovo.com" + "source": "psirt@lenovo.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-234xx/CVE-2023-23468.json b/CVE-2023/CVE-2023-234xx/CVE-2023-23468.json index aa1f4d0d481..20e8fc6e44d 100644 --- a/CVE-2023/CVE-2023-234xx/CVE-2023-23468.json +++ b/CVE-2023/CVE-2023-234xx/CVE-2023-23468.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23468", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-06-27T19:15:09.293", - "lastModified": "2023-06-27T20:45:06.090", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:28:41.243", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -34,14 +54,72 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:robotic_process_automation:*:*:*:*:*:*:*:*", + "versionStartIncluding": "21.0.1", + "versionEndIncluding": "21.0.7.3", + "matchCriteriaId": "B5BAAF00-D394-4243-807A-A6D41125EC4B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:robotic_process_automation:*:*:*:*:*:*:*:*", + "versionStartIncluding": "23.0.0", + "versionEndIncluding": "23.0.3", + "matchCriteriaId": "F513AA2B-F457-408B-8D5F-EBE657439000" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:a:redhat:openshift:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F08E234C-BDCF-4B41-87B9-96BD5578CBBF" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/244500", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7005999", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-250xx/CVE-2023-25004.json b/CVE-2023/CVE-2023-250xx/CVE-2023-25004.json index f1b156468de..5f222b5ffc7 100644 --- a/CVE-2023/CVE-2023-250xx/CVE-2023-25004.json +++ b/CVE-2023/CVE-2023-250xx/CVE-2023-25004.json @@ -2,19 +2,440 @@ "id": "CVE-2023-25004", "sourceIdentifier": "psirt@autodesk.com", "published": "2023-06-27T19:15:09.383", - "lastModified": "2023-06-27T20:45:06.090", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:29:14.923", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-190" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:alias:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "19760052-9480-46D8-B5A3-7F6FE3F74ED6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "5269098B-1C20-4754-99F9-0A6B97E1490D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "00EACCCC-CD89-490B-BBC1-F06EA6867AFD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "5829F52D-F61C-4B79-B724-3388B1B1723A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "70C48E66-DF91-4F0B-B93D-F6372BFC55C9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "B85E0DDB-60A9-4AEA-BAA3-34E8DF25BF96" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "179FB815-E469-42A1-91CB-B766891C7552" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "CCB04040-8C83-4381-B762-61F0ED8C8CC0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "57C7CD03-53D7-4224-82AE-F7CD929E3F92" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "05FD0056-F524-4475-BB41-0A4CC6E7A3EA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "ADE81778-A65F-4A23-BDAC-AC28434E0887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "D042F7CF-2694-437E-B60A-4C324EBAB1F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "DF68C32D-7015-4513-BEB2-2CFD08DC799B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "C5FC936E-91AC-4810-9A34-7384096A4922" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "D284FACA-DB0C-4182-96B7-F46EE28B0C54" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "5A628855-3BE7-4B40-AFB7-7819CBD88D21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "A42B62B9-0ABA-4BE8-9115-6E633664FCE6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "6A46B444-4436-4101-ABF8-DCF3F4E75D18" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "E8994887-8E6A-4F6D-8A52-AB676E251B9F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "731F5891-D398-49AE-BA04-179D9FD18ED2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "E009D956-E27B-435B-A308-9279A7DA2087" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "07A37B8B-7345-463B-A074-D8C2F242A311" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "85F1017C-4552-4A97-B911-8785EF5DC9A6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "0982CCA5-8834-43D7-8596-F330D7A0A52B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "B937A033-FDA2-461E-8697-2341A9DE23DB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "A971D35C-8570-48E2-A6A6-0B2B5966BA56" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "4C0FA7D7-85D0-4E32-950E-1DE6D0C4342C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "6FABCBE5-BF7B-4D2E-A886-8D38B3B82872" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "19A43BB0-22A6-4715-B556-1DE7CDCAF616" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "CF5BB84E-2F7B-4CC5-81F2-884562C1A18A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "3E60EF97-0AA1-480F-B03E-26709C58030F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "EC2B3E51-4AAD-4A1E-951D-6428A0C8D6BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "DE681603-E303-4759-B301-37BACF233C76" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "29A021AB-AFB3-473C-8111-AB0C9D10C805" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "48F4A0E1-8004-40DF-8700-35B6BE99F3C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "D1456E3E-3B38-42E2-96FE-B14361E30CB2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "E9601144-D1E1-4F8A-A6C0-447E17F14337" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "2AA1C57D-9B7E-438B-AD71-784F29B8A185" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "21BE9909-DAA0-4A7C-8AAA-42A984FA0AF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "74942A53-8D7E-4706-B9C3-EB1C03488684" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "4B95D329-E683-4128-8FC4-300CA974F1F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.2", + "matchCriteriaId": "FE68AFE1-0F44-4B37-87E5-C7D658186425" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1", + "matchCriteriaId": "089B7B95-60DC-44AD-A3A8-0F4844CEFB22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1", + "matchCriteriaId": "1F89B484-5A9E-4C22-A9F7-976EF556C08A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.5", + "matchCriteriaId": "DB97A508-D0AC-47D2-8CA3-156063FFC136" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.4", + "matchCriteriaId": "D35916C1-A782-42AC-B4D4-4131D8F430C3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.3.1", + "matchCriteriaId": "7A104E6A-8018-4F7F-ADBB-C1F3B29E4F8A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:maya_usd:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.5", + "matchCriteriaId": "8389D668-78CB-4CF9-85E0-E37A10D35698" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:maya_usd:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.3", + "matchCriteriaId": "35B34667-2549-4EEE-B4F6-930DF7A7A8EA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.4", + "matchCriteriaId": "BB7E7583-0389-4959-B08E-BA433A32A84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.2", + "matchCriteriaId": "E32A04AB-5C19-4328-9240-5A030E904726" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.8", + "matchCriteriaId": "3392ACCC-079C-4AF8-A0A8-408711C9D094" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:vred:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.4", + "matchCriteriaId": "CDF50B0E-69C5-4AD9-8C85-E695834E51BE" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009", - "source": "psirt@autodesk.com" + "source": "psirt@autodesk.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-253xx/CVE-2023-25399.json b/CVE-2023/CVE-2023-253xx/CVE-2023-25399.json new file mode 100644 index 00000000000..aad3faf46e3 --- /dev/null +++ b/CVE-2023/CVE-2023-253xx/CVE-2023-25399.json @@ -0,0 +1,28 @@ +{ + "id": "CVE-2023-25399", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-07-05T17:15:09.320", + "lastModified": "2023-07-05T17:15:09.320", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A refcounting issue which leads to potential memory leak was discovered in scipy commit 8627df31ab in Py_FindObjects() function." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://www.square16.org/achievement/cve-2023-25399/", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/scipy/scipy/issues/16235", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/scipy/scipy/pull/16397", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2538.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2538.json index 3ff76626de4..044678c5a25 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2538.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2538.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2538", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2023-07-05T13:15:09.540", - "lastModified": "2023-07-05T13:15:09.540", - "vulnStatus": "Received", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-262xx/CVE-2023-26274.json b/CVE-2023/CVE-2023-262xx/CVE-2023-26274.json index 4f7b5a33f18..799bb1a7555 100644 --- a/CVE-2023/CVE-2023-262xx/CVE-2023-26274.json +++ b/CVE-2023/CVE-2023-262xx/CVE-2023-26274.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26274", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-06-27T18:15:12.717", - "lastModified": "2023-06-27T18:34:43.840", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:26:09.287", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -46,14 +76,76 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:-:*:*:*:*:*:*", + "matchCriteriaId": "DACA17CC-8B71-4E71-B075-BFFB65AD989C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:update_pack_1:*:*:*:*:*:*", + "matchCriteriaId": "BA60FDE5-8C40-4C7A-97CF-BA2A64BF307D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:update_pack_2:*:*:*:*:*:*", + "matchCriteriaId": "AB518E06-00BA-48F3-8AEC-6E1E97CAA2CC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:update_pack_3:*:*:*:*:*:*", + "matchCriteriaId": "289027A2-178C-45DE-A86F-1207F23D13B1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:update_pack_4:*:*:*:*:*:*", + "matchCriteriaId": "5047AECF-879B-427A-ACF7-ECB10965E1B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:update_pack_5:*:*:*:*:*:*", + "matchCriteriaId": "CD448AB8-E3CC-41A1-9D32-B1B35C68FA5C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", + "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248144", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7006085", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-262xx/CVE-2023-26276.json b/CVE-2023/CVE-2023-262xx/CVE-2023-26276.json index 8d1e1a98000..0bd297c1b88 100644 --- a/CVE-2023/CVE-2023-262xx/CVE-2023-26276.json +++ b/CVE-2023/CVE-2023-262xx/CVE-2023-26276.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26276", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-06-27T18:15:12.783", - "lastModified": "2023-06-27T18:34:43.840", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:26:24.613", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-327" + } + ] + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -46,14 +76,76 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:-:*:*:*:*:*:*", + "matchCriteriaId": "DACA17CC-8B71-4E71-B075-BFFB65AD989C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:update_pack_1:*:*:*:*:*:*", + "matchCriteriaId": "BA60FDE5-8C40-4C7A-97CF-BA2A64BF307D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:update_pack_2:*:*:*:*:*:*", + "matchCriteriaId": "AB518E06-00BA-48F3-8AEC-6E1E97CAA2CC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:update_pack_3:*:*:*:*:*:*", + "matchCriteriaId": "289027A2-178C-45DE-A86F-1207F23D13B1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:update_pack_4:*:*:*:*:*:*", + "matchCriteriaId": "5047AECF-879B-427A-ACF7-ECB10965E1B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:update_pack_5:*:*:*:*:*:*", + "matchCriteriaId": "CD448AB8-E3CC-41A1-9D32-B1B35C68FA5C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", + "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248147", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7006081", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27390.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27390.json new file mode 100644 index 00000000000..996345deb38 --- /dev/null +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27390.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-27390", + "sourceIdentifier": "talos-cna@cisco.com", + "published": "2023-07-05T16:15:09.507", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A heap-based buffer overflow vulnerability exists in the Sequence::DrawText functionality of Diagon v1.0.139. A specially crafted network request can lead to a heap buffer overflow. An attacker can send a network request to trigger this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "talos-cna@cisco.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "talos-cna@cisco.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1744", + "source": "talos-cna@cisco.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-274xx/CVE-2023-27465.json b/CVE-2023/CVE-2023-274xx/CVE-2023-27465.json index 3eaa452736c..add519a27cd 100644 --- a/CVE-2023/CVE-2023-274xx/CVE-2023-27465.json +++ b/CVE-2023/CVE-2023-274xx/CVE-2023-27465.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27465", "sourceIdentifier": "productcert@siemens.com", "published": "2023-06-13T09:15:16.557", - "lastModified": "2023-06-13T13:00:42.717", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T17:48:25.550", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 3.6 + }, { "source": "productcert@siemens.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + }, { "source": "productcert@siemens.com", "type": "Secondary", @@ -46,10 +76,437 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_d425-2_dp_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.4", + "versionEndExcluding": "5.5", + "matchCriteriaId": "0A65B54E-FE29-4352-8BA4-60C2F23F87F8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_d425-2_dp_firmware:5.5:-:*:*:*:*:*:*", + "matchCriteriaId": "B6979F0F-FA12-422F-938D-0C84D39F69E9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:siemens:simotion_d425-2_dp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CFD83F3F-CF11-44D9-8F9C-0B8D33BC3481" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_d425-2_dp\\/pn_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.4", + "versionEndExcluding": "5.5", + "matchCriteriaId": "50C77E0A-9C5D-43EA-9157-C94CF4ACBE98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_d425-2_dp\\/pn_firmware:5.5:-:*:*:*:*:*:*", + "matchCriteriaId": "35BA3146-E138-48C5-BAFB-36FF795C8591" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:siemens:simotion_d425-2_dp\\/pn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1A007F9C-B6E3-4606-A7C2-B78E5F51C9BF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_d435-2_dp_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.4", + "versionEndExcluding": "5.5", + "matchCriteriaId": "848DE61E-A4F9-4368-82AB-EA6FCD369EDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_d435-2_dp_firmware:5.5:-:*:*:*:*:*:*", + "matchCriteriaId": "EC2302CA-AD84-4FE8-98EA-7764A5B8978B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:siemens:simotion_d435-2_dp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "80932D46-6182-4B9D-9A66-BC381052DBF8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_d435-2_dp\\/pn_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.4", + "versionEndExcluding": "5.5", + "matchCriteriaId": "FE2ACB98-373C-471C-B5A7-8D1BE59BBDA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_d435-2_dp\\/pn_firmware:5.5:-:*:*:*:*:*:*", + "matchCriteriaId": "AB781258-8A47-4388-A115-68ACF6CFD420" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:siemens:simotion_d435-2_dp\\/pn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3371CB24-AB41-44C7-93B7-78E2BD171D42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_d445-2_dp\\/pn_\\(0aa1\\)_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.4", + "versionEndExcluding": "5.5", + "matchCriteriaId": "B9B8C9F9-9474-4153-8CCA-60308E13543D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_d445-2_dp\\/pn_\\(0aa1\\)_firmware:5.5:-:*:*:*:*:*:*", + "matchCriteriaId": "117C8E63-C09D-412C-9B68-F2C72A8CCEDD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:siemens:simotion_d445-2_dp\\/pn_\\(0aa1\\):-:*:*:*:*:*:*:*", + "matchCriteriaId": "DC9044F0-7E54-4C66-8613-A440B71D9D0D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_d445-2_dp\\/pn_\\(0aa0\\)_firmware:5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "6B9D8FBD-E8E7-43E1-922F-973851E0D160" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:siemens:simotion_d445-2_dp\\/pn_\\(0aa0\\):-:*:*:*:*:*:*:*", + "matchCriteriaId": "05D488BB-E0B5-46DF-B303-98524A39EEC2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_d455-2_dp\\/pn_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.4", + "versionEndExcluding": "5.5", + "matchCriteriaId": "9CB06BE4-AA5C-4367-B34F-BB3FC17B9470" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_d455-2_dp\\/pn_firmware:5.5:-:*:*:*:*:*:*", + "matchCriteriaId": "995B8740-C501-4448-9D22-4D115FAAE543" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:siemens:simotion_d455-2_dp\\/pn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "53FBAAA1-4012-463D-864B-C7BEAE15093E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_p320-4_e_firmware:5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "2C90B0F9-BBC8-417E-98FD-30BC069E769D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:siemens:simotion_p320-4_e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "80DFB571-E3FA-44AA-B81C-AC7E13FFCB01" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_p320-4_s_firmware:5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D49AFE41-D93E-4488-A5CB-AC48BB5921D6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:siemens:simotion_p320-4_s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4849FE93-67D0-496F-B47D-5035FF902540" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_d410-2_dp_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.4", + "versionEndExcluding": "5.5", + "matchCriteriaId": "91C51B40-4344-4796-AF7B-9F85D255A113" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_d410-2_dp_firmware:5.5:-:*:*:*:*:*:*", + "matchCriteriaId": "E2E25B36-BB4D-40B6-91A2-FC344E063B45" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:siemens:simotion_d410-2_dp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D2899391-D29A-4C95-A795-1B7EADCDF799" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_d410-2_dp\\/pn_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.4", + "versionEndExcluding": "5.5", + "matchCriteriaId": "52950381-7B46-46F7-9B44-0313EA47EA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_d410-2_dp\\/pn_firmware:5.5:-:*:*:*:*:*:*", + "matchCriteriaId": "BFA771D3-A08F-4690-853D-F07B47EC83AE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:siemens:simotion_d410-2_dp\\/pn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C6C5013B-BE8F-4635-9F7E-006EE737A4A0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_c240_pn_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.4", + "versionEndExcluding": "5.5", + "matchCriteriaId": "625A4A2B-37BB-4534-B1DD-3B18862F97BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_c240_pn_firmware:5.5:-:*:*:*:*:*:*", + "matchCriteriaId": "2BE0D94D-FFF4-4913-9376-A3389579CC70" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:siemens:simotion_c240_pn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2355A13D-6E84-4F35-8BE6-223C086E3719" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_c240_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.4", + "versionEndExcluding": "5.5", + "matchCriteriaId": "94035BD3-584A-4F93-A9AB-75A32F1628E2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:simotion_c240_firmware:5.5:-:*:*:*:*:*:*", + "matchCriteriaId": "6E8FF00E-5125-4CD8-BD83-9F595ABA3B11" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:siemens:simotion_c240:-:*:*:*:*:*:*:*", + "matchCriteriaId": "48B461ED-4B04-4EC2-B88E-F50D53509B1D" + } + ] + } + ] + } + ], "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-482956.pdf", - "source": "productcert@siemens.com" + "source": "productcert@siemens.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-288xx/CVE-2023-28829.json b/CVE-2023/CVE-2023-288xx/CVE-2023-28829.json index ebcdb1182cd..30dbb931e26 100644 --- a/CVE-2023/CVE-2023-288xx/CVE-2023-28829.json +++ b/CVE-2023/CVE-2023-288xx/CVE-2023-28829.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28829", "sourceIdentifier": "productcert@siemens.com", "published": "2023-06-13T09:15:16.707", - "lastModified": "2023-06-13T13:00:42.717", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T17:36:45.750", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "productcert@siemens.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "productcert@siemens.com", "type": "Secondary", @@ -46,10 +76,62 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:simatic_net_pc_software:14.0:*:*:*:*:*:*:*", + "matchCriteriaId": "34A1F08A-1269-44F0-8B10-70A41F9306B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:simatic_net_pc_software:15.0:*:*:*:*:*:*:*", + "matchCriteriaId": "79A56438-47FC-4184-9401-0B859037D0F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:simatic_pcs_7:8.2:-:*:*:*:*:*:*", + "matchCriteriaId": "3EEF9BE1-F6E2-4C05-8020-4D7540882464" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:simatic_pcs_7:9.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A42E3FB0-6C66-4702-BDC8-39EEA54B5C0F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:simatic_pcs_7:9.1:-:*:*:*:*:*:*", + "matchCriteriaId": "0D25510C-F677-4A98-806C-FF644F11EEC6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:simatic_wincc:*:*:*:*:*:*:*:*", + "versionEndExcluding": "8.0", + "matchCriteriaId": "D7E53AD8-C669-4E1F-9519-4DED57668766" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:sinaut_st7sc:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B3C162C7-AC9A-44E3-BAE5-1C0D434F264B" + } + ] + } + ] + } + ], "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-508677.pdf", - "source": "productcert@siemens.com" + "source": "productcert@siemens.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-289xx/CVE-2023-28988.json b/CVE-2023/CVE-2023-289xx/CVE-2023-28988.json index 680b4719d9d..2022999828f 100644 --- a/CVE-2023/CVE-2023-289xx/CVE-2023-28988.json +++ b/CVE-2023/CVE-2023-289xx/CVE-2023-28988.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28988", "sourceIdentifier": "audit@patchstack.com", "published": "2023-06-26T06:15:09.127", - "lastModified": "2023-06-26T13:02:32.107", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T17:52:50.177", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -46,10 +66,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:piwebsolution:add-to-cart-direct-checkout-for-woocommerce:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.1.48", + "matchCriteriaId": "F4528BA8-75BD-4FB3-9FA4-A2C38CD1CE78" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/add-to-cart-direct-checkout-for-woocommerce/wordpress-direct-checkout-add-to-cart-redirect-for-woocommerce-plugin-2-1-48-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-289xx/CVE-2023-28991.json b/CVE-2023/CVE-2023-289xx/CVE-2023-28991.json index 53fdeda39fe..b54631a989b 100644 --- a/CVE-2023/CVE-2023-289xx/CVE-2023-28991.json +++ b/CVE-2023/CVE-2023-289xx/CVE-2023-28991.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28991", "sourceIdentifier": "audit@patchstack.com", "published": "2023-06-26T06:15:10.187", - "lastModified": "2023-06-26T13:02:32.107", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T17:52:33.687", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -46,10 +66,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:piwebsolution:pi-woocommerce-order-date-time-and-type:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "3.0.19", + "matchCriteriaId": "F9BE3BB6-F6AF-4643-A1BC-423026468D48" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/pi-woocommerce-order-date-time-and-type/wordpress-order-date-time-for-woocommerce-plugin-3-0-19-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-290xx/CVE-2023-29068.json b/CVE-2023/CVE-2023-290xx/CVE-2023-29068.json index ba2059347af..e46fc102c35 100644 --- a/CVE-2023/CVE-2023-290xx/CVE-2023-29068.json +++ b/CVE-2023/CVE-2023-290xx/CVE-2023-29068.json @@ -2,19 +2,440 @@ "id": "CVE-2023-29068", "sourceIdentifier": "psirt@autodesk.com", "published": "2023-06-27T19:15:09.457", - "lastModified": "2023-06-27T20:45:06.090", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:29:40.353", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current process." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:alias:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "19760052-9480-46D8-B5A3-7F6FE3F74ED6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "5269098B-1C20-4754-99F9-0A6B97E1490D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "00EACCCC-CD89-490B-BBC1-F06EA6867AFD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "5829F52D-F61C-4B79-B724-3388B1B1723A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "70C48E66-DF91-4F0B-B93D-F6372BFC55C9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "B85E0DDB-60A9-4AEA-BAA3-34E8DF25BF96" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "179FB815-E469-42A1-91CB-B766891C7552" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "CCB04040-8C83-4381-B762-61F0ED8C8CC0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "57C7CD03-53D7-4224-82AE-F7CD929E3F92" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "05FD0056-F524-4475-BB41-0A4CC6E7A3EA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "ADE81778-A65F-4A23-BDAC-AC28434E0887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "D042F7CF-2694-437E-B60A-4C324EBAB1F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "DF68C32D-7015-4513-BEB2-2CFD08DC799B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "C5FC936E-91AC-4810-9A34-7384096A4922" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "D284FACA-DB0C-4182-96B7-F46EE28B0C54" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "5A628855-3BE7-4B40-AFB7-7819CBD88D21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "A42B62B9-0ABA-4BE8-9115-6E633664FCE6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "6A46B444-4436-4101-ABF8-DCF3F4E75D18" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "E8994887-8E6A-4F6D-8A52-AB676E251B9F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "731F5891-D398-49AE-BA04-179D9FD18ED2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "E009D956-E27B-435B-A308-9279A7DA2087" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "07A37B8B-7345-463B-A074-D8C2F242A311" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "85F1017C-4552-4A97-B911-8785EF5DC9A6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "0982CCA5-8834-43D7-8596-F330D7A0A52B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "B937A033-FDA2-461E-8697-2341A9DE23DB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "A971D35C-8570-48E2-A6A6-0B2B5966BA56" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "4C0FA7D7-85D0-4E32-950E-1DE6D0C4342C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "6FABCBE5-BF7B-4D2E-A886-8D38B3B82872" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "19A43BB0-22A6-4715-B556-1DE7CDCAF616" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "CF5BB84E-2F7B-4CC5-81F2-884562C1A18A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "3E60EF97-0AA1-480F-B03E-26709C58030F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "EC2B3E51-4AAD-4A1E-951D-6428A0C8D6BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "DE681603-E303-4759-B301-37BACF233C76" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "29A021AB-AFB3-473C-8111-AB0C9D10C805" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "48F4A0E1-8004-40DF-8700-35B6BE99F3C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "D1456E3E-3B38-42E2-96FE-B14361E30CB2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "E9601144-D1E1-4F8A-A6C0-447E17F14337" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2020", + "versionEndExcluding": "2020.1.6", + "matchCriteriaId": "2AA1C57D-9B7E-438B-AD71-784F29B8A185" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.3", + "matchCriteriaId": "21BE9909-DAA0-4A7C-8AAA-42A984FA0AF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1.3", + "matchCriteriaId": "74942A53-8D7E-4706-B9C3-EB1C03488684" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1.1", + "matchCriteriaId": "4B95D329-E683-4128-8FC4-300CA974F1F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.2", + "matchCriteriaId": "FE68AFE1-0F44-4B37-87E5-C7D658186425" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.1", + "matchCriteriaId": "089B7B95-60DC-44AD-A3A8-0F4844CEFB22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.1", + "matchCriteriaId": "1F89B484-5A9E-4C22-A9F7-976EF556C08A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.5", + "matchCriteriaId": "DB97A508-D0AC-47D2-8CA3-156063FFC136" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.4", + "matchCriteriaId": "D35916C1-A782-42AC-B4D4-4131D8F430C3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.3.1", + "matchCriteriaId": "7A104E6A-8018-4F7F-ADBB-C1F3B29E4F8A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:maya_usd:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.5", + "matchCriteriaId": "8389D668-78CB-4CF9-85E0-E37A10D35698" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:maya_usd:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.3", + "matchCriteriaId": "35B34667-2549-4EEE-B4F6-930DF7A7A8EA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.4", + "matchCriteriaId": "BB7E7583-0389-4959-B08E-BA433A32A84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.2", + "matchCriteriaId": "E32A04AB-5C19-4328-9240-5A030E904726" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2021", + "versionEndExcluding": "2021.1.8", + "matchCriteriaId": "3392ACCC-079C-4AF8-A0A8-408711C9D094" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:autodesk:vred:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2023", + "versionEndExcluding": "2023.4", + "matchCriteriaId": "CDF50B0E-69C5-4AD9-8C85-E695834E51BE" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009", - "source": "psirt@autodesk.com" + "source": "psirt@autodesk.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-291xx/CVE-2023-29129.json b/CVE-2023/CVE-2023-291xx/CVE-2023-29129.json index fb60196c854..55c8b2c8a78 100644 --- a/CVE-2023/CVE-2023-291xx/CVE-2023-29129.json +++ b/CVE-2023/CVE-2023-291xx/CVE-2023-29129.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29129", "sourceIdentifier": "productcert@siemens.com", "published": "2023-06-13T09:15:16.767", - "lastModified": "2023-06-13T13:00:42.717", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T17:02:50.873", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "productcert@siemens.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + }, { "source": "productcert@siemens.com", "type": "Secondary", @@ -46,10 +76,47 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mendix:saml:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.16.4", + "versionEndExcluding": "1.18.0", + "matchCriteriaId": "ACDDF077-AA8C-4C06-9CE4-9816A2C0D0D2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mendix:saml:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.2.0", + "versionEndExcluding": "2.4.0", + "matchCriteriaId": "C51EC049-8523-42C1-84FB-AAD63944C06D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mendix:saml:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.1.8", + "versionEndExcluding": "3.6.1", + "matchCriteriaId": "AB89301A-0D96-4941-B2EE-994BAED23B2A" + } + ] + } + ] + } + ], "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-851884.pdf", - "source": "productcert@siemens.com" + "source": "productcert@siemens.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2992.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2992.json index fe84cc163ab..3a254a411a4 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2992.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2992.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2992", "sourceIdentifier": "psirt@lenovo.com", "published": "2023-06-26T20:15:09.933", - "lastModified": "2023-06-26T22:13:24.933", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T17:27:57.377", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "psirt@lenovo.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "psirt@lenovo.com", "type": "Secondary", @@ -46,10 +76,239 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:nextscale_n1200_enclosure_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "fhet60b-3.40", + "matchCriteriaId": "E20036ED-CC11-4093-847B-E324D5D18B04" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:nextscale_n1200_enclosure:-:*:*:*:*:*:*:*", + "matchCriteriaId": "21BACC24-DDE4-4016-97DE-60C51E5F1AC6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkagile_cp-cb-10_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "tesm38c-1.26", + "matchCriteriaId": "7813CA0F-7081-4B35-A502-D7E960121989" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkagile_cp-cb-10:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2CE24C16-2F33-4BD1-8E0F-8AB009842AB6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkagile_cp-cb-10e_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "tesm38c-1.26", + "matchCriteriaId": "C29AD224-2715-4B91-8F17-244C396833AA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkagile_cp-cb-10e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1BEF2683-FE65-4600-818F-25867008381E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkagile_hx_enclosure_certified_node_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "tesm38c-1.26", + "matchCriteriaId": "4A26434A-500B-4B9C-8880-E975167448EC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkagile_hx_enclosure_certified_node:-:*:*:*:*:*:*:*", + "matchCriteriaId": "41B43352-1245-46E2-A167-47B2E629BFA7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkagile_vx_enclosure_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "tesm38c-1.26", + "matchCriteriaId": "BECD4703-45C9-4A7A-9F39-E1BE738A6E21" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkagile_vx_enclosure:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C425D71A-19B5-4983-B95C-B5CB6EB7C065" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinksystem_d2_enclosure_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "tesm38c-1.26", + "matchCriteriaId": "F17F2C1C-0F16-49A0-B84E-DDE31CD33D38" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinksystem_d2_enclosure:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8A78D856-B4DF-4B79-9901-434AE6FCE240" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinksystem_da240_enclosure_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "umsm10s-1.07", + "matchCriteriaId": "1D8F59EB-B8B7-4472-848E-4236C308244C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinksystem_da240_enclosure:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B1A2C8EE-897D-4A4A-A9EB-AEEDA427D0C8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinksystem_dw612_enclosure_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "umsm10s-1.07", + "matchCriteriaId": "F7A82172-9767-4BB1-A399-082572B03002" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinksystem_dw612_enclosure:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0EC0CC24-36CA-4C52-B149-F5FD48D8BB8A" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-127357", - "source": "psirt@lenovo.com" + "source": "psirt@lenovo.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2993.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2993.json index cb411778b85..20b990f8ab4 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2993.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2993.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2993", "sourceIdentifier": "psirt@lenovo.com", "published": "2023-06-26T20:15:10.000", - "lastModified": "2023-06-26T22:13:24.933", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T17:30:11.073", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + }, { "source": "psirt@lenovo.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-281" + } + ] + }, { "source": "psirt@lenovo.com", "type": "Secondary", @@ -46,10 +76,239 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:nextscale_n1200_enclosure_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "fhet60b-3.40", + "matchCriteriaId": "E20036ED-CC11-4093-847B-E324D5D18B04" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:nextscale_n1200_enclosure:-:*:*:*:*:*:*:*", + "matchCriteriaId": "21BACC24-DDE4-4016-97DE-60C51E5F1AC6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkagile_cp-cb-10_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "tesm38c-1.26", + "matchCriteriaId": "7813CA0F-7081-4B35-A502-D7E960121989" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkagile_cp-cb-10:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2CE24C16-2F33-4BD1-8E0F-8AB009842AB6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkagile_cp-cb-10e_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "tesm38c-1.26", + "matchCriteriaId": "C29AD224-2715-4B91-8F17-244C396833AA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkagile_cp-cb-10e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1BEF2683-FE65-4600-818F-25867008381E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkagile_hx_enclosure_certified_node_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "tesm38c-1.26", + "matchCriteriaId": "4A26434A-500B-4B9C-8880-E975167448EC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkagile_hx_enclosure_certified_node:-:*:*:*:*:*:*:*", + "matchCriteriaId": "41B43352-1245-46E2-A167-47B2E629BFA7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinkagile_vx_enclosure_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "tesm38c-1.26", + "matchCriteriaId": "BECD4703-45C9-4A7A-9F39-E1BE738A6E21" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinkagile_vx_enclosure:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C425D71A-19B5-4983-B95C-B5CB6EB7C065" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinksystem_d2_enclosure_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "tesm38c-1.26", + "matchCriteriaId": "F17F2C1C-0F16-49A0-B84E-DDE31CD33D38" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinksystem_d2_enclosure:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8A78D856-B4DF-4B79-9901-434AE6FCE240" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinksystem_da240_enclosure_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "umsm10s-1.07", + "matchCriteriaId": "1D8F59EB-B8B7-4472-848E-4236C308244C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinksystem_da240_enclosure:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B1A2C8EE-897D-4A4A-A9EB-AEEDA427D0C8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:lenovo:thinksystem_dw612_enclosure_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "umsm10s-1.07", + "matchCriteriaId": "F7A82172-9767-4BB1-A399-082572B03002" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:lenovo:thinksystem_dw612_enclosure:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0EC0CC24-36CA-4C52-B149-F5FD48D8BB8A" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.lenovo.com/us/en/product_security/LEN-127357", - "source": "psirt@lenovo.com" + "source": "psirt@lenovo.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-307xx/CVE-2023-30757.json b/CVE-2023/CVE-2023-307xx/CVE-2023-30757.json index 526a97e109c..5f71c5cd2cd 100644 --- a/CVE-2023/CVE-2023-307xx/CVE-2023-30757.json +++ b/CVE-2023/CVE-2023-307xx/CVE-2023-30757.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30757", "sourceIdentifier": "productcert@siemens.com", "published": "2023-06-13T09:15:17.323", - "lastModified": "2023-06-13T13:00:42.717", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T17:01:26.063", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "productcert@siemens.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "productcert@siemens.com", "type": "Secondary", @@ -46,10 +76,55 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:totally_integrated_automation_portal:14.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5FD9E56C-D5F9-4AAB-AD73-F7DF5D630BF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:totally_integrated_automation_portal:15:*:*:*:*:*:*:*", + "matchCriteriaId": "A5BC801E-9D78-4CD4-A457-00ABD5991515" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:totally_integrated_automation_portal:15.1:-:*:*:*:*:*:*", + "matchCriteriaId": "C36F0E09-C1BB-4ED2-9008-99DC761FDFAA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:totally_integrated_automation_portal:16:*:*:*:*:*:*:*", + "matchCriteriaId": "2E1E7FB1-03AF-4AF0-B1A6-3AF65C818596" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:totally_integrated_automation_portal:17:*:*:*:*:*:*:*", + "matchCriteriaId": "7E0C3283-1FEA-4054-9D48-5F683FA9E4FF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:totally_integrated_automation_portal:18:*:*:*:*:*:*:*", + "matchCriteriaId": "68C7D9A3-9304-4A81-A970-717E5BA1ECF1" + } + ] + } + ] + } + ], "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-042050.pdf", - "source": "productcert@siemens.com" + "source": "productcert@siemens.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3089.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3089.json index a37a428e6b9..cae6218b953 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3089.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3089.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3089", "sourceIdentifier": "secalert@redhat.com", "published": "2023-07-05T13:15:09.707", - "lastModified": "2023-07-05T13:15:09.707", - "vulnStatus": "Received", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-311xx/CVE-2023-31194.json b/CVE-2023/CVE-2023-311xx/CVE-2023-31194.json new file mode 100644 index 00000000000..2dd099dba33 --- /dev/null +++ b/CVE-2023/CVE-2023-311xx/CVE-2023-31194.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-31194", + "sourceIdentifier": "talos-cna@cisco.com", + "published": "2023-07-05T16:15:09.600", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An access violation vulnerability exists in the GraphPlanar::Write functionality of Diagon v1.0.139. A specially crafted network request can lead to a heap buffer overflow. An attacker can send a network request to trigger this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "talos-cna@cisco.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 4.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.4, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "talos-cna@cisco.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1745", + "source": "talos-cna@cisco.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-320xx/CVE-2023-32019.json b/CVE-2023/CVE-2023-320xx/CVE-2023-32019.json index 324e1e36a99..b06abac89e8 100644 --- a/CVE-2023/CVE-2023-320xx/CVE-2023-32019.json +++ b/CVE-2023/CVE-2023-320xx/CVE-2023-32019.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32019", "sourceIdentifier": "secure@microsoft.com", "published": "2023-06-14T00:15:11.507", - "lastModified": "2023-06-20T20:17:29.043", - "vulnStatus": "Analyzed", + "lastModified": "2023-07-05T17:15:09.380", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -159,6 +159,10 @@ } ], "references": [ + { + "url": "http://packetstormsecurity.com/files/173310/Windows-Kernel-KTM-Registry-Transactions-Non-Atomic-Outcomes.html", + "source": "secure@microsoft.com" + }, { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32019", "source": "secure@microsoft.com", diff --git a/CVE-2023/CVE-2023-331xx/CVE-2023-33176.json b/CVE-2023/CVE-2023-331xx/CVE-2023-33176.json index 40f8220bd01..44f5a9e9188 100644 --- a/CVE-2023/CVE-2023-331xx/CVE-2023-33176.json +++ b/CVE-2023/CVE-2023-331xx/CVE-2023-33176.json @@ -2,8 +2,8 @@ "id": "CVE-2023-33176", "sourceIdentifier": "security-advisories@github.com", "published": "2023-06-26T20:15:10.063", - "lastModified": "2023-06-26T22:13:24.933", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T17:49:17.157", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,26 +66,66 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.5.18", + "matchCriteriaId": "3B7CCA1A-4A56-43B9-A9AA-BB999FB98A72" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.6.0", + "versionEndExcluding": "2.6.9", + "matchCriteriaId": "55138784-E1EC-452E-8534-460BBB2A0C7C" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/bigbluebutton/bigbluebutton/commit/43394dade595d0707384e4878357901537352415", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/bigbluebutton/bigbluebutton/commit/b18aff32e65a47f1eb2c800e86dcfc7a8fb05e71", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/bigbluebutton/bigbluebutton/pull/18045", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/bigbluebutton/bigbluebutton/pull/18052", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://github.com/bigbluebutton/bigbluebutton/security/advisories/GHSA-3q22-hph2-cff7", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-334xx/CVE-2023-33404.json b/CVE-2023/CVE-2023-334xx/CVE-2023-33404.json index 073a27c5dae..e601cef0638 100644 --- a/CVE-2023/CVE-2023-334xx/CVE-2023-33404.json +++ b/CVE-2023/CVE-2023-334xx/CVE-2023-33404.json @@ -2,19 +2,76 @@ "id": "CVE-2023-33404", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-26T20:15:10.137", - "lastModified": "2023-06-26T22:13:24.933", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T17:35:32.947", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An Unrestricted Upload vulnerability, due to insufficient validation on UploadControlled.cs file, in BlogEngine.Net version 3.3.8.0 and earlier allows remote attackers to execute remote code." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:blogengine:blogengine.net:*:*:*:*:*:*:*:*", + "versionEndIncluding": "3.3.8.0", + "matchCriteriaId": "FF6301ED-2F5D-40E7-8620-67405198A2A2" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/hacip/CVE-2023-33404", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-335xx/CVE-2023-33565.json b/CVE-2023/CVE-2023-335xx/CVE-2023-33565.json index 4fba3455553..64a496ec1f3 100644 --- a/CVE-2023/CVE-2023-335xx/CVE-2023-33565.json +++ b/CVE-2023/CVE-2023-335xx/CVE-2023-33565.json @@ -2,23 +2,81 @@ "id": "CVE-2023-33565", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-23T19:15:09.047", - "lastModified": "2023-06-23T19:24:31.607", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:38:44.877", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "ROS2 (Robot Operating System 2) Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 are vulnerable to Denial-of-Service (DoS) attacks. A malicious user potentially exploited the vulnerability remotely and crashed the ROS2 nodes." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:openrobotics:robot_operating_system:2:foxy:*:*:*:*:*:*", + "matchCriteriaId": "53A6F65F-8E6F-4F7E-B357-0D2E450667B1" + } + ] + } + ] + } + ], "references": [ { "url": "https://dl.acm.org/doi/abs/10.1145/3573910.3573912", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Technical Description" + ] }, { "url": "https://github.com/16yashpatel/CVE-2023-33565", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-335xx/CVE-2023-33584.json b/CVE-2023/CVE-2023-335xx/CVE-2023-33584.json index 2eeec0d2e8b..7f0dc1053f1 100644 --- a/CVE-2023/CVE-2023-335xx/CVE-2023-33584.json +++ b/CVE-2023/CVE-2023-335xx/CVE-2023-33584.json @@ -2,8 +2,8 @@ "id": "CVE-2023-33584", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-21T13:15:10.117", - "lastModified": "2023-06-27T12:41:36.247", - "vulnStatus": "Analyzed", + "lastModified": "2023-07-05T17:15:09.477", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -89,6 +89,10 @@ "VDB Entry" ] }, + { + "url": "https://www.exploit-db.com/exploits/51501", + "source": "cve@mitre.org" + }, { "url": "https://www.sourcecodester.com/php/14444/enrollment-system-project-source-code-using-phpmysql.html", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-340xx/CVE-2023-34098.json b/CVE-2023/CVE-2023-340xx/CVE-2023-34098.json index 59dae69f38c..3437699a69f 100644 --- a/CVE-2023/CVE-2023-340xx/CVE-2023-34098.json +++ b/CVE-2023/CVE-2023-340xx/CVE-2023-34098.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34098", "sourceIdentifier": "security-advisories@github.com", "published": "2023-06-27T17:15:09.683", - "lastModified": "2023-06-27T18:34:43.840", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:25:47.773", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,22 +66,54 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.6.0", + "versionEndExcluding": "5.7.18", + "matchCriteriaId": "53316913-DCF1-4ED6-B9D6-05867CD86BCF" + } + ] + } + ] + } + ], "references": [ { "url": "https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2023", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://github.com/shopware/shopware/security/advisories/GHSA-q97c-2mh3-pgw9", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://github.com/shopware5/shopware/commit/b3518c8d9562a38615d638f31f79829f6e2f4b6a", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.shopware.com/en/changelog-sw5/#5-7-18", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34254.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34254.json index 41e3e49ecf2..c43238cba47 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34254.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34254.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34254", "sourceIdentifier": "security-advisories@github.com", "published": "2023-06-23T21:15:09.320", - "lastModified": "2023-06-24T12:41:30.800", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:53:39.367", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,14 +66,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:glpi-project:glpi_agent:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.5", + "matchCriteriaId": "61E24923-A3CC-409A-8405-02BE07A10300" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/glpi-project/glpi-agent/blob/dd313ee0914becf74c0e48cb512765210043b478/Changes#L98", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/glpi-project/glpi-agent/security/advisories/GHSA-39vc-hxgm-j465", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-344xx/CVE-2023-34460.json b/CVE-2023/CVE-2023-344xx/CVE-2023-34460.json index 05fd055903d..89d761ef3fa 100644 --- a/CVE-2023/CVE-2023-344xx/CVE-2023-34460.json +++ b/CVE-2023/CVE-2023-344xx/CVE-2023-34460.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34460", "sourceIdentifier": "security-advisories@github.com", "published": "2023-06-23T20:15:09.147", - "lastModified": "2023-06-24T12:41:30.800", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:13:13.693", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,22 +66,69 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:tauri:tauri:1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "CB02A4BD-CF71-49AE-943F-469EB7328175" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", + "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/tauri-apps/tauri/commit/066c09a6ea06f42f550d090715e06beb65cd5564", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/tauri-apps/tauri/pull/6969#discussion_r1232018347", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Issue Tracking", + "Patch" + ] }, { "url": "https://github.com/tauri-apps/tauri/pull/7227", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/tauri-apps/tauri/security/advisories/GHSA-wmff-grcw-jcfm", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-346xx/CVE-2023-34673.json b/CVE-2023/CVE-2023-346xx/CVE-2023-34673.json index e5429ca7b7c..8a544d10060 100644 --- a/CVE-2023/CVE-2023-346xx/CVE-2023-34673.json +++ b/CVE-2023/CVE-2023-346xx/CVE-2023-34673.json @@ -2,23 +2,94 @@ "id": "CVE-2023-34673", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-23T19:15:09.140", - "lastModified": "2023-06-23T19:24:31.607", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:30:36.027", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Elenos ETG150 FM transmitter running on version 3.12 was discovered to be leaking SMTP credentials and other sensitive information by exploiting the publicly accessible Memcached service. The attack can occur over the public Internet in some cases." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:elenos:etg150_firmware:3.12:*:*:*:*:*:*:*", + "matchCriteriaId": "0BC76559-2E3D-4749-A709-F8735AFCA18B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:elenos:etg150:-:*:*:*:*:*:*:*", + "matchCriteriaId": "202EBB13-21FD-4F02-A3F7-A9980EB6EDDB" + } + ] + } + ] + } + ], "references": [ { "url": "http://elenos.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://strik3r.gitbook.io/strik3r-blog/security-research/cves-pocs/cve-2023-34673", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3455.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3455.json index 2195bbcd1fc..0a2480c564c 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3455.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3455.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3455", "sourceIdentifier": "psirt@huawei.com", "published": "2023-07-05T13:15:09.770", - "lastModified": "2023-07-05T13:15:09.770", - "vulnStatus": "Received", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-351xx/CVE-2023-35167.json b/CVE-2023/CVE-2023-351xx/CVE-2023-35167.json index c334cf9f844..759f0f854d2 100644 --- a/CVE-2023/CVE-2023-351xx/CVE-2023-35167.json +++ b/CVE-2023/CVE-2023-351xx/CVE-2023-35167.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35167", "sourceIdentifier": "security-advisories@github.com", "published": "2023-06-23T20:15:09.227", - "lastModified": "2023-06-24T12:41:30.800", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:17:49.733", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,18 +66,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:remult:remult:*:*:*:*:*:node.js:*:*", + "versionEndExcluding": "0.20.6", + "matchCriteriaId": "AD3B9675-5858-4D19-BAC9-FB474B5A650D" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/remult/remult/commit/6892ae97134126d8710ef7302bb2fc37730994c5", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/remult/remult/releases/tag/v0.20.6", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/remult/remult/security/advisories/GHSA-7hh3-3x64-v2g9", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-358xx/CVE-2023-35801.json b/CVE-2023/CVE-2023-358xx/CVE-2023-35801.json index 8f7ceef1a60..e498787dab4 100644 --- a/CVE-2023/CVE-2023-358xx/CVE-2023-35801.json +++ b/CVE-2023/CVE-2023-358xx/CVE-2023-35801.json @@ -2,27 +2,90 @@ "id": "CVE-2023-35801", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-23T06:15:11.767", - "lastModified": "2023-06-23T13:03:31.027", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:22:22.497", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A directory traversal vulnerability in Safe Software FME Server before 2022.2.5 allows an attacker to bypass validation when editing a network-based resource connection, resulting in the unauthorized reading and writing of arbitrary files. Successful exploitation requires an attacker to have access to a user account with write privileges. FME Flow 2023.0 is also a fixed version." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:safe:fme_server:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2022.2.5", + "matchCriteriaId": "4D210294-1F30-46B3-ABD2-A3D77D270863" + } + ] + } + ] + } + ], "references": [ { "url": "https://community.safe.com/s/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://community.safe.com/s/article/Known-Issue-FME-Flow-Directory-Traversal-Vulnerability", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] }, { "url": "https://downloads.safe.com/fme/2023/whatsnew_server_2023_0_0_3.txt", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-359xx/CVE-2023-35971.json b/CVE-2023/CVE-2023-359xx/CVE-2023-35971.json index d32ca1dae7d..c48cf4d4357 100644 --- a/CVE-2023/CVE-2023-359xx/CVE-2023-35971.json +++ b/CVE-2023/CVE-2023-359xx/CVE-2023-35971.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35971", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-07-05T15:15:09.277", - "lastModified": "2023-07-05T15:15:09.277", - "vulnStatus": "Received", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-359xx/CVE-2023-35972.json b/CVE-2023/CVE-2023-359xx/CVE-2023-35972.json index 3cfa53aa523..6a63a6af187 100644 --- a/CVE-2023/CVE-2023-359xx/CVE-2023-35972.json +++ b/CVE-2023/CVE-2023-359xx/CVE-2023-35972.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35972", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-07-05T15:15:09.367", - "lastModified": "2023-07-05T15:15:09.367", - "vulnStatus": "Received", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-359xx/CVE-2023-35973.json b/CVE-2023/CVE-2023-359xx/CVE-2023-35973.json index 70fa803a560..2bf9ac94214 100644 --- a/CVE-2023/CVE-2023-359xx/CVE-2023-35973.json +++ b/CVE-2023/CVE-2023-359xx/CVE-2023-35973.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35973", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-07-05T15:15:09.437", - "lastModified": "2023-07-05T15:15:09.437", - "vulnStatus": "Received", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-359xx/CVE-2023-35974.json b/CVE-2023/CVE-2023-359xx/CVE-2023-35974.json index b959768d2b8..80190d88a84 100644 --- a/CVE-2023/CVE-2023-359xx/CVE-2023-35974.json +++ b/CVE-2023/CVE-2023-359xx/CVE-2023-35974.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35974", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-07-05T15:15:09.507", - "lastModified": "2023-07-05T15:15:09.507", - "vulnStatus": "Received", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-359xx/CVE-2023-35975.json b/CVE-2023/CVE-2023-359xx/CVE-2023-35975.json index cc0c3822e86..ac757586900 100644 --- a/CVE-2023/CVE-2023-359xx/CVE-2023-35975.json +++ b/CVE-2023/CVE-2023-359xx/CVE-2023-35975.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35975", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-07-05T15:15:09.580", - "lastModified": "2023-07-05T15:15:09.580", - "vulnStatus": "Received", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-359xx/CVE-2023-35976.json b/CVE-2023/CVE-2023-359xx/CVE-2023-35976.json index 1a0332e9a0d..45a57d67712 100644 --- a/CVE-2023/CVE-2023-359xx/CVE-2023-35976.json +++ b/CVE-2023/CVE-2023-359xx/CVE-2023-35976.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35976", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-07-05T15:15:09.650", - "lastModified": "2023-07-05T15:15:09.650", - "vulnStatus": "Received", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-359xx/CVE-2023-35977.json b/CVE-2023/CVE-2023-359xx/CVE-2023-35977.json index e75bb34da95..13895222314 100644 --- a/CVE-2023/CVE-2023-359xx/CVE-2023-35977.json +++ b/CVE-2023/CVE-2023-359xx/CVE-2023-35977.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35977", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-07-05T15:15:09.720", - "lastModified": "2023-07-05T15:15:09.720", - "vulnStatus": "Received", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-359xx/CVE-2023-35978.json b/CVE-2023/CVE-2023-359xx/CVE-2023-35978.json index f7298b15232..1ce7bb83467 100644 --- a/CVE-2023/CVE-2023-359xx/CVE-2023-35978.json +++ b/CVE-2023/CVE-2023-359xx/CVE-2023-35978.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35978", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-07-05T15:15:09.790", - "lastModified": "2023-07-05T15:15:09.790", - "vulnStatus": "Received", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-359xx/CVE-2023-35979.json b/CVE-2023/CVE-2023-359xx/CVE-2023-35979.json index 55315004d58..d00593593bb 100644 --- a/CVE-2023/CVE-2023-359xx/CVE-2023-35979.json +++ b/CVE-2023/CVE-2023-359xx/CVE-2023-35979.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35979", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-07-05T15:15:09.863", - "lastModified": "2023-07-05T15:15:09.863", - "vulnStatus": "Received", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3515.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3515.json index 9f8e75cc4bd..15c532a2ee4 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3515.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3515.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3515", "sourceIdentifier": "security@huntr.dev", "published": "2023-07-05T15:15:09.933", - "lastModified": "2023-07-05T15:15:09.933", - "vulnStatus": "Received", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-366xx/CVE-2023-36663.json b/CVE-2023/CVE-2023-366xx/CVE-2023-36663.json index 12544ce4fd8..ef4fe7059b3 100644 --- a/CVE-2023/CVE-2023-366xx/CVE-2023-36663.json +++ b/CVE-2023/CVE-2023-366xx/CVE-2023-36663.json @@ -2,23 +2,82 @@ "id": "CVE-2023-36663", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-25T21:15:11.967", - "lastModified": "2023-06-26T13:02:36.297", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-05T16:07:21.250", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "it-novum openITCOCKPIT (aka open IT COCKPIT) 4.6.4 before 4.6.5 allows SQL Injection (by authenticated users) via the sort parameter of the API interface." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:it-novum:openitcockpit:4.6.4:*:*:*:*:*:*:*", + "matchCriteriaId": "EF1B5703-DE1C-48E8-ADF4-0018A8923F31" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/it-novum/openITCOCKPIT/pull/1519/files", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Patch" + ] }, { "url": "https://openitcockpit.io/2023/2023/06/13/openitcockpit-4-6-5-released-security-update/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-366xx/CVE-2023-36665.json b/CVE-2023/CVE-2023-366xx/CVE-2023-36665.json index fd17d9e02f2..bd76be1a0ac 100644 --- a/CVE-2023/CVE-2023-366xx/CVE-2023-36665.json +++ b/CVE-2023/CVE-2023-366xx/CVE-2023-36665.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36665", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-05T14:15:09.410", - "lastModified": "2023-07-05T14:15:09.410", - "vulnStatus": "Received", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-369xx/CVE-2023-36932.json b/CVE-2023/CVE-2023-369xx/CVE-2023-36932.json new file mode 100644 index 00000000000..0dfff4c9268 --- /dev/null +++ b/CVE-2023/CVE-2023-369xx/CVE-2023-36932.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-36932", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-07-05T16:15:09.687", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "In Progress MOVEit Transfer before 2020.1.11 (12.1.11), 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), multiple SQL injection vulnerabilities have been identified in the MOVEit Transfer web application that could allow an authenticated attacker to gain unauthorized access to the MOVEit Transfer database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://community.progress.com/s/article/MOVEit-Transfer-2020-1-Service-Pack-July-2023", + "source": "cve@mitre.org" + }, + { + "url": "https://www.progress.com/moveit", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-369xx/CVE-2023-36933.json b/CVE-2023/CVE-2023-369xx/CVE-2023-36933.json new file mode 100644 index 00000000000..7168d0a97d1 --- /dev/null +++ b/CVE-2023/CVE-2023-369xx/CVE-2023-36933.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-36933", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-07-05T16:15:09.740", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "In Progress MOVEit Transfer before 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), it is possible for an attacker to invoke a method that results in an unhandled exception. Triggering this workflow can cause the MOVEit Transfer application to terminate unexpectedly." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://community.progress.com/s/article/MOVEit-Transfer-2020-1-Service-Pack-July-2023", + "source": "cve@mitre.org" + }, + { + "url": "https://www.progress.com/moveit", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-369xx/CVE-2023-36934.json b/CVE-2023/CVE-2023-369xx/CVE-2023-36934.json new file mode 100644 index 00000000000..0425bdc7b96 --- /dev/null +++ b/CVE-2023/CVE-2023-369xx/CVE-2023-36934.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-36934", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-07-05T16:15:09.793", + "lastModified": "2023-07-05T16:25:41.353", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "In Progress MOVEit Transfer before 2020.1.11 (12.1.11), 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), a SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to the MOVEit Transfer database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://community.progress.com/s/article/MOVEit-Transfer-2020-1-Service-Pack-July-2023", + "source": "cve@mitre.org" + }, + { + "url": "https://www.progress.com/moveit", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 500f1fe0d7a..8c6ca3f7a3b 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-07-05T16:00:27.379389+00:00 +2023-07-05T18:00:34.099372+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-07-05T15:53:31.293000+00:00 +2023-07-05T17:52:50.177000+00:00 ``` ### Last Data Feed Release @@ -29,42 +29,51 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -219189 +219196 ``` ### CVEs added in the last Commit -Recently added CVEs: `11` +Recently added CVEs: `7` -* [CVE-2023-36665](CVE-2023/CVE-2023-366xx/CVE-2023-36665.json) (`2023-07-05T14:15:09.410`) -* [CVE-2023-35971](CVE-2023/CVE-2023-359xx/CVE-2023-35971.json) (`2023-07-05T15:15:09.277`) -* [CVE-2023-35972](CVE-2023/CVE-2023-359xx/CVE-2023-35972.json) (`2023-07-05T15:15:09.367`) -* [CVE-2023-35973](CVE-2023/CVE-2023-359xx/CVE-2023-35973.json) (`2023-07-05T15:15:09.437`) -* [CVE-2023-35974](CVE-2023/CVE-2023-359xx/CVE-2023-35974.json) (`2023-07-05T15:15:09.507`) -* [CVE-2023-35975](CVE-2023/CVE-2023-359xx/CVE-2023-35975.json) (`2023-07-05T15:15:09.580`) -* [CVE-2023-35976](CVE-2023/CVE-2023-359xx/CVE-2023-35976.json) (`2023-07-05T15:15:09.650`) -* [CVE-2023-35977](CVE-2023/CVE-2023-359xx/CVE-2023-35977.json) (`2023-07-05T15:15:09.720`) -* [CVE-2023-35978](CVE-2023/CVE-2023-359xx/CVE-2023-35978.json) (`2023-07-05T15:15:09.790`) -* [CVE-2023-35979](CVE-2023/CVE-2023-359xx/CVE-2023-35979.json) (`2023-07-05T15:15:09.863`) -* [CVE-2023-3515](CVE-2023/CVE-2023-35xx/CVE-2023-3515.json) (`2023-07-05T15:15:09.933`) +* [CVE-2020-25969](CVE-2020/CVE-2020-259xx/CVE-2020-25969.json) (`2023-07-05T17:15:09.213`) +* [CVE-2023-27390](CVE-2023/CVE-2023-273xx/CVE-2023-27390.json) (`2023-07-05T16:15:09.507`) +* [CVE-2023-31194](CVE-2023/CVE-2023-311xx/CVE-2023-31194.json) (`2023-07-05T16:15:09.600`) +* [CVE-2023-36932](CVE-2023/CVE-2023-369xx/CVE-2023-36932.json) (`2023-07-05T16:15:09.687`) +* [CVE-2023-36933](CVE-2023/CVE-2023-369xx/CVE-2023-36933.json) (`2023-07-05T16:15:09.740`) +* [CVE-2023-36934](CVE-2023/CVE-2023-369xx/CVE-2023-36934.json) (`2023-07-05T16:15:09.793`) +* [CVE-2023-25399](CVE-2023/CVE-2023-253xx/CVE-2023-25399.json) (`2023-07-05T17:15:09.320`) ### CVEs modified in the last Commit -Recently modified CVEs: `12` +Recently modified CVEs: `49` -* [CVE-2020-20210](CVE-2020/CVE-2020-202xx/CVE-2020-20210.json) (`2023-07-05T15:15:54.197`) -* [CVE-2022-4488](CVE-2022/CVE-2022-44xx/CVE-2022-4488.json) (`2023-07-05T14:15:09.310`) -* [CVE-2022-25883](CVE-2022/CVE-2022-258xx/CVE-2022-25883.json) (`2023-07-05T15:49:56.963`) -* [CVE-2023-25003](CVE-2023/CVE-2023-250xx/CVE-2023-25003.json) (`2023-07-05T14:10:42.223`) -* [CVE-2023-3317](CVE-2023/CVE-2023-33xx/CVE-2023-3317.json) (`2023-07-05T14:39:38.013`) -* [CVE-2023-3132](CVE-2023/CVE-2023-31xx/CVE-2023-3132.json) (`2023-07-05T15:27:20.383`) -* [CVE-2023-32229](CVE-2023/CVE-2023-322xx/CVE-2023-32229.json) (`2023-07-05T15:31:03.920`) -* [CVE-2023-34671](CVE-2023/CVE-2023-346xx/CVE-2023-34671.json) (`2023-07-05T15:42:10.257`) -* [CVE-2023-25186](CVE-2023/CVE-2023-251xx/CVE-2023-25186.json) (`2023-07-05T15:48:07.843`) -* [CVE-2023-30258](CVE-2023/CVE-2023-302xx/CVE-2023-30258.json) (`2023-07-05T15:51:17.353`) -* [CVE-2023-33725](CVE-2023/CVE-2023-337xx/CVE-2023-33725.json) (`2023-07-05T15:52:44.110`) -* [CVE-2023-26115](CVE-2023/CVE-2023-261xx/CVE-2023-26115.json) (`2023-07-05T15:53:31.293`) +* [CVE-2023-3515](CVE-2023/CVE-2023-35xx/CVE-2023-3515.json) (`2023-07-05T16:25:41.353`) +* [CVE-2023-34098](CVE-2023/CVE-2023-340xx/CVE-2023-34098.json) (`2023-07-05T16:25:47.773`) +* [CVE-2023-26274](CVE-2023/CVE-2023-262xx/CVE-2023-26274.json) (`2023-07-05T16:26:09.287`) +* [CVE-2023-26276](CVE-2023/CVE-2023-262xx/CVE-2023-26276.json) (`2023-07-05T16:26:24.613`) +* [CVE-2023-22593](CVE-2023/CVE-2023-225xx/CVE-2023-22593.json) (`2023-07-05T16:28:23.427`) +* [CVE-2023-23468](CVE-2023/CVE-2023-234xx/CVE-2023-23468.json) (`2023-07-05T16:28:41.243`) +* [CVE-2023-25004](CVE-2023/CVE-2023-250xx/CVE-2023-25004.json) (`2023-07-05T16:29:14.923`) +* [CVE-2023-29068](CVE-2023/CVE-2023-290xx/CVE-2023-29068.json) (`2023-07-05T16:29:40.353`) +* [CVE-2023-34673](CVE-2023/CVE-2023-346xx/CVE-2023-34673.json) (`2023-07-05T16:30:36.027`) +* [CVE-2023-33565](CVE-2023/CVE-2023-335xx/CVE-2023-33565.json) (`2023-07-05T16:38:44.877`) +* [CVE-2023-34254](CVE-2023/CVE-2023-342xx/CVE-2023-34254.json) (`2023-07-05T16:53:39.367`) +* [CVE-2023-30757](CVE-2023/CVE-2023-307xx/CVE-2023-30757.json) (`2023-07-05T17:01:26.063`) +* [CVE-2023-29129](CVE-2023/CVE-2023-291xx/CVE-2023-29129.json) (`2023-07-05T17:02:50.873`) +* [CVE-2023-32019](CVE-2023/CVE-2023-320xx/CVE-2023-32019.json) (`2023-07-05T17:15:09.380`) +* [CVE-2023-33584](CVE-2023/CVE-2023-335xx/CVE-2023-33584.json) (`2023-07-05T17:15:09.477`) +* [CVE-2023-2005](CVE-2023/CVE-2023-20xx/CVE-2023-2005.json) (`2023-07-05T17:16:12.110`) +* [CVE-2023-2290](CVE-2023/CVE-2023-22xx/CVE-2023-2290.json) (`2023-07-05T17:22:10.923`) +* [CVE-2023-2992](CVE-2023/CVE-2023-29xx/CVE-2023-2992.json) (`2023-07-05T17:27:57.377`) +* [CVE-2023-2993](CVE-2023/CVE-2023-29xx/CVE-2023-2993.json) (`2023-07-05T17:30:11.073`) +* [CVE-2023-33404](CVE-2023/CVE-2023-334xx/CVE-2023-33404.json) (`2023-07-05T17:35:32.947`) +* [CVE-2023-28829](CVE-2023/CVE-2023-288xx/CVE-2023-28829.json) (`2023-07-05T17:36:45.750`) +* [CVE-2023-27465](CVE-2023/CVE-2023-274xx/CVE-2023-27465.json) (`2023-07-05T17:48:25.550`) +* [CVE-2023-33176](CVE-2023/CVE-2023-331xx/CVE-2023-33176.json) (`2023-07-05T17:49:17.157`) +* [CVE-2023-28991](CVE-2023/CVE-2023-289xx/CVE-2023-28991.json) (`2023-07-05T17:52:33.687`) +* [CVE-2023-28988](CVE-2023/CVE-2023-289xx/CVE-2023-28988.json) (`2023-07-05T17:52:50.177`) ## Download and Usage