mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-06 02:32:40 +00:00
Auto-Update: 2024-06-21T20:00:19.836711+00:00
This commit is contained in:
parent
7cae0d055a
commit
1df0bd5136
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2018-8032",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2018-08-02T13:29:00.363",
|
||||
"lastModified": "2023-11-07T03:01:22.193",
|
||||
"lastModified": "2024-06-21T19:15:11.357",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -532,6 +532,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.oracle.com/security-alerts/cpuApr2021.html",
|
||||
"source": "security@apache.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2019-0227",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2019-05-01T21:29:00.643",
|
||||
"lastModified": "2023-11-07T03:01:52.743",
|
||||
"lastModified": "2024-06-21T19:15:15.370",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -512,6 +512,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.oracle.com/security-alerts/cpuApr2021.html",
|
||||
"source": "security@apache.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2019-1547",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2019-09-10T17:15:11.750",
|
||||
"lastModified": "2023-11-07T03:08:28.083",
|
||||
"lastModified": "2024-06-21T19:15:15.567",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -195,6 +195,10 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20200416-0003/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://support.f5.com/csp/article/K73422160?utm_source=f5support&%3Butm_medium=RSS",
|
||||
"source": "openssl-security@openssl.org"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2020-15366",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2020-07-15T20:15:13.380",
|
||||
"lastModified": "2022-12-02T19:56:58.037",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:16.020",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -114,6 +114,10 @@
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0007/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-1971",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2020-12-08T16:15:11.730",
|
||||
"lastModified": "2023-11-07T03:19:39.777",
|
||||
"lastModified": "2024-06-21T19:15:16.170",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -689,6 +689,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2020/dsa-4807",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2020-28458",
|
||||
"sourceIdentifier": "report@snyk.io",
|
||||
"published": "2020-12-16T11:15:12.130",
|
||||
"lastModified": "2022-08-15T15:51:35.970",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:16.540",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -130,6 +130,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1051961",
|
||||
"source": "report@snyk.io",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-23445",
|
||||
"sourceIdentifier": "report@snyk.io",
|
||||
"published": "2021-09-27T17:15:08.137",
|
||||
"lastModified": "2023-08-15T16:15:09.767",
|
||||
"lastModified": "2024-06-21T19:15:16.693",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -134,6 +134,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00018.html",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1715371",
|
||||
"source": "report@snyk.io",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-23839",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2021-02-16T17:15:13.190",
|
||||
"lastModified": "2023-11-07T03:30:54.957",
|
||||
"lastModified": "2024-06-21T19:15:16.830",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -212,6 +212,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssl.org/news/secadv/20210216.txt",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-23840",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2021-02-16T17:15:13.300",
|
||||
"lastModified": "2023-11-07T03:30:55.040",
|
||||
"lastModified": "2024-06-21T19:15:17.007",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -763,6 +763,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2021/dsa-4855",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-23841",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2021-02-16T17:15:13.377",
|
||||
"lastModified": "2023-11-07T03:30:55.170",
|
||||
"lastModified": "2024-06-21T19:15:17.377",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -422,6 +422,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT212528",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-28167",
|
||||
"sourceIdentifier": "emo@eclipse.org",
|
||||
"published": "2021-04-21T18:15:08.793",
|
||||
"lastModified": "2021-04-27T20:47:34.870",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:17.590",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -112,6 +112,10 @@
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "emo@eclipse.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-28363",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2021-03-15T18:15:19.017",
|
||||
"lastModified": "2023-11-07T03:32:08.493",
|
||||
"lastModified": "2024-06-21T19:15:17.763",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -171,6 +171,10 @@
|
||||
"url": "https://security.gentoo.org/glsa/202305-02",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0007/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-31684",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2021-06-01T20:15:08.480",
|
||||
"lastModified": "2023-03-31T11:15:06.677",
|
||||
"lastModified": "2024-06-21T19:15:17.930",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -164,6 +164,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00030.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.oracle.com/security-alerts/cpujan2022.html",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-3449",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2021-03-25T15:15:13.450",
|
||||
"lastModified": "2023-11-07T03:38:00.703",
|
||||
"lastModified": "2024-06-21T19:15:19.710",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -2457,6 +2457,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-35550",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2021-10-20T11:16:31.843",
|
||||
"lastModified": "2023-11-07T03:36:34.287",
|
||||
"lastModified": "2024-06-21T19:15:18.097",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -296,6 +296,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2021/dsa-5000",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-35556",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2021-10-20T11:16:33.723",
|
||||
"lastModified": "2023-11-07T03:36:34.487",
|
||||
"lastModified": "2024-06-21T19:15:18.310",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -306,6 +306,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2021/dsa-5000",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-35559",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2021-10-20T11:16:34.807",
|
||||
"lastModified": "2023-11-07T03:36:34.647",
|
||||
"lastModified": "2024-06-21T19:15:18.470",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -306,6 +306,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2021/dsa-5000",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-35560",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2021-10-20T11:16:35.240",
|
||||
"lastModified": "2021-10-25T18:52:01.257",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:18.643",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -157,6 +157,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-35564",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2021-10-20T11:16:37.327",
|
||||
"lastModified": "2023-11-07T03:36:34.940",
|
||||
"lastModified": "2024-06-21T19:15:18.797",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -306,6 +306,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2021/dsa-5000",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-35565",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2021-10-20T11:16:37.893",
|
||||
"lastModified": "2023-11-07T03:36:35.120",
|
||||
"lastModified": "2024-06-21T19:15:18.960",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -301,6 +301,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2021/dsa-5000",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-35578",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2021-10-20T11:16:55.333",
|
||||
"lastModified": "2023-11-07T03:36:36.140",
|
||||
"lastModified": "2024-06-21T19:15:19.107",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -289,6 +289,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2021/dsa-5000",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-35586",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2021-10-20T11:16:59.280",
|
||||
"lastModified": "2023-11-07T03:36:36.450",
|
||||
"lastModified": "2024-06-21T19:15:19.260",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -294,6 +294,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2021/dsa-5000",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-35588",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2021-10-20T11:16:59.593",
|
||||
"lastModified": "2023-11-07T03:36:36.627",
|
||||
"lastModified": "2024-06-21T19:15:19.417",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -274,6 +274,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-35603",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2021-10-20T11:17:05.727",
|
||||
"lastModified": "2023-11-07T03:36:37.563",
|
||||
"lastModified": "2024-06-21T19:15:19.563",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -294,6 +294,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2021/dsa-5000",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-3572",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2021-11-10T18:15:09.510",
|
||||
"lastModified": "2022-10-05T02:14:39.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:20.040",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -148,6 +148,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-3711",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2021-08-24T15:15:09.133",
|
||||
"lastModified": "2023-11-07T03:38:13.123",
|
||||
"lastModified": "2024-06-21T19:15:20.213",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -410,6 +410,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2021/dsa-4963",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-3712",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2021-08-24T15:15:09.533",
|
||||
"lastModified": "2023-11-07T03:38:13.217",
|
||||
"lastModified": "2024-06-21T19:15:20.433",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -544,6 +544,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2021/dsa-4963",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-41035",
|
||||
"sourceIdentifier": "emo@eclipse.org",
|
||||
"published": "2021-10-25T15:15:07.683",
|
||||
"lastModified": "2021-10-28T01:21:33.377",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:20.613",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -129,6 +129,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "emo@eclipse.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-4160",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2022-01-28T22:15:15.133",
|
||||
"lastModified": "2023-11-07T03:40:17.080",
|
||||
"lastModified": "2024-06-21T19:15:21.320",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -334,6 +334,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2022/dsa-5103",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-43138",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-04-06T17:15:08.650",
|
||||
"lastModified": "2023-11-07T03:39:18.437",
|
||||
"lastModified": "2024-06-21T19:15:20.737",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -182,6 +182,10 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-44906",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-03-17T16:15:07.510",
|
||||
"lastModified": "2022-04-12T16:52:21.560",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:20.917",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -120,6 +120,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://snyk.io/vuln/SNYK-JS-MINIMIST-559764",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-0778",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2022-03-15T17:15:08.513",
|
||||
"lastModified": "2023-11-07T03:41:33.873",
|
||||
"lastModified": "2024-06-21T19:15:21.473",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -484,6 +484,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT213255",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1471",
|
||||
"sourceIdentifier": "cve-coordination@google.com",
|
||||
"published": "2022-12-01T11:15:10.553",
|
||||
"lastModified": "2023-11-19T15:15:20.877",
|
||||
"lastModified": "2024-06-21T19:15:21.740",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -139,6 +139,10 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230818-0015/",
|
||||
"source": "cve-coordination@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "cve-coordination@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true",
|
||||
"source": "cve-coordination@google.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2097",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2022-07-05T11:15:08.340",
|
||||
"lastModified": "2023-11-07T03:46:13.000",
|
||||
"lastModified": "2024-06-21T19:15:23.083",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -381,6 +381,10 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230420-0008/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5343",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-21299",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2022-01-19T12:15:12.727",
|
||||
"lastModified": "2024-01-26T16:44:46.387",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:21.933",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -903,6 +903,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2022/dsa-5057",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-21434",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2022-04-19T21:15:15.387",
|
||||
"lastModified": "2023-04-27T17:52:30.543",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:22.170",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -320,6 +320,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2022/dsa-5128",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-21443",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2022-04-19T21:15:15.800",
|
||||
"lastModified": "2023-04-27T17:50:39.107",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:22.373",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -317,6 +317,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2022/dsa-5128",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-21496",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2022-04-19T21:15:18.497",
|
||||
"lastModified": "2023-04-27T17:52:00.447",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:22.523",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -327,6 +327,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2022/dsa-5128",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-23539",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-12-23T00:15:12.347",
|
||||
"lastModified": "2023-11-07T03:44:13.047",
|
||||
"lastModified": "2024-06-21T19:15:22.683",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -103,6 +103,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0007/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-23540",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-12-22T19:15:08.967",
|
||||
"lastModified": "2023-11-07T03:44:13.150",
|
||||
"lastModified": "2024-06-21T19:15:22.840",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -112,6 +112,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0007/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-23541",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-12-22T18:15:09.390",
|
||||
"lastModified": "2023-11-07T03:44:13.257",
|
||||
"lastModified": "2024-06-21T19:15:22.970",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -123,6 +123,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0007/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-3080",
|
||||
"sourceIdentifier": "security-officer@isc.org",
|
||||
"published": "2022-09-21T11:15:09.787",
|
||||
"lastModified": "2023-11-07T03:50:45.393",
|
||||
"lastModified": "2024-06-21T19:15:23.630",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -180,6 +180,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0002/",
|
||||
"source": "security-officer@isc.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2022/dsa-5235",
|
||||
"source": "security-officer@isc.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-34169",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2022-07-19T18:15:11.740",
|
||||
"lastModified": "2024-01-17T15:15:09.640",
|
||||
"lastModified": "2024-06-21T19:15:23.263",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -1054,6 +1054,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2022/dsa-5188",
|
||||
"source": "security@apache.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-34357",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-02-26T16:27:45.427",
|
||||
"lastModified": "2024-04-05T09:15:08.060",
|
||||
"lastModified": "2024-06-21T19:15:23.493",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,6 +59,10 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240405-0001/",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7123154",
|
||||
"source": "psirt@us.ibm.com"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-38055",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T16:15:10.497",
|
||||
"lastModified": "2024-06-21T16:15:10.497",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T19:15:20.857",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-40897",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-12-23T00:15:13.987",
|
||||
"lastModified": "2023-11-07T03:52:38.440",
|
||||
"lastModified": "2024-06-21T19:15:23.877",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -120,6 +120,10 @@
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230214-0001/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-41854",
|
||||
"sourceIdentifier": "cve-coordination@google.com",
|
||||
"published": "2022-11-11T13:15:11.003",
|
||||
"lastModified": "2024-03-15T11:15:08.303",
|
||||
"lastModified": "2024-06-21T19:15:24.027",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -143,6 +143,10 @@
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240315-0009/",
|
||||
"source": "cve-coordination@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "cve-coordination@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-44587",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T16:15:10.763",
|
||||
"lastModified": "2024-06-21T16:15:10.763",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T19:15:20.857",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-44593",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T16:15:11.013",
|
||||
"lastModified": "2024-06-21T16:15:11.013",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T19:15:20.857",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48285",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-29T05:15:10.070",
|
||||
"lastModified": "2023-03-03T18:26:49.590",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:24.193",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -92,6 +92,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0005/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mend.io/vulnerability-database/WS-2023-0004",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0215",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2023-02-08T20:15:24.107",
|
||||
"lastModified": "2024-02-04T09:15:08.847",
|
||||
"lastModified": "2024-06-21T19:15:24.330",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -138,6 +138,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssl.org/news/secadv/20230207.txt",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0464",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2023-03-22T17:15:13.130",
|
||||
"lastModified": "2024-02-04T09:15:09.310",
|
||||
"lastModified": "2024-06-21T19:15:24.500",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,10 @@
|
||||
"url": "https://security.gentoo.org/glsa/202402-08",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.couchbase.com/alerts/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-1370",
|
||||
"sourceIdentifier": "reefs@jfrog.com",
|
||||
"published": "2023-03-22T06:15:09.493",
|
||||
"lastModified": "2024-04-01T15:45:17.643",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:24.657",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -102,6 +102,10 @@
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "reefs@jfrog.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21930",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:13.883",
|
||||
"lastModified": "2023-11-08T23:05:34.687",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:24.797",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -564,6 +564,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.couchbase.com/alerts/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21937",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:14.507",
|
||||
"lastModified": "2023-11-08T23:08:12.327",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:24.970",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -563,6 +563,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.couchbase.com/alerts/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21938",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:14.603",
|
||||
"lastModified": "2023-11-08T23:07:51.830",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:25.100",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -564,6 +564,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.couchbase.com/alerts/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21939",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:14.690",
|
||||
"lastModified": "2023-11-08T23:07:27.517",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:25.230",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -564,6 +564,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.couchbase.com/alerts/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21954",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:15.630",
|
||||
"lastModified": "2023-11-08T23:06:16.760",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:25.357",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -554,6 +554,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.couchbase.com/alerts/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21967",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:16.397",
|
||||
"lastModified": "2023-11-08T23:07:00.957",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:25.483",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -564,6 +564,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.couchbase.com/alerts/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21968",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:16.470",
|
||||
"lastModified": "2023-11-30T15:24:32.653",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:25.613",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -558,6 +558,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.couchbase.com/alerts/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22049",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.567",
|
||||
"lastModified": "2024-02-16T19:22:12.227",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:25.740",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -214,6 +214,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5458",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2597",
|
||||
"sourceIdentifier": "emo@eclipse.org",
|
||||
"published": "2023-05-22T12:15:09.760",
|
||||
"lastModified": "2023-05-30T21:32:32.543",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:26.307",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -101,6 +101,10 @@
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "emo@eclipse.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-26115",
|
||||
"sourceIdentifier": "report@snyk.io",
|
||||
"published": "2023-06-22T05:15:09.157",
|
||||
"lastModified": "2023-11-07T04:09:22.497",
|
||||
"lastModified": "2024-06-21T19:15:25.887",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -109,6 +109,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-4058657",
|
||||
"source": "report@snyk.io",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-26136",
|
||||
"sourceIdentifier": "report@snyk.io",
|
||||
"published": "2023-07-01T05:15:16.103",
|
||||
"lastModified": "2024-02-28T03:15:07.087",
|
||||
"lastModified": "2024-06-21T19:15:26.163",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -130,6 +130,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ/",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873",
|
||||
"source": "report@snyk.io",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-30588",
|
||||
"sourceIdentifier": "support@hackerone.com",
|
||||
"published": "2023-11-28T20:15:07.437",
|
||||
"lastModified": "2023-12-04T17:40:31.033",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:26.490",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -90,6 +90,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "support@hackerone.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-30589",
|
||||
"sourceIdentifier": "support@hackerone.com",
|
||||
"published": "2023-07-01T00:15:10.293",
|
||||
"lastModified": "2023-12-12T14:33:56.690",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:26.617",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -159,6 +159,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "support@hackerone.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-30996",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-02-26T16:27:46.017",
|
||||
"lastModified": "2024-04-05T09:15:08.317",
|
||||
"lastModified": "2024-06-21T19:15:26.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,6 +59,10 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240405-0004/",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7123154",
|
||||
"source": "psirt@us.ibm.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-31484",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-29T00:15:09.000",
|
||||
"lastModified": "2023-11-07T04:14:19.410",
|
||||
"lastModified": "2024-06-21T19:15:26.850",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -143,6 +143,10 @@
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0007/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2023/04/18/14",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-32344",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-02-26T16:27:46.313",
|
||||
"lastModified": "2024-04-05T09:15:08.407",
|
||||
"lastModified": "2024-06-21T19:15:27.000",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,6 +59,10 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240405-0002/",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7123154",
|
||||
"source": "psirt@us.ibm.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-34462",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-06-22T23:15:09.573",
|
||||
"lastModified": "2023-11-18T21:15:07.830",
|
||||
"lastModified": "2024-06-21T19:15:27.163",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -114,6 +114,10 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230803-0001/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0007/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5558",
|
||||
"source": "security-advisories@github.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-35009",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2023-08-16T23:15:09.570",
|
||||
"lastModified": "2023-08-31T19:15:09.253",
|
||||
"lastModified": "2024-06-21T19:15:27.300",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -175,6 +175,10 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230831-0014/",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0005/",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7026692",
|
||||
"source": "psirt@us.ibm.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-35011",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2023-08-16T23:15:10.297",
|
||||
"lastModified": "2023-09-21T17:15:16.340",
|
||||
"lastModified": "2024-06-21T19:15:27.467",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -175,6 +175,10 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230921-0005/",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0005/",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7026692",
|
||||
"source": "psirt@us.ibm.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36478",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-10-10T17:15:11.737",
|
||||
"lastModified": "2024-02-16T18:40:20.290",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:27.587",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -224,6 +224,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5540",
|
||||
"source": "security-advisories@github.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-38359",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-02-26T16:27:46.633",
|
||||
"lastModified": "2024-04-05T09:15:08.677",
|
||||
"lastModified": "2024-06-21T19:15:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,6 +59,10 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240405-0003/",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7123154",
|
||||
"source": "psirt@us.ibm.com"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38389",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T16:15:11.310",
|
||||
"lastModified": "2024-06-21T16:15:11.310",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T19:15:20.857",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-3817",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2023-07-31T16:15:10.497",
|
||||
"lastModified": "2024-02-04T09:15:10.030",
|
||||
"lastModified": "2024-06-21T19:15:28.010",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -487,6 +487,10 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20231027-0008/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssl.org/news/secadv/20230731.txt",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39410",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2023-09-29T17:15:46.923",
|
||||
"lastModified": "2023-10-06T17:58:36.833",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:27.883",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -87,6 +87,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2023/09/29/6",
|
||||
"source": "security@apache.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-43051",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-02-26T16:27:46.860",
|
||||
"lastModified": "2024-03-22T19:15:07.863",
|
||||
"lastModified": "2024-06-21T19:15:28.207",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,6 +59,10 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240322-0008/",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7123154",
|
||||
"source": "psirt@us.ibm.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-44487",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-10-10T14:15:10.883",
|
||||
"lastModified": "2024-04-26T09:15:07.677",
|
||||
"lastModified": "2024-06-21T19:15:28.320",
|
||||
"vulnStatus": "Modified",
|
||||
"cisaExploitAdd": "2023-10-10",
|
||||
"cisaActionDue": "2023-10-31",
|
||||
@ -3890,6 +3890,14 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240426-0007/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0007/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2023-44487",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-44981",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2023-10-11T12:15:11.760",
|
||||
"lastModified": "2024-02-21T21:10:46.910",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:29.353",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -129,6 +129,10 @@
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0007/",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5544",
|
||||
"source": "security@apache.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-45745",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2024-05-16T21:15:58.507",
|
||||
"lastModified": "2024-05-17T18:36:05.263",
|
||||
"lastModified": "2024-06-21T19:15:29.473",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,6 +51,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0003/",
|
||||
"source": "secure@intel.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01036.html",
|
||||
"source": "secure@intel.com"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-45857",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-08T21:15:08.550",
|
||||
"lastModified": "2023-11-16T17:35:34.107",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T19:15:29.593",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -75,6 +75,10 @@
|
||||
"Exploit",
|
||||
"Issue Tracking"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-47855",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2024-05-16T21:16:00.630",
|
||||
"lastModified": "2024-05-17T18:36:05.263",
|
||||
"lastModified": "2024-06-21T19:15:29.727",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,6 +51,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0003/",
|
||||
"source": "secure@intel.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01036.html",
|
||||
"source": "secure@intel.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-5072",
|
||||
"sourceIdentifier": "cve-coordination@google.com",
|
||||
"published": "2023-10-12T17:15:10.187",
|
||||
"lastModified": "2024-05-21T04:15:12.290",
|
||||
"lastModified": "2024-06-21T19:15:29.820",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -117,6 +117,10 @@
|
||||
"Exploit",
|
||||
"Issue Tracking"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0007/",
|
||||
"source": "cve-coordination@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-25047",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-05-02T21:16:11.330",
|
||||
"lastModified": "2024-05-03T12:50:34.250",
|
||||
"lastModified": "2024-06-21T19:15:30.053",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -55,6 +55,10 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/282956",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0007/",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7149874",
|
||||
"source": "psirt@us.ibm.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-2576",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-18T02:15:06.620",
|
||||
"lastModified": "2024-05-17T02:38:20.723",
|
||||
"lastModified": "2024-06-21T19:15:30.217",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30076",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-06-11T17:15:54.513",
|
||||
"lastModified": "2024-06-13T18:36:45.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-21T19:41:03.030",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -39,6 +39,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +60,92 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "0F5BFA22-D18B-47A8-B26F-882E0910FE6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "C3FF7C07-75E2-4AB8-B1FD-A4E37A2B726B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19044.4529",
|
||||
"matchCriteriaId": "18310AEF-0FD8-4D9C-8441-D51948C70F63"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4529",
|
||||
"matchCriteriaId": "A4F6E68D-27C4-4FA9-BE64-2BB1F6237243"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3019",
|
||||
"matchCriteriaId": "84ECD6C0-8C47-4D2F-82B5-4F8C0BBC5FEE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.3737",
|
||||
"matchCriteriaId": "4E80DF17-1F27-474E-B147-9F5B6C494300"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22631.3737",
|
||||
"matchCriteriaId": "4258468C-56CC-45C0-B510-FC833E942876"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "FA61AAF0-D769-4287-AA5C-EFDAD067E9F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "12F9D974-A968-4CBB-81D8-C73B76DD284A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2522",
|
||||
"matchCriteriaId": "498A643B-0180-4AD3-BD7C-5E3CEB0FD112"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.950",
|
||||
"matchCriteriaId": "0EA59E2D-57B2-4E8B-937A-3EB51A3AD285"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30076",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30077",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-06-11T17:15:54.737",
|
||||
"lastModified": "2024-06-13T18:36:45.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-21T19:47:55.517",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -39,6 +39,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +60,123 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.10240.20680",
|
||||
"matchCriteriaId": "CF7733FD-F870-4578-A567-9900AD6C78E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "D96DA51E-404E-49AE-B852-56FF8A1CEEA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "9B52F95E-6080-46C6-B4B6-E2B3F3E78456"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4529",
|
||||
"matchCriteriaId": "1CEAF689-E8DB-4D3C-BC2E-B386BC077BC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19045.4529",
|
||||
"matchCriteriaId": "970F54FC-F4ED-49B9-BE94-96B7212FD149"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3019",
|
||||
"matchCriteriaId": "84ECD6C0-8C47-4D2F-82B5-4F8C0BBC5FEE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.3737",
|
||||
"matchCriteriaId": "4E80DF17-1F27-474E-B147-9F5B6C494300"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22631.3737",
|
||||
"matchCriteriaId": "4258468C-56CC-45C0-B510-FC833E942876"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2ACA9287-B475-4AF7-A4DA-A7143CEF9E57"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "FA61AAF0-D769-4287-AA5C-EFDAD067E9F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "12F9D974-A968-4CBB-81D8-C73B76DD284A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2522",
|
||||
"matchCriteriaId": "498A643B-0180-4AD3-BD7C-5E3CEB0FD112"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.950",
|
||||
"matchCriteriaId": "0EA59E2D-57B2-4E8B-937A-3EB51A3AD285"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30077",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30078",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-06-11T17:15:54.977",
|
||||
"lastModified": "2024-06-13T18:36:45.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-21T19:48:29.993",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -39,6 +39,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +60,123 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.10240.20680",
|
||||
"matchCriteriaId": "CF7733FD-F870-4578-A567-9900AD6C78E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "D96DA51E-404E-49AE-B852-56FF8A1CEEA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "9B52F95E-6080-46C6-B4B6-E2B3F3E78456"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4529",
|
||||
"matchCriteriaId": "1CEAF689-E8DB-4D3C-BC2E-B386BC077BC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19045.4529",
|
||||
"matchCriteriaId": "970F54FC-F4ED-49B9-BE94-96B7212FD149"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3019",
|
||||
"matchCriteriaId": "84ECD6C0-8C47-4D2F-82B5-4F8C0BBC5FEE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.3737",
|
||||
"matchCriteriaId": "4E80DF17-1F27-474E-B147-9F5B6C494300"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22631.3737",
|
||||
"matchCriteriaId": "4258468C-56CC-45C0-B510-FC833E942876"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2ACA9287-B475-4AF7-A4DA-A7143CEF9E57"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "FA61AAF0-D769-4287-AA5C-EFDAD067E9F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "12F9D974-A968-4CBB-81D8-C73B76DD284A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2522",
|
||||
"matchCriteriaId": "498A643B-0180-4AD3-BD7C-5E3CEB0FD112"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.950",
|
||||
"matchCriteriaId": "0EA59E2D-57B2-4E8B-937A-3EB51A3AD285"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30078",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30082",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-06-11T17:15:55.443",
|
||||
"lastModified": "2024-06-13T18:36:45.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-21T19:49:24.627",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -39,6 +39,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +60,123 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.10240.20680",
|
||||
"matchCriteriaId": "CF7733FD-F870-4578-A567-9900AD6C78E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "D96DA51E-404E-49AE-B852-56FF8A1CEEA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "9B52F95E-6080-46C6-B4B6-E2B3F3E78456"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4529",
|
||||
"matchCriteriaId": "1CEAF689-E8DB-4D3C-BC2E-B386BC077BC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19045.4529",
|
||||
"matchCriteriaId": "970F54FC-F4ED-49B9-BE94-96B7212FD149"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3019",
|
||||
"matchCriteriaId": "84ECD6C0-8C47-4D2F-82B5-4F8C0BBC5FEE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.3737",
|
||||
"matchCriteriaId": "4E80DF17-1F27-474E-B147-9F5B6C494300"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22631.3737",
|
||||
"matchCriteriaId": "4258468C-56CC-45C0-B510-FC833E942876"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2ACA9287-B475-4AF7-A4DA-A7143CEF9E57"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "FA61AAF0-D769-4287-AA5C-EFDAD067E9F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "12F9D974-A968-4CBB-81D8-C73B76DD284A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2522",
|
||||
"matchCriteriaId": "498A643B-0180-4AD3-BD7C-5E3CEB0FD112"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.950",
|
||||
"matchCriteriaId": "0EA59E2D-57B2-4E8B-937A-3EB51A3AD285"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30082",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30083",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-06-11T17:15:55.677",
|
||||
"lastModified": "2024-06-13T18:36:45.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-21T19:02:52.253",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -39,6 +39,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +60,54 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "FA61AAF0-D769-4287-AA5C-EFDAD067E9F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "12F9D974-A968-4CBB-81D8-C73B76DD284A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2522",
|
||||
"matchCriteriaId": "498A643B-0180-4AD3-BD7C-5E3CEB0FD112"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30083",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30084",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-06-11T17:15:55.893",
|
||||
"lastModified": "2024-06-13T18:36:45.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-21T19:03:20.890",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -39,6 +39,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-367"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +60,123 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.10240.20680",
|
||||
"matchCriteriaId": "CF7733FD-F870-4578-A567-9900AD6C78E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "D96DA51E-404E-49AE-B852-56FF8A1CEEA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "9B52F95E-6080-46C6-B4B6-E2B3F3E78456"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4529",
|
||||
"matchCriteriaId": "1CEAF689-E8DB-4D3C-BC2E-B386BC077BC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19045.4529",
|
||||
"matchCriteriaId": "970F54FC-F4ED-49B9-BE94-96B7212FD149"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3019",
|
||||
"matchCriteriaId": "84ECD6C0-8C47-4D2F-82B5-4F8C0BBC5FEE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.3737",
|
||||
"matchCriteriaId": "4E80DF17-1F27-474E-B147-9F5B6C494300"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22631.3737",
|
||||
"matchCriteriaId": "4258468C-56CC-45C0-B510-FC833E942876"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2ACA9287-B475-4AF7-A4DA-A7143CEF9E57"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "FA61AAF0-D769-4287-AA5C-EFDAD067E9F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "12F9D974-A968-4CBB-81D8-C73B76DD284A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2522",
|
||||
"matchCriteriaId": "498A643B-0180-4AD3-BD7C-5E3CEB0FD112"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.950",
|
||||
"matchCriteriaId": "0EA59E2D-57B2-4E8B-937A-3EB51A3AD285"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30084",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30085",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-06-11T17:15:56.123",
|
||||
"lastModified": "2024-06-13T18:36:45.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-21T19:04:40.340",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -39,6 +39,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +60,80 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "9B52F95E-6080-46C6-B4B6-E2B3F3E78456"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4529",
|
||||
"matchCriteriaId": "1CEAF689-E8DB-4D3C-BC2E-B386BC077BC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19045.4529",
|
||||
"matchCriteriaId": "970F54FC-F4ED-49B9-BE94-96B7212FD149"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3019",
|
||||
"matchCriteriaId": "84ECD6C0-8C47-4D2F-82B5-4F8C0BBC5FEE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.3737",
|
||||
"matchCriteriaId": "4E80DF17-1F27-474E-B147-9F5B6C494300"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22631.3737",
|
||||
"matchCriteriaId": "4258468C-56CC-45C0-B510-FC833E942876"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "12F9D974-A968-4CBB-81D8-C73B76DD284A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2522",
|
||||
"matchCriteriaId": "498A643B-0180-4AD3-BD7C-5E3CEB0FD112"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.950",
|
||||
"matchCriteriaId": "0EA59E2D-57B2-4E8B-937A-3EB51A3AD285"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30085",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30086",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-06-11T17:15:56.343",
|
||||
"lastModified": "2024-06-13T18:36:45.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-21T19:05:24.723",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -39,6 +39,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +60,108 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.10240.20680",
|
||||
"matchCriteriaId": "CF7733FD-F870-4578-A567-9900AD6C78E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "D96DA51E-404E-49AE-B852-56FF8A1CEEA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "9B52F95E-6080-46C6-B4B6-E2B3F3E78456"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4529",
|
||||
"matchCriteriaId": "1CEAF689-E8DB-4D3C-BC2E-B386BC077BC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19045.4529",
|
||||
"matchCriteriaId": "970F54FC-F4ED-49B9-BE94-96B7212FD149"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3019",
|
||||
"matchCriteriaId": "84ECD6C0-8C47-4D2F-82B5-4F8C0BBC5FEE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.3737",
|
||||
"matchCriteriaId": "4E80DF17-1F27-474E-B147-9F5B6C494300"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22631.3737",
|
||||
"matchCriteriaId": "4258468C-56CC-45C0-B510-FC833E942876"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "FA61AAF0-D769-4287-AA5C-EFDAD067E9F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "12F9D974-A968-4CBB-81D8-C73B76DD284A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2522",
|
||||
"matchCriteriaId": "498A643B-0180-4AD3-BD7C-5E3CEB0FD112"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.950",
|
||||
"matchCriteriaId": "0EA59E2D-57B2-4E8B-937A-3EB51A3AD285"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30086",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30087",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-06-11T17:15:56.583",
|
||||
"lastModified": "2024-06-13T18:36:45.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-21T18:32:33.037",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -39,6 +39,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +60,123 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.10240.20680",
|
||||
"matchCriteriaId": "CF7733FD-F870-4578-A567-9900AD6C78E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "D96DA51E-404E-49AE-B852-56FF8A1CEEA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "9B52F95E-6080-46C6-B4B6-E2B3F3E78456"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4529",
|
||||
"matchCriteriaId": "1CEAF689-E8DB-4D3C-BC2E-B386BC077BC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19045.4529",
|
||||
"matchCriteriaId": "970F54FC-F4ED-49B9-BE94-96B7212FD149"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3019",
|
||||
"matchCriteriaId": "84ECD6C0-8C47-4D2F-82B5-4F8C0BBC5FEE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.3737",
|
||||
"matchCriteriaId": "4E80DF17-1F27-474E-B147-9F5B6C494300"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22631.3737",
|
||||
"matchCriteriaId": "4258468C-56CC-45C0-B510-FC833E942876"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2ACA9287-B475-4AF7-A4DA-A7143CEF9E57"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "FA61AAF0-D769-4287-AA5C-EFDAD067E9F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "12F9D974-A968-4CBB-81D8-C73B76DD284A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2522",
|
||||
"matchCriteriaId": "498A643B-0180-4AD3-BD7C-5E3CEB0FD112"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.950",
|
||||
"matchCriteriaId": "0EA59E2D-57B2-4E8B-937A-3EB51A3AD285"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30087",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30088",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-06-11T17:15:56.810",
|
||||
"lastModified": "2024-06-13T18:36:45.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-21T18:50:13.687",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -39,6 +39,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-367"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +60,98 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.10240.20680",
|
||||
"matchCriteriaId": "CF7733FD-F870-4578-A567-9900AD6C78E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "D96DA51E-404E-49AE-B852-56FF8A1CEEA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "9B52F95E-6080-46C6-B4B6-E2B3F3E78456"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4529",
|
||||
"matchCriteriaId": "1CEAF689-E8DB-4D3C-BC2E-B386BC077BC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19045.4529",
|
||||
"matchCriteriaId": "970F54FC-F4ED-49B9-BE94-96B7212FD149"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3019",
|
||||
"matchCriteriaId": "84ECD6C0-8C47-4D2F-82B5-4F8C0BBC5FEE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.3737",
|
||||
"matchCriteriaId": "4E80DF17-1F27-474E-B147-9F5B6C494300"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22631.3737",
|
||||
"matchCriteriaId": "4258468C-56CC-45C0-B510-FC833E942876"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "FA61AAF0-D769-4287-AA5C-EFDAD067E9F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "12F9D974-A968-4CBB-81D8-C73B76DD284A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2522",
|
||||
"matchCriteriaId": "498A643B-0180-4AD3-BD7C-5E3CEB0FD112"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.950",
|
||||
"matchCriteriaId": "0EA59E2D-57B2-4E8B-937A-3EB51A3AD285"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30088",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30091",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-06-11T17:15:57.457",
|
||||
"lastModified": "2024-06-13T18:36:45.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-21T18:51:39.607",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -39,6 +39,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +60,123 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.10240.20680",
|
||||
"matchCriteriaId": "CF7733FD-F870-4578-A567-9900AD6C78E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "D96DA51E-404E-49AE-B852-56FF8A1CEEA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "9B52F95E-6080-46C6-B4B6-E2B3F3E78456"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4529",
|
||||
"matchCriteriaId": "1CEAF689-E8DB-4D3C-BC2E-B386BC077BC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19045.4529",
|
||||
"matchCriteriaId": "970F54FC-F4ED-49B9-BE94-96B7212FD149"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3019",
|
||||
"matchCriteriaId": "84ECD6C0-8C47-4D2F-82B5-4F8C0BBC5FEE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.3737",
|
||||
"matchCriteriaId": "4E80DF17-1F27-474E-B147-9F5B6C494300"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22631.3737",
|
||||
"matchCriteriaId": "4258468C-56CC-45C0-B510-FC833E942876"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2ACA9287-B475-4AF7-A4DA-A7143CEF9E57"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "FA61AAF0-D769-4287-AA5C-EFDAD067E9F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "12F9D974-A968-4CBB-81D8-C73B76DD284A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2522",
|
||||
"matchCriteriaId": "498A643B-0180-4AD3-BD7C-5E3CEB0FD112"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.950",
|
||||
"matchCriteriaId": "0EA59E2D-57B2-4E8B-937A-3EB51A3AD285"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30091",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30094",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-06-11T17:15:57.917",
|
||||
"lastModified": "2024-06-13T18:36:45.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-21T18:52:15.960",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -39,6 +39,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +60,123 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.10240.20680",
|
||||
"matchCriteriaId": "CF7733FD-F870-4578-A567-9900AD6C78E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "D96DA51E-404E-49AE-B852-56FF8A1CEEA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "9B52F95E-6080-46C6-B4B6-E2B3F3E78456"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4529",
|
||||
"matchCriteriaId": "1CEAF689-E8DB-4D3C-BC2E-B386BC077BC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19045.4529",
|
||||
"matchCriteriaId": "970F54FC-F4ED-49B9-BE94-96B7212FD149"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3019",
|
||||
"matchCriteriaId": "84ECD6C0-8C47-4D2F-82B5-4F8C0BBC5FEE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.3737",
|
||||
"matchCriteriaId": "4E80DF17-1F27-474E-B147-9F5B6C494300"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22631.3737",
|
||||
"matchCriteriaId": "4258468C-56CC-45C0-B510-FC833E942876"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2ACA9287-B475-4AF7-A4DA-A7143CEF9E57"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7070",
|
||||
"matchCriteriaId": "FA61AAF0-D769-4287-AA5C-EFDAD067E9F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5936",
|
||||
"matchCriteriaId": "12F9D974-A968-4CBB-81D8-C73B76DD284A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2522",
|
||||
"matchCriteriaId": "498A643B-0180-4AD3-BD7C-5E3CEB0FD112"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.950",
|
||||
"matchCriteriaId": "0EA59E2D-57B2-4E8B-937A-3EB51A3AD285"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30094",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35537",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-21T17:15:10.697",
|
||||
"lastModified": "2024-06-21T17:15:10.697",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T19:15:20.857",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35767",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T16:15:11.670",
|
||||
"lastModified": "2024-06-21T16:15:11.670",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T19:15:20.857",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user