Auto-Update: 2025-01-05T03:00:19.815336+00:00

This commit is contained in:
cad-safe-bot 2025-01-05 03:03:46 +00:00
parent 1704cdf793
commit 22fb3bea38
2654 changed files with 8031 additions and 5081 deletions

View File

@ -3,12 +3,16 @@
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-02T05:15:06.430",
"lastModified": "2025-01-02T05:15:06.430",
"vulnStatus": "Received",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Net::EasyTCP package before 0.15 for Perl always uses Perl's builtin rand(), which is not a strong random number generator, for cryptographic keys."
},
{
"lang": "es",
"value": "El paquete Net::EasyTCP anterior a la versi\u00f3n 0.15 para Perl siempre utiliza el rand() integrado de Perl, que no es un generador de n\u00fameros aleatorios potente, para las claves criptogr\u00e1ficas."
}
],
"metrics": {

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2009-08-19T17:30:01.047",
"lastModified": "2024-11-21T01:04:01.363",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "secalert@redhat.com",
"published": "2010-04-28T22:30:00.447",
"lastModified": "2024-11-21T01:12:51.607",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2010-04-01T16:30:00.907",
"lastModified": "2024-11-21T01:13:03.893",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "psirt@adobe.com",
"published": "2010-06-08T18:30:10.007",
"lastModified": "2024-11-21T01:14:04.610",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "secalert@redhat.com",
"published": "2010-04-28T22:30:00.793",
"lastModified": "2024-11-21T01:14:23.843",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2011-10-19T21:55:01.097",
"lastModified": "2024-11-21T01:30:41.623",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "cve@mitre.org",
"published": "2011-12-20T11:55:08.413",
"lastModified": "2024-11-21T01:32:51.950",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2012-06-07T22:55:17.883",
"lastModified": "2024-11-21T01:35:08.637",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2012-06-16T21:55:03.500",
"lastModified": "2024-11-21T01:37:33.773",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "cret@cert.org",
"published": "2012-05-11T10:15:48.043",
"lastModified": "2024-11-21T01:37:50.887",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-28T00:55:01.860",
"lastModified": "2024-11-21T01:43:20.600",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2013-01-31T14:55:01.327",
"lastModified": "2024-11-21T01:47:32.133",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2013-06-18T22:55:02.807",
"lastModified": "2024-11-21T01:51:48.057",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "hp-security-alert@hp.com",
"published": "2013-09-16T13:01:46.207",
"lastModified": "2024-11-21T01:56:27.360",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "secalert@redhat.com",
"published": "2014-04-07T22:55:03.893",
"lastModified": "2024-11-21T02:01:30.317",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "cve@mitre.org",
"published": "2014-07-28T19:55:04.490",
"lastModified": "2024-11-21T02:07:29.313",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "security@debian.org",
"published": "2014-09-24T18:48:04.477",
"lastModified": "2024-11-21T02:14:03.873",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "secure@microsoft.com",
"published": "2014-11-18T23:59:02.503",
"lastModified": "2024-11-21T02:14:10.637",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "cve@mitre.org",
"published": "2014-09-25T01:55:04.367",
"lastModified": "2024-11-21T02:16:26.753",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "psirt@adobe.com",
"published": "2015-01-23T21:59:00.050",
"lastModified": "2024-11-21T02:22:47.480",
"vulnStatus": "Undergoing Analysis",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
},
{
"lang": "es",
"value": "Existen m\u00faltiples vulnerabilidades de lectura fuera de los l\u00edmites (OOB) en la implementaci\u00f3n del protocolo Common Open Policy Service (COPS) de algunos productos Huawei. La funci\u00f3n de decodificaci\u00f3n espec\u00edfica puede realizar una lectura fuera de los l\u00edmites cuando se procesa un paquete de datos entrante. La explotaci\u00f3n exitosa de estas vulnerabilidades puede interrumpir el servicio en el dispositivo afectado. (ID de vulnerabilidad: HWPSIRT-2018-12275, HWPSIRT-2018-12276, HWPSIRT-2018-12277, HWPSIRT-2018-12278, HWPSIRT-2018-12279, HWPSIRT-2018-12280 y HWPSIRT-2018-12289) A las siete vulnerabilidades se les han asignado siete identificadores de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 y CVE-2020-1824."
}
],
"metrics": {

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
},
{
"lang": "es",
"value": "Existen m\u00faltiples vulnerabilidades de lectura fuera de los l\u00edmites (OOB) en la implementaci\u00f3n del protocolo Common Open Policy Service (COPS) de algunos productos Huawei. La funci\u00f3n de decodificaci\u00f3n espec\u00edfica puede realizar una lectura fuera de los l\u00edmites cuando se procesa un paquete de datos entrante. La explotaci\u00f3n exitosa de estas vulnerabilidades puede interrumpir el servicio en el dispositivo afectado. (ID de vulnerabilidad: HWPSIRT-2018-12275, HWPSIRT-2018-12276, HWPSIRT-2018-12277, HWPSIRT-2018-12278, HWPSIRT-2018-12279, HWPSIRT-2018-12280 y HWPSIRT-2018-12289) A las siete vulnerabilidades se les han asignado siete identificadores de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 y CVE-2020-1824."
}
],
"metrics": {

View File

@ -3,12 +3,16 @@
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:17.230",
"lastModified": "2024-12-28T07:15:17.230",
"vulnStatus": "Received",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
},
{
"lang": "es",
"value": "Existen m\u00faltiples vulnerabilidades de lectura fuera de los l\u00edmites (OOB) en la implementaci\u00f3n del protocolo Common Open Policy Service (COPS) de algunos productos Huawei. La funci\u00f3n de decodificaci\u00f3n espec\u00edfica puede realizar una lectura fuera de los l\u00edmites cuando se procesa un paquete de datos entrante. La explotaci\u00f3n exitosa de estas vulnerabilidades puede interrumpir el servicio en el dispositivo afectado. (ID de vulnerabilidad: HWPSIRT-2018-12275, HWPSIRT-2018-12276, HWPSIRT-2018-12277, HWPSIRT-2018-12278, HWPSIRT-2018-12279, HWPSIRT-2018-12280 y HWPSIRT-2018-12289) A las siete vulnerabilidades se les han asignado siete identificadores de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 y CVE-2020-1824."
}
],
"metrics": {

View File

@ -3,12 +3,16 @@
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:17.973",
"lastModified": "2024-12-28T07:15:17.973",
"vulnStatus": "Received",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
},
{
"lang": "es",
"value": "Existen m\u00faltiples vulnerabilidades de lectura fuera de los l\u00edmites (OOB) en la implementaci\u00f3n del protocolo Common Open Policy Service (COPS) de algunos productos Huawei. La funci\u00f3n de decodificaci\u00f3n espec\u00edfica puede realizar una lectura fuera de los l\u00edmites cuando se procesa un paquete de datos entrante. La explotaci\u00f3n exitosa de estas vulnerabilidades puede interrumpir el servicio en el dispositivo afectado. (ID de vulnerabilidad: HWPSIRT-2018-12275, HWPSIRT-2018-12276, HWPSIRT-2018-12277, HWPSIRT-2018-12278, HWPSIRT-2018-12279, HWPSIRT-2018-12280 y HWPSIRT-2018-12289) A las siete vulnerabilidades se les han asignado siete identificadores de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 y CVE-2020-1824."
}
],
"metrics": {

View File

@ -3,12 +3,16 @@
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:18.170",
"lastModified": "2024-12-28T07:15:18.170",
"vulnStatus": "Received",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
},
{
"lang": "es",
"value": "Existen m\u00faltiples vulnerabilidades de lectura fuera de los l\u00edmites (OOB) en la implementaci\u00f3n del protocolo Common Open Policy Service (COPS) de algunos productos Huawei. La funci\u00f3n de decodificaci\u00f3n espec\u00edfica puede realizar una lectura fuera de los l\u00edmites cuando se procesa un paquete de datos entrante. La explotaci\u00f3n exitosa de estas vulnerabilidades puede interrumpir el servicio en el dispositivo afectado. (ID de vulnerabilidad: HWPSIRT-2018-12275, HWPSIRT-2018-12276, HWPSIRT-2018-12277, HWPSIRT-2018-12278, HWPSIRT-2018-12279, HWPSIRT-2018-12280 y HWPSIRT-2018-12289) A las siete vulnerabilidades se les han asignado siete identificadores de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 y CVE-2020-1824."
}
],
"metrics": {

View File

@ -3,12 +3,16 @@
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:18.357",
"lastModified": "2024-12-28T07:15:18.357",
"vulnStatus": "Received",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
},
{
"lang": "es",
"value": "Existen m\u00faltiples vulnerabilidades de lectura fuera de los l\u00edmites (OOB) en la implementaci\u00f3n del protocolo Common Open Policy Service (COPS) de algunos productos Huawei. La funci\u00f3n de decodificaci\u00f3n espec\u00edfica puede realizar una lectura fuera de los l\u00edmites cuando se procesa un paquete de datos entrante. La explotaci\u00f3n exitosa de estas vulnerabilidades puede interrumpir el servicio en el dispositivo afectado. (ID de vulnerabilidad: HWPSIRT-2018-12275, HWPSIRT-2018-12276, HWPSIRT-2018-12277, HWPSIRT-2018-12278, HWPSIRT-2018-12279, HWPSIRT-2018-12280 y HWPSIRT-2018-12289) A las siete vulnerabilidades se les han asignado siete identificadores de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 y CVE-2020-1824."
}
],
"metrics": {

View File

@ -3,12 +3,16 @@
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:18.530",
"lastModified": "2024-12-28T07:15:18.530",
"vulnStatus": "Received",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
},
{
"lang": "es",
"value": "Existen m\u00faltiples vulnerabilidades de lectura fuera de los l\u00edmites (OOB) en la implementaci\u00f3n del protocolo Common Open Policy Service (COPS) de algunos productos Huawei. La funci\u00f3n de decodificaci\u00f3n espec\u00edfica puede realizar una lectura fuera de los l\u00edmites cuando se procesa un paquete de datos entrante. La explotaci\u00f3n exitosa de estas vulnerabilidades puede interrumpir el servicio en el dispositivo afectado. (ID de vulnerabilidad: HWPSIRT-2018-12275, HWPSIRT-2018-12276, HWPSIRT-2018-12277, HWPSIRT-2018-12278, HWPSIRT-2018-12279, HWPSIRT-2018-12280 y HWPSIRT-2018-12289) A las siete vulnerabilidades se les han asignado siete identificadores de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 y CVE-2020-1824."
}
],
"metrics": {

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "There is an improper privilege management vulnerability in Huawei smart phone product. A local, authenticated attacker could craft a specific input to exploit this vulnerability. Successful exploitation may lead to local privilege escalation. (Vulnerability ID: HWPSIRT-2020-05272)\n\nThis vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9080."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de administraci\u00f3n de privilegios indebida en el tel\u00e9fono inteligente Huawei. Un atacante local autenticado podr\u00eda crear una entrada espec\u00edfica para explotar esta vulnerabilidad. Una explotaci\u00f3n exitosa puede llevar a una escalada de privilegios locales. (ID de vulnerabilidad: HWPSIRT-2020-05272) A esta vulnerabilidad se le ha asignado un ID de vulnerabilidad y exposici\u00f3n com\u00fan (CVE): CVE-2020-9080."
}
],
"metrics": {

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "There is an improper authorization vulnerability in some Huawei smartphones. An attacker could perform a series of operation in specific mode to exploit this vulnerability. Successful exploit could allow the attacker to bypass app lock. (Vulnerability ID: HWPSIRT-2019-12144)\n\n\n\nThis vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9081."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de autorizaci\u00f3n indebida en algunos tel\u00e9fonos inteligentes Huawei. Un atacante podr\u00eda realizar una serie de operaciones en un modo espec\u00edfico para explotar esta vulnerabilidad. Si lo hace con \u00e9xito, podr\u00eda permitir al atacante eludir el bloqueo de la aplicaci\u00f3n. (ID de vulnerabilidad: HWPSIRT-2019-12144) A esta vulnerabilidad se le ha asignado un ID de vulnerabilidad y exposici\u00f3n com\u00fan (CVE): CVE-2020-9081."
}
],
"metrics": {

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "There is an information disclosure vulnerability in several smartphones. The system has a logic judging error under certain scenario, the attacker should gain the permit to execute commands in ADB mode and then do a series of operation on the phone. Successful exploit could allow the attacker to gain certain information from certain apps locked by Applock. (Vulnerability ID: HWPSIRT-2019-07112)\n\nThis vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9082."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en varios tel\u00e9fonos inteligentes. El sistema tiene un error de juicio l\u00f3gico en determinadas situaciones; el atacante debe obtener el permiso para ejecutar comandos en modo ADB y luego realizar una serie de operaciones en el tel\u00e9fono. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante obtener cierta informaci\u00f3n de ciertas aplicaciones bloqueadas por Applock. (Identificador de vulnerabilidad: HWPSIRT-2019-07112) A esta vulnerabilidad se le ha asignado un identificador de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-9082."
}
],
"metrics": {

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "There is a NULL pointer dereference vulnerability in some Huawei products. An attacker may send specially crafted POST messages to the affected products. Due to insufficient validation of some parameter in the message, successful exploit may cause some process abnormal. (Vulnerability ID: HWPSIRT-2017-10105)\n\nThis vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9085."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de desreferencia de puntero NULL en algunos productos Huawei. Un atacante puede enviar mensajes POST especialmente manipulados a los productos afectados. Debido a la validaci\u00f3n insuficiente de alg\u00fan par\u00e1metro en el mensaje, una explotaci\u00f3n exitosa puede provocar que alg\u00fan proceso sea anormal. (Identificador de vulnerabilidad: HWPSIRT-2017-10105) A esta vulnerabilidad se le ha asignado un identificador de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-9085."
}
],
"metrics": {

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "There is a buffer error vulnerability in some Huawei product. An unauthenticated attacker may send special UPNP message to the affected products. Due to insufficient input validation of some value, successful exploit may cause some service abnormal. (Vulnerability ID: HWPSIRT-2017-08234)\n\nThis vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9086."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de error de b\u00fafer en algunos productos de Huawei. Un atacante no autenticado puede enviar un mensaje UPNP especial a los productos afectados. Debido a la validaci\u00f3n de entrada insuficiente de alg\u00fan valor, una explotaci\u00f3n exitosa puede provocar que algunos servicios sean anormales. (Identificaci\u00f3n de vulnerabilidad: HWPSIRT-2017-08234) A esta vulnerabilidad se le ha asignado una identificaci\u00f3n de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-9086."
}
],
"metrics": {

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "There is an information vulnerability in Huawei smartphones. A function in a module can be called without verifying the caller's access. Attackers with user access can exploit this vulnerability to obtain some information. This can lead to information leak. (Vulnerability ID: HWPSIRT-2019-12141)\n\nThis vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9089."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de informaci\u00f3n en los tel\u00e9fonos inteligentes Huawei. Se puede llamar a una funci\u00f3n de un m\u00f3dulo sin verificar el acceso del autor de la llamada. Los atacantes con acceso de usuario pueden aprovechar esta vulnerabilidad para obtener cierta informaci\u00f3n. Esto puede provocar una fuga de informaci\u00f3n. (ID de vulnerabilidad: HWPSIRT-2019-12141) A esta vulnerabilidad se le ha asignado un ID de vulnerabilidad y exposici\u00f3n com\u00fan (CVE): CVE-2020-9089."
}
],
"metrics": {

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "There is an insufficient integrity vulnerability in Huawei products. A module does not perform sufficient integrity check in a specific scenario. Attackers can exploit the vulnerability by physically install malware. This could compromise normal service of the affected device. (Vulnerability ID: HWPSIRT-2020-00145)\n\nThis vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9210."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de integridad insuficiente en los productos Huawei. Un m\u00f3dulo no realiza una comprobaci\u00f3n de integridad suficiente en un escenario espec\u00edfico. Los atacantes pueden aprovechar la vulnerabilidad instalando f\u00edsicamente malware. Esto podr\u00eda comprometer el funcionamiento normal del dispositivo afectado. (ID de vulnerabilidad: HWPSIRT-2020-00145) A esta vulnerabilidad se le ha asignado un ID de vulnerabilidad y exposici\u00f3n com\u00fan (CVE): CVE-2020-9210."
}
],
"metrics": {

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "There is an out-of-bound read and write vulnerability in Huawei smartphone. A module dose not verify the input sufficiently. Attackers can exploit this vulnerability by modifying some configuration to cause out-of-bound read and write, causing denial of service. (Vulnerability ID: HWPSIRT-2020-05103)\n\nThis vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9211."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de lectura y escritura fuera de los l\u00edmites en el tel\u00e9fono inteligente Huawei. Un m\u00f3dulo no verifica la entrada de forma suficiente. Los atacantes pueden aprovechar esta vulnerabilidad modificando alguna configuraci\u00f3n para provocar lecturas y escrituras fuera de los l\u00edmites, lo que provoca una denegaci\u00f3n de servicio. (Identificador de vulnerabilidad: HWPSIRT-2020-05103) A esta vulnerabilidad se le ha asignado un identificador de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-9211."
}
],
"metrics": {

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "There is a privilege escalation vulnerability in Huawei FusionCompute product. Due to insufficient verification on specific files that need to be deserialized, local attackers can exploit this vulnerability to elevate permissions. (Vulnerability ID: HWPSIRT-2020-05241)\n\nThis vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9222."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de escalada de privilegios en el producto Huawei FusionCompute. Debido a la verificaci\u00f3n insuficiente de archivos espec\u00edficos que deben deserializarse, los atacantes locales pueden aprovechar esta vulnerabilidad para elevar los permisos. (ID de vulnerabilidad: HWPSIRT-2020-05241) A esta vulnerabilidad se le ha asignado un ID de vulnerabilidad y exposici\u00f3n com\u00fan (CVE): CVE-2020-9222."
}
],
"metrics": {

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "There is an improper interface design vulnerability in Huawei product. A module interface of the impated product does not deal with some operations properly. Attackers can exploit this vulnerability to perform malicious operatation to compromise module service. (Vulnerability ID: HWPSIRT-2020-05010)\n\n\nThis vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9236."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de dise\u00f1o de interfaz incorrecta en un producto de Huawei. La interfaz de un m\u00f3dulo del producto afectado no gestiona correctamente algunas operaciones. Los atacantes pueden aprovechar esta vulnerabilidad para realizar operaciones maliciosas que pongan en peligro el servicio del m\u00f3dulo. (ID de vulnerabilidad: HWPSIRT-2020-05010) A esta vulnerabilidad se le ha asignado un ID de vulnerabilidad y exposici\u00f3n com\u00fan (CVE): CVE-2020-9236."
}
],
"metrics": {

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "There is a stack overflow vulnerability in some Huawei smart phone. An attacker can craft specific packet to exploit this vulnerability. Due to insufficient verification, this could be exploited to tamper with the information to affect the availability. (Vulnerability ID: HWPSIRT-2019-11030)\n\nThis vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9253."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de desbordamiento de pila en algunos tel\u00e9fonos inteligentes Huawei. Un atacante puede crear un paquete espec\u00edfico para explotar esta vulnerabilidad. Debido a una verificaci\u00f3n insuficiente, esto podr\u00eda aprovecharse para alterar la informaci\u00f3n y afectar la disponibilidad. (ID de vulnerabilidad: HWPSIRT-2019-11030) A esta vulnerabilidad se le ha asignado un ID de vulnerabilidad y exposici\u00f3n com\u00fan (CVE): CVE-2020-9253."
}
],
"metrics": {

View File

@ -3,12 +3,16 @@
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:18.723",
"lastModified": "2024-12-28T17:15:06.360",
"vulnStatus": "Received",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Some Huawei wearables have a vulnerability of not verifying the actual data size when reading data.\n\n\n\n\nSuccessful exploitation of this vulnerability may cause a server out of memory (OOM)."
},
{
"lang": "es",
"value": "Algunos wearables de Huawei tienen una vulnerabilidad que impide verificar el tama\u00f1o real de los datos al leerlos. La explotaci\u00f3n exitosa de esta vulnerabilidad puede provocar que el servidor se quede sin memoria (OOM)."
}
],
"metrics": {

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",

View File

@ -15,7 +15,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",

View File

@ -3,12 +3,16 @@
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-12-28T07:15:18.887",
"lastModified": "2024-12-28T17:15:06.793",
"vulnStatus": "Received",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Some Huawei wearables have a permission management vulnerability."
},
{
"lang": "es",
"value": "Algunos wearables de Huawei tienen una vulnerabilidad en la gesti\u00f3n de permisos."
}
],
"metrics": {

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-04T19:15:18.643",
"lastModified": "2024-11-21T06:35:24.397",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-15T21:15:06.837",
"lastModified": "2024-11-21T06:35:25.730",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-15T21:15:07.013",
"lastModified": "2024-11-21T06:35:26.120",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-15T21:15:07.107",
"lastModified": "2024-11-21T06:35:26.330",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-15T21:15:07.157",
"lastModified": "2024-11-21T06:35:26.447",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-15T21:15:07.733",
"lastModified": "2024-11-21T06:35:27.883",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-25T10:15:09.363",
"lastModified": "2024-11-21T06:35:34.167",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-10T19:15:47.617",
"lastModified": "2024-11-21T06:35:35.670",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-10T19:15:48.077",
"lastModified": "2024-11-21T06:35:36.990",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-10T19:15:48.357",
"lastModified": "2024-11-21T06:35:37.683",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-22T07:15:09.080",
"lastModified": "2024-11-21T06:36:08.617",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-22T07:15:09.430",
"lastModified": "2024-11-21T06:36:09.290",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-22T07:15:10.530",
"lastModified": "2024-11-21T06:36:10.873",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-22T07:15:11.450",
"lastModified": "2024-11-21T06:36:13.353",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-22T07:15:12.027",
"lastModified": "2024-11-21T06:36:14.897",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-22T09:15:10.227",
"lastModified": "2024-11-21T06:36:17.937",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-22T09:15:10.503",
"lastModified": "2024-11-21T06:36:18.370",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-22T09:15:10.770",
"lastModified": "2024-11-21T06:36:18.963",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-22T09:15:10.837",
"lastModified": "2024-11-21T06:36:19.130",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-24T15:15:09.607",
"lastModified": "2024-11-21T06:36:20.647",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-24T15:15:09.900",
"lastModified": "2024-11-21T06:36:20.883",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-24T15:15:10.150",
"lastModified": "2024-11-21T06:36:21.080",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-24T15:15:11.197",
"lastModified": "2024-11-21T06:36:22.690",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-24T15:15:12.487",
"lastModified": "2024-11-21T06:36:24.410",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-24T15:15:12.790",
"lastModified": "2024-11-21T06:36:24.807",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-24T15:15:19.773",
"lastModified": "2024-11-21T06:36:31.420",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-24T15:15:20.000",
"lastModified": "2024-11-21T06:36:32.063",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-24T15:15:20.393",
"lastModified": "2024-11-21T06:36:32.990",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-24T15:15:20.613",
"lastModified": "2024-11-21T06:36:33.497",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-24T15:15:20.797",
"lastModified": "2024-11-21T06:36:33.743",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-24T15:15:21.263",
"lastModified": "2024-11-21T06:36:34.047",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-24T15:15:22.007",
"lastModified": "2024-11-21T06:36:34.490",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N",

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-16T20:15:07.600",
"lastModified": "2024-11-21T06:51:08.307",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-16T20:15:08.413",
"lastModified": "2024-11-21T06:51:08.460",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-16T20:15:08.647",
"lastModified": "2024-11-21T06:51:08.590",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-16T20:15:08.840",
"lastModified": "2024-11-21T06:51:08.717",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-16T20:15:09.033",
"lastModified": "2024-11-21T06:51:08.857",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -3,7 +3,7 @@
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-16T20:15:09.227",
"lastModified": "2024-11-21T06:51:08.977",
"vulnStatus": "Awaiting Analysis",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",

View File

@ -15,7 +15,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",

View File

@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",

Some files were not shown because too many files have changed in this diff Show More