Auto-Update: 2023-10-03T16:00:25.297978+00:00

This commit is contained in:
cad-safe-bot 2023-10-03 16:00:28 +00:00
parent 4e395feb13
commit 28687de156
139 changed files with 2967 additions and 537 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2010-1623",
"sourceIdentifier": "secalert@redhat.com",
"published": "2010-10-04T21:00:03.627",
"lastModified": "2023-02-13T04:17:52.287",
"vulnStatus": "Modified",
"lastModified": "2023-10-03T15:39:37.707",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -279,36 +279,143 @@
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.0.35",
"versionEndExcluding": "2.0.64",
"matchCriteriaId": "838655CB-43E7-4BDA-A80C-2314C9870717"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.2.0",
"versionEndExcluding": "2.2.17",
"matchCriteriaId": "91F58140-8FBA-4733-9E2B-493BC9E5B284"
}
]
}
]
}
],
"references": [
{
"url": "http://blogs.sun.com/security/entry/cve_2010_1623_memory_leak",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049885.html",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049939.html",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00011.html",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://marc.info/?l=bugtraq&m=130168502603566&w=2",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://secunia.com/advisories/41701",
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/42015",
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/42361",
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/42367",
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/42403",
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/42537",
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/43211",
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/43285",
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://security-tracker.debian.org/tracker/CVE-2010-1623",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.627828",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://svn.apache.org/viewvc?view=revision&revision=1003492",
@ -347,19 +454,31 @@
},
{
"url": "http://ubuntu.com/usn/usn-1021-1",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM31601",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.apache.org/dist/apr/CHANGES-APR-UTIL-1.3",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"URL Repurposed"
]
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:192",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"URL Repurposed"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2010-0950.html",
@ -384,11 +503,18 @@
},
{
"url": "http://www.securityfocus.com/bid/43673",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.ubuntu.com/usn/USN-1022-1",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.vupen.com/english/advisories/2010/2556",
@ -442,95 +568,187 @@
},
{
"url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12800",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2013-1315",
"sourceIdentifier": "secure@microsoft.com",
"published": "2013-09-11T14:03:48.027",
"lastModified": "2018-10-12T22:04:12.347",
"vulnStatus": "Modified",
"lastModified": "2023-10-03T15:37:36.293",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -85,6 +85,11 @@
"criteria": "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:x86:*:*",
"matchCriteriaId": "3C4CFF7E-7170-4A6B-9A59-9815EE896C62"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2013:*:*:*:*:*:*:*",
"matchCriteriaId": "0390EFCA-87B4-42D6-817A-603765F49816"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2013:*:*:*:*:*:x64:*",
@ -95,11 +100,6 @@
"criteria": "cpe:2.3:a:microsoft:excel:2013:*:*:*:*:x86:*:*",
"matchCriteriaId": "78F27907-6FAB-4A9D-B100-B3D170520A74"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2013_rt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "49CC44C2-53E5-42FD-8B36-1C578BA77EA0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_viewer:*:*:*:*:*:*:*:*",
@ -200,28 +200,46 @@
"url": "http://www.us-cert.gov/ncas/alerts/TA13-253A",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
},
{
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-067",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-073",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18333",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Exploit"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18543",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18950",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-8587",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-11-04T15:55:07.310",
"lastModified": "2015-02-04T05:08:33.067",
"lastModified": "2023-10-03T15:48:10.677",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -69,9 +69,9 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sap:sapcrytolib:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:sap:sapcryptolib:*:*:*:*:*:*:*:*",
"versionEndIncluding": "5.555.37",
"matchCriteriaId": "CB8E2348-7B4E-4116-BDBC-465AD04BA18C"
"matchCriteriaId": "1950C115-4304-4A2A-86CD-EC17DACFC313"
},
{
"vulnerable": true,
@ -102,15 +102,31 @@
"references": [
{
"url": "http://blog.onapsis.com/sap-security-note-2067859-potential-exposure-to-digital-signature-spoofing/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "http://secunia.com/advisories/57606",
"source": "cve@mitre.org",
"tags": [
"Not Applicable"
]
},
{
"url": "http://service.sap.com/sap/support/notes/2067859",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
},
{
"url": "https://twitter.com/SAP_Gsupport/status/522401681997570048",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2015-0063",
"sourceIdentifier": "secure@microsoft.com",
"published": "2015-02-11T03:01:06.433",
"lastModified": "2018-10-12T22:08:14.087",
"vulnStatus": "Modified",
"lastModified": "2023-10-03T15:36:12.207",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -114,11 +114,6 @@
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2013:sp3:*:*:*:*:*:*",
"matchCriteriaId": "928192DB-8C38-49BE-83E6-E2C601653E2D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2013_rt:-:*:*:*:*:*:*:*",
"matchCriteriaId": "49CC44C2-53E5-42FD-8B36-1C578BA77EA0"
}
]
}
@ -148,23 +143,41 @@
"references": [
{
"url": "http://secunia.com/advisories/62808",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/72460",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
},
{
"url": "http://www.securitytracker.com/id/1031720",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-012",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100439",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"VDB Entry"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-11877",
"sourceIdentifier": "secure@microsoft.com",
"published": "2017-11-15T03:29:01.763",
"lastModified": "2019-10-03T00:03:26.223",
"lastModified": "2023-10-03T15:38:08.390",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -15,13 +15,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -82,6 +82,21 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2007:*:*:*:*:*:*:*",
"matchCriteriaId": "5A70D659-F648-4870-852A-4E86D1F4B646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2010:*:*:*:*:*:*:*",
"matchCriteriaId": "98BF87B2-CE8F-4977-9436-9BE5821CF1B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2013:*:*:*:*:*:*:*",
"matchCriteriaId": "0390EFCA-87B4-42D6-817A-603765F49816"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*",
@ -97,21 +112,6 @@
"criteria": "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:mac_os_x:*:*",
"matchCriteriaId": "DAD067D0-3EE7-4E65-98FF-95277E98DE85"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2007:-:sp3:*:*:*:*:*:*",
"matchCriteriaId": "854B70F5-EFFC-4352-B7A2-6704E77984AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2010:*:sp2:*:*:*:*:*:*",
"matchCriteriaId": "99403426-785A-421E-9814-F3DA39B6C00A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2013_rt:-:sp1:*:*:*:*:*:*",
"matchCriteriaId": "73C23D80-56F9-4453-8912-787DBF1A92B3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_viewer:2007:sp3:*:*:*:*:*:*",

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-11878",
"sourceIdentifier": "secure@microsoft.com",
"published": "2017-11-15T03:29:01.797",
"lastModified": "2017-11-30T19:20:45.123",
"lastModified": "2023-10-03T15:38:19.230",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -15,13 +15,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -82,6 +82,21 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2007:*:*:*:*:*:*:*",
"matchCriteriaId": "5A70D659-F648-4870-852A-4E86D1F4B646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2010:*:*:*:*:*:*:*",
"matchCriteriaId": "98BF87B2-CE8F-4977-9436-9BE5821CF1B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2013:*:*:*:*:*:*:*",
"matchCriteriaId": "0390EFCA-87B4-42D6-817A-603765F49816"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*",
@ -92,21 +107,6 @@
"criteria": "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*",
"matchCriteriaId": "09BF0981-749E-470B-A7AC-95AD087797EF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2007:-:sp3:*:*:*:*:*:*",
"matchCriteriaId": "854B70F5-EFFC-4352-B7A2-6704E77984AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2010:*:sp2:*:*:*:*:*:*",
"matchCriteriaId": "99403426-785A-421E-9814-F3DA39B6C00A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2013_rt:-:sp1:*:*:*:*:*:*",
"matchCriteriaId": "73C23D80-56F9-4453-8912-787DBF1A92B3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_viewer:2007:sp3:*:*:*:*:*:*",

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-8631",
"sourceIdentifier": "secure@microsoft.com",
"published": "2017-09-13T01:29:09.660",
"lastModified": "2021-09-13T11:26:08.560",
"lastModified": "2023-10-03T15:38:13.700",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -82,6 +82,21 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2007:*:*:*:*:*:*:*",
"matchCriteriaId": "5A70D659-F648-4870-852A-4E86D1F4B646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2010:*:*:*:*:*:*:*",
"matchCriteriaId": "98BF87B2-CE8F-4977-9436-9BE5821CF1B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2013:*:*:*:*:*:*:*",
"matchCriteriaId": "0390EFCA-87B4-42D6-817A-603765F49816"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*",
@ -92,21 +107,6 @@
"criteria": "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*",
"matchCriteriaId": "09BF0981-749E-470B-A7AC-95AD087797EF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2007:-:sp3:*:*:*:*:*:*",
"matchCriteriaId": "854B70F5-EFFC-4352-B7A2-6704E77984AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2010:*:sp2:*:*:*:*:*:*",
"matchCriteriaId": "99403426-785A-421E-9814-F3DA39B6C00A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2013_rt:-:sp1:*:*:*:*:*:*",
"matchCriteriaId": "73C23D80-56F9-4453-8912-787DBF1A92B3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_viewer:2007:sp3:*:*:*:*:*:*",

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-1000026",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-02-09T23:29:00.823",
"lastModified": "2020-10-15T13:28:10.487",
"lastModified": "2023-10-03T15:39:18.000",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -15,13 +15,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
@ -85,8 +85,30 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.8",
"matchCriteriaId": "6D1F259B-CC2D-4B2D-AA8F-C2A1D1530D3D"
"versionStartIncluding": "2.6.12",
"versionEndExcluding": "4.4.181",
"matchCriteriaId": "E9BD059E-0E25-41ED-A976-9EAAAE342D30"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.5.0",
"versionEndExcluding": "4.9.159",
"matchCriteriaId": "1D52E04F-4695-4B29-9C59-6C957C917EE8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.10",
"versionEndExcluding": "4.14.102",
"matchCriteriaId": "1D1C9382-DD8A-4D92-A386-5AE70DBCCD9C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.15",
"versionEndExcluding": "4.16",
"matchCriteriaId": "5C32011E-D7F2-4DAE-BC2E-FAF1844F8BE1"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-1027",
"sourceIdentifier": "secure@microsoft.com",
"published": "2018-04-12T01:29:10.127",
"lastModified": "2020-08-24T17:37:01.140",
"lastModified": "2023-10-03T15:37:53.357",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -15,13 +15,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -82,26 +82,26 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2007:*:*:*:*:*:*:*",
"matchCriteriaId": "5A70D659-F648-4870-852A-4E86D1F4B646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2010:*:*:*:*:*:*:*",
"matchCriteriaId": "98BF87B2-CE8F-4977-9436-9BE5821CF1B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2013:*:*:*:*:*:*:*",
"matchCriteriaId": "0390EFCA-87B4-42D6-817A-603765F49816"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*",
"matchCriteriaId": "F564117D-450D-45C4-9688-AF35F630A8A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2007:-:sp3:*:*:*:*:*:*",
"matchCriteriaId": "854B70F5-EFFC-4352-B7A2-6704E77984AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2010:*:sp2:*:*:*:*:*:*",
"matchCriteriaId": "99403426-785A-421E-9814-F3DA39B6C00A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2013_rt:-:sp1:*:*:*:*:*:*",
"matchCriteriaId": "73C23D80-56F9-4453-8912-787DBF1A92B3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*",

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-1029",
"sourceIdentifier": "secure@microsoft.com",
"published": "2018-04-12T01:29:10.220",
"lastModified": "2020-08-24T17:37:01.140",
"lastModified": "2023-10-03T15:38:36.353",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -15,13 +15,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -82,6 +82,21 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2007:*:*:*:*:*:*:*",
"matchCriteriaId": "5A70D659-F648-4870-852A-4E86D1F4B646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2010:*:*:*:*:*:*:*",
"matchCriteriaId": "98BF87B2-CE8F-4977-9436-9BE5821CF1B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2013:*:*:*:*:*:*:*",
"matchCriteriaId": "0390EFCA-87B4-42D6-817A-603765F49816"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*",
@ -102,21 +117,6 @@
"criteria": "cpe:2.3:a:microsoft:excel:2016:*:*:*:click-to-run:*:*:*",
"matchCriteriaId": "14F42778-339E-4949-A43D-6E74FA9C0F43"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2007:-:sp3:*:*:*:*:*:*",
"matchCriteriaId": "854B70F5-EFFC-4352-B7A2-6704E77984AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2010:*:sp2:*:*:*:*:*:*",
"matchCriteriaId": "99403426-785A-421E-9814-F3DA39B6C00A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2013_rt:-:sp1:*:*:*:*:*:*",
"matchCriteriaId": "73C23D80-56F9-4453-8912-787DBF1A92B3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_viewer:2007:sp3:*:*:*:*:*:*",

View File

@ -2,8 +2,8 @@
"id": "CVE-2018-15471",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-08-17T18:29:01.100",
"lastModified": "2020-08-24T17:37:01.140",
"vulnStatus": "Modified",
"lastModified": "2023-10-03T15:39:07.210",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -15,13 +15,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
@ -101,8 +101,23 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndIncluding": "4.18.1",
"matchCriteriaId": "EDCD90EE-FACC-4FAE-A840-91E68E15E3F6"
"versionStartIncluding": "4.7",
"versionEndExcluding": "4.9.133",
"matchCriteriaId": "73ABE4D9-7599-4DA0-B3E3-8A903FB370FB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.10",
"versionEndExcluding": "4.14.76",
"matchCriteriaId": "8D285C7D-A19B-4F9C-8D23-7B318C8E1207"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.15",
"versionEndExcluding": "4.18.14",
"matchCriteriaId": "7085CAAC-A121-419C-99B3-D78D40981063"
}
]
}
@ -156,7 +171,11 @@
},
{
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://usn.ubuntu.com/3819-1/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-8375",
"sourceIdentifier": "secure@microsoft.com",
"published": "2018-08-15T17:29:06.907",
"lastModified": "2020-08-24T17:37:01.140",
"lastModified": "2023-10-03T15:35:57.880",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -15,13 +15,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -87,6 +87,11 @@
"criteria": "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*",
"matchCriteriaId": "E36D981E-E56D-46C7-9486-FC691A75C497"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2013:*:*:*:*:*:*:*",
"matchCriteriaId": "0390EFCA-87B4-42D6-817A-603765F49816"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*",
@ -102,11 +107,6 @@
"criteria": "cpe:2.3:a:microsoft:excel:2016:*:*:*:click-to-run:*:*:*",
"matchCriteriaId": "14F42778-339E-4949-A43D-6E74FA9C0F43"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2013_rt:sp1:*:*:*:*:*:*:*",
"matchCriteriaId": "F5CFE1C2-891F-4A90-8912-82D2F2132A65"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_viewer:2007:sp3:*:*:*:*:*:*",

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-17075",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-10-01T21:15:11.523",
"lastModified": "2021-06-14T18:15:17.350",
"vulnStatus": "Modified",
"lastModified": "2023-10-03T15:39:01.010",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -85,8 +85,37 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndIncluding": "5.3.2",
"matchCriteriaId": "6098E9F1-1520-4DC7-AC82-4D7506570A02"
"versionStartIncluding": "2.6.35",
"versionEndExcluding": "4.4.198",
"matchCriteriaId": "F79F43CF-FD25-4BAB-99CE-904F6DE86B25"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.5.0",
"versionEndExcluding": "4.9.198",
"matchCriteriaId": "B2837C6F-28EF-4180-8A29-F5AFEF4BBAD8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.10",
"versionEndExcluding": "4.14.151",
"matchCriteriaId": "DC97B286-B936-4CB5-A2B5-113C41DD5C68"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.15",
"versionEndExcluding": "4.19.81",
"matchCriteriaId": "AD6A6AF5-0D02-4C31-8D58-6F1E761A5EDA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.3.8",
"matchCriteriaId": "6565D881-E407-4758-A217-2857C6A12DC5"
}
]
}
@ -96,11 +125,18 @@
"references": [
{
"url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://lore.kernel.org/lkml/20191001165611.GA3542072@kroah.com",
@ -113,31 +149,58 @@
},
{
"url": "https://seclists.org/bugtraq/2019/Nov/11",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://usn.ubuntu.com/4208-1/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://usn.ubuntu.com/4210-1/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://usn.ubuntu.com/4211-1/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://usn.ubuntu.com/4211-2/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://usn.ubuntu.com/4226-1/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.oracle.com/security-alerts/cpuApr2021.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-19377",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-29T16:15:10.517",
"lastModified": "2020-12-11T00:15:10.987",
"vulnStatus": "Modified",
"lastModified": "2023-10-03T15:39:14.487",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -84,8 +84,61 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.0.21:*:*:*:*:*:*:*",
"matchCriteriaId": "38A8931B-87F4-4F2A-87CE-AB8DD402BE9F"
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.6.12",
"versionEndExcluding": "4.19.156",
"matchCriteriaId": "FEF9E401-2486-49E5-8795-702F486B9AD6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.33",
"matchCriteriaId": "5A10313D-A457-4D97-9A09-AFE261B7444D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5.0",
"versionEndExcluding": "5.5.18",
"matchCriteriaId": "9ED4694C-99BC-4757-A014-069C85682174"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.6",
"versionEndExcluding": "5.6.5",
"matchCriteriaId": "7C0127E0-C515-4329-BC15-BF1369EEF206"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
"matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
"matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276"
}
]
}
@ -103,23 +156,40 @@
},
{
"url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20200103-0001/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://usn.ubuntu.com/4367-1/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://usn.ubuntu.com/4369-1/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://usn.ubuntu.com/4414-1/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-19447",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-12-08T01:15:10.383",
"lastModified": "2020-06-10T13:15:10.477",
"vulnStatus": "Modified",
"lastModified": "2023-10-03T15:38:56.283",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -84,8 +84,92 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.0.21:*:*:*:*:*:*:*",
"matchCriteriaId": "38A8931B-87F4-4F2A-87CE-AB8DD402BE9F"
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.6.12",
"versionEndExcluding": "3.16.82",
"matchCriteriaId": "F394A6D0-32F1-426F-BE11-4C9CA5883518"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.17",
"versionEndExcluding": "4.4.208",
"matchCriteriaId": "B5795B12-1991-4BF1-81EF-498AF9DE37C7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.5.0",
"versionEndExcluding": "4.9.208",
"matchCriteriaId": "EDA338C2-413C-4694-928F-798698455346"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.10",
"versionEndExcluding": "4.14.159",
"matchCriteriaId": "6A7DBBB3-CCEB-43B0-9C22-4CB65283A61B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.15",
"versionEndExcluding": "4.19.90",
"matchCriteriaId": "8BAC67B0-9B43-45EB-81B8-1A8C2FC6A011"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.3.17",
"matchCriteriaId": "8660A0D1-7957-4579-AB80-87339F2A165F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.4",
"versionEndExcluding": "5.4.4",
"matchCriteriaId": "C217B8EA-00CB-43AF-A799-F96A0A537A4D"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
"matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0EF46487-B64A-454E-AECC-D74B83170ACD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*",
"matchCriteriaId": "DE7C6010-F736-4BDA-9E3B-C4370BBFA149"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
"matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276"
}
]
}
@ -95,7 +179,10 @@
"references": [
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447",
@ -107,19 +194,31 @@
},
{
"url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20200103-0001/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-19448",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-12-08T02:15:09.907",
"lastModified": "2023-02-27T15:30:49.347",
"lastModified": "2023-10-03T15:39:10.637",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -77,7 +77,6 @@
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -85,20 +84,58 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.0.21:*:*:*:*:*:*:*",
"matchCriteriaId": "38A8931B-87F4-4F2A-87CE-AB8DD402BE9F"
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.6.31",
"versionEndExcluding": "4.4.233",
"matchCriteriaId": "8FFC885F-CB12-4AC1-8659-E00E68E60D23"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.3.11:*:*:*:*:*:*:*",
"matchCriteriaId": "3CE994B0-FDDE-4646-A4F8-79D15C7C389A"
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.5.0",
"versionEndExcluding": "4.9.233",
"matchCriteriaId": "53CBDCA0-6BB4-4528-A9F2-92A020AD1828"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.10",
"versionEndExcluding": "4.14.194",
"matchCriteriaId": "A232E36A-D3E3-4569-AAE7-B3ECABCF3FED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.15",
"versionEndExcluding": "4.19.141",
"matchCriteriaId": "01FAA5AA-6C47-4603-BD67-F74E56A983E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.60",
"matchCriteriaId": "F6E05426-BC64-4E9B-B2FB-AC9C66F22B86"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5.0",
"versionEndExcluding": "5.7.17",
"matchCriteriaId": "6307999E-139C-4328-90EA-509B452BC207"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.8",
"versionEndExcluding": "5.8.3",
"matchCriteriaId": "9975D134-4AE2-4987-8C50-35F24FAFFA52"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -114,7 +151,6 @@
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -140,7 +176,6 @@
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-29239",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-02T17:15:14.830",
"lastModified": "2020-12-04T16:48:43.963",
"lastModified": "2023-10-03T15:35:38.173",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -84,8 +84,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:online_voting_system_project:online_voting_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "ECC3B251-845F-4FE1-8A9E-FFF2DA5F88B9"
"criteria": "cpe:2.3:a:janobe:online_voting_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3C192377-E478-4D45-9C4A-90AA7443270F"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-1052",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2021-01-08T01:15:14.400",
"lastModified": "2022-07-12T17:42:04.277",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:35.193",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -177,6 +177,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-1053",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2021-01-08T01:15:14.463",
"lastModified": "2021-01-14T15:34:17.013",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:35.357",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -177,6 +177,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-1056",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2021-01-08T01:15:14.620",
"lastModified": "2022-03-29T18:05:06.687",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:35.427",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -120,7 +120,6 @@
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -151,6 +150,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-1076",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2021-04-21T23:15:07.700",
"lastModified": "2022-07-12T17:42:04.277",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:35.513",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -200,6 +200,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-1077",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2021-04-21T23:15:07.733",
"lastModified": "2021-05-03T14:58:03.867",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:35.617",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -142,6 +142,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-1090",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2021-07-22T05:15:07.680",
"lastModified": "2021-07-30T16:15:39.783",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:35.700",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -136,6 +136,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-1093",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2021-07-22T05:15:07.937",
"lastModified": "2022-03-09T21:35:44.500",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:35.797",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -180,6 +180,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-1094",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2021-07-22T05:15:08.023",
"lastModified": "2022-06-28T14:11:45.273",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:35.887",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -180,6 +180,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-1095",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2021-07-22T05:15:08.113",
"lastModified": "2022-03-09T21:46:55.617",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:35.963",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -180,6 +180,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-1419",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2021-09-23T03:15:07.697",
"lastModified": "2022-07-08T18:23:50.620",
"lastModified": "2023-10-03T15:38:50.257",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -549,8 +549,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:esw-6300_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7278A1F6-3C19-4455-9D46-AF250E67F469"
"criteria": "cpe:2.3:o:cisco:esw6300_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A3EBAC6D-93DB-4380-8B6E-61555A9C8A3C"
}
]
},
@ -560,8 +560,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:cisco:esw-6300:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D2ADAC64-717A-421E-A06C-AFB88FFBBF15"
"criteria": "cpe:2.3:h:cisco:esw6300:-:*:*:*:*:*:*:*",
"matchCriteriaId": "09051BC5-CFE7-43EF-975D-BF77724E8776"
}
]
}
@ -641,15 +641,14 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:cisco:1160:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E056198C-975A-4968-8AE8-786195BFD52D"
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31478",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:07.960",
"lastModified": "2021-06-21T20:34:52.113",
"lastModified": "2023-10-03T15:08:36.803",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -115,6 +115,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-618/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31479",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:08.170",
"lastModified": "2021-06-21T20:35:16.840",
"lastModified": "2023-10-03T15:07:58.517",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -115,6 +115,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-619/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31481",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:08.333",
"lastModified": "2021-06-21T20:13:14.857",
"lastModified": "2023-10-03T15:04:50.687",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -115,6 +115,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-621/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31482",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:08.473",
"lastModified": "2021-06-21T20:13:33.657",
"lastModified": "2023-10-03T15:04:21.223",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -115,6 +115,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-622/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31483",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:08.543",
"lastModified": "2021-06-21T20:12:17.110",
"lastModified": "2023-10-03T15:01:24.840",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -115,6 +115,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-623/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31484",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:08.617",
"lastModified": "2021-06-21T20:05:19.687",
"lastModified": "2023-10-03T15:00:48.267",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -115,6 +115,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-624/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31485",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:08.690",
"lastModified": "2021-06-21T20:09:48.490",
"lastModified": "2023-10-03T14:16:54.027",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -125,6 +125,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-625/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31486",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:08.763",
"lastModified": "2021-06-21T18:40:26.640",
"lastModified": "2023-10-03T14:08:56.187",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -115,6 +115,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-626/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31487",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:08.837",
"lastModified": "2021-06-21T18:47:39.353",
"lastModified": "2023-10-03T14:14:36.100",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -115,6 +115,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-627/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31488",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:08.930",
"lastModified": "2021-06-21T18:53:27.380",
"lastModified": "2023-10-03T14:09:39.897",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -115,6 +115,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-628/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31489",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:09.013",
"lastModified": "2021-06-21T18:53:46.087",
"lastModified": "2023-10-03T14:07:43.107",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -115,6 +115,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-629/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31490",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:09.103",
"lastModified": "2021-06-21T18:32:37.833",
"lastModified": "2023-10-03T14:06:39.633",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -115,6 +115,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-630/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31491",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:09.183",
"lastModified": "2021-06-21T18:33:11.523",
"lastModified": "2023-10-03T15:12:13.197",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -115,6 +115,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-631/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31492",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:09.263",
"lastModified": "2021-06-21T18:37:33.423",
"lastModified": "2023-10-03T15:11:40.900",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -125,6 +125,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-632/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31493",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:09.360",
"lastModified": "2022-10-25T23:43:36.317",
"lastModified": "2023-10-03T15:09:56.333",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -125,6 +125,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-633/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31494",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:10.360",
"lastModified": "2021-06-21T18:18:37.247",
"lastModified": "2023-10-03T14:04:47.637",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -115,6 +115,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-634/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31496",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:10.507",
"lastModified": "2021-06-21T18:25:00.220",
"lastModified": "2023-10-03T14:03:52.317",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -115,6 +115,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-636/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-31497",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2021-06-15T19:15:10.580",
"lastModified": "2021-06-21T18:09:30.010",
"lastModified": "2023-10-03T14:02:50.477",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -115,6 +115,20 @@
}
],
"references": [
{
"url": "https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c",
"source": "nvd@nist.gov",
"tags": [
"Product"
]
},
{
"url": "https://www.opentext.com/products/brava",
"source": "nvd@nist.gov",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-637/",
"source": "zdi-disclosures@trendmicro.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-38655",
"sourceIdentifier": "secure@microsoft.com",
"published": "2021-09-15T12:15:15.537",
"lastModified": "2021-09-24T19:11:02.480",
"lastModified": "2023-10-03T15:37:30.607",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -87,6 +87,11 @@
"criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2013:*:*:*:*:*:*:*",
"matchCriteriaId": "0390EFCA-87B4-42D6-817A-603765F49816"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*",
@ -97,11 +102,6 @@
"criteria": "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*",
"matchCriteriaId": "09BF0981-749E-470B-A7AC-95AD087797EF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel_2013_rt:-:sp1:*:*:*:*:*:*",
"matchCriteriaId": "73C23D80-56F9-4453-8912-787DBF1A92B3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-0711",
"sourceIdentifier": "secalert@redhat.com",
"published": "2022-03-02T22:15:08.313",
"lastModified": "2022-07-21T12:30:58.467",
"lastModified": "2023-10-03T14:59:28.643",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -96,8 +96,22 @@
"vulnerable": true,
"criteria": "cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.2.0",
"versionEndExcluding": "2.5.2",
"matchCriteriaId": "B8577E63-0409-4892-9700-609CB8822C00"
"versionEndExcluding": "2.2.21",
"matchCriteriaId": "987A71FD-A6E5-427C-A1B1-F446E56B38AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.3.0",
"versionEndExcluding": "2.3.18",
"matchCriteriaId": "BFEAE9A0-3458-4316-8091-B2F8D8D6B560"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.4.0",
"versionEndExcluding": "2.4.13",
"matchCriteriaId": "5BBF0322-D3FB-4136-89D6-D1421B878244"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-21813",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-02-07T20:15:07.773",
"lastModified": "2023-01-24T15:40:09.170",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:36.057",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -18,7 +18,7 @@
"cvssMetricV31": [
{
"source": "psirt@nvidia.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
@ -156,6 +156,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-21814",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-02-07T20:15:07.830",
"lastModified": "2022-09-03T03:54:59.230",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:36.167",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -18,7 +18,7 @@
"cvssMetricV31": [
{
"source": "psirt@nvidia.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
@ -146,6 +146,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26634",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-05-20T13:15:14.870",
"lastModified": "2022-06-01T15:48:23.000",
"lastModified": "2023-10-03T15:35:49.437",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -84,8 +84,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hidemyass:hidemyass:5.3.5913.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B6E32C0E-1F68-4D7B-9CEA-26A1AD5DA36B"
"criteria": "cpe:2.3:a:hma:hidemyass:5.3.5913.0:*:*:*:*:*:*:*",
"matchCriteriaId": "37F60D9A-826A-4C10-B059-16E6DE83847B"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-28181",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-05-17T20:15:08.673",
"lastModified": "2022-05-26T18:59:00.143",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:36.267",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -18,7 +18,7 @@
"cvssMetricV31": [
{
"source": "psirt@nvidia.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
@ -133,7 +133,6 @@
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -162,6 +161,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-28183",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-05-17T20:15:08.790",
"lastModified": "2022-05-26T19:06:31.863",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:36.377",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -154,6 +154,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-28184",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-05-17T20:15:08.843",
"lastModified": "2022-10-11T20:35:23.513",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:36.453",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -154,6 +154,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-28185",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-05-17T20:15:08.897",
"lastModified": "2022-10-11T20:35:56.527",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:36.543",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -154,6 +154,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-31607",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-11-19T00:15:23.190",
"lastModified": "2022-11-29T15:42:21.717",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:36.627",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -264,6 +264,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-31608",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-11-19T00:15:24.927",
"lastModified": "2022-11-28T20:23:12.070",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:36.763",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -236,6 +236,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-31615",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-11-19T00:15:26.543",
"lastModified": "2022-11-29T16:17:17.250",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:36.850",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -236,6 +236,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-34665",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-11-19T00:15:27.557",
"lastModified": "2022-11-29T15:36:32.450",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:36.943",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -318,6 +318,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-34666",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-11-10T16:15:10.520",
"lastModified": "2023-01-31T20:17:23.317",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:37.050",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -198,6 +198,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-34670",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:09.337",
"lastModified": "2023-05-11T18:15:09.800",
"lastModified": "2023-10-03T15:15:37.157",
"vulnStatus": "Modified",
"descriptions": [
{
@ -336,6 +336,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-34673",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:09.610",
"lastModified": "2023-01-06T20:48:46.963",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:37.273",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -134,6 +134,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-34674",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:09.710",
"lastModified": "2023-05-11T18:15:09.957",
"lastModified": "2023-10-03T15:15:37.380",
"vulnStatus": "Modified",
"descriptions": [
{
@ -336,6 +336,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-34676",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:09.903",
"lastModified": "2023-01-06T20:40:09.487",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:37.477",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -203,6 +203,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-34677",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:09.983",
"lastModified": "2023-05-11T18:15:10.167",
"lastModified": "2023-10-03T15:15:37.563",
"vulnStatus": "Modified",
"descriptions": [
{
@ -336,6 +336,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-34678",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:10.073",
"lastModified": "2023-01-06T20:53:51.117",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:37.663",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -273,6 +273,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-34679",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:10.163",
"lastModified": "2023-01-06T20:51:37.803",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:37.763",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -203,6 +203,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-34680",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:10.247",
"lastModified": "2023-05-11T18:15:10.287",
"lastModified": "2023-10-03T15:15:37.857",
"vulnStatus": "Modified",
"descriptions": [
{
@ -336,6 +336,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-34682",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:10.417",
"lastModified": "2023-01-06T21:06:14.700",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:37.950",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -203,6 +203,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-34684",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:10.583",
"lastModified": "2023-01-11T20:17:34.023",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:38.040",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -259,6 +259,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-42254",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:10.657",
"lastModified": "2023-01-11T20:18:00.527",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:38.143",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -266,6 +266,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-42255",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:10.753",
"lastModified": "2023-01-06T21:48:58.677",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:38.243",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -203,6 +203,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-42256",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:10.830",
"lastModified": "2023-01-06T21:48:47.690",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:38.330",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -203,6 +203,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-42257",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:10.897",
"lastModified": "2023-05-11T18:15:10.413",
"lastModified": "2023-10-03T15:15:38.417",
"vulnStatus": "Modified",
"descriptions": [
{
@ -336,6 +336,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-42258",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:10.963",
"lastModified": "2023-05-11T18:15:10.540",
"lastModified": "2023-10-03T15:15:38.520",
"vulnStatus": "Modified",
"descriptions": [
{
@ -336,6 +336,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-42259",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:11.030",
"lastModified": "2023-05-11T18:15:10.693",
"lastModified": "2023-10-03T15:15:38.620",
"vulnStatus": "Modified",
"descriptions": [
{
@ -336,6 +336,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-42260",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:11.097",
"lastModified": "2023-01-11T20:20:08.873",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:38.717",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -297,6 +297,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-42261",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:11.167",
"lastModified": "2023-01-11T20:21:52.190",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:38.813",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -269,6 +269,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-42263",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:11.360",
"lastModified": "2023-01-11T20:23:35.483",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:38.907",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -304,6 +304,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-42264",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:11.443",
"lastModified": "2023-01-11T20:24:09.707",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:39.003",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -304,6 +304,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-42265",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-12-30T23:15:11.513",
"lastModified": "2023-01-12T16:54:32.133",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:39.107",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -134,6 +134,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-46387",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-28T20:15:10.940",
"lastModified": "2023-04-05T03:37:06.107",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:18:36.107",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -71,9 +71,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:conemu_project:conemu:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:a:maximus5:conemu:*:*:*:*:*:*:*:*",
"versionEndIncluding": "220807",
"matchCriteriaId": "0F30285A-67CE-49C7-848E-61A175D1CE4F"
"matchCriteriaId": "09AD260D-2D25-4D35-9A74-981B2C5EBCAA"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0180",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2023-04-01T05:15:07.160",
"lastModified": "2023-04-10T16:17:44.563",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:39.200",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -142,6 +142,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0181",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2023-04-01T05:15:07.713",
"lastModified": "2023-04-10T16:36:34.803",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:39.300",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -147,6 +147,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0183",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2023-04-01T05:15:07.867",
"lastModified": "2023-04-07T16:53:05.580",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:39.383",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -142,6 +142,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0184",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2023-04-22T03:15:08.817",
"lastModified": "2023-05-02T14:24:17.237",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:39.463",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -326,6 +326,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0185",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2023-04-01T05:15:07.927",
"lastModified": "2023-04-10T16:35:23.280",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:39.583",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -137,6 +137,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0187",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2023-04-01T05:15:08.053",
"lastModified": "2023-04-07T15:10:39.060",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:39.667",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -127,6 +127,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0188",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2023-04-01T05:15:08.110",
"lastModified": "2023-04-07T15:17:08.770",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:39.743",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -147,6 +147,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0189",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2023-04-01T05:15:08.163",
"lastModified": "2023-04-07T14:56:28.777",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:39.823",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -127,6 +127,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0190",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2023-04-22T03:15:08.897",
"lastModified": "2023-05-02T14:24:38.437",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:39.907",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -179,6 +179,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0191",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2023-04-01T05:15:08.240",
"lastModified": "2023-04-07T14:53:23.500",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:39.990",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -147,6 +147,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0194",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2023-04-01T05:15:08.367",
"lastModified": "2023-04-10T14:10:11.457",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:40.077",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -132,6 +132,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-0195",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2023-04-01T05:15:08.440",
"lastModified": "2023-04-10T14:08:03.647",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:40.170",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer driver nvlddmkm.sys, where an can cause CWE-1284, which may lead to hypothetical Information leak of unimportant data such as local variable data of the driver"
"value": "NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer driver nvlddmkm.sys, where an can cause CWE-1284,\nwhich may lead to hypothetical Information leak of unimportant data such as local variable data of the driver"
}
],
"metrics": {
@ -127,6 +127,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0198",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2023-04-01T05:15:08.557",
"lastModified": "2023-04-10T14:03:21.060",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:40.257",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -142,6 +142,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0199",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2023-04-22T03:15:08.970",
"lastModified": "2023-05-02T14:25:09.480",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-03T15:15:40.333",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -326,6 +326,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-0506",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-10-03T14:15:10.473",
"lastModified": "2023-10-03T14:29:08.387",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The web service of ByDemes Group Airspace CCTV Web Service in its 2.616.BY00.11 version, contains a privilege escalation vulnerability, detected in the Camera Control Panel, whose exploitation could allow a low-privileged attacker to gain administrator access."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://github.com/zerolynx/wstg/blob/master/document/4-Web_Application_Security_Testing/05-Authorization_Testing/02-Testing_for_Bypassing_Authorization_Schema.md",
"source": "cve-coordination@incibe.es"
},
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/inadequate-access-control-demes-group-products",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-20034",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-09-27T18:15:10.793",
"lastModified": "2023-09-27T18:31:27.343",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-10-03T15:52:00.450",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Vulnerability in the Elasticsearch database used in the of Cisco SD-WAN vManage software could allow an unauthenticated, remote attacker to access the Elasticsearch configuration database of an affected device with the privileges of the elasticsearch user.\r\n\r These vulnerability is due to the presence of a static username and password configured on the vManage. An attacker could exploit this vulnerability by sending a crafted HTTP request to a reachable vManage on port 9200. A successful exploit could allow the attacker to view the Elasticsearch database content.\r\n\r There are workarounds that address this vulnerability."
},
{
"lang": "es",
"value": "Una vulnerabilidad en la base de datos de Elasticsearch utilizada en el software Cisco SD-WAN vManage podr\u00eda permitir que un atacante remoto no autenticado acceda a la base de datos de configuraci\u00f3n de Elasticsearch de un dispositivo afectado con los privilegios del usuario de elasticsearch. Esta vulnerabilidad se debe a la presencia de un nombre de usuario y una contrase\u00f1a est\u00e1ticos configurados en vManage. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando una solicitud HTTP manipulada a un vManage accesible en el puerto 9200. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante ver el contenido de la base de datos de Elasticsearch. Existen workarounds que abordan esta vulnerabilidad."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
@ -34,10 +58,55 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:sd-wan:*:*:*:*:*:*:*:*",
"versionStartIncluding": "20.3",
"versionEndExcluding": "20.3.4",
"matchCriteriaId": "EE777DCB-F32F-4ED5-859E-65C379FCE51F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:sd-wan:20.6:*:*:*:*:*:*:*",
"matchCriteriaId": "CC4251C4-075F-4EBB-A85E-822CC4B66923"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:sd-wan:20.7:*:*:*:*:*:*:*",
"matchCriteriaId": "02F3E534-8F56-448C-94E4-86C81B8D38FD"
}
]
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-vman-sc-LRLfu2z",
"source": "ykramarz@cisco.com"
"source": "ykramarz@cisco.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-2344",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-27T14:15:09.240",
"lastModified": "2023-05-04T20:00:56.577",
"lastModified": "2023-10-03T15:48:54.623",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -102,8 +102,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:service_provider_management_system_project:service_provider_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "72A53E3F-CC8B-4570-9F4F-BA25E7F4F642"
"criteria": "cpe:2.3:a:oretnom23:service_provider_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F7C20DC3-D0C4-4D07-A2AA-8057A70FC448"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-2345",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-27T15:15:13.187",
"lastModified": "2023-05-03T16:59:03.360",
"lastModified": "2023-10-03T15:49:16.837",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -102,8 +102,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:service_provider_management_system_project:service_provider_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "72A53E3F-CC8B-4570-9F4F-BA25E7F4F642"
"criteria": "cpe:2.3:a:oretnom23:service_provider_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F7C20DC3-D0C4-4D07-A2AA-8057A70FC448"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-2346",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-27T15:15:13.400",
"lastModified": "2023-05-03T16:58:35.860",
"lastModified": "2023-10-03T15:48:58.363",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -102,8 +102,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:service_provider_management_system_project:service_provider_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "72A53E3F-CC8B-4570-9F4F-BA25E7F4F642"
"criteria": "cpe:2.3:a:oretnom23:service_provider_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F7C20DC3-D0C4-4D07-A2AA-8057A70FC448"
}
]
}

Some files were not shown because too many files have changed in this diff Show More