Auto-Update: 2024-03-07T12:24:07.874550+00:00

This commit is contained in:
cad-safe-bot 2024-03-07 12:27:24 +00:00
parent 6b4a5a21d7
commit 34e34f710d
456 changed files with 258498 additions and 2852 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2004-0615",
"sourceIdentifier": "cve@mitre.org",
"published": "2004-12-06T05:00:00.000",
"lastModified": "2017-07-11T01:30:18.840",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Modified",
"descriptions": [
{
@ -67,14 +67,14 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:di-624:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.28",
"matchCriteriaId": "6902543B-732C-4315-B1E5-868AC23F8F64"
"criteria": "cpe:2.3:h:d-link:di-704p:2.60b2:*:*:*:*:*:*:*",
"matchCriteriaId": "CB5DFEBE-C6A9-429E-A265-86037F0CD507"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:di-704p:2.60b2:*:*:*:*:*:*:*",
"matchCriteriaId": "CB5DFEBE-C6A9-429E-A265-86037F0CD507"
"criteria": "cpe:2.3:h:dlink:di-624:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.28",
"matchCriteriaId": "2A5E7B2F-9DCF-478C-B9C4-3ED4C05E2387"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2005-4723",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-12-31T05:00:00.000",
"lastModified": "2017-07-20T01:29:23.720",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Modified",
"descriptions": [
{
@ -56,11 +56,6 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:di-524:*:*:*:*:*:*:*:*",
"matchCriteriaId": "AB1CFD3D-5362-46F1-8D97-9B93F06D95A8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:di-524:3.20:*:*:*:*:*:*:*",
@ -68,13 +63,18 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:di-624:*:*:*:*:*:*:*:*",
"matchCriteriaId": "05D655C3-6A79-4421-B34A-D72472E409F6"
"criteria": "cpe:2.3:h:d-link:di-784:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6154B777-7263-4AF6-AD24-589D7DD5B1CF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:di-784:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6154B777-7263-4AF6-AD24-589D7DD5B1CF"
"criteria": "cpe:2.3:h:dlink:di-524:*:*:*:*:*:*:*:*",
"matchCriteriaId": "71AA4CB4-DE99-412C-B02E-57A5EC0802E8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:dlink:di-624:*:*:*:*:*:*:*:*",
"matchCriteriaId": "BADE3827-C247-47A7-B7CF-DE7EC8F0CD3D"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2006-3687",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-07-21T14:03:00.000",
"lastModified": "2018-10-18T16:48:54.787",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Modified",
"descriptions": [
{
@ -60,21 +60,11 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:di-524:*:*:*:*:*:*:*:*",
"matchCriteriaId": "AB1CFD3D-5362-46F1-8D97-9B93F06D95A8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:di-604_broadband_router:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FBCE20D2-7EA1-43D0-A6F5-24FD81818326"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:di-624:*:*:*:*:*:*:*:*",
"matchCriteriaId": "05D655C3-6A79-4421-B34A-D72472E409F6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:di-784:*:*:*:*:*:*:*:*",
@ -94,6 +84,16 @@
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:wbr-2310_rangebooster_g_router:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A57C817A-E969-4B1B-A898-C61A3D1EE662"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:dlink:di-524:*:*:*:*:*:*:*:*",
"matchCriteriaId": "71AA4CB4-DE99-412C-B02E-57A5EC0802E8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:dlink:di-624:*:*:*:*:*:*:*:*",
"matchCriteriaId": "BADE3827-C247-47A7-B7CF-DE7EC8F0CD3D"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2007-5626",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-10-23T16:46:00.000",
"lastModified": "2018-10-09T15:08:47.900",
"lastModified": "2024-01-25T21:00:15.527",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -15,6 +15,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
@ -48,7 +70,7 @@
"description": [
{
"lang": "en",
"value": "CWE-310"
"value": "CWE-319"
}
]
}
@ -76,6 +98,7 @@
"url": "http://bugs.bacula.org/view.php?id=990",
"source": "cve@mitre.org",
"tags": [
"Permissions Required",
"Vendor Advisory"
]
},
@ -88,6 +111,29 @@
"Third Party Advisory"
]
},
{
"url": "http://osvdb.org/41861",
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "http://secunia.com/advisories/27243",
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Third Party Advisory"
]
},
{
"url": "http://secunia.com/advisories/31184",
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Third Party Advisory"
]
},
{
"url": "http://security.gentoo.org/glsa/glsa-200807-10.xml",
"source": "cve@mitre.org",
@ -99,6 +145,7 @@
"url": "http://www.securityfocus.com/bid/26156",
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
]
@ -107,6 +154,7 @@
"url": "http://www.vupen.com/english/advisories/2007/3572",
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Permissions Required",
"Third Party Advisory"
]

View File

@ -2,7 +2,7 @@
"id": "CVE-2008-1266",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-03-10T17:44:00.000",
"lastModified": "2018-10-11T20:31:25.167",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Modified",
"descriptions": [
{
@ -62,8 +62,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:di-524:*:*:*:*:*:*:*:*",
"matchCriteriaId": "AB1CFD3D-5362-46F1-8D97-9B93F06D95A8"
"criteria": "cpe:2.3:h:dlink:di-524:*:*:*:*:*:*:*:*",
"matchCriteriaId": "71AA4CB4-DE99-412C-B02E-57A5EC0802E8"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2011-3288",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2011-10-06T10:55:05.097",
"lastModified": "2012-05-14T04:00:00.000",
"lastModified": "2024-02-15T21:00:10.167",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -15,6 +15,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
@ -48,7 +70,7 @@
"description": [
{
"lang": "en",
"value": "CWE-399"
"value": "CWE-776"
}
]
}
@ -63,138 +85,8 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:*:*:*:*:*:*:*:*",
"versionEndIncluding": "8.5\\(3\\)",
"matchCriteriaId": "1F978B7A-7A79-4EA7-99F7-930F3974B51A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "9C9B1A89-6A54-4BA7-9980-3EB46C650FFC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:6.0\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4EBA6C36-8B78-45DF-B73E-326F6C72B6C6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:6.0\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "F7358448-71EA-49E7-BAAD-30B3F82C5A14"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:6.0\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "D425ACC6-F347-4106-8E1C-B95E9D82C21A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:6.0\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "2EBDC5EE-18F6-4C98-B815-1E14351EAD1F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:6.0\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "309E650A-7907-4E57-B571-4B072E62A1EE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:6.0\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "10AD3A1E-D9A2-4B90-A09A-2596B09B2F92"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:6.0\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "9122B9CF-CDB8-448E-B9E4-6613D4B401BE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D88C06B5-BD50-4A43-9B51-5D3D91F691F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:7.0\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "194B6B31-58FD-42F9-BAAD-6D539D2DE445"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:7.0\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "61B1C092-C3D4-4BCF-8F16-27978150076A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:7.0\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "01BD934F-DC42-43CF-8B69-1B98D2CE5787"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:7.0\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "94BB2FB8-F54D-42B0-B8D9-37253D8A7794"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:7.0\\(5\\):*:*:*:*:*:*:*",
"matchCriteriaId": "6CE37DDB-11FC-41B5-A9CB-60825ED8EC21"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:7.0\\(6\\):*:*:*:*:*:*:*",
"matchCriteriaId": "325098C4-4AA0-43CF-A421-126D8BC05661"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:7.0\\(7\\):*:*:*:*:*:*:*",
"matchCriteriaId": "FA453950-82A8-4374-8655-B3C7662074AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:7.0\\(8\\):*:*:*:*:*:*:*",
"matchCriteriaId": "202EB97F-B4D4-4269-9FE6-E11A637C2C0E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:7.0\\(9\\):*:*:*:*:*:*:*",
"matchCriteriaId": "4C8B9CA0-3F44-4B5C-A8EE-BD8BC90FD076"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F7915D1A-5B9C-4D72-A6A8-C77BBDE40F68"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:8.0\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "CF088815-90E1-4A74-9EF2-BC3F0C8CFEF5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:8.0\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A8F1A6C5-5150-4080-AE51-36432DC293E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:8.0\\(3\\):*:*:*:*:*:*:*",
"matchCriteriaId": "1A5D87B2-E85D-4A28-9EFF-9408FDB35B92"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:8.0\\(4\\):*:*:*:*:*:*:*",
"matchCriteriaId": "60A36A8C-4CDD-4251-82F5-083C5BA1132A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:8.5:*:*:*:*:*:*:*",
"matchCriteriaId": "C7329B46-66E8-4429-8664-8DB94DBD3134"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:8.5\\(1\\):*:*:*:*:*:*:*",
"matchCriteriaId": "7320D823-9FCA-4624-8F94-FB2A6081BA87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:unified_presence:8.5\\(2\\):*:*:*:*:*:*:*",
"matchCriteriaId": "26D3FA4B-E9A5-413B-B13D-61EE62AA0444"
"versionEndExcluding": "8.5\\(4\\)",
"matchCriteriaId": "D0C47E5D-3198-46F7-B2EC-95416E2A7CC3"
}
]
}
@ -205,6 +97,13 @@
{
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b95d47.shtml",
"source": "ykramarz@cisco.com",
"tags": [
"Not Applicable"
]
},
{
"url": "https://www.cisco.com/c/en/us/support/docs/csa/cisco-sa-20110928-xcpcupsxml.html",
"source": "nvd@nist.gov",
"tags": [
"Vendor Advisory"
]

View File

@ -2,7 +2,7 @@
"id": "CVE-2011-4723",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-12-20T11:55:08.413",
"lastModified": "2011-12-20T11:55:08.413",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2022-09-08",
"cisaActionDue": "2022-09-29",
@ -66,8 +66,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dir-300:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8A302A21-4421-46A8-BCCB-38DAAB2A7070"
"criteria": "cpe:2.3:h:dlink:dir-300:*:*:*:*:*:*:*:*",
"matchCriteriaId": "46716C2A-12B7-414A-A1A2-CB49FCBDE8AE"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2011-4821",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-06-20T14:55:04.687",
"lastModified": "2014-06-23T14:08:11.687",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -63,8 +63,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-601_firmware:1.02na:*:*:*:*:*:*:*",
"matchCriteriaId": "D4ECC2BA-963D-4774-BC36-2F4259505BA1"
"criteria": "cpe:2.3:o:dlink:dir-601_firmware:1.02na:*:*:*:*:*:*:*",
"matchCriteriaId": "BBDBA9AA-F29A-46A8-B33D-A4950D8FB1B0"
}
]
},
@ -74,8 +74,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dir-601:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7D522FB8-D0D8-4757-9211-679E767729E6"
"criteria": "cpe:2.3:h:dlink:dir-601:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2143472E-7A2D-494C-9B65-36BB834929AF"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2012-4046",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-12-24T18:55:02.040",
"lastModified": "2015-03-18T16:55:53.127",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -63,8 +63,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-932l_firmware:1.02:*:*:*:*:*:*:*",
"matchCriteriaId": "3E338A96-8B58-4771-8781-54DF515F856E"
"criteria": "cpe:2.3:o:dlink:dcs-932l_firmware:1.02:*:*:*:*:*:*:*",
"matchCriteriaId": "556DF6A7-A36E-45BE-B9C3-36957274DEDF"
}
]
},
@ -74,8 +74,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dcs-932l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ACC679B1-1754-483D-9C56-2AB37A45EEAC"
"criteria": "cpe:2.3:h:dlink:dcs-932l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "34775D9A-F16B-43C5-A8F4-88C0F9760364"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2012-5306",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-10-06T22:55:02.307",
"lastModified": "2017-08-29T01:32:38.027",
"lastModified": "2023-04-26T19:36:57.870",
"vulnStatus": "Modified",
"descriptions": [
{
@ -62,13 +62,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:d-link:camera_stream_client_activex_control:1.0.0.4519:*:*:*:*:*:*:*",
"matchCriteriaId": "BE4CE9FE-048D-4609-A273-36F6B75BED1C"
"criteria": "cpe:2.3:a:dlink:camera_stream_client_activex_control:1.0.0.4519:*:*:*:*:*:*:*",
"matchCriteriaId": "B7E4DB0A-20F7-491E-A6E7-D232747EAA27"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dcs-5605_ptz_ip_network_camera:-:*:*:*:*:*:*:*",
"matchCriteriaId": "47D1E284-A382-45C4-A21D-9711DE742F82"
"criteria": "cpe:2.3:h:dlink:dcs-5605_ptz_ip_network_camera:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D71678AB-DA15-49F7-9EB5-EC3193C12A8E"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2012-5966",
"sourceIdentifier": "cret@cert.org",
"published": "2012-12-13T11:53:49.353",
"lastModified": "2012-12-13T11:53:49.353",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -62,8 +62,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsl-2730u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "486912D9-6679-4966-B2B1-BF593F082FC6"
"criteria": "cpe:2.3:h:dlink:dsl-2730u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "57EAA6ED-2686-4C92-A438-C58AFF75CC50"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2012-6614",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-19T15:15:11.567",
"lastModified": "2020-03-05T17:44:22.267",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.08b31",
"matchCriteriaId": "46755441-DDFF-43F3-B655-6CCF3FD0598D"
"matchCriteriaId": "E82E7585-ECF5-46FD-B7D2-5F99474E8981"
}
]
},
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dsr-250n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3F9A036F-0905-4285-94B3-4CF2DEA62A10"
"criteria": "cpe:2.3:h:dlink:dsr-250n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E8754060-E58E-4A9A-AB59-0279E8BC793A"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-4772",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-05-12T14:55:05.447",
"lastModified": "2014-05-12T18:51:06.660",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -63,8 +63,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-826l_wireless_n600_cloud_router_firmware:1.02:*:*:*:*:*:*:*",
"matchCriteriaId": "86B9237C-AF9B-4BFD-B5DB-1DEFA4B33F5A"
"criteria": "cpe:2.3:o:dlink:dir-826l_wireless_n600_cloud_router_firmware:1.02:*:*:*:*:*:*:*",
"matchCriteriaId": "E3721D43-930B-444E-8CE1-8413F17A7808"
}
]
},
@ -74,8 +74,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dir-826l_wireless_n600_cloud_router:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "BFC053FA-866D-4D30-B8AE-D980318626F0"
"criteria": "cpe:2.3:h:dlink:dir-826l_wireless_n600_cloud_router:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "B9420D90-0AB8-477B-88A1-C5646A355F9B"
}
]
}
@ -90,8 +90,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-505l_shareport_mobile_companion_firmware:1.01:*:*:*:*:*:*:*",
"matchCriteriaId": "A3062791-3AA7-4F0B-A823-2790194F2756"
"criteria": "cpe:2.3:o:dlink:dir-505l_shareport_mobile_companion_firmware:1.01:*:*:*:*:*:*:*",
"matchCriteriaId": "0CC9A328-0365-4367-A0E8-19B74E9ADE3C"
}
]
},
@ -101,8 +101,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dir-505l_shareport_mobile_companion:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "6FFB8525-7AE1-4004-BF6D-1EBBC00C3F6B"
"criteria": "cpe:2.3:h:dlink:dir-505l_shareport_mobile_companion:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "A44598F2-0914-41C7-BA35-BF198F2F4869"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-4855",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-10-25T16:15:10.350",
"lastModified": "2019-10-29T16:19:02.483",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-865l_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6CFDD0E2-6CDC-4CB5-A21F-75A618C0589F"
"criteria": "cpe:2.3:o:dlink:dir-865l_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "352DA441-FF6D-42A9-B65B-9D1752082152"
}
]
},
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-865l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "980D0CE6-9155-49F6-BCA2-D440B7D7A785"
"criteria": "cpe:2.3:h:dlink:dir-865l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3A853DF-6DF1-4E8E-8D55-95279EE0CB30"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-4856",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-10-25T16:15:10.427",
"lastModified": "2019-10-29T16:00:45.420",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-865l_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6CFDD0E2-6CDC-4CB5-A21F-75A618C0589F"
"criteria": "cpe:2.3:o:dlink:dir-865l_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "352DA441-FF6D-42A9-B65B-9D1752082152"
}
]
},
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-865l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "980D0CE6-9155-49F6-BCA2-D440B7D7A785"
"criteria": "cpe:2.3:h:dlink:dir-865l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3A853DF-6DF1-4E8E-8D55-95279EE0CB30"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-4857",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-10-25T16:15:10.490",
"lastModified": "2019-10-28T13:45:39.230",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-865l_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6CFDD0E2-6CDC-4CB5-A21F-75A618C0589F"
"criteria": "cpe:2.3:o:dlink:dir-865l_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "352DA441-FF6D-42A9-B65B-9D1752082152"
}
]
},
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-865l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "980D0CE6-9155-49F6-BCA2-D440B7D7A785"
"criteria": "cpe:2.3:h:dlink:dir-865l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3A853DF-6DF1-4E8E-8D55-95279EE0CB30"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-5946",
"sourceIdentifier": "cve@mitre.org",
"published": "2013-12-19T04:24:51.930",
"lastModified": "2013-12-19T19:01:13.767",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -63,59 +63,59 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b51",
"matchCriteriaId": "641D4DB6-DAE3-436F-9916-63366F43A281"
"matchCriteriaId": "2616EA9D-842A-4C08-BEC0-DD0DE15627C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "0AB45A60-D2DB-4F5A-8D2A-EA084F7207B5"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "86F457CD-2B3A-4571-941B-CEEAD52635C3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "46DB7505-0A2D-4194-9C80-D2FD7AD7BC95"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "7D5FB42D-B664-4CD1-A9BE-BEEB3D2455F6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "40D199FD-A43D-4B8F-B551-5431AE9EA6E1"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "0836B735-04EB-46DA-A5FD-918CF254DC6D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "7631330F-CEA8-46BE-93E6-8F4215FD4E92"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "C40D5762-D950-4C59-8E60-AD63A5C4F43E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "AF5FAA8F-D289-48EB-A755-982E09FC3E1A"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "CD052065-A62C-4E77-AF30-A7BFE87BEF0D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "EB2BE3BA-59D1-455C-A6D5-33E24D9DA5C6"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "84589477-A03F-4350-8F48-AA65A3E2F8EB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "E158FB71-9453-4C06-B316-DE2549DA2FD7"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "73B9957F-92B8-471A-90C1-541857228220"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "F7140AA9-3244-419F-B4BB-9EFE81648E37"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "BB19EF7D-8CDD-4640-B272-2B31C6C8DC40"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "B6844519-7C90-4328-8108-0996C2CE4FE7"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "D3DE0EAD-26FE-4A08-8B3F-94B7B46B3EE2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "72074422-5D6D-4903-A209-F8B0B86B9042"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "3EEC400B-B9A7-4672-98BB-57EE722FDDBB"
}
]
},
@ -125,8 +125,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-500:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8678297C-D9A7-4A86-A0D0-1F6BDC57A49B"
"criteria": "cpe:2.3:h:dlink:dsr-500:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF00635-340E-4116-8B4A-46138C13C9C3"
}
]
}
@ -141,9 +141,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150n_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-150n_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.05b48",
"matchCriteriaId": "9C63D3D7-3E05-4C73-A382-CF93E6F55587"
"matchCriteriaId": "F2655D2C-0A71-4F14-8CB6-9A8E5B0BA2D2"
}
]
},
@ -153,8 +153,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-150n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2B3BD2AA-2ADA-4AE2-9EF1-FDFCC2BB3068"
"criteria": "cpe:2.3:h:dlink:dsr-150n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "729C8468-E3D3-4089-B095-A41C719E9F8C"
}
]
}
@ -169,34 +169,34 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b39",
"matchCriteriaId": "4EBB5F39-0073-4868-B0ED-251E06A3E92D"
"matchCriteriaId": "F8875595-6A45-41F4-BD4F-88E4B01987FB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:1.01b46:*:*:*:*:*:*:*",
"matchCriteriaId": "41869607-B01C-4A8F-8930-0584989FB904"
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:1.01b46:*:*:*:*:*:*:*",
"matchCriteriaId": "4D87E55E-8FB9-46DD-B7E3-0FF5844AACCE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:1.01b56:*:*:*:*:*:*:*",
"matchCriteriaId": "576A5775-6E5A-44D2-BCB5-0192C8EB5969"
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:1.01b56:*:*:*:*:*:*:*",
"matchCriteriaId": "7054BD9D-2CBD-4EB2-A52C-6EAD0DF16CEA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:1.05b20:*:*:*:*:*:*:*",
"matchCriteriaId": "05BBF520-31EC-47A4-97C1-5EC83BA464CE"
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:1.05b20:*:*:*:*:*:*:*",
"matchCriteriaId": "7C7D6C20-02AB-45C2-8DF6-7406EF4B9E09"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:1.05b53:*:*:*:*:*:*:*",
"matchCriteriaId": "25DBA6FC-4BD7-4198-AB10-1A5FB331B75A"
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:1.05b53:*:*:*:*:*:*:*",
"matchCriteriaId": "20584156-C553-4AEA-A19C-A4BB67B5390A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:1.08b31:*:*:*:*:*:*:*",
"matchCriteriaId": "E3ADADB1-147E-486E-B570-D19383B6D60D"
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:1.08b31:*:*:*:*:*:*:*",
"matchCriteriaId": "1CB44CCA-AC5E-4169-A4DA-8873C1435C04"
}
]
},
@ -206,8 +206,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dsr-250n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3F9A036F-0905-4285-94B3-4CF2DEA62A10"
"criteria": "cpe:2.3:h:dlink:dsr-250n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E8754060-E58E-4A9A-AB59-0279E8BC793A"
}
]
}
@ -222,64 +222,64 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b51",
"matchCriteriaId": "5DC61237-7288-4693-B0EE-DAEF637A7699"
"matchCriteriaId": "8A6B7598-20C1-4F1A-BFA8-16C66D210216"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.01b50:*:*:*:*:*:*:*",
"matchCriteriaId": "F91AD0AA-91A1-49EC-B111-EFEB65484F0A"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.01b50:*:*:*:*:*:*:*",
"matchCriteriaId": "6F9A4E2D-8F74-4CD3-85F0-5DA4749B0F9F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "EAC993F3-73D2-4BBE-A4CC-1C8177B86920"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "2DA26493-2F60-41C1-9563-75FAA116DBA2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "FA660836-AFF2-4879-9C2D-92161926DF1F"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "4D5BA908-B289-4917-8AE3-E57DACB93501"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "4025C22D-0E7A-45C9-9ABC-6072D6A4EC5A"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "9B94BCF9-13FC-4930-92A4-6AF97699672B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "977778E3-0FE1-4392-B655-4A8193114320"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "F1AED08D-47B4-4A13-8291-2E49AEB1B69F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "ACE514D8-E248-4A4A-92C1-73A81DC00E32"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "2904D8F1-633D-4DF8-9808-2961998CE510"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "CB764F97-D526-4379-8627-0DC60401C13B"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "FE195794-EDE9-477A-9934-8CE2ED1B19E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "6A717097-2095-4573-B19D-187457A5499E"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "BC8C2F15-6867-4647-9D2F-8F3D9F3054DD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "0F87D96C-FEE3-4E10-BBBD-B366D6484952"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "AFF08CD6-A360-4291-8159-DB2A07B8F2A6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "11F77622-1DAF-4653-BAB2-26A794A3F5E4"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "DDDBCCF6-71B8-45A8-86C4-97B622793179"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "F9DB9BB7-2832-49D7-AC79-78F12B2B8A16"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "FF0BFC1A-B6DF-4D2E-9DD9-566E20CAD172"
}
]
},
@ -289,8 +289,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-1000:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D92BFFA4-96F8-4C0E-8A1F-5C815A483180"
"criteria": "cpe:2.3:h:dlink:dsr-1000:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AFF423A8-2E0B-4618-B384-5C97B4315B88"
}
]
}
@ -305,29 +305,29 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-150_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b29",
"matchCriteriaId": "E3041105-0447-468E-87C7-5A13EF0C3E69"
"matchCriteriaId": "83CA3AD5-8BB3-4C52-B1D4-57F24C7E3ECE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150_firmware:1.05b29:*:*:*:*:*:*:*",
"matchCriteriaId": "216646E6-24D3-46BC-809C-7DC003D254AE"
"criteria": "cpe:2.3:o:dlink:dsr-150_firmware:1.05b29:*:*:*:*:*:*:*",
"matchCriteriaId": "EDDC40C8-1BB2-4151-BAA4-E28C5AC94654"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150_firmware:1.05b35:*:*:*:*:*:*:*",
"matchCriteriaId": "AC12FC94-EFEC-46A7-ACC5-65C9791CBCF6"
"criteria": "cpe:2.3:o:dlink:dsr-150_firmware:1.05b35:*:*:*:*:*:*:*",
"matchCriteriaId": "ADB61873-D7C7-400D-AAA3-5F65F459B573"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150_firmware:1.05b46:*:*:*:*:*:*:*",
"matchCriteriaId": "B43077EF-B7F3-4AA0-8E00-BD9A2BF2E8BB"
"criteria": "cpe:2.3:o:dlink:dsr-150_firmware:1.05b46:*:*:*:*:*:*:*",
"matchCriteriaId": "2AD638F5-3A13-45D2-A343-1733611C5173"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150_firmware:1.05b50:*:*:*:*:*:*:*",
"matchCriteriaId": "0F39BAB0-86A3-433D-9EAD-16F8E85CEA0D"
"criteria": "cpe:2.3:o:dlink:dsr-150_firmware:1.05b50:*:*:*:*:*:*:*",
"matchCriteriaId": "9A27097B-44CF-47FB-90D1-0D244209E9DC"
}
]
},
@ -337,8 +337,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-150:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E51FAF17-AE87-488E-8AD7-AC13789DC487"
"criteria": "cpe:2.3:h:dlink:dsr-150:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2F9246BA-7F85-4564-B1B5-03BBBF9E2F35"
}
]
}
@ -353,34 +353,34 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b39",
"matchCriteriaId": "275A6E43-52BA-4776-AEA5-1EFEB2E280EB"
"matchCriteriaId": "1F360917-0D86-4B7C-8699-EAE3A5155DAD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:1.01b46:*:*:*:*:*:*:*",
"matchCriteriaId": "867A74FE-C65D-4D3A-9CA4-008F2285E32B"
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:1.01b46:*:*:*:*:*:*:*",
"matchCriteriaId": "91015BD6-F1EF-4E77-991E-5A895DF204FB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:1.01b56:*:*:*:*:*:*:*",
"matchCriteriaId": "C624652C-27FD-4122-8CE6-D5C3E380B16E"
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:1.01b56:*:*:*:*:*:*:*",
"matchCriteriaId": "36443128-6668-4FB6-9B96-1C695EB5B0BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:1.05b20:*:*:*:*:*:*:*",
"matchCriteriaId": "FFBCCE90-3E96-4372-93FC-747F4FF357C3"
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:1.05b20:*:*:*:*:*:*:*",
"matchCriteriaId": "11E46972-D923-4AB7-BC2E-49D9DBC65202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:1.05b53:*:*:*:*:*:*:*",
"matchCriteriaId": "D4FA57E6-763A-49D4-B9A9-B70927B0E456"
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:1.05b53:*:*:*:*:*:*:*",
"matchCriteriaId": "71900351-AF65-4AFB-A77E-361075583F43"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:1.08b31:*:*:*:*:*:*:*",
"matchCriteriaId": "E5B4F5A4-51AC-41A0-819F-9B082C93F9EC"
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:1.08b31:*:*:*:*:*:*:*",
"matchCriteriaId": "0540F822-7F53-4282-A480-6E4A15994AF8"
}
]
},
@ -390,8 +390,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-250:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5DB06A35-64C0-4056-9D5C-D86A5398303A"
"criteria": "cpe:2.3:h:dlink:dsr-250:-:*:*:*:*:*:*:*",
"matchCriteriaId": "702F0FE2-5E5A-4E2B-8B7A-A0C84FF74F4E"
}
]
}
@ -406,64 +406,64 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b51",
"matchCriteriaId": "4AF1BC23-BD1B-48E9-9F3C-D3E21C1C6201"
"matchCriteriaId": "289208CD-49AB-48A8-AD2E-BF4AFA479990"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.01b50:*:*:*:*:*:*:*",
"matchCriteriaId": "6AE79C2C-0D8D-4FA8-8207-6092F91215EA"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.01b50:*:*:*:*:*:*:*",
"matchCriteriaId": "0FA9027F-9EBE-45FB-8128-E1E27F1B12EF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "CA012CC4-52CE-4AC2-8E9C-D7C8EBE5ABC0"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "90E36C7E-02A1-4389-A706-B73D6C236E50"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "9714A5AF-F2DA-40A1-BEB2-22D115DBA9F4"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "D5146B3C-CC4C-49C4-9B8B-BF9FC3E45293"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "66FF68C4-019B-4604-B773-7428337768CC"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "79117184-9444-443B-9CF8-F4D2E19413A3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "3E2E82BD-617A-432E-B534-3C9D783873A9"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "AD92EB60-B33E-4653-BE5B-449DC18E073F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "C6EBC551-3392-4040-894F-24A21B48113E"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "DAE86995-60E0-4F50-A008-EBB227CC4207"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "AD05E015-96E7-42B2-9E22-14D5619C329C"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "9B6BA51E-FCC6-4BCC-A4FF-AF49602C6D5C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "EE113C3D-1402-4804-9868-0DA74613FC2C"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "484A7789-9A84-4E01-B7C8-97FC769D21AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "8DD6ABDC-7B7D-45DE-89EA-46C234C79C82"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "592C6173-8084-4857-AD6A-DDF9F66CE881"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "EEAFCA54-BF89-4D2C-B703-1B416FFF33AF"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "A8025D5C-331B-4A62-9A0D-29EA63E7AB30"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "8B262CF0-C3D2-4997-A037-7AC47382AD60"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "2987ACFB-FE89-4901-8A64-B5B61F4D4EE1"
}
]
},
@ -473,8 +473,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-1000n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5997F41B-82DA-4728-A686-703E304D2D1F"
"criteria": "cpe:2.3:h:dlink:dsr-1000n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3CE07EC6-89F9-4E76-A5CE-B8EA28727F9A"
}
]
}
@ -489,59 +489,59 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b51",
"matchCriteriaId": "34295BA9-433C-4D96-82EC-8E9A5DBB95D1"
"matchCriteriaId": "CA8E760B-FBD1-4949-9E7C-35E216094B58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "DFFAA0AD-5364-4093-9D3E-2648CE5EF9D6"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "F0478AA5-8740-4458-855A-11804597FA6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "FB10C782-B273-45DC-8C7F-68D7A7042C3D"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "A6009D02-5CE9-4D08-8C6A-005F66ED8A29"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "022EEC1F-6C3D-4D96-AFBD-E8676753334D"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "2DBC6011-8C8A-4EAA-8B6B-933C128E7A97"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "DAF6CE8B-AA37-4AAB-878B-C588E1ECF9EA"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "540C7261-9352-4CF1-BCF8-13615EFB7C4E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "8D5CEF7C-07A8-414F-BF9F-C3954184EE2A"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "31C51D13-005D-4CB0-AB05-D38CC4E5096B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "DA243FA6-05B1-4FEB-AE8C-13887CC67DCA"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "4C3F3332-EEE2-492F-9585-62E4256ECBC5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "DD9192C0-5985-4B10-A23F-CCDDD95F7FDA"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "0DE1C593-B0E7-4715-9AA5-CF7A3A87F05E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "88DA9808-917E-438F-B0ED-2D554E6BFFA8"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "2D4D1637-5291-45CD-BA6A-B71D9199F0F2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "EA79B95C-FF36-4E37-A6F4-D316BF5D7D6F"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "25136989-A83E-4C65-A354-8A0E2101EE26"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "CFB5AF3B-CA5D-43EB-970B-65C00B571C64"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "36E387CF-AAE4-4EED-A7E2-6D2FE9B5933F"
}
]
},
@ -551,8 +551,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-500n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3B9EF755-446F-4A80-AF04-6F48F7D707E3"
"criteria": "cpe:2.3:h:dlink:dsr-500n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4B085DCB-4804-43ED-8634-0B4EB8DCD750"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-6026",
"sourceIdentifier": "cret@cert.org",
"published": "2013-10-19T10:36:08.963",
"lastModified": "2013-10-21T16:40:08.777",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -62,43 +62,43 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:di-524up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5AE4381D-35D4-4784-B440-C88FD5CB7619"
"criteria": "cpe:2.3:h:dlink:di-524up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "157FE837-AA4B-46AD-A2C2-1E9A690FA7DF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:di-604\\+:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DA086C59-1A64-46F4-B16E-D6183CDCE86E"
"criteria": "cpe:2.3:h:dlink:di-604\\+:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E8D8643C-5683-429D-9B9F-3A9C2B26ADF6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:di-604s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FA1CB8B8-CF73-499C-8E3A-4A446D4528C2"
"criteria": "cpe:2.3:h:dlink:di-604s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "076B3A72-3CF5-49CA-9104-D6D1667CE260"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:di-604up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D8E1EFFE-D850-423A-84FB-57CF7FE247EA"
"criteria": "cpe:2.3:h:dlink:di-604up:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4632D90B-C66E-4E72-B56B-C9B81C3FB85C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:di-624s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "47F4D4C4-202C-4D1D-A9E6-B54DBD56D2ED"
"criteria": "cpe:2.3:h:dlink:di-624s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F92DC565-F84C-4881-AA54-F07C988E3B90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dir-100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3A335FEE-4C95-4B12-B7EF-9D7D55DDFBAF"
"criteria": "cpe:2.3:h:dlink:dir-100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "944231AD-3DB5-432F-826F-DF40D3538F86"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dir-120:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CA532938-C261-4118-A945-385DA892A84C"
"criteria": "cpe:2.3:h:dlink:dir-120:-:*:*:*:*:*:*:*",
"matchCriteriaId": "030E2C73-B17D-4F52-83B5-24C2042A5761"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:tm-g5240:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3EA95161-55D2-4AD2-A417-04DC0CF34215"
"criteria": "cpe:2.3:h:dlink:tm-g5240:-:*:*:*:*:*:*:*",
"matchCriteriaId": "45DB67B1-BD0F-4B2F-8025-B0A39F821051"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-6027",
"sourceIdentifier": "cret@cert.org",
"published": "2013-10-19T10:36:09.180",
"lastModified": "2013-10-21T16:50:23.917",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -62,8 +62,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dir-100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3A335FEE-4C95-4B12-B7EF-9D7D55DDFBAF"
"criteria": "cpe:2.3:h:dlink:dir-100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "944231AD-3DB5-432F-826F-DF40D3538F86"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-6786",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-01-16T19:55:04.607",
"lastModified": "2014-01-17T16:01:47.353",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -68,13 +68,13 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsl-2640r:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8F806425-E304-4242-8789-6A7CEB6EBCDC"
"criteria": "cpe:2.3:h:dlink:dsl-2640r:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3F29B74A-18E6-45AD-BACD-27AA2777DB70"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsl-2641r:-:*:*:*:*:*:*:*",
"matchCriteriaId": "592EF916-DC9E-471E-A969-5F72257BC29C"
"criteria": "cpe:2.3:h:dlink:dsl-2641r:-:*:*:*:*:*:*:*",
"matchCriteriaId": "62B6395E-1FEF-4F66-9B50-8E9038AD469A"
},
{
"vulnerable": true,

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-7004",
"sourceIdentifier": "cve@mitre.org",
"published": "2013-12-19T04:24:57.463",
"lastModified": "2013-12-19T19:24:12.847",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -63,59 +63,59 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b51",
"matchCriteriaId": "641D4DB6-DAE3-436F-9916-63366F43A281"
"matchCriteriaId": "2616EA9D-842A-4C08-BEC0-DD0DE15627C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "0AB45A60-D2DB-4F5A-8D2A-EA084F7207B5"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "86F457CD-2B3A-4571-941B-CEEAD52635C3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "46DB7505-0A2D-4194-9C80-D2FD7AD7BC95"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "7D5FB42D-B664-4CD1-A9BE-BEEB3D2455F6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "40D199FD-A43D-4B8F-B551-5431AE9EA6E1"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "0836B735-04EB-46DA-A5FD-918CF254DC6D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "7631330F-CEA8-46BE-93E6-8F4215FD4E92"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "C40D5762-D950-4C59-8E60-AD63A5C4F43E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "AF5FAA8F-D289-48EB-A755-982E09FC3E1A"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "CD052065-A62C-4E77-AF30-A7BFE87BEF0D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "EB2BE3BA-59D1-455C-A6D5-33E24D9DA5C6"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "84589477-A03F-4350-8F48-AA65A3E2F8EB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "E158FB71-9453-4C06-B316-DE2549DA2FD7"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "73B9957F-92B8-471A-90C1-541857228220"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "F7140AA9-3244-419F-B4BB-9EFE81648E37"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "BB19EF7D-8CDD-4640-B272-2B31C6C8DC40"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "B6844519-7C90-4328-8108-0996C2CE4FE7"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "D3DE0EAD-26FE-4A08-8B3F-94B7B46B3EE2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "72074422-5D6D-4903-A209-F8B0B86B9042"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "3EEC400B-B9A7-4672-98BB-57EE722FDDBB"
}
]
},
@ -125,8 +125,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-500:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8678297C-D9A7-4A86-A0D0-1F6BDC57A49B"
"criteria": "cpe:2.3:h:dlink:dsr-500:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF00635-340E-4116-8B4A-46138C13C9C3"
}
]
}
@ -141,9 +141,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150n_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-150n_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.05b48",
"matchCriteriaId": "9C63D3D7-3E05-4C73-A382-CF93E6F55587"
"matchCriteriaId": "F2655D2C-0A71-4F14-8CB6-9A8E5B0BA2D2"
}
]
},
@ -153,8 +153,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-150n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2B3BD2AA-2ADA-4AE2-9EF1-FDFCC2BB3068"
"criteria": "cpe:2.3:h:dlink:dsr-150n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "729C8468-E3D3-4089-B095-A41C719E9F8C"
}
]
}
@ -169,34 +169,34 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b39",
"matchCriteriaId": "4EBB5F39-0073-4868-B0ED-251E06A3E92D"
"matchCriteriaId": "F8875595-6A45-41F4-BD4F-88E4B01987FB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:1.01b46:*:*:*:*:*:*:*",
"matchCriteriaId": "41869607-B01C-4A8F-8930-0584989FB904"
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:1.01b46:*:*:*:*:*:*:*",
"matchCriteriaId": "4D87E55E-8FB9-46DD-B7E3-0FF5844AACCE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:1.01b56:*:*:*:*:*:*:*",
"matchCriteriaId": "576A5775-6E5A-44D2-BCB5-0192C8EB5969"
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:1.01b56:*:*:*:*:*:*:*",
"matchCriteriaId": "7054BD9D-2CBD-4EB2-A52C-6EAD0DF16CEA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:1.05b20:*:*:*:*:*:*:*",
"matchCriteriaId": "05BBF520-31EC-47A4-97C1-5EC83BA464CE"
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:1.05b20:*:*:*:*:*:*:*",
"matchCriteriaId": "7C7D6C20-02AB-45C2-8DF6-7406EF4B9E09"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:1.05b53:*:*:*:*:*:*:*",
"matchCriteriaId": "25DBA6FC-4BD7-4198-AB10-1A5FB331B75A"
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:1.05b53:*:*:*:*:*:*:*",
"matchCriteriaId": "20584156-C553-4AEA-A19C-A4BB67B5390A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:1.08b31:*:*:*:*:*:*:*",
"matchCriteriaId": "E3ADADB1-147E-486E-B570-D19383B6D60D"
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:1.08b31:*:*:*:*:*:*:*",
"matchCriteriaId": "1CB44CCA-AC5E-4169-A4DA-8873C1435C04"
}
]
},
@ -206,8 +206,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dsr-250n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3F9A036F-0905-4285-94B3-4CF2DEA62A10"
"criteria": "cpe:2.3:h:dlink:dsr-250n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E8754060-E58E-4A9A-AB59-0279E8BC793A"
}
]
}
@ -222,29 +222,29 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-150_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b29",
"matchCriteriaId": "E3041105-0447-468E-87C7-5A13EF0C3E69"
"matchCriteriaId": "83CA3AD5-8BB3-4C52-B1D4-57F24C7E3ECE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150_firmware:1.05b29:*:*:*:*:*:*:*",
"matchCriteriaId": "216646E6-24D3-46BC-809C-7DC003D254AE"
"criteria": "cpe:2.3:o:dlink:dsr-150_firmware:1.05b29:*:*:*:*:*:*:*",
"matchCriteriaId": "EDDC40C8-1BB2-4151-BAA4-E28C5AC94654"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150_firmware:1.05b35:*:*:*:*:*:*:*",
"matchCriteriaId": "AC12FC94-EFEC-46A7-ACC5-65C9791CBCF6"
"criteria": "cpe:2.3:o:dlink:dsr-150_firmware:1.05b35:*:*:*:*:*:*:*",
"matchCriteriaId": "ADB61873-D7C7-400D-AAA3-5F65F459B573"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150_firmware:1.05b46:*:*:*:*:*:*:*",
"matchCriteriaId": "B43077EF-B7F3-4AA0-8E00-BD9A2BF2E8BB"
"criteria": "cpe:2.3:o:dlink:dsr-150_firmware:1.05b46:*:*:*:*:*:*:*",
"matchCriteriaId": "2AD638F5-3A13-45D2-A343-1733611C5173"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150_firmware:1.05b50:*:*:*:*:*:*:*",
"matchCriteriaId": "0F39BAB0-86A3-433D-9EAD-16F8E85CEA0D"
"criteria": "cpe:2.3:o:dlink:dsr-150_firmware:1.05b50:*:*:*:*:*:*:*",
"matchCriteriaId": "9A27097B-44CF-47FB-90D1-0D244209E9DC"
}
]
},
@ -254,8 +254,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-150:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E51FAF17-AE87-488E-8AD7-AC13789DC487"
"criteria": "cpe:2.3:h:dlink:dsr-150:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2F9246BA-7F85-4564-B1B5-03BBBF9E2F35"
}
]
}
@ -270,59 +270,59 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b51",
"matchCriteriaId": "34295BA9-433C-4D96-82EC-8E9A5DBB95D1"
"matchCriteriaId": "CA8E760B-FBD1-4949-9E7C-35E216094B58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "DFFAA0AD-5364-4093-9D3E-2648CE5EF9D6"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "F0478AA5-8740-4458-855A-11804597FA6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "FB10C782-B273-45DC-8C7F-68D7A7042C3D"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "A6009D02-5CE9-4D08-8C6A-005F66ED8A29"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "022EEC1F-6C3D-4D96-AFBD-E8676753334D"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "2DBC6011-8C8A-4EAA-8B6B-933C128E7A97"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "DAF6CE8B-AA37-4AAB-878B-C588E1ECF9EA"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "540C7261-9352-4CF1-BCF8-13615EFB7C4E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "8D5CEF7C-07A8-414F-BF9F-C3954184EE2A"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "31C51D13-005D-4CB0-AB05-D38CC4E5096B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "DA243FA6-05B1-4FEB-AE8C-13887CC67DCA"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "4C3F3332-EEE2-492F-9585-62E4256ECBC5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "DD9192C0-5985-4B10-A23F-CCDDD95F7FDA"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "0DE1C593-B0E7-4715-9AA5-CF7A3A87F05E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "88DA9808-917E-438F-B0ED-2D554E6BFFA8"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "2D4D1637-5291-45CD-BA6A-B71D9199F0F2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "EA79B95C-FF36-4E37-A6F4-D316BF5D7D6F"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "25136989-A83E-4C65-A354-8A0E2101EE26"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "CFB5AF3B-CA5D-43EB-970B-65C00B571C64"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "36E387CF-AAE4-4EED-A7E2-6D2FE9B5933F"
}
]
},
@ -332,8 +332,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-500n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3B9EF755-446F-4A80-AF04-6F48F7D707E3"
"criteria": "cpe:2.3:h:dlink:dsr-500n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4B085DCB-4804-43ED-8634-0B4EB8DCD750"
}
]
}
@ -348,64 +348,64 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b51",
"matchCriteriaId": "4AF1BC23-BD1B-48E9-9F3C-D3E21C1C6201"
"matchCriteriaId": "289208CD-49AB-48A8-AD2E-BF4AFA479990"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.01b50:*:*:*:*:*:*:*",
"matchCriteriaId": "6AE79C2C-0D8D-4FA8-8207-6092F91215EA"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.01b50:*:*:*:*:*:*:*",
"matchCriteriaId": "0FA9027F-9EBE-45FB-8128-E1E27F1B12EF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "CA012CC4-52CE-4AC2-8E9C-D7C8EBE5ABC0"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "90E36C7E-02A1-4389-A706-B73D6C236E50"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "9714A5AF-F2DA-40A1-BEB2-22D115DBA9F4"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "D5146B3C-CC4C-49C4-9B8B-BF9FC3E45293"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "66FF68C4-019B-4604-B773-7428337768CC"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "79117184-9444-443B-9CF8-F4D2E19413A3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "3E2E82BD-617A-432E-B534-3C9D783873A9"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "AD92EB60-B33E-4653-BE5B-449DC18E073F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "C6EBC551-3392-4040-894F-24A21B48113E"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "DAE86995-60E0-4F50-A008-EBB227CC4207"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "AD05E015-96E7-42B2-9E22-14D5619C329C"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "9B6BA51E-FCC6-4BCC-A4FF-AF49602C6D5C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "EE113C3D-1402-4804-9868-0DA74613FC2C"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "484A7789-9A84-4E01-B7C8-97FC769D21AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "8DD6ABDC-7B7D-45DE-89EA-46C234C79C82"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "592C6173-8084-4857-AD6A-DDF9F66CE881"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "EEAFCA54-BF89-4D2C-B703-1B416FFF33AF"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "A8025D5C-331B-4A62-9A0D-29EA63E7AB30"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "8B262CF0-C3D2-4997-A037-7AC47382AD60"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "2987ACFB-FE89-4901-8A64-B5B61F4D4EE1"
}
]
},
@ -415,8 +415,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-1000n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5997F41B-82DA-4728-A686-703E304D2D1F"
"criteria": "cpe:2.3:h:dlink:dsr-1000n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3CE07EC6-89F9-4E76-A5CE-B8EA28727F9A"
}
]
}
@ -431,34 +431,34 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b39",
"matchCriteriaId": "275A6E43-52BA-4776-AEA5-1EFEB2E280EB"
"matchCriteriaId": "1F360917-0D86-4B7C-8699-EAE3A5155DAD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:1.01b46:*:*:*:*:*:*:*",
"matchCriteriaId": "867A74FE-C65D-4D3A-9CA4-008F2285E32B"
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:1.01b46:*:*:*:*:*:*:*",
"matchCriteriaId": "91015BD6-F1EF-4E77-991E-5A895DF204FB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:1.01b56:*:*:*:*:*:*:*",
"matchCriteriaId": "C624652C-27FD-4122-8CE6-D5C3E380B16E"
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:1.01b56:*:*:*:*:*:*:*",
"matchCriteriaId": "36443128-6668-4FB6-9B96-1C695EB5B0BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:1.05b20:*:*:*:*:*:*:*",
"matchCriteriaId": "FFBCCE90-3E96-4372-93FC-747F4FF357C3"
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:1.05b20:*:*:*:*:*:*:*",
"matchCriteriaId": "11E46972-D923-4AB7-BC2E-49D9DBC65202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:1.05b53:*:*:*:*:*:*:*",
"matchCriteriaId": "D4FA57E6-763A-49D4-B9A9-B70927B0E456"
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:1.05b53:*:*:*:*:*:*:*",
"matchCriteriaId": "71900351-AF65-4AFB-A77E-361075583F43"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:1.08b31:*:*:*:*:*:*:*",
"matchCriteriaId": "E5B4F5A4-51AC-41A0-819F-9B082C93F9EC"
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:1.08b31:*:*:*:*:*:*:*",
"matchCriteriaId": "0540F822-7F53-4282-A480-6E4A15994AF8"
}
]
},
@ -468,8 +468,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-250:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5DB06A35-64C0-4056-9D5C-D86A5398303A"
"criteria": "cpe:2.3:h:dlink:dsr-250:-:*:*:*:*:*:*:*",
"matchCriteriaId": "702F0FE2-5E5A-4E2B-8B7A-A0C84FF74F4E"
}
]
}
@ -484,64 +484,64 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b51",
"matchCriteriaId": "5DC61237-7288-4693-B0EE-DAEF637A7699"
"matchCriteriaId": "8A6B7598-20C1-4F1A-BFA8-16C66D210216"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.01b50:*:*:*:*:*:*:*",
"matchCriteriaId": "F91AD0AA-91A1-49EC-B111-EFEB65484F0A"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.01b50:*:*:*:*:*:*:*",
"matchCriteriaId": "6F9A4E2D-8F74-4CD3-85F0-5DA4749B0F9F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "EAC993F3-73D2-4BBE-A4CC-1C8177B86920"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "2DA26493-2F60-41C1-9563-75FAA116DBA2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "FA660836-AFF2-4879-9C2D-92161926DF1F"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "4D5BA908-B289-4917-8AE3-E57DACB93501"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "4025C22D-0E7A-45C9-9ABC-6072D6A4EC5A"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "9B94BCF9-13FC-4930-92A4-6AF97699672B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "977778E3-0FE1-4392-B655-4A8193114320"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "F1AED08D-47B4-4A13-8291-2E49AEB1B69F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "ACE514D8-E248-4A4A-92C1-73A81DC00E32"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "2904D8F1-633D-4DF8-9808-2961998CE510"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "CB764F97-D526-4379-8627-0DC60401C13B"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "FE195794-EDE9-477A-9934-8CE2ED1B19E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "6A717097-2095-4573-B19D-187457A5499E"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "BC8C2F15-6867-4647-9D2F-8F3D9F3054DD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "0F87D96C-FEE3-4E10-BBBD-B366D6484952"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "AFF08CD6-A360-4291-8159-DB2A07B8F2A6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "11F77622-1DAF-4653-BAB2-26A794A3F5E4"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "DDDBCCF6-71B8-45A8-86C4-97B622793179"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "F9DB9BB7-2832-49D7-AC79-78F12B2B8A16"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "FF0BFC1A-B6DF-4D2E-9DD9-566E20CAD172"
}
]
},
@ -551,8 +551,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-1000:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D92BFFA4-96F8-4C0E-8A1F-5C815A483180"
"criteria": "cpe:2.3:h:dlink:dsr-1000:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AFF423A8-2E0B-4618-B384-5C97B4315B88"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-7005",
"sourceIdentifier": "cve@mitre.org",
"published": "2013-12-19T04:24:57.493",
"lastModified": "2013-12-19T19:25:24.850",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -63,29 +63,29 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-150_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b29",
"matchCriteriaId": "E3041105-0447-468E-87C7-5A13EF0C3E69"
"matchCriteriaId": "83CA3AD5-8BB3-4C52-B1D4-57F24C7E3ECE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150_firmware:1.05b29:*:*:*:*:*:*:*",
"matchCriteriaId": "216646E6-24D3-46BC-809C-7DC003D254AE"
"criteria": "cpe:2.3:o:dlink:dsr-150_firmware:1.05b29:*:*:*:*:*:*:*",
"matchCriteriaId": "EDDC40C8-1BB2-4151-BAA4-E28C5AC94654"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150_firmware:1.05b35:*:*:*:*:*:*:*",
"matchCriteriaId": "AC12FC94-EFEC-46A7-ACC5-65C9791CBCF6"
"criteria": "cpe:2.3:o:dlink:dsr-150_firmware:1.05b35:*:*:*:*:*:*:*",
"matchCriteriaId": "ADB61873-D7C7-400D-AAA3-5F65F459B573"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150_firmware:1.05b46:*:*:*:*:*:*:*",
"matchCriteriaId": "B43077EF-B7F3-4AA0-8E00-BD9A2BF2E8BB"
"criteria": "cpe:2.3:o:dlink:dsr-150_firmware:1.05b46:*:*:*:*:*:*:*",
"matchCriteriaId": "2AD638F5-3A13-45D2-A343-1733611C5173"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150_firmware:1.05b50:*:*:*:*:*:*:*",
"matchCriteriaId": "0F39BAB0-86A3-433D-9EAD-16F8E85CEA0D"
"criteria": "cpe:2.3:o:dlink:dsr-150_firmware:1.05b50:*:*:*:*:*:*:*",
"matchCriteriaId": "9A27097B-44CF-47FB-90D1-0D244209E9DC"
}
]
},
@ -95,8 +95,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-150:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E51FAF17-AE87-488E-8AD7-AC13789DC487"
"criteria": "cpe:2.3:h:dlink:dsr-150:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2F9246BA-7F85-4564-B1B5-03BBBF9E2F35"
}
]
}
@ -111,34 +111,34 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b39",
"matchCriteriaId": "275A6E43-52BA-4776-AEA5-1EFEB2E280EB"
"matchCriteriaId": "1F360917-0D86-4B7C-8699-EAE3A5155DAD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:1.01b46:*:*:*:*:*:*:*",
"matchCriteriaId": "867A74FE-C65D-4D3A-9CA4-008F2285E32B"
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:1.01b46:*:*:*:*:*:*:*",
"matchCriteriaId": "91015BD6-F1EF-4E77-991E-5A895DF204FB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:1.01b56:*:*:*:*:*:*:*",
"matchCriteriaId": "C624652C-27FD-4122-8CE6-D5C3E380B16E"
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:1.01b56:*:*:*:*:*:*:*",
"matchCriteriaId": "36443128-6668-4FB6-9B96-1C695EB5B0BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:1.05b20:*:*:*:*:*:*:*",
"matchCriteriaId": "FFBCCE90-3E96-4372-93FC-747F4FF357C3"
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:1.05b20:*:*:*:*:*:*:*",
"matchCriteriaId": "11E46972-D923-4AB7-BC2E-49D9DBC65202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:1.05b53:*:*:*:*:*:*:*",
"matchCriteriaId": "D4FA57E6-763A-49D4-B9A9-B70927B0E456"
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:1.05b53:*:*:*:*:*:*:*",
"matchCriteriaId": "71900351-AF65-4AFB-A77E-361075583F43"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250_firmware:1.08b31:*:*:*:*:*:*:*",
"matchCriteriaId": "E5B4F5A4-51AC-41A0-819F-9B082C93F9EC"
"criteria": "cpe:2.3:o:dlink:dsr-250_firmware:1.08b31:*:*:*:*:*:*:*",
"matchCriteriaId": "0540F822-7F53-4282-A480-6E4A15994AF8"
}
]
},
@ -148,8 +148,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-250:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5DB06A35-64C0-4056-9D5C-D86A5398303A"
"criteria": "cpe:2.3:h:dlink:dsr-250:-:*:*:*:*:*:*:*",
"matchCriteriaId": "702F0FE2-5E5A-4E2B-8B7A-A0C84FF74F4E"
}
]
}
@ -164,64 +164,64 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b51",
"matchCriteriaId": "4AF1BC23-BD1B-48E9-9F3C-D3E21C1C6201"
"matchCriteriaId": "289208CD-49AB-48A8-AD2E-BF4AFA479990"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.01b50:*:*:*:*:*:*:*",
"matchCriteriaId": "6AE79C2C-0D8D-4FA8-8207-6092F91215EA"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.01b50:*:*:*:*:*:*:*",
"matchCriteriaId": "0FA9027F-9EBE-45FB-8128-E1E27F1B12EF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "CA012CC4-52CE-4AC2-8E9C-D7C8EBE5ABC0"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "90E36C7E-02A1-4389-A706-B73D6C236E50"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "9714A5AF-F2DA-40A1-BEB2-22D115DBA9F4"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "D5146B3C-CC4C-49C4-9B8B-BF9FC3E45293"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "66FF68C4-019B-4604-B773-7428337768CC"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "79117184-9444-443B-9CF8-F4D2E19413A3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "3E2E82BD-617A-432E-B534-3C9D783873A9"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "AD92EB60-B33E-4653-BE5B-449DC18E073F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "C6EBC551-3392-4040-894F-24A21B48113E"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "DAE86995-60E0-4F50-A008-EBB227CC4207"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "AD05E015-96E7-42B2-9E22-14D5619C329C"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "9B6BA51E-FCC6-4BCC-A4FF-AF49602C6D5C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "EE113C3D-1402-4804-9868-0DA74613FC2C"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "484A7789-9A84-4E01-B7C8-97FC769D21AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "8DD6ABDC-7B7D-45DE-89EA-46C234C79C82"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "592C6173-8084-4857-AD6A-DDF9F66CE881"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "EEAFCA54-BF89-4D2C-B703-1B416FFF33AF"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "A8025D5C-331B-4A62-9A0D-29EA63E7AB30"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000n_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "8B262CF0-C3D2-4997-A037-7AC47382AD60"
"criteria": "cpe:2.3:o:dlink:dsr-1000n_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "2987ACFB-FE89-4901-8A64-B5B61F4D4EE1"
}
]
},
@ -231,8 +231,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-1000n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5997F41B-82DA-4728-A686-703E304D2D1F"
"criteria": "cpe:2.3:h:dlink:dsr-1000n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3CE07EC6-89F9-4E76-A5CE-B8EA28727F9A"
}
]
}
@ -247,9 +247,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-150n_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-150n_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.05b48",
"matchCriteriaId": "9C63D3D7-3E05-4C73-A382-CF93E6F55587"
"matchCriteriaId": "F2655D2C-0A71-4F14-8CB6-9A8E5B0BA2D2"
}
]
},
@ -259,8 +259,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-150n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2B3BD2AA-2ADA-4AE2-9EF1-FDFCC2BB3068"
"criteria": "cpe:2.3:h:dlink:dsr-150n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "729C8468-E3D3-4089-B095-A41C719E9F8C"
}
]
}
@ -275,59 +275,59 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b51",
"matchCriteriaId": "641D4DB6-DAE3-436F-9916-63366F43A281"
"matchCriteriaId": "2616EA9D-842A-4C08-BEC0-DD0DE15627C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "0AB45A60-D2DB-4F5A-8D2A-EA084F7207B5"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "86F457CD-2B3A-4571-941B-CEEAD52635C3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "46DB7505-0A2D-4194-9C80-D2FD7AD7BC95"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "7D5FB42D-B664-4CD1-A9BE-BEEB3D2455F6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "40D199FD-A43D-4B8F-B551-5431AE9EA6E1"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "0836B735-04EB-46DA-A5FD-918CF254DC6D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "7631330F-CEA8-46BE-93E6-8F4215FD4E92"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "C40D5762-D950-4C59-8E60-AD63A5C4F43E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "AF5FAA8F-D289-48EB-A755-982E09FC3E1A"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "CD052065-A62C-4E77-AF30-A7BFE87BEF0D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "EB2BE3BA-59D1-455C-A6D5-33E24D9DA5C6"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "84589477-A03F-4350-8F48-AA65A3E2F8EB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "E158FB71-9453-4C06-B316-DE2549DA2FD7"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "73B9957F-92B8-471A-90C1-541857228220"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "F7140AA9-3244-419F-B4BB-9EFE81648E37"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "BB19EF7D-8CDD-4640-B272-2B31C6C8DC40"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "B6844519-7C90-4328-8108-0996C2CE4FE7"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "D3DE0EAD-26FE-4A08-8B3F-94B7B46B3EE2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "72074422-5D6D-4903-A209-F8B0B86B9042"
"criteria": "cpe:2.3:o:dlink:dsr-500_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "3EEC400B-B9A7-4672-98BB-57EE722FDDBB"
}
]
},
@ -337,8 +337,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-500:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8678297C-D9A7-4A86-A0D0-1F6BDC57A49B"
"criteria": "cpe:2.3:h:dlink:dsr-500:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF00635-340E-4116-8B4A-46138C13C9C3"
}
]
}
@ -353,64 +353,64 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b51",
"matchCriteriaId": "5DC61237-7288-4693-B0EE-DAEF637A7699"
"matchCriteriaId": "8A6B7598-20C1-4F1A-BFA8-16C66D210216"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.01b50:*:*:*:*:*:*:*",
"matchCriteriaId": "F91AD0AA-91A1-49EC-B111-EFEB65484F0A"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.01b50:*:*:*:*:*:*:*",
"matchCriteriaId": "6F9A4E2D-8F74-4CD3-85F0-5DA4749B0F9F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "EAC993F3-73D2-4BBE-A4CC-1C8177B86920"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "2DA26493-2F60-41C1-9563-75FAA116DBA2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "FA660836-AFF2-4879-9C2D-92161926DF1F"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "4D5BA908-B289-4917-8AE3-E57DACB93501"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "4025C22D-0E7A-45C9-9ABC-6072D6A4EC5A"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "9B94BCF9-13FC-4930-92A4-6AF97699672B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "977778E3-0FE1-4392-B655-4A8193114320"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "F1AED08D-47B4-4A13-8291-2E49AEB1B69F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "ACE514D8-E248-4A4A-92C1-73A81DC00E32"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "2904D8F1-633D-4DF8-9808-2961998CE510"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "CB764F97-D526-4379-8627-0DC60401C13B"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "FE195794-EDE9-477A-9934-8CE2ED1B19E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "6A717097-2095-4573-B19D-187457A5499E"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "BC8C2F15-6867-4647-9D2F-8F3D9F3054DD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "0F87D96C-FEE3-4E10-BBBD-B366D6484952"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "AFF08CD6-A360-4291-8159-DB2A07B8F2A6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "11F77622-1DAF-4653-BAB2-26A794A3F5E4"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "DDDBCCF6-71B8-45A8-86C4-97B622793179"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-1000_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "F9DB9BB7-2832-49D7-AC79-78F12B2B8A16"
"criteria": "cpe:2.3:o:dlink:dsr-1000_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "FF0BFC1A-B6DF-4D2E-9DD9-566E20CAD172"
}
]
},
@ -420,8 +420,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-1000:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D92BFFA4-96F8-4C0E-8A1F-5C815A483180"
"criteria": "cpe:2.3:h:dlink:dsr-1000:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AFF423A8-2E0B-4618-B384-5C97B4315B88"
}
]
}
@ -436,34 +436,34 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b39",
"matchCriteriaId": "4EBB5F39-0073-4868-B0ED-251E06A3E92D"
"matchCriteriaId": "F8875595-6A45-41F4-BD4F-88E4B01987FB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:1.01b46:*:*:*:*:*:*:*",
"matchCriteriaId": "41869607-B01C-4A8F-8930-0584989FB904"
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:1.01b46:*:*:*:*:*:*:*",
"matchCriteriaId": "4D87E55E-8FB9-46DD-B7E3-0FF5844AACCE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:1.01b56:*:*:*:*:*:*:*",
"matchCriteriaId": "576A5775-6E5A-44D2-BCB5-0192C8EB5969"
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:1.01b56:*:*:*:*:*:*:*",
"matchCriteriaId": "7054BD9D-2CBD-4EB2-A52C-6EAD0DF16CEA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:1.05b20:*:*:*:*:*:*:*",
"matchCriteriaId": "05BBF520-31EC-47A4-97C1-5EC83BA464CE"
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:1.05b20:*:*:*:*:*:*:*",
"matchCriteriaId": "7C7D6C20-02AB-45C2-8DF6-7406EF4B9E09"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:1.05b53:*:*:*:*:*:*:*",
"matchCriteriaId": "25DBA6FC-4BD7-4198-AB10-1A5FB331B75A"
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:1.05b53:*:*:*:*:*:*:*",
"matchCriteriaId": "20584156-C553-4AEA-A19C-A4BB67B5390A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-250n_firmware:1.08b31:*:*:*:*:*:*:*",
"matchCriteriaId": "E3ADADB1-147E-486E-B570-D19383B6D60D"
"criteria": "cpe:2.3:o:dlink:dsr-250n_firmware:1.08b31:*:*:*:*:*:*:*",
"matchCriteriaId": "1CB44CCA-AC5E-4169-A4DA-8873C1435C04"
}
]
},
@ -473,8 +473,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dsr-250n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3F9A036F-0905-4285-94B3-4CF2DEA62A10"
"criteria": "cpe:2.3:h:dlink:dsr-250n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E8754060-E58E-4A9A-AB59-0279E8BC793A"
}
]
}
@ -489,59 +489,59 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08b51",
"matchCriteriaId": "34295BA9-433C-4D96-82EC-8E9A5DBB95D1"
"matchCriteriaId": "CA8E760B-FBD1-4949-9E7C-35E216094B58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "DFFAA0AD-5364-4093-9D3E-2648CE5EF9D6"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.02b11:*:*:*:*:*:*:*",
"matchCriteriaId": "F0478AA5-8740-4458-855A-11804597FA6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "FB10C782-B273-45DC-8C7F-68D7A7042C3D"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.02b25:*:*:*:*:*:*:*",
"matchCriteriaId": "A6009D02-5CE9-4D08-8C6A-005F66ED8A29"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "022EEC1F-6C3D-4D96-AFBD-E8676753334D"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.03b12:*:*:*:*:*:*:*",
"matchCriteriaId": "2DBC6011-8C8A-4EAA-8B6B-933C128E7A97"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "DAF6CE8B-AA37-4AAB-878B-C588E1ECF9EA"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.03b23:*:*:*:*:*:*:*",
"matchCriteriaId": "540C7261-9352-4CF1-BCF8-13615EFB7C4E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "8D5CEF7C-07A8-414F-BF9F-C3954184EE2A"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.03b27:*:*:*:*:*:*:*",
"matchCriteriaId": "31C51D13-005D-4CB0-AB05-D38CC4E5096B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "DA243FA6-05B1-4FEB-AE8C-13887CC67DCA"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.03b36:*:*:*:*:*:*:*",
"matchCriteriaId": "4C3F3332-EEE2-492F-9585-62E4256ECBC5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "DD9192C0-5985-4B10-A23F-CCDDD95F7FDA"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.03b43:*:*:*:*:*:*:*",
"matchCriteriaId": "0DE1C593-B0E7-4715-9AA5-CF7A3A87F05E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "88DA9808-917E-438F-B0ED-2D554E6BFFA8"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.04b58:*:*:*:*:*:*:*",
"matchCriteriaId": "2D4D1637-5291-45CD-BA6A-B71D9199F0F2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "EA79B95C-FF36-4E37-A6F4-D316BF5D7D6F"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.06b43:*:*:*:*:*:*:*",
"matchCriteriaId": "25136989-A83E-4C65-A354-8A0E2101EE26"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsr-500n_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "CFB5AF3B-CA5D-43EB-970B-65C00B571C64"
"criteria": "cpe:2.3:o:dlink:dsr-500n_firmware:1.06b53:*:*:*:*:*:*:*",
"matchCriteriaId": "36E387CF-AAE4-4EED-A7E2-6D2FE9B5933F"
}
]
},
@ -551,8 +551,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsr-500n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3B9EF755-446F-4A80-AF04-6F48F7D707E3"
"criteria": "cpe:2.3:h:dlink:dsr-500n:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4B085DCB-4804-43ED-8634-0B4EB8DCD750"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-7051",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-04T14:15:11.323",
"lastModified": "2020-02-04T19:57:30.347",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-100_firmware:4.03b07:*:*:*:*:*:*:*",
"matchCriteriaId": "DFF1E2CA-CC11-4C13-A224-DEC9A513046A"
"criteria": "cpe:2.3:o:dlink:dir-100_firmware:4.03b07:*:*:*:*:*:*:*",
"matchCriteriaId": "8D1E6935-5331-437A-8768-62CEE0052CB4"
}
]
},
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3A335FEE-4C95-4B12-B7EF-9D7D55DDFBAF"
"criteria": "cpe:2.3:h:dlink:dir-100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "944231AD-3DB5-432F-826F-DF40D3538F86"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-7052",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-04T14:15:11.403",
"lastModified": "2020-02-04T19:54:12.757",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-100_firmware:4.03b07:*:*:*:*:*:*:*",
"matchCriteriaId": "DFF1E2CA-CC11-4C13-A224-DEC9A513046A"
"criteria": "cpe:2.3:o:dlink:dir-100_firmware:4.03b07:*:*:*:*:*:*:*",
"matchCriteriaId": "8D1E6935-5331-437A-8768-62CEE0052CB4"
}
]
},
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3A335FEE-4C95-4B12-B7EF-9D7D55DDFBAF"
"criteria": "cpe:2.3:h:dlink:dir-100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "944231AD-3DB5-432F-826F-DF40D3538F86"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-7053",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-04T14:15:11.777",
"lastModified": "2020-02-04T17:37:05.123",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-100_firmware:4.03b07:*:*:*:*:*:*:*",
"matchCriteriaId": "DFF1E2CA-CC11-4C13-A224-DEC9A513046A"
"criteria": "cpe:2.3:o:dlink:dir-100_firmware:4.03b07:*:*:*:*:*:*:*",
"matchCriteriaId": "8D1E6935-5331-437A-8768-62CEE0052CB4"
}
]
},
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3A335FEE-4C95-4B12-B7EF-9D7D55DDFBAF"
"criteria": "cpe:2.3:h:dlink:dir-100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "944231AD-3DB5-432F-826F-DF40D3538F86"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-7054",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-04T14:15:12.340",
"lastModified": "2020-02-04T17:36:18.870",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-100_firmware:4.03b07:*:*:*:*:*:*:*",
"matchCriteriaId": "DFF1E2CA-CC11-4C13-A224-DEC9A513046A"
"criteria": "cpe:2.3:o:dlink:dir-100_firmware:4.03b07:*:*:*:*:*:*:*",
"matchCriteriaId": "8D1E6935-5331-437A-8768-62CEE0052CB4"
}
]
},
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3A335FEE-4C95-4B12-B7EF-9D7D55DDFBAF"
"criteria": "cpe:2.3:h:dlink:dir-100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "944231AD-3DB5-432F-826F-DF40D3538F86"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-7055",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-04T14:15:12.450",
"lastModified": "2020-02-04T19:44:50.780",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-100_firmware:4.03b07:*:*:*:*:*:*:*",
"matchCriteriaId": "DFF1E2CA-CC11-4C13-A224-DEC9A513046A"
"criteria": "cpe:2.3:o:dlink:dir-100_firmware:4.03b07:*:*:*:*:*:*:*",
"matchCriteriaId": "8D1E6935-5331-437A-8768-62CEE0052CB4"
}
]
},
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3A335FEE-4C95-4B12-B7EF-9D7D55DDFBAF"
"criteria": "cpe:2.3:h:dlink:dir-100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "944231AD-3DB5-432F-826F-DF40D3538F86"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-7389",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-07-07T14:55:03.147",
"lastModified": "2016-12-31T02:59:10.420",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Modified",
"descriptions": [
{
@ -63,9 +63,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-645_firmware:*:b08:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dir-645_firmware:*:b08:*:*:*:*:*:*",
"versionEndIncluding": "1.03",
"matchCriteriaId": "61465078-7F87-4D96-9A2F-2BCA0BE88AAC"
"matchCriteriaId": "EA1EE89F-4AFE-4B6A-BE6F-09184B0D2956"
}
]
},
@ -75,8 +75,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dir-645:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "3C93B3C6-CCCD-4E26-92DB-DFCBE8086498"
"criteria": "cpe:2.3:h:dlink:dir-645:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "E02F7E04-F6D7-466D-81AD-14591443EBC3"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-10025",
"sourceIdentifier": "cve@mitre.org",
"published": "2015-01-13T11:59:32.350",
"lastModified": "2015-01-14T00:31:14.567",
"lastModified": "2023-04-26T19:38:37.930",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -63,9 +63,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:d-link:dap-1360_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dap-1360_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.5.4",
"matchCriteriaId": "9D2A6B43-4FB3-4F30-9CFA-232B359DE05E"
"matchCriteriaId": "240FD5C3-3D9D-461E-BBAC-667BFB61C44E"
}
]
},
@ -75,8 +75,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-1360:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CF7B1D64-13F6-4685-9095-4143A790DB7A"
"criteria": "cpe:2.3:h:dlink:dap-1360:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A6E95864-1D6F-4BB2-9940-144385527271"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-10026",
"sourceIdentifier": "cve@mitre.org",
"published": "2015-01-13T11:59:33.303",
"lastModified": "2015-01-14T00:31:24.067",
"lastModified": "2023-04-26T19:38:37.930",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -63,9 +63,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:d-link:dap-1360_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dap-1360_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.5.4",
"matchCriteriaId": "9D2A6B43-4FB3-4F30-9CFA-232B359DE05E"
"matchCriteriaId": "240FD5C3-3D9D-461E-BBAC-667BFB61C44E"
}
]
},
@ -75,8 +75,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-1360:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CF7B1D64-13F6-4685-9095-4143A790DB7A"
"criteria": "cpe:2.3:h:dlink:dap-1360:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A6E95864-1D6F-4BB2-9940-144385527271"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-10027",
"sourceIdentifier": "cve@mitre.org",
"published": "2015-01-13T11:59:34.147",
"lastModified": "2015-01-13T21:00:49.640",
"lastModified": "2023-04-26T19:38:37.930",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -63,9 +63,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:d-link:dap-1360_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dap-1360_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.5.4",
"matchCriteriaId": "9D2A6B43-4FB3-4F30-9CFA-232B359DE05E"
"matchCriteriaId": "240FD5C3-3D9D-461E-BBAC-667BFB61C44E"
}
]
},
@ -75,8 +75,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-1360:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CF7B1D64-13F6-4685-9095-4143A790DB7A"
"criteria": "cpe:2.3:h:dlink:dap-1360:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A6E95864-1D6F-4BB2-9940-144385527271"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-10028",
"sourceIdentifier": "cve@mitre.org",
"published": "2015-01-13T11:59:35.087",
"lastModified": "2015-01-14T00:31:34.923",
"lastModified": "2023-04-26T19:38:37.930",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -63,9 +63,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:d-link:dap-1360_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dap-1360_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.5.4",
"matchCriteriaId": "9D2A6B43-4FB3-4F30-9CFA-232B359DE05E"
"matchCriteriaId": "240FD5C3-3D9D-461E-BBAC-667BFB61C44E"
}
]
},
@ -75,8 +75,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-1360:*:*:*:*:*:*:*:*",
"matchCriteriaId": "DB624887-7153-4847-BAA4-7431F0DB88E9"
"criteria": "cpe:2.3:h:dlink:dap-1360:*:*:*:*:*:*:*:*",
"matchCriteriaId": "1EA4BF1C-9EEF-42B2-854B-C48A719F3740"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-3760",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-05-16T14:55:06.097",
"lastModified": "2014-05-16T17:22:13.443",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -63,8 +63,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dap_1150_firmware:1.2.94:*:*:*:*:*:*:*",
"matchCriteriaId": "CFDC0347-01DA-4C4C-813D-A1DDC1502D28"
"criteria": "cpe:2.3:o:dlink:dap_1150_firmware:1.2.94:*:*:*:*:*:*:*",
"matchCriteriaId": "8BF98144-D9AC-4AAD-994D-1A1A94255875"
}
]
},
@ -74,8 +74,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dap_1150:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4F3975D0-ED7D-483E-9EEA-7D874BCD75CA"
"criteria": "cpe:2.3:h:dlink:dap_1150:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AAE33770-8294-41FE-AAD3-D61BB91140A1"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-3761",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-05-16T14:55:06.157",
"lastModified": "2014-05-16T17:33:41.837",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -63,8 +63,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dap_1150_firmware:1.2.94:*:*:*:*:*:*:*",
"matchCriteriaId": "CFDC0347-01DA-4C4C-813D-A1DDC1502D28"
"criteria": "cpe:2.3:o:dlink:dap_1150_firmware:1.2.94:*:*:*:*:*:*:*",
"matchCriteriaId": "8BF98144-D9AC-4AAD-994D-1A1A94255875"
}
]
},
@ -74,8 +74,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dap_1150:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4F3975D0-ED7D-483E-9EEA-7D874BCD75CA"
"criteria": "cpe:2.3:h:dlink:dap_1150:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AAE33770-8294-41FE-AAD3-D61BB91140A1"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-3872",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-05-27T13:55:07.207",
"lastModified": "2015-09-29T18:48:40.930",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -63,14 +63,14 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dap-1350_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dap-1350_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.14",
"matchCriteriaId": "5070289F-2151-4682-B80A-76E8185971ED"
"matchCriteriaId": "88467301-1BF8-403D-B9CB-6802A6FFC9C8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dap-1350_firmware:1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "D0A4F311-FAEF-4A8E-A74B-83046BCB5D94"
"criteria": "cpe:2.3:o:dlink:dap-1350_firmware:1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "A759B896-D9ED-41B8-819B-9B8902A61270"
}
]
},
@ -80,8 +80,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dap-1350:rev._a1:*:*:*:*:*:*:*",
"matchCriteriaId": "6C8298B7-9BF5-4EEC-B962-A6DE35471A20"
"criteria": "cpe:2.3:h:dlink:dap-1350:rev._a1:*:*:*:*:*:*:*",
"matchCriteriaId": "9D1CE04D-CF6E-4E44-8D0C-30D2EB096BE0"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-3901",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2014-08-12T23:55:04.003",
"lastModified": "2015-12-04T16:21:26.877",
"lastModified": "2023-04-25T15:42:57.777",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -55,6 +55,7 @@
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -62,8 +63,19 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:raritan:dominion:kx2-101:*:*:*:*:*:*:*",
"matchCriteriaId": "49C8EAB3-369D-4251-A1BB-3E7A15E37129"
"criteria": "cpe:2.3:o:raritan:dominion_kx_ii-101_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B6CAA825-86AA-4EA2-B9B1-47FC7ADEAF98"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:raritan:dominion_kx_ii-101:v2:*:*:*:*:*:*:*",
"matchCriteriaId": "518ED7FA-9FD9-495E-AD07-11F4950D9E63"
}
]
}
@ -75,14 +87,16 @@
"url": "http://jvn.jp/en/jp/JVN07957080/index.html",
"source": "vultures@jpcert.or.jp",
"tags": [
"Vendor Advisory"
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000097",
"source": "vultures@jpcert.or.jp",
"tags": [
"Vendor Advisory"
"Third Party Advisory",
"VDB Entry"
]
}
]

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-3936",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-06-02T14:55:04.263",
"lastModified": "2015-10-08T15:10:23.013",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -63,9 +63,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir505_shareport_mobile_companion_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dir505_shareport_mobile_companion_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.07",
"matchCriteriaId": "5F58564C-0B64-4C23-8D37-BB11D1161907"
"matchCriteriaId": "C202BCF6-4C77-4B8F-BC86-80706C81BA83"
}
]
},
@ -75,8 +75,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dir505_shareport_mobile_companion:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "17EFEE1F-06FD-4598-8579-D884DD7F5B81"
"criteria": "cpe:2.3:h:dlink:dir505_shareport_mobile_companion:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "DC363364-4F6F-49E6-89C4-8DB4885B0394"
}
]
}
@ -91,9 +91,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir505l_shareport_mobile_companion_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dir505l_shareport_mobile_companion_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.01",
"matchCriteriaId": "6C7BF5A4-951E-49A2-939C-8327BA1A1F07"
"matchCriteriaId": "E63A3BCD-C893-4726-90F6-5DF94C595A33"
}
]
},
@ -103,8 +103,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dir-505l_shareport_mobile_companion:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "6FFB8525-7AE1-4004-BF6D-1EBBC00C3F6B"
"criteria": "cpe:2.3:h:dlink:dir-505l_shareport_mobile_companion:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "A44598F2-0914-41C7-BA35-BF198F2F4869"
}
]
}
@ -119,9 +119,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsp-w215_firmware:*:b06:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dsp-w215_firmware:*:b06:*:*:*:*:*:*",
"versionEndIncluding": "1.01",
"matchCriteriaId": "86F3CA5F-347C-49D8-B28D-95C094E57F24"
"matchCriteriaId": "3C3D2D80-2744-4DAE-B625-89168F130E72"
}
]
},
@ -131,8 +131,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsp-w215:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "8AE06A90-EABA-4C58-AC00-37F53D01BB27"
"criteria": "cpe:2.3:h:dlink:dsp-w215:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "8D58AF41-609E-4FA2-B1B4-15350076D767"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-4645",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-06-25T20:55:07.833",
"lastModified": "2015-09-02T17:16:11.873",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -62,8 +62,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsl-2760u-e1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "43E37BC0-7442-453D-838F-B96C97C16765"
"criteria": "cpe:2.3:h:dlink:dsl-2760u-e1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AC50951D-D67B-4825-A5AA-4CC50DB67BEA"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-4927",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-07-24T14:55:09.520",
"lastModified": "2014-07-25T15:52:18.747",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -67,13 +67,13 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsl2740u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5C13CBA7-AEC7-4649-846E-F32C023E12BC"
"criteria": "cpe:2.3:h:dlink:dsl2740u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "38A6D5EE-6E9D-43D7-9C9C-752554FDC7EE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:d-link:dsl2750u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9AC8EB8E-9A97-4CF9-8936-D06DE805EDFC"
"criteria": "cpe:2.3:h:dlink:dsl2750u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1293CE45-F6E4-499A-91F8-F32663FC0D3E"
},
{
"vulnerable": true,

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-7857",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-25T18:29:00.230",
"lastModified": "2018-10-09T19:53:29.743",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Modified",
"descriptions": [
{
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dns-322l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DDCBEA02-7BAB-4A7D-BE2D-953D5BE63127"
"criteria": "cpe:2.3:h:dlink:dns-322l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "82DD4836-A87C-42CC-A41B-B97B1BCA4886"
}
]
}
@ -125,8 +125,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dns-325:-:*:*:*:*:*:*:*",
"matchCriteriaId": "84D94E1C-A7DD-4928-9BF8-FB16A06DB143"
"criteria": "cpe:2.3:h:dlink:dns-325:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8042169D-D9FA-4BD6-90D1-E0DE269E42B9"
}
]
}
@ -153,8 +153,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dns-345:-:*:*:*:*:*:*:*",
"matchCriteriaId": "62E3B685-6C5D-4C9B-9096-330C8ACB8065"
"criteria": "cpe:2.3:h:dlink:dns-345:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C7E56821-7EA0-4CA1-BA17-7FD4ED9F794C"
}
]
}
@ -181,8 +181,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dns-320b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "98922745-99FF-4499-A6CF-CD311DF531CB"
"criteria": "cpe:2.3:h:dlink:dns-320b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EB9054A2-52A9-4348-8748-A3A2D175D1DB"
}
]
}
@ -209,8 +209,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dnr-326:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DF1B9030-58CB-47DE-B99E-0C7C109CBA3B"
"criteria": "cpe:2.3:h:dlink:dnr-326:-:*:*:*:*:*:*:*",
"matchCriteriaId": "33CB308B-CF82-4E40-B2DC-23EBD48CD130"
}
]
}
@ -237,8 +237,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dns-327l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D9C45CE1-C71E-41B8-ADD6-ED4EE67276EC"
"criteria": "cpe:2.3:h:dlink:dns-327l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB305B29-7F89-4A52-9ECF-3DB0BDD2350D"
}
]
}
@ -265,8 +265,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dns-320l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "67C57DFE-FA90-4BCD-B416-70EE13185D50"
"criteria": "cpe:2.3:h:dlink:dns-320l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6C677E53-6885-4EC4-A7CC-E24E8F445F59"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-7858",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-25T18:29:00.293",
"lastModified": "2018-10-09T19:53:30.447",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Modified",
"descriptions": [
{
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dnr-326:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DF1B9030-58CB-47DE-B99E-0C7C109CBA3B"
"criteria": "cpe:2.3:h:dlink:dnr-326:-:*:*:*:*:*:*:*",
"matchCriteriaId": "33CB308B-CF82-4E40-B2DC-23EBD48CD130"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-7859",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-25T18:29:00.340",
"lastModified": "2019-03-19T16:07:24.317",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dns-322l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DDCBEA02-7BAB-4A7D-BE2D-953D5BE63127"
"criteria": "cpe:2.3:h:dlink:dns-322l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "82DD4836-A87C-42CC-A41B-B97B1BCA4886"
}
]
}
@ -125,8 +125,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dns-320lw:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0846602A-175F-456B-8898-9BD1D2ED5BF2"
"criteria": "cpe:2.3:h:dlink:dns-320lw:-:*:*:*:*:*:*:*",
"matchCriteriaId": "45467ABC-BAA9-4EB0-9F97-92E31854CA8B"
}
]
}
@ -153,8 +153,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dnr-326:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DF1B9030-58CB-47DE-B99E-0C7C109CBA3B"
"criteria": "cpe:2.3:h:dlink:dnr-326:-:*:*:*:*:*:*:*",
"matchCriteriaId": "33CB308B-CF82-4E40-B2DC-23EBD48CD130"
}
]
}
@ -181,8 +181,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dns-327l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D9C45CE1-C71E-41B8-ADD6-ED4EE67276EC"
"criteria": "cpe:2.3:h:dlink:dns-327l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB305B29-7F89-4A52-9ECF-3DB0BDD2350D"
}
]
}
@ -209,8 +209,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dnr-320l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FDDDC368-1B9E-4E69-937E-1EF7B543B9E0"
"criteria": "cpe:2.3:h:dlink:dnr-320l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C56ACD2C-F974-4F96-849F-4DFDD5E77050"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-7860",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-25T18:29:00.373",
"lastModified": "2018-10-09T19:53:31.510",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Modified",
"descriptions": [
{
@ -101,8 +101,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dns-327l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D9C45CE1-C71E-41B8-ADD6-ED4EE67276EC"
"criteria": "cpe:2.3:h:dlink:dns-327l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB305B29-7F89-4A52-9ECF-3DB0BDD2350D"
}
]
}
@ -129,8 +129,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dns-320l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "67C57DFE-FA90-4BCD-B416-70EE13185D50"
"criteria": "cpe:2.3:h:dlink:dns-320l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6C677E53-6885-4EC4-A7CC-E24E8F445F59"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-8888",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2018-04-12T21:29:00.537",
"lastModified": "2018-05-18T13:29:30.443",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-815_firmware:2.03.b02:*:*:*:*:*:*:*",
"matchCriteriaId": "BD38CB48-CC10-4BF8-98EC-1620DB6DC46F"
"criteria": "cpe:2.3:o:dlink:dir-815_firmware:2.03.b02:*:*:*:*:*:*:*",
"matchCriteriaId": "38105051-81AA-4066-A1C5-2B2F9C71F5E2"
}
]
},
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "44287D5D-4AD3-4AD1-A253-A35E034E2F47"
"criteria": "cpe:2.3:h:dlink:dir-815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "50618B63-304B-4A61-AA50-5154E8690E88"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-0150",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2018-04-12T21:29:00.660",
"lastModified": "2018-05-18T14:37:21.983",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-815_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dir-815_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.07.b01",
"matchCriteriaId": "4E0835E5-CCC5-47C2-9DCA-452B42660CCD"
"matchCriteriaId": "996F1732-7AC4-4CAA-BB6E-E72A9F342871"
}
]
},
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "44287D5D-4AD3-4AD1-A253-A35E034E2F47"
"criteria": "cpe:2.3:h:dlink:dir-815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "50618B63-304B-4A61-AA50-5154E8690E88"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-0151",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2018-04-12T21:29:00.723",
"lastModified": "2018-05-16T14:56:59.090",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-815_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dir-815_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.07.b01",
"matchCriteriaId": "4E0835E5-CCC5-47C2-9DCA-452B42660CCD"
"matchCriteriaId": "996F1732-7AC4-4CAA-BB6E-E72A9F342871"
}
]
},
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "44287D5D-4AD3-4AD1-A253-A35E034E2F47"
"criteria": "cpe:2.3:h:dlink:dir-815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "50618B63-304B-4A61-AA50-5154E8690E88"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-0152",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2018-04-12T21:29:00.770",
"lastModified": "2018-05-18T13:28:54.970",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-815_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dir-815_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.07.b01",
"matchCriteriaId": "4E0835E5-CCC5-47C2-9DCA-452B42660CCD"
"matchCriteriaId": "996F1732-7AC4-4CAA-BB6E-E72A9F342871"
}
]
},
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "44287D5D-4AD3-4AD1-A253-A35E034E2F47"
"criteria": "cpe:2.3:h:dlink:dir-815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "50618B63-304B-4A61-AA50-5154E8690E88"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-0153",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2018-04-12T21:29:00.833",
"lastModified": "2018-05-18T13:35:07.997",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-815_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dir-815_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.07.b01",
"matchCriteriaId": "4E0835E5-CCC5-47C2-9DCA-452B42660CCD"
"matchCriteriaId": "996F1732-7AC4-4CAA-BB6E-E72A9F342871"
}
]
},
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "44287D5D-4AD3-4AD1-A253-A35E034E2F47"
"criteria": "cpe:2.3:h:dlink:dir-815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "50618B63-304B-4A61-AA50-5154E8690E88"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-1028",
"sourceIdentifier": "cve@mitre.org",
"published": "2015-01-21T15:28:35.167",
"lastModified": "2015-01-26T12:55:57.527",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -63,8 +63,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsl-2730b_firmware:ge_1.01:*:*:*:*:*:*:*",
"matchCriteriaId": "D59B43BC-94FE-4C0E-A2E0-F25B4E98845F"
"criteria": "cpe:2.3:o:dlink:dsl-2730b_firmware:ge_1.01:*:*:*:*:*:*:*",
"matchCriteriaId": "9145546C-9345-4B83-B9C3-DDF5DC552EB8"
}
]
},
@ -74,8 +74,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dsl-2730b:c1:*:*:*:*:*:*:*",
"matchCriteriaId": "B1C6AAD6-3CBD-466C-964E-0F6555EA40FE"
"criteria": "cpe:2.3:h:dlink:dsl-2730b:c1:*:*:*:*:*:*:*",
"matchCriteriaId": "4C65F663-D413-4BA1-99E9-F41278385975"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-2048",
"sourceIdentifier": "cve@mitre.org",
"published": "2015-02-23T17:59:05.290",
"lastModified": "2015-02-24T17:18:01.287",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -63,9 +63,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-931l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-931l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.04",
"matchCriteriaId": "BF1F4F5C-84B2-471A-893E-16A2E8C70435"
"matchCriteriaId": "8340B3A3-CCFD-44D9-B9C7-FADE7D19B01B"
}
]
},
@ -75,8 +75,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-931l:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C16AA88C-AB97-4394-B1FE-04D4A7FC23A8"
"criteria": "cpe:2.3:h:dlink:dcs-931l:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A2B5C81C-2DDF-4FEC-BB16-46C52DDE19C2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-2049",
"sourceIdentifier": "cve@mitre.org",
"published": "2015-02-23T17:59:06.557",
"lastModified": "2017-09-10T01:29:00.950",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Modified",
"evaluatorComment": "<a href=\"http://cwe.mitre.org/data/definitions/434.html\">CWE-434: Unrestricted Upload of File with Dangerous Type</a>",
"descriptions": [
@ -64,9 +64,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-931l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-931l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.04",
"matchCriteriaId": "BF1F4F5C-84B2-471A-893E-16A2E8C70435"
"matchCriteriaId": "8340B3A3-CCFD-44D9-B9C7-FADE7D19B01B"
}
]
},
@ -76,8 +76,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-931l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "21754B72-3FBA-46D0-9696-399B1415A76F"
"criteria": "cpe:2.3:h:dlink:dcs-931l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0E1F2866-F7C1-4EC5-8C46-3DE78CD04AFB"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-2050",
"sourceIdentifier": "cve@mitre.org",
"published": "2015-02-23T17:59:07.463",
"lastModified": "2017-03-24T01:59:00.953",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Modified",
"descriptions": [
{
@ -63,9 +63,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dap-1320_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dap-1320_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.11",
"matchCriteriaId": "A7D354BF-433F-4E66-B2A9-79394F5D19C2"
"matchCriteriaId": "09491292-992E-4991-9124-7F88911ABF70"
}
]
},
@ -75,8 +75,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-1320:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FF9EBF75-DF4F-4187-B696-2C8E317C66A1"
"criteria": "cpe:2.3:h:dlink:dap-1320:*:*:*:*:*:*:*:*",
"matchCriteriaId": "955CA33A-382C-4863-9551-AA2FBDE93D1C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-2051",
"sourceIdentifier": "cve@mitre.org",
"published": "2015-02-23T17:59:08.320",
"lastModified": "2016-12-31T02:59:23.813",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Modified",
"cisaExploitAdd": "2022-02-10",
"cisaActionDue": "2022-08-10",
@ -67,9 +67,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-645_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dir-645_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.04b12",
"matchCriteriaId": "F2E22764-CD1F-4D7F-AF1C-F442C69F76B9"
"matchCriteriaId": "3309E79F-0C27-4AC0-BC26-A8D7DE8E3ABC"
}
]
},
@ -79,8 +79,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-645:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "3C93B3C6-CCCD-4E26-92DB-DFCBE8086498"
"criteria": "cpe:2.3:h:dlink:dir-645:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "E02F7E04-F6D7-466D-81AD-14591443EBC3"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-2052",
"sourceIdentifier": "cve@mitre.org",
"published": "2015-02-23T17:59:09.243",
"lastModified": "2016-12-31T02:59:23.860",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Modified",
"descriptions": [
{
@ -63,9 +63,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-645_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dir-645_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.04b12",
"matchCriteriaId": "F2E22764-CD1F-4D7F-AF1C-F442C69F76B9"
"matchCriteriaId": "3309E79F-0C27-4AC0-BC26-A8D7DE8E3ABC"
}
]
},
@ -75,8 +75,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-645:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "3C93B3C6-CCCD-4E26-92DB-DFCBE8086498"
"criteria": "cpe:2.3:h:dlink:dir-645:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "E02F7E04-F6D7-466D-81AD-14591443EBC3"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-5999",
"sourceIdentifier": "cret@cert.org",
"published": "2015-11-18T16:59:02.380",
"lastModified": "2018-10-09T19:57:45.783",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Modified",
"descriptions": [
{
@ -63,9 +63,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-816l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dir-816l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.05.b02",
"matchCriteriaId": "AF4C0CCF-34A6-4865-A888-62B01B999F61"
"matchCriteriaId": "6FD01135-EBCD-46E0-B456-73C8D1407948"
}
]
},
@ -75,8 +75,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-816l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5A24A770-045E-4069-B23B-FD37DACF479F"
"criteria": "cpe:2.3:h:dlink:dir-816l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A17C1E74-E315-4292-AF6B-EEF86B64A63C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-7245",
"sourceIdentifier": "cret@cert.org",
"published": "2017-04-24T18:59:00.163",
"lastModified": "2017-04-28T17:47:28.790",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -106,8 +106,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dvg-n5402sp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1501AB23-5C13-4F7D-B62A-2F5FEB4E7604"
"criteria": "cpe:2.3:h:dlink:dvg-n5402sp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "075479F8-8E2B-45C9-9D6E-33245F9DABF0"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-7246",
"sourceIdentifier": "cret@cert.org",
"published": "2017-04-24T18:59:00.210",
"lastModified": "2017-04-28T18:33:24.853",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -106,8 +106,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dvg-n5402sp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1501AB23-5C13-4F7D-B62A-2F5FEB4E7604"
"criteria": "cpe:2.3:h:dlink:dvg-n5402sp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "075479F8-8E2B-45C9-9D6E-33245F9DABF0"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-7247",
"sourceIdentifier": "cret@cert.org",
"published": "2017-04-24T18:59:00.240",
"lastModified": "2017-04-28T18:49:25.977",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -106,8 +106,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dvg-n5402sp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1501AB23-5C13-4F7D-B62A-2F5FEB4E7604"
"criteria": "cpe:2.3:h:dlink:dvg-n5402sp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "075479F8-8E2B-45C9-9D6E-33245F9DABF0"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2016-0989",
"sourceIdentifier": "psirt@adobe.com",
"published": "2016-03-12T15:59:09.963",
"lastModified": "2022-12-14T18:25:07.277",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-04-26T18:38:04.547",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2016-0999",
"sourceIdentifier": "psirt@adobe.com",
"published": "2016-03-12T15:59:20.027",
"lastModified": "2022-12-14T18:39:39.610",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-04-26T18:38:13.597",
"vulnStatus": "Analyzed",
"evaluatorComment": "CWE-416: Use After Free",
"descriptions": [
{
@ -400,6 +400,7 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html",
"source": "psirt@adobe.com",
"tags": [
"Broken Link",
"Mailing List",
"Third Party Advisory"
]
@ -408,6 +409,7 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html",
"source": "psirt@adobe.com",
"tags": [
"Broken Link",
"Mailing List",
"Third Party Advisory"
]
@ -416,6 +418,7 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html",
"source": "psirt@adobe.com",
"tags": [
"Broken Link",
"Mailing List",
"Third Party Advisory"
]
@ -424,6 +427,7 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html",
"source": "psirt@adobe.com",
"tags": [
"Broken Link",
"Mailing List",
"Third Party Advisory"
]

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-10125",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-01-09T17:59:00.130",
"lastModified": "2017-01-13T02:59:02.837",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Modified",
"descriptions": [
{
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dgs-1100_firmware:1.01.018:*:*:*:*:*:*:*",
"matchCriteriaId": "97D21011-5CFA-44C2-B398-0C394410A38B"
"criteria": "cpe:2.3:o:dlink:dgs-1100_firmware:1.01.018:*:*:*:*:*:*:*",
"matchCriteriaId": "8878D9ED-A1FE-4FF7-A4AE-40CA63DF411B"
}
]
},
@ -96,63 +96,63 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dgs-1100-05:-:*:*:*:*:*:*:*",
"matchCriteriaId": "221F13F1-37D1-455E-B8E7-FCF344C615C7"
"criteria": "cpe:2.3:h:dlink:dgs-1100-05:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8A46336-7A22-4849-BCBD-0457CEB70420"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dgs-1100-05pd:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7FC16B08-1645-4BC5-B071-48D78C5EC27A"
"criteria": "cpe:2.3:h:dlink:dgs-1100-05pd:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EFA786B3-3F0C-41A8-9BF8-E879FA238F6D"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dgs-1100-08:-:*:*:*:*:*:*:*",
"matchCriteriaId": "645B5228-E6EC-4217-8F05-61AB1189580A"
"criteria": "cpe:2.3:h:dlink:dgs-1100-08:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A4F42B5B-662A-45EC-99F7-990BBF927529"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dgs-1100-08p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BE2D1C9F-5334-42A1-981E-B017FAA102AC"
"criteria": "cpe:2.3:h:dlink:dgs-1100-08p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CA7B8863-079A-4F54-BE19-5D5F895E0397"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dgs-1100-10mp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "55C7DDF7-02F8-4D8D-8F88-BD3E99CC3E53"
"criteria": "cpe:2.3:h:dlink:dgs-1100-10mp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F53666CD-7C80-4CD4-9AA4-532E6FCD60CF"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dgs-1100-10mpp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7D61DA31-60AA-46A3-B942-8C7FC5EEACCC"
"criteria": "cpe:2.3:h:dlink:dgs-1100-10mpp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2ADF4869-26A4-41FA-B8AC-DA95BD3DCD1C"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dgs-1100-16:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D35EDE51-4791-440D-909E-603611741C65"
"criteria": "cpe:2.3:h:dlink:dgs-1100-16:-:*:*:*:*:*:*:*",
"matchCriteriaId": "07183F0E-BED2-421B-A703-12231E949AD4"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dgs-1100-18:-:*:*:*:*:*:*:*",
"matchCriteriaId": "22714542-DEDB-4ABD-809A-421C4F75EEB6"
"criteria": "cpe:2.3:h:dlink:dgs-1100-18:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8D2FF910-1EFC-4801-8CC6-4F42BC2B176A"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dgs-1100-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F007506F-0F60-4CD1-B471-200BD1C192D3"
"criteria": "cpe:2.3:h:dlink:dgs-1100-24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0FE6D96A-17B8-403C-B9BD-B2F893C7DA5E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dgs-1100-24p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "613A67A2-55B3-4522-9A7E-29B5BBCF4A21"
"criteria": "cpe:2.3:h:dlink:dgs-1100-24p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A6D31154-02C8-4408-9107-F8831DCCF2A1"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dgs-1100-26:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BBB199BA-321E-411D-98FA-1922DDF71C18"
"criteria": "cpe:2.3:h:dlink:dgs-1100-26:-:*:*:*:*:*:*:*",
"matchCriteriaId": "97818965-F8EE-4196-AF80-A2CB229EBBC3"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dgs-1100-26mp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "393F757E-13E7-4F8D-A723-BC3E2285A870"
"criteria": "cpe:2.3:h:dlink:dgs-1100-26mp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "50AABE34-A38B-46EC-BD4E-94FC58EFCA88"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-10405",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-09-07T13:29:00.323",
"lastModified": "2017-09-18T17:25:09.553",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-600l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5E2CDDDE-9863-4B1D-AA6C-D7A93A988AB1"
"criteria": "cpe:2.3:h:dlink:dir-600l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "62CD3BD1-DA09-4EB3-9649-02F9749CBDB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-10699",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-10-31T07:29:00.237",
"lastModified": "2017-11-18T17:49:02.200",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dsl-2740e_firmware:1.00_bg_20150720:*:*:*:*:*:*:*",
"matchCriteriaId": "EBCBF625-7443-461F-BE17-64B8B2F0CFAD"
"criteria": "cpe:2.3:o:dlink:dsl-2740e_firmware:1.00_bg_20150720:*:*:*:*:*:*:*",
"matchCriteriaId": "334BFE91-EFFC-41A7-A438-EC7147BCA2B0"
}
]
},
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dsl-2740e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "45B36A99-30FD-496B-B3D7-DC10D24F374A"
"criteria": "cpe:2.3:h:dlink:dsl-2740e:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F1554871-4273-4578-BF21-DDF856B94884"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-1558",
"sourceIdentifier": "cret@cert.org",
"published": "2017-04-21T15:59:00.457",
"lastModified": "2017-04-27T19:54:30.240",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dap-3662_firmware:1.01:*:*:*:*:*:*:*",
"matchCriteriaId": "52466A77-87D2-4B64-B8D3-51B45292F5E3"
"criteria": "cpe:2.3:o:dlink:dap-3662_firmware:1.01:*:*:*:*:*:*:*",
"matchCriteriaId": "BE1CBBA1-46D0-4B78-B6E2-9AB2C7B0E00A"
}
]
},
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-3662:-:*:*:*:*:*:*:*",
"matchCriteriaId": "97A991F9-A223-4C6E-AEC1-9216CF823CE7"
"criteria": "cpe:2.3:h:dlink:dap-3662:-:*:*:*:*:*:*:*",
"matchCriteriaId": "07645866-3B61-46AB-85C6-ED86F1B0D47F"
}
]
}
@ -112,8 +112,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dap-2310_firmware:2.06:*:*:*:*:*:*:*",
"matchCriteriaId": "3D422F58-BB60-435D-9C5D-3D2EAF533F37"
"criteria": "cpe:2.3:o:dlink:dap-2310_firmware:2.06:*:*:*:*:*:*:*",
"matchCriteriaId": "7B87254E-96DA-4092-8ECF-3B97B354C54E"
}
]
},
@ -123,8 +123,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-2310:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FC53FFE7-8E2D-4A13-9FA8-855887DD4DA8"
"criteria": "cpe:2.3:h:dlink:dap-2310:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8C5F3D97-3CFE-41B9-9C8B-832445EA92B0"
}
]
}
@ -139,8 +139,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dap-2330_firmware:1.06:*:*:*:*:*:*:*",
"matchCriteriaId": "04D1BF76-2CB3-4634-B43E-C53D36CA0F74"
"criteria": "cpe:2.3:o:dlink:dap-2330_firmware:1.06:*:*:*:*:*:*:*",
"matchCriteriaId": "B1BD62E9-2D8C-4379-9137-3D90AB69C027"
}
]
},
@ -150,8 +150,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-2330:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F76D3D43-FDB6-4754-BC80-5F81B45E07EB"
"criteria": "cpe:2.3:h:dlink:dap-2330:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9ABC8839-D62A-4AAB-A9D2-AFE95CBB9B17"
}
]
}
@ -166,8 +166,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dap-2360_firmware:2.06:*:*:*:*:*:*:*",
"matchCriteriaId": "4E5A2BFD-828D-402A-84B7-79A4C4EE7EFE"
"criteria": "cpe:2.3:o:dlink:dap-2360_firmware:2.06:*:*:*:*:*:*:*",
"matchCriteriaId": "B8222BDD-1D84-49A3-98C4-764EEF138676"
}
]
},
@ -177,8 +177,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-2360:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A55F8ECA-2E93-485C-B7F8-AAF327EEEF34"
"criteria": "cpe:2.3:h:dlink:dap-2360:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E7AE9A88-AD97-41A5-9847-4282788EBB1E"
}
]
}
@ -193,8 +193,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dap-2553_firmware:3.05:*:*:*:*:*:*:*",
"matchCriteriaId": "119E667F-0ECD-45D5-913E-58E37451A6F6"
"criteria": "cpe:2.3:o:dlink:dap-2553_firmware:3.05:*:*:*:*:*:*:*",
"matchCriteriaId": "354F4B67-4745-4583-9C90-302BA16896DD"
}
]
},
@ -204,8 +204,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-2553:-:*:*:*:*:*:*:*",
"matchCriteriaId": "98BDD435-9FC5-4EA0-A049-575001336549"
"criteria": "cpe:2.3:h:dlink:dap-2553:-:*:*:*:*:*:*:*",
"matchCriteriaId": "20BA9382-B0D4-4E7C-A198-067AA65AB190"
}
]
}
@ -220,8 +220,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dap-2660_firmware:1.11:*:*:*:*:*:*:*",
"matchCriteriaId": "01CD21A3-BC18-472F-AEBE-E64AF900AEF4"
"criteria": "cpe:2.3:o:dlink:dap-2660_firmware:1.11:*:*:*:*:*:*:*",
"matchCriteriaId": "E106E4B0-B7D6-4E28-AB44-F2FC4E677361"
}
]
},
@ -231,8 +231,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-2660:-:*:*:*:*:*:*:*",
"matchCriteriaId": "45F7B3F8-B2CB-4637-A0CD-6CCF3F059436"
"criteria": "cpe:2.3:h:dlink:dap-2660:-:*:*:*:*:*:*:*",
"matchCriteriaId": "41EFE653-296E-4E37-9DCC-BAF99C4AD2F3"
}
]
}
@ -247,8 +247,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dap-2690_firmware:3.15:*:*:*:*:*:*:*",
"matchCriteriaId": "893D9E7F-0216-4198-A788-CFF601AF7940"
"criteria": "cpe:2.3:o:dlink:dap-2690_firmware:3.15:*:*:*:*:*:*:*",
"matchCriteriaId": "DC533A11-6025-4FB0-A233-D0FB6E181414"
}
]
},
@ -258,8 +258,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-2690:-:*:*:*:*:*:*:*",
"matchCriteriaId": "981EB84E-4B04-4BD6-B054-C53FE48FA3C6"
"criteria": "cpe:2.3:h:dlink:dap-2690:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3B827A81-49A8-4AFD-943A-3F359615E49D"
}
]
}
@ -274,8 +274,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dap-2695_firmware:1.16:*:*:*:*:*:*:*",
"matchCriteriaId": "F6B11409-9340-4614-99C7-CBE89476CEBE"
"criteria": "cpe:2.3:o:dlink:dap-2695_firmware:1.16:*:*:*:*:*:*:*",
"matchCriteriaId": "9B7C21D9-2E07-401D-A1A4-8494545170A7"
}
]
},
@ -285,8 +285,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-2695:-:*:*:*:*:*:*:*",
"matchCriteriaId": "08269C57-9EBC-4131-8751-8596F8158FCF"
"criteria": "cpe:2.3:h:dlink:dap-2695:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9039DA66-D624-4590-B236-101B775C5956"
}
]
}
@ -301,8 +301,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dap-3320_firmware:1.00:*:*:*:*:*:*:*",
"matchCriteriaId": "9A6D71E8-E800-4F5B-8112-4D15B282A1F7"
"criteria": "cpe:2.3:o:dlink:dap-3320_firmware:1.00:*:*:*:*:*:*:*",
"matchCriteriaId": "D85279DC-CC5A-4C6E-B1D4-C4C38DECF2A7"
}
]
},
@ -312,8 +312,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-3320:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9A915988-90B5-408C-9595-BD6E71EEB5C1"
"criteria": "cpe:2.3:h:dlink:dap-3320:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95D03B33-E8D6-4ED3-AED3-8FBDE80C74CB"
}
]
}
@ -328,8 +328,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dap-2230_firmware:1.02:*:*:*:*:*:*:*",
"matchCriteriaId": "F88189EB-33D8-44D5-AFF6-2ECB8D69E3EF"
"criteria": "cpe:2.3:o:dlink:dap-2230_firmware:1.02:*:*:*:*:*:*:*",
"matchCriteriaId": "7E01B7D5-2AEF-498F-BBE6-C194B83D37B9"
}
]
},
@ -339,8 +339,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-2230:-:*:*:*:*:*:*:*",
"matchCriteriaId": "24CF555C-94D8-453C-952E-CF417AFCE273"
"criteria": "cpe:2.3:h:dlink:dap-2230:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F7D4D13C-EB42-4FC0-BF16-AB8BDEA2E5A2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-1559",
"sourceIdentifier": "cret@cert.org",
"published": "2017-04-21T15:59:00.490",
"lastModified": "2017-04-28T14:39:37.140",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-1353_h\\/w_b1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D85D36E5-7979-4348-BCB2-C80580A18A11"
"criteria": "cpe:2.3:h:dlink:dap-1353_h\\/w_b1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1086F174-83FA-45FA-804F-3641E3915576"
}
]
}
@ -123,8 +123,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-2553_h\\/w_a1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A8DA7953-4FE1-474F-8B03-4C09E35AE2E2"
"criteria": "cpe:2.3:h:dlink:dap-2553_h\\/w_a1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EC365B3B-50AE-4B41-A04C-1B82B23C213C"
}
]
}
@ -150,8 +150,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dap-3520_h\\/w_a1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3EC36A2A-EA33-4457-838D-DC835CC7D56F"
"criteria": "cpe:2.3:h:dlink:dap-3520_h\\/w_a1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A9907D2D-BAC2-4F22-87C2-21B8C6960F2E"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2016-2279",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2016-03-02T11:59:03.723",
"lastModified": "2018-05-20T01:29:00.460",
"vulnStatus": "Modified",
"lastModified": "2023-05-23T14:00:31.100",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -15,13 +15,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -85,9 +85,345 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_controller_1769_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1769-l16er-bb1b_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "27.011",
"matchCriteriaId": "29E82D3C-0B61-4C04-8D6A-421340BB4393"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l16er-bb1b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "74D0FCCA-640C-499D-A3E5-018FD334C761"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1769-l18er-bb1b_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "27.011",
"matchCriteriaId": "1E6C0BBB-F802-4D8E-9F82-E14229ECD449"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l18er-bb1b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EF975B1A-D3CE-495C-9A84-2CF4274687C2"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1769-l18erm-bb1b_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "27.011",
"matchCriteriaId": "6728FF66-F294-4198-9CB4-675BDF112F03"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l18erm-bb1b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4AAC1C57-CD59-4459-B037-28D179DF8818"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1769-l24er-qb1b_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "27.011",
"matchCriteriaId": "8E3DB264-8F8F-4B72-94BE-7B2FF3E96AC5"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l24er-qb1b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7BACD59C-44A6-4B5B-AE98-E64361581D86"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1769-l24er-qbfc1b_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "27.011",
"matchCriteriaId": "CA427BEC-D40F-484E-BDC7-E68A5B199818"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l24er-qbfc1b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5390AF53-D808-4FCF-B39B-1835EBDC2FC7"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1769-l27erm-qbfc1b_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "27.011",
"matchCriteriaId": "00BA17FA-5836-491E-AB58-1CFB537B861A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l27erm-qbfc1b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "98A92CC7-E6B3-4110-8B9F-9C483AE523F7"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1769-l30er_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "27.011",
"matchCriteriaId": "9489D003-036F-4C68-8EA5-5D38C50E5DFC"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l30er:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3FB0AB23-EED7-4A6B-8B19-41ADAD3CC109"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1769-l30erm_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "27.011",
"matchCriteriaId": "C1209809-9F62-4CC3-947A-ED694D18092E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l30erm:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5C12EC13-C5A8-409E-BA61-30912D9C18D3"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1769-l30er-nse_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "27.011",
"matchCriteriaId": "0B893D1A-949D-47D1-A547-CC0883AC1422"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l30er-nse:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A28922E6-DC6B-4290-B7C4-D3159778C74E"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1769-l33er_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "27.011",
"matchCriteriaId": "F5E30EA9-0133-4705-8E56-04A73E577B3F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l33er:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FEB15370-768D-42F1-BB7B-F919B507910C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1769-l33erm_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "27.011",
"matchCriteriaId": "AC872DF7-4225-49AF-990B-5CB36F16BCAC"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l33erm:-:*:*:*:*:*:*:*",
"matchCriteriaId": "21AAB46D-43CB-4A6B-9EA0-4FEA1F22AFC8"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1769-l36erm_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "27.011",
"matchCriteriaId": "2CC604A4-8D26-40AB-91F0-9D9D7479C984"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l36erm:-:*:*:*:*:*:*:*",
"matchCriteriaId": "519467C1-2EE6-4A75-B04C-409E5A111473"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1769-l23e-qb1b_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "20.018",
"matchCriteriaId": "C4ACD43E-011A-41F1-B76E-9FC00FAC4465"
"matchCriteriaId": "312E4B19-D739-4790-9861-A6FF9838F9D5"
}
]
},
@ -99,7 +435,30 @@
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l23e-qb1b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B727E262-837B-4805-AED1-0A2B67F3F419"
},
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1769-l23e-qbfc1b_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "20.018",
"matchCriteriaId": "F94E9C64-B56B-4887-BBB1-A3B746F03716"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l23e-qbfc1b:-:*:*:*:*:*:*:*",
@ -118,9 +477,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_controller_1769_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "27.011",
"matchCriteriaId": "FFBC866C-2587-41B9-83D6-29EEF7AF0521"
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1756-en2f_series_a_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "102DC432-6651-4B65-9125-B647AF827763"
}
]
},
@ -130,63 +488,225 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l16er-bb1b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "74D0FCCA-640C-499D-A3E5-018FD334C761"
},
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1756-en2f_series_a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1E3C8EAD-86B6-4E15-BEC7-84A9B96610FC"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1756-en2f_series_b_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "113AD581-CA23-40E0-BF8B-CEEEBCEBEEE1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l18er-bb1b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EF975B1A-D3CE-495C-9A84-2CF4274687C2"
},
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1756-en2f_series_b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "660B516C-C272-43D7-98C3-899BD32B68EF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1756-en2t_series_a_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9235FFD9-54A8-46A7-890B-F9A5859140DC"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l18erm-bb1b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4AAC1C57-CD59-4459-B037-28D179DF8818"
},
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1756-en2t_series_a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "766F4673-114B-4FBB-9AB2-7D61AB468F53"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1756-en2t_series_b_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D3E6782D-C69A-4877-9F95-FB276E8A5D81"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l24er-qb1b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7BACD59C-44A6-4B5B-AE98-E64361581D86"
},
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1756-en2t_series_b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "09D974B7-453B-46D9-9C11-899E57E9E3E8"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1756-en2t_series_c_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "991A44E9-E79C-46ED-9ABA-19492877E0DE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l24er-qbfc1b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5390AF53-D808-4FCF-B39B-1835EBDC2FC7"
},
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1756-en2t_series_c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2D8A95D5-D3CF-4A5C-B06C-E3FEEA21059A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1756-en2t_series_d_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "10.007",
"matchCriteriaId": "07E5BF49-8E02-4202-A2FB-0BEBFFF98FA0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l27erm-qbfc1b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "98A92CC7-E6B3-4110-8B9F-9C483AE523F7"
},
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1756-en2t_series_d:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D2921B42-4D68-4489-9FE6-07C4B71A6465"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1756-en2tr_series_a_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "431EC8A4-412C-4523-9E0D-FB6507CB9E03"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l30er:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3FB0AB23-EED7-4A6B-8B19-41ADAD3CC109"
},
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1756-en2tr_series_a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "12B26FEC-27DF-4F03-8800-5B378B3647A8"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1756-en2tr_series_b_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "55D01607-9B6E-4FDD-A62A-A8EA1DC79ECC"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l30er-nse:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A28922E6-DC6B-4290-B7C4-D3159778C74E"
},
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1756-en2tr_series_b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A417416D-8CCB-433B-B663-E6842965956C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:rockwellautomation:compactlogix_1756-en3tr_series_a_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9963F5D0-CBBB-4D11-BFBE-EA1F3F70E3A7"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l30erm:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5C12EC13-C5A8-409E-BA61-30912D9C18D3"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l33er:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FEB15370-768D-42F1-BB7B-F919B507910C"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l33erm:-:*:*:*:*:*:*:*",
"matchCriteriaId": "21AAB46D-43CB-4A6B-9EA0-4FEA1F22AFC8"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1769-l36erm:-:*:*:*:*:*:*:*",
"matchCriteriaId": "519467C1-2EE6-4A75-B04C-409E5A111473"
"criteria": "cpe:2.3:h:rockwellautomation:compactlogix_1756-en3tr_series_a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F9DAEA1C-4F31-41E8-A072-F7118ABA9A55"
}
]
}
@ -196,7 +716,12 @@
"references": [
{
"url": "http://www.securitytracker.com/id/1035190",
"source": "ics-cert@hq.dhs.gov"
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-061-02",
@ -208,7 +733,12 @@
},
{
"url": "https://www.exploit-db.com/exploits/44626/",
"source": "ics-cert@hq.dhs.gov"
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10676",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-07-20T01:34:13.603",
"lastModified": "2017-07-26T20:04:04.723",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-600m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6C1810DD-500F-4952-B5D1-6163F3440FDD"
"criteria": "cpe:2.3:h:dlink:dir-600m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D17C8001-4987-4A70-84C8-5AFF6F196BFB"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-15909",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-10-26T03:29:00.267",
"lastModified": "2017-11-15T15:43:15.233",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,18 +85,18 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dgs-1500_firmware:2.10.002:*:*:*:*:*:*:*",
"matchCriteriaId": "C99DB86D-E516-44ED-A2E2-665EBFFEDEB0"
"criteria": "cpe:2.3:o:dlink:dgs-1500_firmware:2.10.002:*:*:*:*:*:*:*",
"matchCriteriaId": "6B836107-357D-440F-8662-4461B3DC534B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dgs-1500_firmware:2.50.008:*:*:*:*:*:*:*",
"matchCriteriaId": "EEF9E8C4-61A0-47DE-8913-92CB66704A32"
"criteria": "cpe:2.3:o:dlink:dgs-1500_firmware:2.50.008:*:*:*:*:*:*:*",
"matchCriteriaId": "653F5564-C4C8-4DD1-A1AD-DC8AF3C415AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dgs-1500_firmware:2.51.005:*:*:*:*:*:*:*",
"matchCriteriaId": "FC6B4DBD-908C-47B7-A5F2-0BB2D7FC6378"
"criteria": "cpe:2.3:o:dlink:dgs-1500_firmware:2.51.005:*:*:*:*:*:*:*",
"matchCriteriaId": "E7B2AF8A-28CB-4466-A894-9439984B0592"
}
]
},
@ -106,8 +106,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dgs-1500:-:*:*:*:*:*:*:*",
"matchCriteriaId": "669D42F0-7AEA-4719-A0AB-234B369B225B"
"criteria": "cpe:2.3:h:dlink:dgs-1500:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6C5C435C-E77D-4FFA-89EE-0011B7A7A7A2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-17020",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-01T16:29:00.210",
"lastModified": "2019-10-03T00:03:26.223",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-5009_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-5009_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08.11",
"matchCriteriaId": "6EAEDC5B-56FD-49F1-AEB7-06843BF6B714"
"matchCriteriaId": "49C903D2-CBE0-40D8-B9B1-F8EA4FAB9CD7"
}
]
},
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-5009:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ABA64221-8312-4BEA-9E84-2D05F6B01462"
"criteria": "cpe:2.3:h:dlink:dcs-5009:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2B6FCD9B-6546-4FB2-9867-FC4D7AB36A4B"
}
]
}
@ -113,9 +113,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-5010_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-5010_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.14.09",
"matchCriteriaId": "42D45D5E-E1D1-426B-84D3-92F54B15637E"
"matchCriteriaId": "FB172849-0BBE-464E-8927-8BE78241C4D5"
}
]
},
@ -125,8 +125,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-5010:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FAF092B9-4413-48E8-9834-ACDF05BD896C"
"criteria": "cpe:2.3:h:dlink:dcs-5010:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CE256639-E8D7-47C7-9B8D-8267469567AF"
}
]
}
@ -141,9 +141,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-5020l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-5020l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.14.09",
"matchCriteriaId": "A5758490-B227-4429-BFBE-C2C0E01D61F9"
"matchCriteriaId": "D0EC7C9D-950F-443C-B2B5-065A7BEEECA8"
}
]
},
@ -153,8 +153,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-5020l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "820C5633-9FC9-414D-9DD1-E6DA93274631"
"criteria": "cpe:2.3:h:dlink:dcs-5020l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B00912CC-6F2F-4F13-BED1-0DCD4DF965DB"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-3191",
"sourceIdentifier": "cret@cert.org",
"published": "2017-12-16T02:29:10.277",
"lastModified": "2019-10-09T23:27:21.040",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Modified",
"descriptions": [
{
@ -106,8 +106,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-130:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7B7F20FC-F9F2-4ABE-AEED-B3BFA402D0CA"
"criteria": "cpe:2.3:h:dlink:dir-130:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EDAD83C8-CA60-4E7A-985A-89967A321D6E"
}
]
}
@ -133,8 +133,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-330:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8FB7B035-3B9F-4C3B-8031-3D6DEDA31F42"
"criteria": "cpe:2.3:h:dlink:dir-330:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C21B7018-6D23-4698-8B0F-7C34DCDCF0F2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-3192",
"sourceIdentifier": "cret@cert.org",
"published": "2017-12-16T02:29:10.323",
"lastModified": "2019-10-09T23:27:21.180",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Modified",
"descriptions": [
{
@ -106,8 +106,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-130:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7B7F20FC-F9F2-4ABE-AEED-B3BFA402D0CA"
"criteria": "cpe:2.3:h:dlink:dir-130:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EDAD83C8-CA60-4E7A-985A-89967A321D6E"
}
]
}
@ -133,8 +133,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-330:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8FB7B035-3B9F-4C3B-8031-3D6DEDA31F42"
"criteria": "cpe:2.3:h:dlink:dir-330:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C21B7018-6D23-4698-8B0F-7C34DCDCF0F2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-5633",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-03-06T06:59:00.257",
"lastModified": "2017-03-09T18:20:55.723",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:di-524:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3189761D-40CB-4853-8F17-6A916583B308"
"criteria": "cpe:2.3:h:dlink:di-524:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C2AA1B80-0CBA-4AFC-8F55-71B3C26CFA88"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-5874",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-03-22T05:59:00.160",
"lastModified": "2017-03-24T01:59:02.813",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Modified",
"descriptions": [
{
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-600m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6C1810DD-500F-4952-B5D1-6163F3440FDD"
"criteria": "cpe:2.3:h:dlink:dir-600m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D17C8001-4987-4A70-84C8-5AFF6F196BFB"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-6411",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-03-06T06:59:00.317",
"lastModified": "2017-03-08T02:59:01.223",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Modified",
"descriptions": [
{
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dsl-2730u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "486912D9-6679-4966-B2B1-BF593F082FC6"
"criteria": "cpe:2.3:h:dlink:dsl-2730u:-:*:*:*:*:*:*:*",
"matchCriteriaId": "57EAA6ED-2686-4C92-A438-C58AFF75CC50"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-7398",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-04-04T14:59:00.273",
"lastModified": "2017-08-16T01:29:20.663",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Modified",
"descriptions": [
{
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-615:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EC2E92CD-7C88-4CA9-B018-441259AA7519"
"criteria": "cpe:2.3:h:dlink:dir-615:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2E92E959-C211-4979-A233-163BEFCF6F0D"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-7851",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-11-15T08:29:00.577",
"lastModified": "2017-12-03T13:54:22.543",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-936l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DBA83678-D22D-4A74-842A-DDCD40329C68"
"criteria": "cpe:2.3:h:dlink:dcs-936l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "28203D6B-3BAD-4317-A43E-FB4F7DF6EB6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-7852",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-04-24T10:59:00.160",
"lastModified": "2021-11-09T20:06:45.340",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-2230l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-2230l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.03.01",
"matchCriteriaId": "9D68419F-BCE0-481C-A3E3-4D4A763B0402"
"matchCriteriaId": "DF503030-B07A-432F-9DBC-2003DBDEFC39"
}
]
},
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-2230l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CCC40D1C-CC3A-4A26-AE33-018B6F0A6642"
"criteria": "cpe:2.3:h:dlink:dcs-2230l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "734A019E-883B-4BE7-AB10-9D50C5C8A8CC"
}
]
}
@ -113,9 +113,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-2310l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-2310l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08.01",
"matchCriteriaId": "9925EC60-08A0-45D7-974A-5774E0FD7255"
"matchCriteriaId": "D489F126-1717-44B2-AB54-BE7E6E4FD78F"
}
]
},
@ -125,8 +125,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-2310l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "60A7C832-2F88-4B9B-87C5-2BE36D5DE2CA"
"criteria": "cpe:2.3:h:dlink:dcs-2310l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7F1DE1F9-002A-4EC9-A482-881A91A121AC"
}
]
}
@ -141,9 +141,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-2332l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-2332l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08.01",
"matchCriteriaId": "C12F4966-75A5-4AE2-A2A9-192D155DD4A2"
"matchCriteriaId": "7DCC13A1-D70D-4426-B847-99226E670946"
}
]
},
@ -153,8 +153,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-2332l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "209EA4D5-3C79-4A6A-BE0D-554B9E597794"
"criteria": "cpe:2.3:h:dlink:dcs-2332l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F4D3B4CD-44F9-46D1-870E-5429D73ECCEA"
}
]
}
@ -169,9 +169,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-6010l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-6010l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.15.01",
"matchCriteriaId": "12BDC94F-F3EC-4E0C-B72D-320C370C3E1F"
"matchCriteriaId": "AF861B2D-7E7A-4056-A0B9-3F739A4485B1"
}
]
},
@ -181,8 +181,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-6010l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5B853EF1-E3BF-44E5-8DB9-C63E88220DD6"
"criteria": "cpe:2.3:h:dlink:dcs-6010l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "71C9F4DA-5433-42A8-B321-C2B6CD88822C"
}
]
}
@ -197,9 +197,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-7010l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-7010l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08.01",
"matchCriteriaId": "F63FCF01-05FE-4664-B42F-3618C5A93125"
"matchCriteriaId": "98BE2B94-BAE6-4F60-8347-D065DD2A3F0D"
}
]
},
@ -209,8 +209,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-7010l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "467C65BC-FFED-4DA3-9780-2ED408429B52"
"criteria": "cpe:2.3:h:dlink:dcs-7010l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F88405D4-6FB3-4E30-B6E8-48F6039FDECD"
}
]
}
@ -225,9 +225,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-2530l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-2530l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.00.21",
"matchCriteriaId": "47E83BEF-9741-4AA0-9F6E-8F6B92435E62"
"matchCriteriaId": "3691A9F1-647D-40D8-80C8-399EF01A9A4C"
}
]
},
@ -237,8 +237,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-2530l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FC420CF5-A8D2-4D6D-8750-D86E22D867A5"
"criteria": "cpe:2.3:h:dlink:dcs-2530l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "40A05FF4-4847-41C2-946A-F8043481E11F"
}
]
}
@ -253,9 +253,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-930l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-930l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.15.04",
"matchCriteriaId": "C9768182-DDF9-4C5C-81F2-CB2755CA2228"
"matchCriteriaId": "21C37B4A-C985-4449-AF18-57948CDBE39C"
}
]
},
@ -265,8 +265,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-930l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E52950BE-9567-43BA-8750-0F0CC17A93A5"
"criteria": "cpe:2.3:h:dlink:dcs-930l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F24CD425-B7C1-4828-AC1A-1A72A3559746"
}
]
}
@ -281,9 +281,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-930l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-930l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.13.15",
"matchCriteriaId": "C0258EF7-0FAB-447C-811B-1D5DD434120A"
"matchCriteriaId": "8D370AB5-388C-4368-B679-51CFBA8D5294"
}
]
},
@ -293,8 +293,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-930l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E52950BE-9567-43BA-8750-0F0CC17A93A5"
"criteria": "cpe:2.3:h:dlink:dcs-930l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F24CD425-B7C1-4828-AC1A-1A72A3559746"
}
]
}
@ -309,9 +309,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-932l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-932l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.13.04",
"matchCriteriaId": "0933574B-5501-4DD7-9E98-FC78B21574F6"
"matchCriteriaId": "38BC9948-BF0A-4A1C-9562-4B36E53CC97A"
}
]
},
@ -321,8 +321,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-932l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ACC679B1-1754-483D-9C56-2AB37A45EEAC"
"criteria": "cpe:2.3:h:dlink:dcs-932l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "34775D9A-F16B-43C5-A8F4-88C0F9760364"
}
]
}
@ -337,9 +337,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-932l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-932l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.13.15",
"matchCriteriaId": "EB70852D-06EB-4BB6-9AA6-C5770087D8F1"
"matchCriteriaId": "D9787F3F-4454-4B37-BADE-D700D14C63B2"
}
]
},
@ -349,8 +349,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-932l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ACC679B1-1754-483D-9C56-2AB37A45EEAC"
"criteria": "cpe:2.3:h:dlink:dcs-932l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "34775D9A-F16B-43C5-A8F4-88C0F9760364"
}
]
}
@ -365,9 +365,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-934l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-934l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.04.15",
"matchCriteriaId": "65A666A2-7E95-43D7-8A0A-193C7F202751"
"matchCriteriaId": "E3D6B86A-5F52-44C1-A7C7-2B970CDFF6E7"
}
]
},
@ -377,8 +377,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-934l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95D3377F-66F8-48C5-9999-4E5B04409BBC"
"criteria": "cpe:2.3:h:dlink:dcs-934l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E24CC28E-1446-48A3-83FD-ED135D5C8C6C"
}
]
}
@ -393,9 +393,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-942l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-942l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.27",
"matchCriteriaId": "EF5D9672-91DA-48CE-A207-13AA292CAB0B"
"matchCriteriaId": "74070833-5E71-47CF-8F02-6D97FCCB55FB"
}
]
},
@ -405,8 +405,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-942l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2FAE0F0F-D526-4FCC-B2B9-CCB441ED0324"
"criteria": "cpe:2.3:h:dlink:dcs-942l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7D04A473-87F2-4B8C-8FBF-BC02CF0DA8FD"
}
]
}
@ -421,9 +421,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-942l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-942l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.11.03",
"matchCriteriaId": "CFBA4C6C-6C8D-4147-BBAE-0AA112F81170"
"matchCriteriaId": "804D8789-BE83-46F2-8EFB-50C7D2C14823"
}
]
},
@ -433,8 +433,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-942l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2FAE0F0F-D526-4FCC-B2B9-CCB441ED0324"
"criteria": "cpe:2.3:h:dlink:dcs-942l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7D04A473-87F2-4B8C-8FBF-BC02CF0DA8FD"
}
]
}
@ -449,9 +449,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-931l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-931l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.13.05",
"matchCriteriaId": "81FB3C21-B327-45DD-BC5E-250512700927"
"matchCriteriaId": "117AF393-E45E-4A89-B308-7BEF5979D006"
}
]
},
@ -461,8 +461,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-931l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "21754B72-3FBA-46D0-9696-399B1415A76F"
"criteria": "cpe:2.3:h:dlink:dcs-931l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0E1F2866-F7C1-4EC5-8C46-3DE78CD04AFB"
}
]
}
@ -477,9 +477,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-933l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-933l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.13.05",
"matchCriteriaId": "F4E2BD72-F5E5-449A-9F5B-9D0255E86409"
"matchCriteriaId": "486B9DE3-4CB3-48BA-9F3A-A486179FC782"
}
]
},
@ -489,8 +489,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-933l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2996576-1C8D-4122-B1ED-48D44890C29F"
"criteria": "cpe:2.3:h:dlink:dcs-933l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "414352B6-6760-4D78-91FC-5198F62981E9"
}
]
}
@ -505,9 +505,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-5009l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-5009l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.07.05",
"matchCriteriaId": "160C9429-0A77-43B4-97CE-16097C4F94CF"
"matchCriteriaId": "59E19806-A378-456E-9F3E-54CE6B519E1B"
}
]
},
@ -517,8 +517,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-5009l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9407559F-6855-4356-9BBC-4FA5D19A097C"
"criteria": "cpe:2.3:h:dlink:dcs-5009l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B932DF47-F157-445E-8C52-0AAF1377E5C1"
}
]
}
@ -533,9 +533,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-5010l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-5010l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.13.05",
"matchCriteriaId": "B52C8EAB-1DBB-4DC9-B655-9592211D2625"
"matchCriteriaId": "EECBA0D6-CBEA-46C2-8ED9-571531F22408"
}
]
},
@ -545,8 +545,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-5010l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "01CCD287-F35C-4248-AB86-5CD7567E6FE5"
"criteria": "cpe:2.3:h:dlink:dcs-5010l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D57DC437-96C8-41BD-8120-1949BFD3A8EC"
}
]
}
@ -561,9 +561,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-5020l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-5020l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.13.05",
"matchCriteriaId": "7347D2D0-DD4A-4289-B72C-78A02D92B60B"
"matchCriteriaId": "9150CEBC-2762-4376-BBBE-A13A4BFF17FA"
}
]
},
@ -573,8 +573,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-5020l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "820C5633-9FC9-414D-9DD1-E6DA93274631"
"criteria": "cpe:2.3:h:dlink:dcs-5020l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B00912CC-6F2F-4F13-BED1-0DCD4DF965DB"
}
]
}
@ -589,9 +589,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-5000l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-5000l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.02.02",
"matchCriteriaId": "2328A308-5A89-48EA-9BFB-7013BFD427D5"
"matchCriteriaId": "E927400D-887A-4F12-B671-672D0FEC4DB7"
}
]
},
@ -601,8 +601,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-5000l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9E68ED02-A9F6-443B-A59E-3AB0DBC8EBD2"
"criteria": "cpe:2.3:h:dlink:dcs-5000l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "397F0BCA-7A8B-43A1-939D-27127384228D"
}
]
}
@ -617,9 +617,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-5025l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-5025l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.02.10",
"matchCriteriaId": "BEA4D2B6-44E8-460D-9560-DD1DF6661856"
"matchCriteriaId": "6D407D08-9881-47BA-9C84-32581E84D38B"
}
]
},
@ -629,8 +629,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-5025l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "80713C1E-B706-4295-91DE-22949393D529"
"criteria": "cpe:2.3:h:dlink:dcs-5025l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C4B9D7B6-8185-4A44-88B6-2DE8937539A9"
}
]
}
@ -645,9 +645,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-5030l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-5030l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.01.06",
"matchCriteriaId": "5351D54A-CFF5-41EE-B5FD-C01951C3B316"
"matchCriteriaId": "174E05E4-DE3D-4A2C-BEC7-C171E0BE28AF"
}
]
},
@ -657,8 +657,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-5030l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "45794921-EB06-481C-8EED-DE5773253CE7"
"criteria": "cpe:2.3:h:dlink:dcs-5030l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3BC9A416-A780-4532-8221-5674A7911198"
}
]
}
@ -673,9 +673,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-2210l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-2210l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.03.01",
"matchCriteriaId": "17D90394-9344-4D90-837A-7157E1BB5272"
"matchCriteriaId": "1FC05AE2-089F-4FA5-A7E7-31B6AA9D5F7B"
}
]
},
@ -685,8 +685,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-2210l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "05DD5A7F-AA37-436E-AB56-4AB1F7899E16"
"criteria": "cpe:2.3:h:dlink:dcs-2210l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F4773DB8-F8ED-4841-8861-570D9A49E08F"
}
]
}
@ -701,9 +701,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-2136l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-2136l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.04.01",
"matchCriteriaId": "27018688-5749-4F33-B0CA-6D422AB46D1E"
"matchCriteriaId": "64DF2031-114C-4A20-A45A-F2A89B422064"
}
]
},
@ -713,8 +713,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-2136l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5440DD14-B4E7-43E4-9C9F-3E56A60E5586"
"criteria": "cpe:2.3:h:dlink:dcs-2136l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "12486E64-E79B-4A3A-B1C6-2E3C33D8B299"
}
]
}
@ -729,9 +729,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-2132l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-2132l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08.01",
"matchCriteriaId": "341A3B36-F186-44B9-9964-0156A6FDB185"
"matchCriteriaId": "AB304076-7631-48EA-ABF0-F541C341ECBC"
}
]
},
@ -741,8 +741,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-2132l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6EE6E329-4FF7-47FC-9F18-20316ECD066C"
"criteria": "cpe:2.3:h:dlink:dcs-2132l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8B5F1984-B87D-400C-A9FE-8543C40986B2"
}
]
}
@ -757,9 +757,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-7000l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-7000l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.04.00",
"matchCriteriaId": "DE68EB21-B4A0-41F4-8A18-48EC872477E1"
"matchCriteriaId": "E305FA72-FC97-4AA0-9508-D8B8961A511C"
}
]
},
@ -769,8 +769,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-7000l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9AB218ED-9235-43E8-8785-5C6A0F2C3F80"
"criteria": "cpe:2.3:h:dlink:dcs-7000l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E7A989B0-848F-48C4-A14A-098FD6007DF8"
}
]
}
@ -785,9 +785,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-6212l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-6212l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.00.12",
"matchCriteriaId": "6D0935FB-7BCD-49F2-A9E5-6B16EFBC7CFE"
"matchCriteriaId": "706DA20A-8EF6-4B64-B486-07CDC9F25DB1"
}
]
},
@ -797,8 +797,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-6212l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AD7C434E-B4FE-42AF-B936-EC9672C0C732"
"criteria": "cpe:2.3:h:dlink:dcs-6212l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3B662B4-2A1D-4ECB-9B71-BC6B6524625C"
}
]
}
@ -813,9 +813,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-5029l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-5029l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.12.00",
"matchCriteriaId": "7E4CCB15-3308-4D98-B6F2-5274FCCEAF0A"
"matchCriteriaId": "AECC1DA1-433C-4A40-A00E-5CBADA21D2FE"
}
]
},
@ -825,8 +825,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-5029l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2483B20-575A-40A2-8CE5-0E06EDC004FD"
"criteria": "cpe:2.3:h:dlink:dcs-5029l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B73E1F0F-71E7-4108-A3E9-34A70351DC05"
}
]
}
@ -841,9 +841,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-2310l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-2310l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.03.00",
"matchCriteriaId": "68885EDE-1FC6-4D49-B71B-F9C02FE02945"
"matchCriteriaId": "19717483-8BBE-4313-AC13-5D56EEB6084D"
}
]
},
@ -853,8 +853,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-2310l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "60A7C832-2F88-4B9B-87C5-2BE36D5DE2CA"
"criteria": "cpe:2.3:h:dlink:dcs-2310l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7F1DE1F9-002A-4EC9-A482-881A91A121AC"
}
]
}
@ -869,9 +869,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-2330l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-2330l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.13.00",
"matchCriteriaId": "DA60CD5C-F183-426A-89E1-E18797DB2B89"
"matchCriteriaId": "B6AB59BB-3D79-45BF-9AA3-62C44A7F25E7"
}
]
},
@ -881,8 +881,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-2330l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BE8FF774-1EFE-45B2-ADE9-038EE6C87B56"
"criteria": "cpe:2.3:h:dlink:dcs-2330l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CC9A8D3B-14B8-4CF7-8339-6504A21B7E98"
}
]
}
@ -897,9 +897,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-2132l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dcs-2132l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.12.00",
"matchCriteriaId": "60870C6F-C8F8-40AB-9599-4755729F65C4"
"matchCriteriaId": "10E216B5-995F-4AA0-83EC-99AD9B87F582"
}
]
},
@ -909,8 +909,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-2132l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6EE6E329-4FF7-47FC-9F18-20316ECD066C"
"criteria": "cpe:2.3:h:dlink:dcs-2132l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8B5F1984-B87D-400C-A9FE-8543C40986B2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-8408",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-02T16:15:11.643",
"lastModified": "2019-07-08T16:17:30.033",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dcs-1130_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6FF52E36-E246-4EB5-9405-8EEF5AD673B1"
"criteria": "cpe:2.3:o:dlink:dcs-1130_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0DB53465-4FE2-43EF-B2C6-839DFEA80D62"
}
]
},
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dcs-1130:-:*:*:*:*:*:*:*",
"matchCriteriaId": "18A5883C-4A8A-4186-8A23-93E39688A0C7"
"criteria": "cpe:2.3:h:dlink:dcs-1130:-:*:*:*:*:*:*:*",
"matchCriteriaId": "33A388EC-275D-4180-83E2-AD73F7EEB54F"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-9542",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-06-11T23:29:00.167",
"lastModified": "2017-06-22T18:31:44.697",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-615:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EC2E92CD-7C88-4CA9-B018-441259AA7519"
"criteria": "cpe:2.3:h:dlink:dir-615:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2E92E959-C211-4979-A233-163BEFCF6F0D"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2018-0417",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2018-10-17T22:29:00.363",
"lastModified": "2021-04-16T15:01:33.900",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-04-26T18:51:45.087",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -15,13 +15,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
@ -35,7 +35,9 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
}
],
"cvssMetricV30": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-0842",
"sourceIdentifier": "secure@microsoft.com",
"published": "2018-02-15T02:29:02.827",
"lastModified": "2019-10-03T00:03:26.223",
"lastModified": "2023-04-25T15:42:21.530",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -15,13 +15,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
@ -82,6 +82,12 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:windows_embedded_compact:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0",
"matchCriteriaId": "24CE9999-2090-49DD-8366-06812B0E0DD7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
@ -109,8 +115,8 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*",
"matchCriteriaId": "7519928D-0FF2-4584-8058-4C7764CD5671"
"criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46"
},
{
"vulnerable": true,
@ -124,13 +130,18 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*",
"matchCriteriaId": "0C28897B-044A-447B-AD76-6397F8190177"
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"matchCriteriaId": "2ACA9287-B475-4AF7-A4DA-A7143CEF9E57"
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
"matchCriteriaId": "B320A104-9037-487E-BC9A-62B4A6B49FD0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10106",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-16T09:58:09.790",
"lastModified": "2018-05-18T13:59:13.757",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-815_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dir-815_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.07.b01",
"matchCriteriaId": "C94841D5-1E1F-46F1-B754-3BFC8CFA005E"
"matchCriteriaId": "DD7CD172-548A-49D6-9D3E-9A263E2C7A54"
}
]
},
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "44287D5D-4AD3-4AD1-A253-A35E034E2F47"
"criteria": "cpe:2.3:h:dlink:dir-815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "50618B63-304B-4A61-AA50-5154E8690E88"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10107",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-16T09:58:09.837",
"lastModified": "2018-05-18T14:13:23.817",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-815_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dir-815_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.07.b01",
"matchCriteriaId": "C94841D5-1E1F-46F1-B754-3BFC8CFA005E"
"matchCriteriaId": "DD7CD172-548A-49D6-9D3E-9A263E2C7A54"
}
]
},
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "44287D5D-4AD3-4AD1-A253-A35E034E2F47"
"criteria": "cpe:2.3:h:dlink:dir-815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "50618B63-304B-4A61-AA50-5154E8690E88"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10108",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-16T09:58:09.917",
"lastModified": "2018-05-18T14:13:40.770",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-815_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dir-815_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.07.b01",
"matchCriteriaId": "C94841D5-1E1F-46F1-B754-3BFC8CFA005E"
"matchCriteriaId": "DD7CD172-548A-49D6-9D3E-9A263E2C7A54"
}
]
},
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "44287D5D-4AD3-4AD1-A253-A35E034E2F47"
"criteria": "cpe:2.3:h:dlink:dir-815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "50618B63-304B-4A61-AA50-5154E8690E88"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10110",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-18T21:29:00.217",
"lastModified": "2018-05-21T16:19:48.287",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-615_t1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "01DA95D3-24F9-4CBD-BB0C-8E5AEA7090EC"
"criteria": "cpe:2.3:h:dlink:dir-615_t1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4AE3434D-8087-4826-AEBA-F3F8B3841E4B"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10431",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-26T17:29:00.450",
"lastModified": "2019-10-03T00:03:26.223",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-615:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EC2E92CD-7C88-4CA9-B018-441259AA7519"
"criteria": "cpe:2.3:h:dlink:dir-615:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2E92E959-C211-4979-A233-163BEFCF6F0D"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10641",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-04T03:29:00.350",
"lastModified": "2019-10-03T00:03:26.223",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-601_firmware:1.02na:*:*:*:*:*:*:*",
"matchCriteriaId": "D4ECC2BA-963D-4774-BC36-2F4259505BA1"
"criteria": "cpe:2.3:o:dlink:dir-601_firmware:1.02na:*:*:*:*:*:*:*",
"matchCriteriaId": "BBDBA9AA-F29A-46A8-B33D-A4950D8FB1B0"
}
]
},
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-600l:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "8567FAB1-0430-419F-ACCB-4BA6258626CD"
"criteria": "cpe:2.3:h:dlink:dir-600l:a1:*:*:*:*:*:*:*",
"matchCriteriaId": "F75E7D9C-03BE-4301-AF9E-9929C33F4EEA"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10713",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-03T16:29:00.253",
"lastModified": "2018-06-12T18:36:05.103",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dsl-3782:-:*:*:*:*:*:*:*",
"matchCriteriaId": "637141C7-ED23-4F84-9961-5B470100EA71"
"criteria": "cpe:2.3:h:dlink:dsl-3782:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7F8D1900-34CB-45D3-8DF3-503E10B75E5B"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10746",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-04T18:29:00.273",
"lastModified": "2018-06-12T17:32:11.497",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dsl-3782:-:*:*:*:*:*:*:*",
"matchCriteriaId": "637141C7-ED23-4F84-9961-5B470100EA71"
"criteria": "cpe:2.3:h:dlink:dsl-3782:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7F8D1900-34CB-45D3-8DF3-503E10B75E5B"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10747",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-04T18:29:00.320",
"lastModified": "2018-06-12T17:32:53.550",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dsl-3782:-:*:*:*:*:*:*:*",
"matchCriteriaId": "637141C7-ED23-4F84-9961-5B470100EA71"
"criteria": "cpe:2.3:h:dlink:dsl-3782:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7F8D1900-34CB-45D3-8DF3-503E10B75E5B"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10748",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-04T18:29:00.367",
"lastModified": "2018-06-12T12:48:50.920",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dsl-3782:-:*:*:*:*:*:*:*",
"matchCriteriaId": "637141C7-ED23-4F84-9961-5B470100EA71"
"criteria": "cpe:2.3:h:dlink:dsl-3782:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7F8D1900-34CB-45D3-8DF3-503E10B75E5B"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10749",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-04T18:29:00.413",
"lastModified": "2018-06-12T17:33:36.407",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dsl-3782:-:*:*:*:*:*:*:*",
"matchCriteriaId": "637141C7-ED23-4F84-9961-5B470100EA71"
"criteria": "cpe:2.3:h:dlink:dsl-3782:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7F8D1900-34CB-45D3-8DF3-503E10B75E5B"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10750",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-04T18:29:00.460",
"lastModified": "2018-06-12T17:59:13.970",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dsl-3782:-:*:*:*:*:*:*:*",
"matchCriteriaId": "637141C7-ED23-4F84-9961-5B470100EA71"
"criteria": "cpe:2.3:h:dlink:dsl-3782:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7F8D1900-34CB-45D3-8DF3-503E10B75E5B"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10957",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-10T02:29:00.450",
"lastModified": "2018-06-13T12:19:07.227",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-868l_firmware:1.12:*:*:*:*:*:*:*",
"matchCriteriaId": "17290BD0-B2BB-404F-8906-A8B60DBC02B5"
"criteria": "cpe:2.3:o:dlink:dir-868l_firmware:1.12:*:*:*:*:*:*:*",
"matchCriteriaId": "E12017CD-9CA6-436F-8749-42A0C0422F05"
}
]
},
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-868l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0F2CDA4B-ACDD-43BD-B5BD-9EEB211B01F8"
"criteria": "cpe:2.3:h:dlink:dir-868l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "33B501D4-BDDD-485E-A5A3-8AA8D5E46061"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10967",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-18T14:29:00.217",
"lastModified": "2019-10-03T00:03:26.223",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-550a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1B358E87-1731-4BEB-8A18-041D63948CE8"
"criteria": "cpe:2.3:h:dlink:dir-550a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "05DF8AB4-B180-4A72-88B1-86C7D79195BD"
}
]
}
@ -125,8 +125,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-604m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CDD97235-6C6E-4BAB-B2E8-3F23FC6BA5A4"
"criteria": "cpe:2.3:h:dlink:dir-604m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FE4DA1F5-4A48-491E-8763-81D0CAA45B9C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10968",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-18T14:29:00.267",
"lastModified": "2019-10-03T00:03:26.223",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-550a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1B358E87-1731-4BEB-8A18-041D63948CE8"
"criteria": "cpe:2.3:h:dlink:dir-550a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "05DF8AB4-B180-4A72-88B1-86C7D79195BD"
}
]
}
@ -125,8 +125,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-604m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CDD97235-6C6E-4BAB-B2E8-3F23FC6BA5A4"
"criteria": "cpe:2.3:h:dlink:dir-604m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FE4DA1F5-4A48-491E-8763-81D0CAA45B9C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-11013",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-13T15:29:00.213",
"lastModified": "2020-08-24T17:37:01.140",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-816_a2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8AC1689F-D74E-40F4-92A9-4CE738F89339"
"criteria": "cpe:2.3:h:dlink:dir-816_a2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DE0BF6D7-F3B3-4E25-807B-21055E5887CE"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-12103",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-05T20:29:00.433",
"lastModified": "2019-10-03T00:03:26.223",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,9 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-890l_firmware:*:*:*:*:*:*:*:*",
"criteria": "cpe:2.3:o:dlink:dir-890l_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.21b02beta01",
"matchCriteriaId": "0322CE0D-F7FE-4928-B5BA-E30DEEC1FC07"
"matchCriteriaId": "5CFC03E5-D6C8-43CD-BD7B-9D15585CEF27"
}
]
},
@ -97,8 +97,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-890l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1D0C3386-215A-47E5-9685-0FC0FD4B588A"
"criteria": "cpe:2.3:h:dlink:dir-890l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B1EA89C7-4655-43A3-9D2B-D57640D56C09"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-12710",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-08-29T19:29:00.267",
"lastModified": "2019-10-03T00:03:26.223",
"lastModified": "2023-04-26T19:27:52.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -85,8 +85,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:d-link:dir-601_firmware:2.02na:*:*:*:*:*:*:*",
"matchCriteriaId": "4CFD4167-D05E-407A-9651-45FF5E41C85C"
"criteria": "cpe:2.3:o:dlink:dir-601_firmware:2.02na:*:*:*:*:*:*:*",
"matchCriteriaId": "221A8460-F903-4052-914E-1184D44C62C5"
}
]
},
@ -96,8 +96,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-601:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7D522FB8-D0D8-4757-9211-679E767729E6"
"criteria": "cpe:2.3:h:dlink:dir-601:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2143472E-7A2D-494C-9B65-36BB834929AF"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-14080",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-09T17:29:00.863",
"lastModified": "2019-01-10T18:41:42.207",
"lastModified": "2023-04-26T18:55:30.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -109,8 +109,8 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:d-link:dir-809:*:*:*:*:*:*:*:*",
"matchCriteriaId": "968612D6-6C46-49F5-AFF4-D76AE88C78B3"
"criteria": "cpe:2.3:h:dlink:dir-809:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9D348FC9-9375-4379-A631-C51A78F80D75"
}
]
}

Some files were not shown because too many files have changed in this diff Show More