mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2024-03-04T17:01:08.525101+00:00
This commit is contained in:
parent
f05d95464c
commit
3e28f33071
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2019-25210",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-03T21:15:49.867",
|
||||
"lastModified": "2024-03-03T21:15:49.867",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-43880",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-03T16:15:49.570",
|
||||
"lastModified": "2024-03-03T16:15:49.570",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
59
CVE-2022/CVE-2022-438xx/CVE-2022-43890.json
Normal file
59
CVE-2022/CVE-2022-438xx/CVE-2022-43890.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2022-43890",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-04T16:15:48.890",
|
||||
"lastModified": "2024-03-04T16:15:48.890",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Security Verify Privilege On-Premises 11.5 could disclose sensitive information through an HTTP request that could aid an attacker in further attacks against the system. IBM X-Force ID: 240453."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/240453",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7108660",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48627",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:46.930",
|
||||
"lastModified": "2024-03-02T22:15:46.930",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48628",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.000",
|
||||
"lastModified": "2024-03-02T22:15:47.000",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-25176",
|
||||
"sourceIdentifier": "scy@openharmony.io",
|
||||
"published": "2024-03-04T07:15:06.387",
|
||||
"lastModified": "2024-03-04T07:15:06.387",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-27291",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-03T16:15:49.777",
|
||||
"lastModified": "2024-03-03T16:15:49.777",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28512",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-03T16:15:49.983",
|
||||
"lastModified": "2024-03-03T16:15:49.983",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28578",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:08.413",
|
||||
"lastModified": "2024-03-04T11:15:08.413",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28582",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:09.347",
|
||||
"lastModified": "2024-03-04T11:15:09.347",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29360",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-06-14T00:15:10.067",
|
||||
"lastModified": "2024-03-01T02:00:01.743",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2024-03-04T14:58:54.230",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2024-02-29",
|
||||
"cisaActionDue": "2024-03-21",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
@ -90,38 +90,38 @@
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "A6C6E459-F691-4B83-94B5-62607ED91406"
|
||||
"versionEndExcluding": "10.0.19044.3086",
|
||||
"matchCriteriaId": "3F9AC8FD-1619-4C98-9B43-19530C881A30"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "20834FD7-6DA0-44F2-9D03-42F8A0B0A504"
|
||||
"versionEndExcluding": "10.0.19044.3086",
|
||||
"matchCriteriaId": "42479592-3303-4357-8476-7E1BFE5D76FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "DFCEE4E3-FD34-4A17-ACA8-15F617104185"
|
||||
"versionEndExcluding": "10.0.19044.3086",
|
||||
"matchCriteriaId": "9C1FB4E1-46F5-4B84-8233-A8853738CE58"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "690CB61E-C65F-4F3C-A82E-96F3DF4FA25C"
|
||||
"versionEndExcluding": "10.0.19045.3086",
|
||||
"matchCriteriaId": "639E22EE-E3D6-4809-B7F3-6704D6A947FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "8AE28877-7C04-4EF6-9727-CFEDFAAEFB49"
|
||||
"versionEndExcluding": "10.0.19045.3086",
|
||||
"matchCriteriaId": "C165A870-6438-4D18-9748-EA09B1CB0611"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "8B3DF61B-DCBB-4FB0-A0EF-1E5829941C45"
|
||||
"versionEndExcluding": "10.0.19045.3086",
|
||||
"matchCriteriaId": "5E6EE10A-DF34-4B88-8515-C411495F149D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
@ -149,18 +149,21 @@
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.5989",
|
||||
"matchCriteriaId": "3EB89BF2-200D-41E0-8336-FF6417B49180"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.4499",
|
||||
"matchCriteriaId": "BABFDA5F-B3B7-4444-8C02-57341378971C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.1784",
|
||||
"matchCriteriaId": "147B80EA-07E9-4933-BF06-C3328D7FCFC2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33066",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:09.710",
|
||||
"lastModified": "2024-03-04T11:15:09.710",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33078",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:09.917",
|
||||
"lastModified": "2024-03-04T11:15:09.917",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33084",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:10.093",
|
||||
"lastModified": "2024-03-04T11:15:10.093",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33086",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:10.290",
|
||||
"lastModified": "2024-03-04T11:15:10.290",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33090",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:10.490",
|
||||
"lastModified": "2024-03-04T11:15:10.490",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33095",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:10.680",
|
||||
"lastModified": "2024-03-04T11:15:10.680",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33096",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:10.887",
|
||||
"lastModified": "2024-03-04T11:15:10.887",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33103",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:11.070",
|
||||
"lastModified": "2024-03-04T11:15:11.070",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33104",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:11.250",
|
||||
"lastModified": "2024-03-04T11:15:11.250",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33105",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:11.443",
|
||||
"lastModified": "2024-03-04T11:15:11.443",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
59
CVE-2023/CVE-2023-383xx/CVE-2023-38362.json
Normal file
59
CVE-2023/CVE-2023-383xx/CVE-2023-38362.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-38362",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-04T16:15:49.130",
|
||||
"lastModified": "2024-03-04T16:15:49.130",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM CICS TX Advanced 10.1 could disclose sensitive information to a remote attacker due to observable discrepancy in HTTP responses. IBM X-Force ID: 260814."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-204"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/260814",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://https://www.ibm.com/support/pages/node/7066430",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43054",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-03T13:15:06.880",
|
||||
"lastModified": "2024-03-03T13:15:06.880",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43539",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:11.803",
|
||||
"lastModified": "2024-03-04T11:15:11.803",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43540",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:12.133",
|
||||
"lastModified": "2024-03-04T11:15:12.133",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43541",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:12.423",
|
||||
"lastModified": "2024-03-04T11:15:12.423",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43546",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:12.727",
|
||||
"lastModified": "2024-03-04T11:15:12.727",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43547",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:12.983",
|
||||
"lastModified": "2024-03-04T11:15:12.983",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43548",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:13.273",
|
||||
"lastModified": "2024-03-04T11:15:13.273",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43549",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:13.567",
|
||||
"lastModified": "2024-03-04T11:15:13.567",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43550",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:13.827",
|
||||
"lastModified": "2024-03-04T11:15:13.827",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43552",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:14.113",
|
||||
"lastModified": "2024-03-04T11:15:14.113",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43553",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-03-04T11:15:14.370",
|
||||
"lastModified": "2024-03-04T11:15:14.370",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4479",
|
||||
"sourceIdentifier": "security@m-files.com",
|
||||
"published": "2024-03-04T08:15:08.160",
|
||||
"lastModified": "2024-03-04T08:15:08.160",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-46708",
|
||||
"sourceIdentifier": "scy@openharmony.io",
|
||||
"published": "2024-03-04T07:15:08.100",
|
||||
"lastModified": "2024-03-04T07:15:08.100",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-47742",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-03T13:15:07.090",
|
||||
"lastModified": "2024-03-03T13:15:07.090",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-47745",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-03T12:15:36.280",
|
||||
"lastModified": "2024-03-03T12:15:36.280",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-49602",
|
||||
"sourceIdentifier": "scy@openharmony.io",
|
||||
"published": "2024-03-04T07:15:08.780",
|
||||
"lastModified": "2024-03-04T07:15:08.780",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52499",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.057",
|
||||
"lastModified": "2024-03-02T22:15:47.057",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52500",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.103",
|
||||
"lastModified": "2024-03-02T22:15:47.103",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52501",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.153",
|
||||
"lastModified": "2024-03-02T22:15:47.153",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52502",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.203",
|
||||
"lastModified": "2024-03-02T22:15:47.203",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52503",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.250",
|
||||
"lastModified": "2024-03-02T22:15:47.250",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52504",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.300",
|
||||
"lastModified": "2024-03-02T22:15:47.300",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52505",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.350",
|
||||
"lastModified": "2024-03-02T22:15:47.350",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52506",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.390",
|
||||
"lastModified": "2024-03-02T22:15:47.390",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52507",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.443",
|
||||
"lastModified": "2024-03-02T22:15:47.443",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52508",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.493",
|
||||
"lastModified": "2024-03-02T22:15:47.493",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52509",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.540",
|
||||
"lastModified": "2024-03-02T22:15:47.540",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52510",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.587",
|
||||
"lastModified": "2024-03-02T22:15:47.587",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52511",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.640",
|
||||
"lastModified": "2024-03-02T22:15:47.640",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52512",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.683",
|
||||
"lastModified": "2024-03-02T22:15:47.683",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52513",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.730",
|
||||
"lastModified": "2024-03-02T22:15:47.730",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52514",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.777",
|
||||
"lastModified": "2024-03-02T22:15:47.777",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52515",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.823",
|
||||
"lastModified": "2024-03-02T22:15:47.823",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52516",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.870",
|
||||
"lastModified": "2024-03-02T22:15:47.870",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52517",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.923",
|
||||
"lastModified": "2024-03-02T22:15:47.923",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52518",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:47.970",
|
||||
"lastModified": "2024-03-02T22:15:47.970",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52519",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.027",
|
||||
"lastModified": "2024-03-02T22:15:48.027",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52520",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.080",
|
||||
"lastModified": "2024-03-02T22:15:48.080",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52521",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.127",
|
||||
"lastModified": "2024-03-02T22:15:48.127",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52522",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.170",
|
||||
"lastModified": "2024-03-02T22:15:48.170",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52523",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.213",
|
||||
"lastModified": "2024-03-02T22:15:48.213",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52524",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.263",
|
||||
"lastModified": "2024-03-02T22:15:48.263",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52525",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.313",
|
||||
"lastModified": "2024-03-02T22:15:48.313",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52526",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.360",
|
||||
"lastModified": "2024-03-02T22:15:48.360",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52527",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.403",
|
||||
"lastModified": "2024-03-02T22:15:48.403",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52528",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.463",
|
||||
"lastModified": "2024-03-02T22:15:48.463",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52529",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.517",
|
||||
"lastModified": "2024-03-02T22:15:48.517",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52530",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.567",
|
||||
"lastModified": "2024-03-02T22:15:48.567",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52531",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.613",
|
||||
"lastModified": "2024-03-02T22:15:48.613",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52532",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.660",
|
||||
"lastModified": "2024-03-02T22:15:48.660",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52559",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.700",
|
||||
"lastModified": "2024-03-02T22:15:48.700",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52560",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.750",
|
||||
"lastModified": "2024-03-02T22:15:48.750",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52561",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.803",
|
||||
"lastModified": "2024-03-02T22:15:48.803",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52562",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.843",
|
||||
"lastModified": "2024-03-02T22:15:48.843",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52563",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.890",
|
||||
"lastModified": "2024-03-02T22:15:48.890",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52564",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.933",
|
||||
"lastModified": "2024-03-02T22:15:48.933",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52565",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:48.980",
|
||||
"lastModified": "2024-03-02T22:15:48.980",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52566",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.023",
|
||||
"lastModified": "2024-03-02T22:15:49.023",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52567",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.073",
|
||||
"lastModified": "2024-03-02T22:15:49.073",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52568",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.120",
|
||||
"lastModified": "2024-03-02T22:15:49.120",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52569",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.163",
|
||||
"lastModified": "2024-03-02T22:15:49.163",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52570",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.210",
|
||||
"lastModified": "2024-03-02T22:15:49.210",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52571",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.257",
|
||||
"lastModified": "2024-03-02T22:15:49.257",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52572",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.300",
|
||||
"lastModified": "2024-03-02T22:15:49.300",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52573",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.350",
|
||||
"lastModified": "2024-03-02T22:15:49.350",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52574",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.393",
|
||||
"lastModified": "2024-03-02T22:15:49.393",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52575",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.450",
|
||||
"lastModified": "2024-03-02T22:15:49.450",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52576",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.490",
|
||||
"lastModified": "2024-03-02T22:15:49.490",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52577",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.537",
|
||||
"lastModified": "2024-03-02T22:15:49.537",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52578",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.583",
|
||||
"lastModified": "2024-03-02T22:15:49.583",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,47 +2,14 @@
|
||||
"id": "CVE-2023-52579",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.630",
|
||||
"lastModified": "2024-03-02T22:15:49.630",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T16:15:49.340",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv4: fix null-deref in ipv4_link_failure\n\nCurrently, we assume the skb is associated with a device before calling\n__ip_options_compile, which is not always the case if it is re-routed by\nipvs.\nWhen skb->dev is NULL, dev_net(skb->dev) will become null-dereference.\nThis patch adds a check for the edge case and switch to use the net_device\nfrom the rtable when skb->dev is NULL."
|
||||
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0113d9c9d1ccc07f5a3710dac4aa24b6d711278c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/084c7ac9e8d60bf21a423490021b7c3427312955",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2712545e535d7a2e4c53b9c9658a9c88c6055862",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/810fd23d9715474aa27997584e8fc9396ef3cb67",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8689c9ace976d6c078e6dc844b09598796e84099",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8860d354f653628b6330e1c5b06b2828948135a4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a2cf7bd75b3992e8df68dd5fdc6499b67d45f6e0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cda20fcddf53f0f959641c8ef4d50ab87ffa5124",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
"references": []
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52580",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.677",
|
||||
"lastModified": "2024-03-02T22:15:49.677",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52581",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.727",
|
||||
"lastModified": "2024-03-02T22:15:49.727",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52582",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.770",
|
||||
"lastModified": "2024-03-02T22:15:49.770",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
55
CVE-2023/CVE-2023-54xx/CVE-2023-5451.json
Normal file
55
CVE-2023/CVE-2023-54xx/CVE-2023-5451.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-5451",
|
||||
"sourceIdentifier": "psirt@forcepoint.com",
|
||||
"published": "2024-03-04T16:15:49.490",
|
||||
"lastModified": "2024-03-04T16:15:49.490",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Forcepoint\n NGFW Security Management Center Management Server has SMC Downloads \noptional feature to offer standalone Management Client downloads and ECA\n configuration downloads.\n\nImproper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Next Generation Firewall Security Management Center (SMC Downloads feature) allows Reflected XSS.\n\nThis issue affects Next Generation Firewall Security Management Center : before 6.10.13, from 6.11.0 before 7.1.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@forcepoint.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@forcepoint.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.forcepoint.com/s/article/000042395",
|
||||
"source": "psirt@forcepoint.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6143",
|
||||
"sourceIdentifier": "arm-security@arm.com",
|
||||
"published": "2024-03-04T10:15:08.807",
|
||||
"lastModified": "2024-03-04T10:15:08.807",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
32
CVE-2023/CVE-2023-62xx/CVE-2023-6241.json
Normal file
32
CVE-2023/CVE-2023-62xx/CVE-2023-6241.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-6241",
|
||||
"sourceIdentifier": "arm-security@arm.com",
|
||||
"published": "2024-03-04T13:15:43.807",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use After Free vulnerability in Arm Ltd Midgard GPU Kernel Driver, Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to exploit a software race condition to perform improper memory processing operations. If the system\u2019s memory is carefully prepared by the user, then this in turn cause a use-after-free.This issue affects Midgard GPU Kernel Driver: from r13p0 through r32p0; Bifrost GPU Kernel Driver: from r11p0 through r25p0; Valhall GPU Kernel Driver: from r19p0 through r25p0, from r29p0 through r46p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r46p0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "arm-security@arm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities",
|
||||
"source": "arm-security@arm.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6326",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-02T12:15:59.460",
|
||||
"lastModified": "2024-03-02T12:15:59.460",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user