From 543fe0777dc108a1fa82eabd232530e2e9642230 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Wed, 15 Jan 2025 19:04:01 +0000 Subject: [PATCH] Auto-Update: 2025-01-15T19:00:36.081934+00:00 --- CVE-2006/CVE-2006-40xx/CVE-2006-4067.json | 22 +- CVE-2006/CVE-2006-50xx/CVE-2006-5031.json | 6 +- CVE-2010/CVE-2010-43xx/CVE-2010-4335.json | 66 +- CVE-2011/CVE-2011-37xx/CVE-2011-3712.json | 6 +- CVE-2015/CVE-2015-94xx/CVE-2015-9452.json | 6 +- CVE-2019/CVE-2019-114xx/CVE-2019-11458.json | 6 +- CVE-2020/CVE-2020-352xx/CVE-2020-35239.json | 6 +- CVE-2020/CVE-2020-80xx/CVE-2020-8094.json | 78 + CVE-2021/CVE-2021-440xx/CVE-2021-44092.json | 6 +- CVE-2021/CVE-2021-474xx/CVE-2021-47463.json | 110 +- CVE-2021/CVE-2021-475xx/CVE-2021-47554.json | 90 +- CVE-2022/CVE-2022-418xx/CVE-2022-41889.json | 16 +- CVE-2022/CVE-2022-469xx/CVE-2022-46945.json | 12 +- CVE-2022/CVE-2022-484xx/CVE-2022-48478.json | 22 +- CVE-2022/CVE-2022-484xx/CVE-2022-48479.json | 32 +- CVE-2022/CVE-2022-484xx/CVE-2022-48480.json | 32 +- CVE-2023/CVE-2023-01xx/CVE-2023-0116.json | 32 +- CVE-2023/CVE-2023-229xx/CVE-2023-22970.json | 22 +- CVE-2023/CVE-2023-527xx/CVE-2023-52789.json | 198 +- CVE-2023/CVE-2023-528xx/CVE-2023-52837.json | 114 +- CVE-2024/CVE-2024-03xx/CVE-2024-0334.json | 74 +- CVE-2024/CVE-2024-09xx/CVE-2024-0907.json | 124 +- CVE-2024/CVE-2024-11xx/CVE-2024-1126.json | 74 +- CVE-2024/CVE-2024-11xx/CVE-2024-1127.json | 64 +- CVE-2024/CVE-2024-11xx/CVE-2024-1128.json | 74 +- CVE-2024/CVE-2024-11xx/CVE-2024-1129.json | 124 +- CVE-2024/CVE-2024-11xx/CVE-2024-1130.json | 124 +- CVE-2024/CVE-2024-11xx/CVE-2024-1133.json | 54 +- CVE-2024/CVE-2024-12xx/CVE-2024-1235.json | 86 +- CVE-2024/CVE-2024-13xx/CVE-2024-1321.json | 54 +- CVE-2024/CVE-2024-13xx/CVE-2024-1326.json | 84 +- CVE-2024/CVE-2024-13xx/CVE-2024-1327.json | 74 +- CVE-2024/CVE-2024-13xx/CVE-2024-1361.json | 54 +- CVE-2024/CVE-2024-13xx/CVE-2024-1362.json | 54 +- CVE-2024/CVE-2024-14xx/CVE-2024-1411.json | 74 +- CVE-2024/CVE-2024-15xx/CVE-2024-1502.json | 74 +- CVE-2024/CVE-2024-15xx/CVE-2024-1503.json | 54 +- CVE-2024/CVE-2024-16xx/CVE-2024-1680.json | 74 +- CVE-2024/CVE-2024-17xx/CVE-2024-1751.json | 64 +- CVE-2024/CVE-2024-18xx/CVE-2024-1851.json | 74 +- CVE-2024/CVE-2024-214xx/CVE-2024-21476.json | 1322 ++++- CVE-2024/CVE-2024-214xx/CVE-2024-21477.json | 4994 ++++++++++++++++++- CVE-2024/CVE-2024-214xx/CVE-2024-21480.json | 3151 +++++++++++- CVE-2024/CVE-2024-21xx/CVE-2024-2132.json | 74 +- CVE-2024/CVE-2024-22xx/CVE-2024-2298.json | 54 +- CVE-2024/CVE-2024-233xx/CVE-2024-23351.json | 2613 +++++++++- CVE-2024/CVE-2024-233xx/CVE-2024-23354.json | 2100 +++++++- CVE-2024/CVE-2024-24xx/CVE-2024-2491.json | 74 +- CVE-2024/CVE-2024-288xx/CVE-2024-28853.json | 62 +- CVE-2024/CVE-2024-289xx/CVE-2024-28926.json | 78 +- CVE-2024/CVE-2024-289xx/CVE-2024-28927.json | 78 +- CVE-2024/CVE-2024-28xx/CVE-2024-2820.json | 75 +- CVE-2024/CVE-2024-28xx/CVE-2024-2823.json | 75 +- CVE-2024/CVE-2024-299xx/CVE-2024-29984.json | 78 +- CVE-2024/CVE-2024-299xx/CVE-2024-29985.json | 78 +- CVE-2024/CVE-2024-29xx/CVE-2024-2976.json | 113 +- CVE-2024/CVE-2024-29xx/CVE-2024-2977.json | 113 +- CVE-2024/CVE-2024-29xx/CVE-2024-2978.json | 113 +- CVE-2024/CVE-2024-29xx/CVE-2024-2979.json | 113 +- CVE-2024/CVE-2024-29xx/CVE-2024-2988.json | 109 +- CVE-2024/CVE-2024-29xx/CVE-2024-2989.json | 109 +- CVE-2024/CVE-2024-29xx/CVE-2024-2990.json | 109 +- CVE-2024/CVE-2024-29xx/CVE-2024-2993.json | 109 +- CVE-2024/CVE-2024-29xx/CVE-2024-2994.json | 109 +- CVE-2024/CVE-2024-30xx/CVE-2024-3006.json | 113 +- CVE-2024/CVE-2024-30xx/CVE-2024-3007.json | 113 +- CVE-2024/CVE-2024-30xx/CVE-2024-3008.json | 113 +- CVE-2024/CVE-2024-30xx/CVE-2024-3009.json | 102 +- CVE-2024/CVE-2024-30xx/CVE-2024-3010.json | 113 +- CVE-2024/CVE-2024-30xx/CVE-2024-3011.json | 113 +- CVE-2024/CVE-2024-30xx/CVE-2024-3012.json | 113 +- CVE-2024/CVE-2024-31xx/CVE-2024-3143.json | 87 +- CVE-2024/CVE-2024-31xx/CVE-2024-3144.json | 87 +- CVE-2024/CVE-2024-31xx/CVE-2024-3145.json | 87 +- CVE-2024/CVE-2024-31xx/CVE-2024-3146.json | 87 +- CVE-2024/CVE-2024-31xx/CVE-2024-3147.json | 87 +- CVE-2024/CVE-2024-31xx/CVE-2024-3148.json | 87 +- CVE-2024/CVE-2024-31xx/CVE-2024-3161.json | 84 +- CVE-2024/CVE-2024-31xx/CVE-2024-3162.json | 72 +- CVE-2024/CVE-2024-34xx/CVE-2024-3492.json | 74 +- CVE-2024/CVE-2024-35xx/CVE-2024-3553.json | 54 +- CVE-2024/CVE-2024-369xx/CVE-2024-36931.json | 161 +- CVE-2024/CVE-2024-369xx/CVE-2024-36935.json | 110 +- CVE-2024/CVE-2024-369xx/CVE-2024-36941.json | 232 +- CVE-2024/CVE-2024-38xx/CVE-2024-3819.json | 84 +- CVE-2024/CVE-2024-38xx/CVE-2024-3885.json | 74 +- CVE-2024/CVE-2024-38xx/CVE-2024-3887.json | 74 +- CVE-2024/CVE-2024-39xx/CVE-2024-3994.json | 74 +- CVE-2024/CVE-2024-40xx/CVE-2024-4003.json | 74 +- CVE-2024/CVE-2024-41xx/CVE-2024-4115.json | 113 +- CVE-2024/CVE-2024-41xx/CVE-2024-4116.json | 113 +- CVE-2024/CVE-2024-41xx/CVE-2024-4117.json | 113 +- CVE-2024/CVE-2024-41xx/CVE-2024-4118.json | 113 +- CVE-2024/CVE-2024-41xx/CVE-2024-4119.json | 113 +- CVE-2024/CVE-2024-41xx/CVE-2024-4120.json | 113 +- CVE-2024/CVE-2024-41xx/CVE-2024-4121.json | 113 +- CVE-2024/CVE-2024-41xx/CVE-2024-4122.json | 113 +- CVE-2024/CVE-2024-41xx/CVE-2024-4123.json | 113 +- CVE-2024/CVE-2024-41xx/CVE-2024-4124.json | 113 +- CVE-2024/CVE-2024-41xx/CVE-2024-4125.json | 113 +- CVE-2024/CVE-2024-41xx/CVE-2024-4126.json | 113 +- CVE-2024/CVE-2024-41xx/CVE-2024-4127.json | 113 +- CVE-2024/CVE-2024-41xx/CVE-2024-4156.json | 84 +- CVE-2024/CVE-2024-42xx/CVE-2024-4203.json | 54 +- CVE-2024/CVE-2024-42xx/CVE-2024-4205.json | 64 +- CVE-2024/CVE-2024-42xx/CVE-2024-4275.json | 74 +- CVE-2024/CVE-2024-42xx/CVE-2024-4277.json | 74 +- CVE-2024/CVE-2024-437xx/CVE-2024-43716.json | 18 +- CVE-2024/CVE-2024-437xx/CVE-2024-43717.json | 18 +- CVE-2024/CVE-2024-437xx/CVE-2024-43729.json | 16 +- CVE-2024/CVE-2024-437xx/CVE-2024-43731.json | 16 +- CVE-2024/CVE-2024-437xx/CVE-2024-43755.json | 22 +- CVE-2024/CVE-2024-43xx/CVE-2024-4376.json | 104 +- CVE-2024/CVE-2024-43xx/CVE-2024-4379.json | 84 +- CVE-2024/CVE-2024-44xx/CVE-2024-4448.json | 94 +- CVE-2024/CVE-2024-44xx/CVE-2024-4449.json | 74 +- CVE-2024/CVE-2024-450xx/CVE-2024-45061.json | 10 +- CVE-2024/CVE-2024-45xx/CVE-2024-4585.json | 87 +- CVE-2024/CVE-2024-45xx/CVE-2024-4586.json | 87 +- CVE-2024/CVE-2024-45xx/CVE-2024-4587.json | 87 +- CVE-2024/CVE-2024-45xx/CVE-2024-4588.json | 87 +- CVE-2024/CVE-2024-45xx/CVE-2024-4589.json | 87 +- CVE-2024/CVE-2024-45xx/CVE-2024-4590.json | 87 +- CVE-2024/CVE-2024-45xx/CVE-2024-4591.json | 87 +- CVE-2024/CVE-2024-45xx/CVE-2024-4592.json | 87 +- CVE-2024/CVE-2024-45xx/CVE-2024-4593.json | 87 +- CVE-2024/CVE-2024-45xx/CVE-2024-4594.json | 87 +- CVE-2024/CVE-2024-46xx/CVE-2024-4624.json | 84 +- CVE-2024/CVE-2024-470xx/CVE-2024-47002.json | 10 +- CVE-2024/CVE-2024-471xx/CVE-2024-47140.json | 10 +- CVE-2024/CVE-2024-495xx/CVE-2024-49535.json | 16 +- CVE-2024/CVE-2024-508xx/CVE-2024-50858.json | 43 +- CVE-2024/CVE-2024-508xx/CVE-2024-50861.json | 47 +- CVE-2024/CVE-2024-509xx/CVE-2024-50953.json | 21 + CVE-2024/CVE-2024-509xx/CVE-2024-50954.json | 21 + CVE-2024/CVE-2024-50xx/CVE-2024-5073.json | 94 +- CVE-2024/CVE-2024-51xx/CVE-2024-5189.json | 84 +- CVE-2024/CVE-2024-520xx/CVE-2024-52005.json | 86 + CVE-2024/CVE-2024-527xx/CVE-2024-52783.json | 21 + CVE-2024/CVE-2024-528xx/CVE-2024-52831.json | 24 +- CVE-2024/CVE-2024-528xx/CVE-2024-52865.json | 4 +- CVE-2024/CVE-2024-531xx/CVE-2024-53188.json | 94 +- CVE-2024/CVE-2024-53xx/CVE-2024-5327.json | 84 +- CVE-2024/CVE-2024-540xx/CVE-2024-54032.json | 16 +- CVE-2024/CVE-2024-540xx/CVE-2024-54034.json | 16 +- CVE-2024/CVE-2024-540xx/CVE-2024-54036.json | 16 +- CVE-2024/CVE-2024-540xx/CVE-2024-54037.json | 20 +- CVE-2024/CVE-2024-540xx/CVE-2024-54038.json | 16 +- CVE-2024/CVE-2024-540xx/CVE-2024-54042.json | 4 +- CVE-2024/CVE-2024-540xx/CVE-2024-54043.json | 4 +- CVE-2024/CVE-2024-540xx/CVE-2024-54044.json | 4 +- CVE-2024/CVE-2024-540xx/CVE-2024-54046.json | 4 +- CVE-2024/CVE-2024-540xx/CVE-2024-54047.json | 4 +- CVE-2024/CVE-2024-540xx/CVE-2024-54048.json | 4 +- CVE-2024/CVE-2024-540xx/CVE-2024-54050.json | 4 +- CVE-2024/CVE-2024-540xx/CVE-2024-54051.json | 4 +- CVE-2024/CVE-2024-55xx/CVE-2024-5553.json | 84 +- CVE-2024/CVE-2024-565xx/CVE-2024-56553.json | 70 +- CVE-2024/CVE-2024-566xx/CVE-2024-56629.json | 135 +- CVE-2024/CVE-2024-570xx/CVE-2024-57011.json | 25 + CVE-2024/CVE-2024-570xx/CVE-2024-57012.json | 25 + CVE-2024/CVE-2024-570xx/CVE-2024-57013.json | 25 + CVE-2024/CVE-2024-570xx/CVE-2024-57014.json | 25 + CVE-2024/CVE-2024-570xx/CVE-2024-57015.json | 25 + CVE-2024/CVE-2024-570xx/CVE-2024-57016.json | 25 + CVE-2024/CVE-2024-570xx/CVE-2024-57017.json | 25 + CVE-2024/CVE-2024-570xx/CVE-2024-57018.json | 25 + CVE-2024/CVE-2024-570xx/CVE-2024-57019.json | 25 + CVE-2024/CVE-2024-570xx/CVE-2024-57020.json | 25 + CVE-2024/CVE-2024-570xx/CVE-2024-57021.json | 25 + CVE-2024/CVE-2024-570xx/CVE-2024-57022.json | 25 + CVE-2024/CVE-2024-570xx/CVE-2024-57023.json | 25 + CVE-2024/CVE-2024-570xx/CVE-2024-57024.json | 25 + CVE-2024/CVE-2024-570xx/CVE-2024-57025.json | 25 + CVE-2024/CVE-2024-576xx/CVE-2024-57619.json | 45 +- CVE-2024/CVE-2024-576xx/CVE-2024-57620.json | 45 +- CVE-2024/CVE-2024-64xx/CVE-2024-6495.json | 74 +- CVE-2024/CVE-2024-70xx/CVE-2024-7085.json | 78 + CVE-2024/CVE-2024-84xx/CVE-2024-8482.json | 37 +- CVE-2024/CVE-2024-98xx/CVE-2024-9864.json | 32 +- CVE-2025/CVE-2025-04xx/CVE-2025-0480.json | 141 + CVE-2025/CVE-2025-05xx/CVE-2025-0502.json | 78 + CVE-2025/CVE-2025-200xx/CVE-2025-20036.json | 56 + CVE-2025/CVE-2025-200xx/CVE-2025-20086.json | 56 + CVE-2025/CVE-2025-200xx/CVE-2025-20088.json | 56 + CVE-2025/CVE-2025-210xx/CVE-2025-21083.json | 56 + CVE-2025/CVE-2025-226xx/CVE-2025-22621.json | 4 +- CVE-2025/CVE-2025-229xx/CVE-2025-22996.json | 47 +- CVE-2025/CVE-2025-229xx/CVE-2025-22997.json | 47 +- CVE-2025/CVE-2025-230xx/CVE-2025-23040.json | 64 + README.md | 110 +- _state.csv | 624 +-- 192 files changed, 25549 insertions(+), 1555 deletions(-) create mode 100644 CVE-2020/CVE-2020-80xx/CVE-2020-8094.json create mode 100644 CVE-2024/CVE-2024-509xx/CVE-2024-50953.json create mode 100644 CVE-2024/CVE-2024-509xx/CVE-2024-50954.json create mode 100644 CVE-2024/CVE-2024-520xx/CVE-2024-52005.json create mode 100644 CVE-2024/CVE-2024-527xx/CVE-2024-52783.json create mode 100644 CVE-2024/CVE-2024-570xx/CVE-2024-57011.json create mode 100644 CVE-2024/CVE-2024-570xx/CVE-2024-57012.json create mode 100644 CVE-2024/CVE-2024-570xx/CVE-2024-57013.json create mode 100644 CVE-2024/CVE-2024-570xx/CVE-2024-57014.json create mode 100644 CVE-2024/CVE-2024-570xx/CVE-2024-57015.json create mode 100644 CVE-2024/CVE-2024-570xx/CVE-2024-57016.json create mode 100644 CVE-2024/CVE-2024-570xx/CVE-2024-57017.json create mode 100644 CVE-2024/CVE-2024-570xx/CVE-2024-57018.json create mode 100644 CVE-2024/CVE-2024-570xx/CVE-2024-57019.json create mode 100644 CVE-2024/CVE-2024-570xx/CVE-2024-57020.json create mode 100644 CVE-2024/CVE-2024-570xx/CVE-2024-57021.json create mode 100644 CVE-2024/CVE-2024-570xx/CVE-2024-57022.json create mode 100644 CVE-2024/CVE-2024-570xx/CVE-2024-57023.json create mode 100644 CVE-2024/CVE-2024-570xx/CVE-2024-57024.json create mode 100644 CVE-2024/CVE-2024-570xx/CVE-2024-57025.json create mode 100644 CVE-2024/CVE-2024-70xx/CVE-2024-7085.json create mode 100644 CVE-2025/CVE-2025-04xx/CVE-2025-0480.json create mode 100644 CVE-2025/CVE-2025-05xx/CVE-2025-0502.json create mode 100644 CVE-2025/CVE-2025-200xx/CVE-2025-20036.json create mode 100644 CVE-2025/CVE-2025-200xx/CVE-2025-20086.json create mode 100644 CVE-2025/CVE-2025-200xx/CVE-2025-20088.json create mode 100644 CVE-2025/CVE-2025-210xx/CVE-2025-21083.json create mode 100644 CVE-2025/CVE-2025-230xx/CVE-2025-23040.json diff --git a/CVE-2006/CVE-2006-40xx/CVE-2006-4067.json b/CVE-2006/CVE-2006-40xx/CVE-2006-4067.json index 7076ad94e5a..38435633fbc 100644 --- a/CVE-2006/CVE-2006-40xx/CVE-2006-4067.json +++ b/CVE-2006/CVE-2006-40xx/CVE-2006-4067.json @@ -2,7 +2,7 @@ "id": "CVE-2006-4067", "sourceIdentifier": "cve@mitre.org", "published": "2006-08-10T00:04:00.000", - "lastModified": "2024-11-21T00:15:05.367", + "lastModified": "2025-01-15T18:15:34.160", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,29 +63,29 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:cakephp:cakephp:*:*:*:*:*:*:*:*", "versionEndIncluding": "1.1.6.3264", - "matchCriteriaId": "33340A60-F475-4258-ADB4-5ACCEEC3A4B8" + "matchCriteriaId": "30454E01-9D6C-4967-8BA5-7158697811EE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.0.1.2708:*:*:*:*:*:*:*", - "matchCriteriaId": "82136C35-E527-4BAD-AC3F-E1BDC33E5C36" + "criteria": "cpe:2.3:a:cakephp:cakephp:1.0.1.2708:*:*:*:*:*:*:*", + "matchCriteriaId": "C81096BF-7B70-4453-8A50-9DDC28996E0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.1.3.2967:*:*:*:*:*:*:*", - "matchCriteriaId": "0A15FB7C-EB55-4674-B8EE-613CA33F84CC" + "criteria": "cpe:2.3:a:cakephp:cakephp:1.1.3.2967:*:*:*:*:*:*:*", + "matchCriteriaId": "CAA3A5E7-413C-4900-9C8D-AA5625BAA3BA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.1.4.3104:*:*:*:*:*:*:*", - "matchCriteriaId": "EF278833-5438-4862-816F-3C38FF2A9F26" + "criteria": "cpe:2.3:a:cakephp:cakephp:1.1.4.3104:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6CB5D7-C53F-40AD-BDB5-A890ED6305F2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.1.5.3148:*:*:*:*:*:*:*", - "matchCriteriaId": "F0FB3C70-5469-4987-AD0A-BE9894ABD5EB" + "criteria": "cpe:2.3:a:cakephp:cakephp:1.1.5.3148:*:*:*:*:*:*:*", + "matchCriteriaId": "A4A86480-42D7-42D6-B320-61CC37069B67" } ] } diff --git a/CVE-2006/CVE-2006-50xx/CVE-2006-5031.json b/CVE-2006/CVE-2006-50xx/CVE-2006-5031.json index 20ba5f755da..038564dc162 100644 --- a/CVE-2006/CVE-2006-50xx/CVE-2006-5031.json +++ b/CVE-2006/CVE-2006-50xx/CVE-2006-5031.json @@ -2,7 +2,7 @@ "id": "CVE-2006-5031", "sourceIdentifier": "cve@mitre.org", "published": "2006-09-27T23:07:00.000", - "lastModified": "2024-11-21T00:17:35.487", + "lastModified": "2025-01-15T18:15:34.160", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,9 +63,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:cakephp:cakephp:*:*:*:*:*:*:*:*", "versionEndIncluding": "1.1.7.3363", - "matchCriteriaId": "C38529F7-A5D1-4307-ABD8-0451A5636C02" + "matchCriteriaId": "16A9857D-C37F-4C46-AD2C-F5D53AA064C8" } ] } diff --git a/CVE-2010/CVE-2010-43xx/CVE-2010-4335.json b/CVE-2010/CVE-2010-43xx/CVE-2010-4335.json index 564c68ce093..f9c801e9edf 100644 --- a/CVE-2010/CVE-2010-43xx/CVE-2010-4335.json +++ b/CVE-2010/CVE-2010-43xx/CVE-2010-4335.json @@ -2,7 +2,7 @@ "id": "CVE-2010-4335", "sourceIdentifier": "secalert@redhat.com", "published": "2011-01-14T23:00:46.850", - "lastModified": "2024-11-21T01:20:43.450", + "lastModified": "2025-01-15T17:44:05.873", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -61,16 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "4EAF987A-B6AE-49BC-9B1F-F91C8BEDE8BB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.3:dev:*:*:*:*:*:*", - "matchCriteriaId": "3FC00F9B-A680-43F9-ABDA-3242D7AC6B3E" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.3.0:*:*:*:*:*:*:*", @@ -78,58 +68,68 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.3.0:alpha:*:*:*:*:*:*", - "matchCriteriaId": "F0D64CF7-9431-410E-B69D-7B2828452739" + "criteria": "cpe:2.3:a:cakephp:cakephp:1.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "6A584BF0-397D-44C7-9F81-CC23EFBAA70B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.3.0:beta:*:*:*:*:*:*", - "matchCriteriaId": "BEAAA812-F8F6-48F2-995E-48929D532DB9" + "criteria": "cpe:2.3:a:cakephp:cakephp:1.3:dev:*:*:*:*:*:*", + "matchCriteriaId": "7A61C888-8403-4C49-A2A9-8B4AB28518D0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.3.0:rc1:*:*:*:*:*:*", - "matchCriteriaId": "3AD6C268-C6DA-4DEE-853D-28E893CDE90E" + "criteria": "cpe:2.3:a:cakephp:cakephp:1.3.0:alpha:*:*:*:*:*:*", + "matchCriteriaId": "9003AC05-6B40-4362-B808-B05FFF4E7BB9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.3.0:rc2:*:*:*:*:*:*", - "matchCriteriaId": "D1C5033B-0E35-4270-AEFD-C7E78E546E53" + "criteria": "cpe:2.3:a:cakephp:cakephp:1.3.0:beta:*:*:*:*:*:*", + "matchCriteriaId": "DDCBE15B-B9CD-462A-9A60-A67B298B6416" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.3.0:rc3:*:*:*:*:*:*", - "matchCriteriaId": "1119962A-421C-4F35-BCEE-3AD718F7E077" + "criteria": "cpe:2.3:a:cakephp:cakephp:1.3.0:rc1:*:*:*:*:*:*", + "matchCriteriaId": "4520A728-DD2E-4FFA-8AA7-1A411336C7FE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.3.0:rc4:*:*:*:*:*:*", - "matchCriteriaId": "C4E96540-FF61-4EEF-9768-BA4BE9441426" + "criteria": "cpe:2.3:a:cakephp:cakephp:1.3.0:rc2:*:*:*:*:*:*", + "matchCriteriaId": "E1537D8B-9A98-4825-9A2D-1834B01C3E04" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3FE40BC8-8605-46FD-A6B3-B471623F5C14" + "criteria": "cpe:2.3:a:cakephp:cakephp:1.3.0:rc3:*:*:*:*:*:*", + "matchCriteriaId": "33E9CE1A-7B0E-4171-A525-820378DDB9AF" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.3.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1602F4C6-4596-44B7-A2D7-CAF7F137748E" + "criteria": "cpe:2.3:a:cakephp:cakephp:1.3.0:rc4:*:*:*:*:*:*", + "matchCriteriaId": "40A4B932-BC79-4EBD-8582-3F35BCE566FF" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.3.3:*:*:*:*:*:*:*", - "matchCriteriaId": "33DA98E6-D097-40F7-B63D-508E0BB593FF" + "criteria": "cpe:2.3:a:cakephp:cakephp:1.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3914F5C9-25F0-4204-A817-5192326B37E9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.3.4:*:*:*:*:*:*:*", - "matchCriteriaId": "2F002CFD-453B-4E9E-8BC3-9E647EDB0BD4" + "criteria": "cpe:2.3:a:cakephp:cakephp:1.3.2:*:*:*:*:*:*:*", + "matchCriteriaId": "D9C75332-BD3C-477E-9FEA-4BF1273DA0C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.3.5:*:*:*:*:*:*:*", - "matchCriteriaId": "900DC462-B0B1-4205-B988-9DFC51366861" + "criteria": "cpe:2.3:a:cakephp:cakephp:1.3.3:*:*:*:*:*:*:*", + "matchCriteriaId": "D94386AB-8C14-492A-9E67-C827E21440B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cakephp:cakephp:1.3.4:*:*:*:*:*:*:*", + "matchCriteriaId": "C66D697F-CEE2-43C9-B292-359CD77EC775" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cakephp:cakephp:1.3.5:*:*:*:*:*:*:*", + "matchCriteriaId": "EFC5BFAB-16F9-4B80-9BF0-31DE89FD3985" } ] } diff --git a/CVE-2011/CVE-2011-37xx/CVE-2011-3712.json b/CVE-2011/CVE-2011-37xx/CVE-2011-3712.json index ffcad3fd775..bbbde2f30c9 100644 --- a/CVE-2011/CVE-2011-37xx/CVE-2011-3712.json +++ b/CVE-2011/CVE-2011-37xx/CVE-2011-3712.json @@ -2,7 +2,7 @@ "id": "CVE-2011-3712", "sourceIdentifier": "cve@mitre.org", "published": "2011-09-23T23:55:02.427", - "lastModified": "2024-11-21T01:31:03.407", + "lastModified": "2025-01-15T17:44:05.873", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,8 +63,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:1.3.7:*:*:*:*:*:*:*", - "matchCriteriaId": "6A7B5770-0435-4AB8-958C-7BE95FA3BD9A" + "criteria": "cpe:2.3:a:cakephp:cakephp:1.3.7:*:*:*:*:*:*:*", + "matchCriteriaId": "55580430-660A-4EBB-A7DC-229C5A83DB0D" } ] } diff --git a/CVE-2015/CVE-2015-94xx/CVE-2015-9452.json b/CVE-2015/CVE-2015-94xx/CVE-2015-9452.json index 5c38392b28f..1a6ea0e0e9b 100644 --- a/CVE-2015/CVE-2015-94xx/CVE-2015-9452.json +++ b/CVE-2015/CVE-2015-94xx/CVE-2015-9452.json @@ -2,7 +2,7 @@ "id": "CVE-2015-9452", "sourceIdentifier": "cve@mitre.org", "published": "2019-10-07T15:15:10.233", - "lastModified": "2024-11-21T02:40:40.190", + "lastModified": "2025-01-15T18:26:00.960", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,9 +85,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:nex-forms_-_ultimate_form_builder_project:nex-forms_-_ultimate_form_builder:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*", "versionEndExcluding": "4.6.1", - "matchCriteriaId": "50D25556-C4DE-4132-8A24-BF4BFCE11DD5" + "matchCriteriaId": "1847B525-E6B0-463E-8001-1D18080F9A37" } ] } diff --git a/CVE-2019/CVE-2019-114xx/CVE-2019-11458.json b/CVE-2019/CVE-2019-114xx/CVE-2019-11458.json index 66e668a3cd8..88f1a65935f 100644 --- a/CVE-2019/CVE-2019-114xx/CVE-2019-11458.json +++ b/CVE-2019/CVE-2019-114xx/CVE-2019-11458.json @@ -2,7 +2,7 @@ "id": "CVE-2019-11458", "sourceIdentifier": "cve@mitre.org", "published": "2019-05-08T18:29:00.453", - "lastModified": "2024-11-21T04:21:07.223", + "lastModified": "2025-01-15T17:44:05.873", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:3.7.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5EF09544-ECC4-4317-BF1F-D21322BF8A6E" + "criteria": "cpe:2.3:a:cakephp:cakephp:3.7.6:*:*:*:*:*:*:*", + "matchCriteriaId": "871E7DDB-C8C3-410D-9E90-6A004B851CFF" } ] } diff --git a/CVE-2020/CVE-2020-352xx/CVE-2020-35239.json b/CVE-2020/CVE-2020-352xx/CVE-2020-35239.json index cdc0802595e..cdf82bf36ce 100644 --- a/CVE-2020/CVE-2020-352xx/CVE-2020-35239.json +++ b/CVE-2020/CVE-2020-352xx/CVE-2020-35239.json @@ -2,7 +2,7 @@ "id": "CVE-2020-35239", "sourceIdentifier": "cve@mitre.org", "published": "2021-01-26T18:15:53.583", - "lastModified": "2024-11-21T05:27:05.420", + "lastModified": "2025-01-15T17:44:05.873", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,10 +85,10 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:cakephp:cakephp:*:*:*:*:*:*:*:*", "versionStartIncluding": "4.0.0", "versionEndIncluding": "4.1.3", - "matchCriteriaId": "FF9651A7-BA2D-4226-8911-1160A8DCD80D" + "matchCriteriaId": "ECF4FCD2-A500-4A1E-A3DB-E32A25B9B27B" } ] } diff --git a/CVE-2020/CVE-2020-80xx/CVE-2020-8094.json b/CVE-2020/CVE-2020-80xx/CVE-2020-8094.json new file mode 100644 index 00000000000..b73dd3c2e08 --- /dev/null +++ b/CVE-2020/CVE-2020-80xx/CVE-2020-8094.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2020-8094", + "sourceIdentifier": "cve-requests@bitdefender.com", + "published": "2025-01-15T17:15:09.810", + "lastModified": "2025-01-15T17:15:09.810", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An untrusted search path vulnerability in testinitsigs.exe as used in Bitdefender Antivirus Free 2020 allows a low-privilege attacker to execute code as SYSTEM via a specially crafted DLL file." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cve-requests@bitdefender.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "cve-requests@bitdefender.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-426" + } + ] + } + ], + "references": [ + { + "url": "https://www.bitdefender.com/support/security-advisories/untrusted-search-path-vulnerability-bitdefender-antivirus-free-2020-va-8422/", + "source": "cve-requests@bitdefender.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2021/CVE-2021-440xx/CVE-2021-44092.json b/CVE-2021/CVE-2021-440xx/CVE-2021-44092.json index 82d82b0782f..af44b35c840 100644 --- a/CVE-2021/CVE-2021-440xx/CVE-2021-44092.json +++ b/CVE-2021/CVE-2021-440xx/CVE-2021-44092.json @@ -2,7 +2,7 @@ "id": "CVE-2021-44092", "sourceIdentifier": "cve@mitre.org", "published": "2022-01-20T19:15:07.720", - "lastModified": "2024-11-21T06:30:21.450", + "lastModified": "2025-01-15T17:55:42.253", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:pharmacy_management_project:pharmacy_management:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A5FFAD4-A567-4744-88F8-3C39EC2B471B" + "criteria": "cpe:2.3:a:code-projects:pharmacy_management:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "CF3C36E8-3273-4918-B371-27B75BFBEE06" } ] } diff --git a/CVE-2021/CVE-2021-474xx/CVE-2021-47463.json b/CVE-2021/CVE-2021-474xx/CVE-2021-47463.json index 66151b1e6a9..32675628783 100644 --- a/CVE-2021/CVE-2021-474xx/CVE-2021-47463.json +++ b/CVE-2021/CVE-2021-474xx/CVE-2021-47463.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47463", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-22T07:15:11.193", - "lastModified": "2024-11-21T06:36:12.637", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:31:45.747", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,23 +15,119 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: mm/secretmem: corrige la p\u00e1gina NULL->desreferencia de mapeo en page_is_secretmem() Verifique si hay una p\u00e1gina NULL->mapping antes de desreferenciar el mapeo en page_is_secretmem(), ya que el mapeo de la p\u00e1gina puede ser anulado mientras se ejecuta gup(), por ejemplo, mediante recuperaci\u00f3n o truncamiento. ERROR: desreferencia del puntero NULL del kernel, direcci\u00f3n: 00000000000000068 #PF: acceso de lectura del supervisor en modo kernel #PF: c\u00f3digo_error(0x0000) - p\u00e1gina no presente PGD 0 P4D 0 Ups: 0000 [#1] PREEMPT SMP NOPTI CPU: 6 PID: 4173897 Comunicaciones: CPU 3/KVM contaminada: GW RIP: 0010:internal_get_user_pages_fast+0x621/0x9d0 C\u00f3digo: <48> 81 7a 68 80 08 04 bc 0f 85 21 ff ff 8 89 c7 be RSP: ffffaa90087679 b0 EFLAGS: 00010046 RAX: ffffe3f37905b900 RBX: 00007f2dd561e000 RCX: ffffe3f37905b934 RDX: 0000000000000000 RSI: 00000000000000000 RDI: ffffe3f37905b900 ... CR2: 0000068 CR3: 00000004c5898003 CR4: 00000000001726e0 Seguimiento de llamadas: get_user_pages_fast_only+0x13/0x20 hva_to_pfn+0xa9/0x3e0 try_async_pf+0xa1/0x270 direct_page_fault+0x113/ 0xad0 kvm_mmu_page_fault+0x69/0x680 vmx_handle_exit+0xe1/0x5d0 kvm_arch_vcpu_ioctl_run+0xd81/0x1c70 kvm_vcpu_ioctl+0x267/0x670 __x64_sys_ioctl+0x83/0xa0 scall_64+0x56/0x80 entrada_SYSCALL_64_after_hwframe+0x44/0xae" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.14", + "versionEndExcluding": "5.14.15", + "matchCriteriaId": "7B0C1B4E-5CC9-4DDA-BCEF-02A0A22BBE53" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*", + "matchCriteriaId": "E46C74C6-B76B-4C94-A6A4-FD2FFF62D644" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*", + "matchCriteriaId": "60134C3A-06E4-48C1-B04F-2903732A4E56" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*", + "matchCriteriaId": "0460DA88-8FE1-46A2-9DDA-1F1ABA552E71" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc4:*:*:*:*:*:*", + "matchCriteriaId": "AF55383D-4DF2-45DC-93F7-571F4F978EAB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc5:*:*:*:*:*:*", + "matchCriteriaId": "9E9481B2-8AA6-4CBD-B5D3-C10F51FF6D01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc6:*:*:*:*:*:*", + "matchCriteriaId": "EBD45831-4B79-42BC-ABC0-86870F0DEA89" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/79f9bc5843142b649575f887dccdf1c07ad75c20", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b77ba1e02345bafd703f0d407bdbd88c3be1f767", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/79f9bc5843142b649575f887dccdf1c07ad75c20", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b77ba1e02345bafd703f0d407bdbd88c3be1f767", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-475xx/CVE-2021-47554.json b/CVE-2021/CVE-2021-475xx/CVE-2021-47554.json index cbebb33abe0..d43331cf8c4 100644 --- a/CVE-2021/CVE-2021-475xx/CVE-2021-47554.json +++ b/CVE-2021/CVE-2021-475xx/CVE-2021-47554.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47554", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-24T15:15:20.160", - "lastModified": "2024-11-21T06:36:32.417", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:30:44.577", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,23 +15,99 @@ "value": "En el kernel de Linux se ha solucionado la siguiente vulnerabilidad: vdpa_sim: evitar poner un iova_domain no inicializado El sistema se bloquear\u00e1 si ponemos un iova_domain no inicializado, esto podr\u00eda pasar cuando ocurre un error antes de inicializar el iova_domain en vdpasim_create(). ERROR: desreferencia del puntero NULL del kernel, direcci\u00f3n: 0000000000000000... RIP: 0010:__cpuhp_state_remove_instance+0x96/0x1c0... Seguimiento de llamadas: put_iova_domain+0x29/0x220 vdpasim_free+0xd1/0x120 [vdpa_release_] desarrollo+0x21/0x40 [ vdpa] device_release+0x33/0x90 kobject_release+0x63/0x160 vdpasim_create+0x127/0x2a0 [vdpa_sim] vdpasim_net_dev_add+0x7d/0xfe [vdpa_sim_net] vdpa_nl_cmd_dev_add_set_doit+0xe1/0x1a0 [ vdpa] genl_family_rcv_msg_doit+0x112/0x140 genl_rcv_msg+0xdf/0x1d0 ... Entonces debemos asegurarnos de que iova_domain ya est\u00e9 inicializado antes de colocarlo. Adem\u00e1s, es posible que recibamos la siguiente advertencia en este caso: ADVERTENCIA: ... drivers/iommu/iova.c:344 iova_cache_put+0x58/0x70 Por lo tanto, debemos asegurarnos de que iova_cache_put() se invoque solo si iova_cache_get() es ya invocado. Arreglemoslo juntos." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-908" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.13", + "versionEndExcluding": "5.15.6", + "matchCriteriaId": "04CC77DE-F12C-44D1-9EE6-C7604BB8817F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:5.16:rc1:*:*:*:*:*:*", + "matchCriteriaId": "357AA433-37E8-4323-BFB2-3038D6E4B414" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:5.16:rc2:*:*:*:*:*:*", + "matchCriteriaId": "A73429BA-C2D9-4D0C-A75F-06A1CA8B3983" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/bb93ce4b150dde79f58e34103cbd1fe829796649", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e4d58ac67e63727aa45a4a26185876f598e8b3dd", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/bb93ce4b150dde79f58e34103cbd1fe829796649", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e4d58ac67e63727aa45a4a26185876f598e8b3dd", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-418xx/CVE-2022-41889.json b/CVE-2022/CVE-2022-418xx/CVE-2022-41889.json index 7caf6288fe7..00d0063c93e 100644 --- a/CVE-2022/CVE-2022-418xx/CVE-2022-41889.json +++ b/CVE-2022/CVE-2022-418xx/CVE-2022-41889.json @@ -2,7 +2,7 @@ "id": "CVE-2022-41889", "sourceIdentifier": "security-advisories@github.com", "published": "2022-11-18T22:15:15.667", - "lastModified": "2024-11-21T07:24:00.047", + "lastModified": "2025-01-15T17:15:09.990", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -22,19 +22,19 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H", - "baseScore": 4.8, + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, "baseSeverity": "MEDIUM", - "attackVector": "NETWORK", - "attackComplexity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", "privilegesRequired": "LOW", - "userInteraction": "REQUIRED", + "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "HIGH" }, - "exploitabilityScore": 1.2, + "exploitabilityScore": 1.8, "impactScore": 3.6 }, { @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-469xx/CVE-2022-46945.json b/CVE-2022/CVE-2022-469xx/CVE-2022-46945.json index a35ed4a1566..28c29e52b09 100644 --- a/CVE-2022/CVE-2022-469xx/CVE-2022-46945.json +++ b/CVE-2022/CVE-2022-469xx/CVE-2022-46945.json @@ -2,7 +2,7 @@ "id": "CVE-2022-46945", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-26T15:15:09.393", - "lastModified": "2024-11-21T07:31:18.563", + "lastModified": "2025-01-15T17:15:10.200", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -65,6 +65,16 @@ "value": "CWE-22" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-484xx/CVE-2022-48478.json b/CVE-2022/CVE-2022-484xx/CVE-2022-48478.json index 1a71886ec01..0338e9b8b98 100644 --- a/CVE-2022/CVE-2022-484xx/CVE-2022-48478.json +++ b/CVE-2022/CVE-2022-484xx/CVE-2022-48478.json @@ -2,7 +2,7 @@ "id": "CVE-2022-48478", "sourceIdentifier": "psirt@huawei.com", "published": "2023-05-26T17:15:13.347", - "lastModified": "2024-11-21T07:33:24.780", + "lastModified": "2025-01-15T17:15:10.370", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, diff --git a/CVE-2022/CVE-2022-484xx/CVE-2022-48479.json b/CVE-2022/CVE-2022-484xx/CVE-2022-48479.json index 6c6c0b6339d..4079616d434 100644 --- a/CVE-2022/CVE-2022-484xx/CVE-2022-48479.json +++ b/CVE-2022/CVE-2022-484xx/CVE-2022-48479.json @@ -2,7 +2,7 @@ "id": "CVE-2022-48479", "sourceIdentifier": "psirt@huawei.com", "published": "2023-05-26T17:15:13.450", - "lastModified": "2024-11-21T07:33:24.880", + "lastModified": "2025-01-15T17:15:10.547", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-484xx/CVE-2022-48480.json b/CVE-2022/CVE-2022-484xx/CVE-2022-48480.json index dd8b50917b3..ba477e54920 100644 --- a/CVE-2022/CVE-2022-484xx/CVE-2022-48480.json +++ b/CVE-2022/CVE-2022-484xx/CVE-2022-48480.json @@ -2,7 +2,7 @@ "id": "CVE-2022-48480", "sourceIdentifier": "psirt@huawei.com", "published": "2023-05-26T17:15:13.573", - "lastModified": "2024-11-21T07:33:24.970", + "lastModified": "2025-01-15T17:15:10.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-190" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-190" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0116.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0116.json index 2bb9791121b..0b0977ee51a 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0116.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0116.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0116", "sourceIdentifier": "psirt@huawei.com", "published": "2023-05-26T17:15:13.627", - "lastModified": "2024-11-21T07:36:35.000", + "lastModified": "2025-01-15T17:15:10.890", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-306" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-229xx/CVE-2023-22970.json b/CVE-2023/CVE-2023-229xx/CVE-2023-22970.json index 5edf9ba4b8a..c052f73c871 100644 --- a/CVE-2023/CVE-2023-229xx/CVE-2023-22970.json +++ b/CVE-2023/CVE-2023-229xx/CVE-2023-22970.json @@ -2,7 +2,7 @@ "id": "CVE-2023-22970", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-26T18:15:13.357", - "lastModified": "2024-11-21T07:45:44.350", + "lastModified": "2025-01-15T17:15:11.953", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-527xx/CVE-2023-52789.json b/CVE-2023/CVE-2023-527xx/CVE-2023-52789.json index da813b8f0f0..c7adac47aa6 100644 --- a/CVE-2023/CVE-2023-527xx/CVE-2023-52789.json +++ b/CVE-2023/CVE-2023-527xx/CVE-2023-52789.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52789", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-21T16:15:17.637", - "lastModified": "2024-11-21T08:40:35.517", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T17:57:15.573", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,79 +15,235 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: tty: vcc: Agregar verificaci\u00f3n para kstrdup() en vcc_probe(). Agregar verificaci\u00f3n para el valor de retorno de kstrdup() y devolver el error, si falla, para evitar la desreferencia de puntero NULL ." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.14.331", + "matchCriteriaId": "6F120ED7-3012-4856-9F08-B433BC310335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.15", + "versionEndExcluding": "4.19.300", + "matchCriteriaId": "C99DDB75-1CAC-40D0-A14D-67A2A55D6005" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.20", + "versionEndExcluding": "5.4.262", + "matchCriteriaId": "28B0AAED-45BA-4928-9A85-66A429B9F038" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.202", + "matchCriteriaId": "39D508B4-58C7-40C2-BE05-44E41110EB98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.140", + "matchCriteriaId": "15D6C23C-78A3-40D2-B76B-4F1D9C2D95C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.64", + "matchCriteriaId": "8D7C884A-CAA2-4EA2-9FEB-5CE776D7B05F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.5.13", + "matchCriteriaId": "674C4F82-C336-4B49-BF64-1DE422E889C4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.6", + "versionEndExcluding": "6.6.3", + "matchCriteriaId": "B58252FA-A49C-411F-9B28-DC5FE44BC5A0" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/38cd56fc9de78bf3c878790785e8c231116ef9d3", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/460284dfb10b207980c6f3f7046e33446ceb38ac", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4a24a31826246b15477399febd13292b0c9f0ee9", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4ef41a7f33ffe1a335e7db7e1564ddc6afad47cc", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6c80f48912b5bd4965352d1a9a989e21743a4a06", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7cebc86481bf16049e266f6774d90f2fd4f8d5d2", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8f8771757b130383732195497e47fba2aba76d3a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/909963e0c16778cec28efb1affc21558825f4200", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d81ffb87aaa75f842cd7aa57091810353755b3e6", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/38cd56fc9de78bf3c878790785e8c231116ef9d3", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/460284dfb10b207980c6f3f7046e33446ceb38ac", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4a24a31826246b15477399febd13292b0c9f0ee9", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4ef41a7f33ffe1a335e7db7e1564ddc6afad47cc", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6c80f48912b5bd4965352d1a9a989e21743a4a06", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7cebc86481bf16049e266f6774d90f2fd4f8d5d2", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8f8771757b130383732195497e47fba2aba76d3a", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/909963e0c16778cec28efb1affc21558825f4200", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d81ffb87aaa75f842cd7aa57091810353755b3e6", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-528xx/CVE-2023-52837.json b/CVE-2023/CVE-2023-528xx/CVE-2023-52837.json index 879d702209e..2312ed8266f 100644 --- a/CVE-2023/CVE-2023-528xx/CVE-2023-52837.json +++ b/CVE-2023/CVE-2023-528xx/CVE-2023-52837.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52837", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-21T16:15:21.170", - "lastModified": "2024-11-21T08:40:41.557", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:14:41.857", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,39 +15,131 @@ "value": " En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: nbd: corrija uaf en nbd_open Commit 4af5f2e03013 (\"nbd: use blk_mq_alloc_disk y blk_cleanup_disk\") limpia el disco mediante blk_cleanup_disk() y no configurar\u00e1 disk->private_data como NULL como antes. UAF puede activarse en nbd_open() si alguien intenta abrir el dispositivo nbd justo despu\u00e9s de nbd_put() ya que nbd ha estado libre en nbd_dev_remove(). Solucione este problema implementando ->free_disk y datos privados gratuitos en \u00e9l." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.14", + "versionEndExcluding": "6.1.63", + "matchCriteriaId": "694F5F37-B75D-4615-825B-95DB0A71F03F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.5.12", + "matchCriteriaId": "825F64D9-E99F-49AA-8A7B-EF7C2965C5B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.6", + "versionEndExcluding": "6.6.2", + "matchCriteriaId": "4CBFF885-A4D3-4F21-B6FD-4D770034C048" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/327462725b0f759f093788dfbcb2f1fd132f956b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4e9b3ec84dc97909876641dad14e0a2300d6c2a3", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/56bd7901b5e9dbc9112036ea615ebcba1565fafe", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/879947f4180bc6e83af64eb0515e0cf57fce15db", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/327462725b0f759f093788dfbcb2f1fd132f956b", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4e9b3ec84dc97909876641dad14e0a2300d6c2a3", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/56bd7901b5e9dbc9112036ea615ebcba1565fafe", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/879947f4180bc6e83af64eb0515e0cf57fce15db", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0334.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0334.json index 5036bdee950..96e9b078a9d 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0334.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0334.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0334", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-01T13:15:48.517", - "lastModified": "2024-11-21T08:46:20.180", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:09:14.237", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.6.5", + "matchCriteriaId": "D94781A1-3357-4A2A-93A2-C6A71688A2CB" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3077328/jeg-elementor-kit", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/950e9042-1364-4200-8f57-171346075764?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3077328/jeg-elementor-kit", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/950e9042-1364-4200-8f57-171346075764?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0907.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0907.json index 2a08723b6fa..c04c3632367 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0907.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0907.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0907", "sourceIdentifier": "security@wordfence.com", "published": "2024-02-29T01:43:30.887", - "lastModified": "2024-11-21T08:47:40.973", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T17:20:49.153", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,65 +36,157 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "8.5.7", + "matchCriteriaId": "D61492FB-A5DA-4BCB-9117-B147AF915730" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1493", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1512", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1539", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1490", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1502", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1524", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/26bd4058-ef00-48c8-8ab5-01535f0238a4?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1493", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1512", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1539", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1490", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1502", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1524", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/26bd4058-ef00-48c8-8ab5-01535f0238a4?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1126.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1126.json index c692781873b..b28d3c341fe 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1126.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1126.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1126", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-13T16:15:17.267", - "lastModified": "2024-11-21T08:49:51.430", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:21:17.073", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.4.3", + "matchCriteriaId": "EE9D3C4B-BEC7-4C98-96B7-55629914E43C" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033882%40eventprime-event-calendar-management&new=3033882%40eventprime-event-calendar-management&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d266b6ee-24ec-4363-a986-5ccd4db5ae3c?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033882%40eventprime-event-calendar-management&new=3033882%40eventprime-event-calendar-management&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d266b6ee-24ec-4363-a986-5ccd4db5ae3c?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1127.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1127.json index 958e6e1edb5..ff6133a3e0f 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1127.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1127.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1127", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-13T16:15:17.507", - "lastModified": "2024-11-21T08:49:51.547", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:22:10.127", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,30 +39,78 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.4.2", + "matchCriteriaId": "76E7AFFE-4B65-42C4-BABA-69F1890C4E2E" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/eventprime-event-calendar-management/trunk//includes/service/class-ep-ajax.php#L1994", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Not Applicable" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033882%40eventprime-event-calendar-management&new=3033882%40eventprime-event-calendar-management&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/39da62be-e630-48cd-b732-80ed3d337638?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/eventprime-event-calendar-management/trunk//includes/service/class-ep-ajax.php#L1994", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Not Applicable" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033882%40eventprime-event-calendar-management&new=3033882%40eventprime-event-calendar-management&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/39da62be-e630-48cd-b732-80ed3d337638?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1128.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1128.json index 3952cc5494f..5afa924109d 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1128.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1128.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1128", "sourceIdentifier": "security@wordfence.com", "published": "2024-02-29T01:43:40.793", - "lastModified": "2024-11-21T08:49:51.657", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:18:25.617", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.6.1", + "matchCriteriaId": "A31A5270-DDE5-45C2-8B33-2941C4B71EBD" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3037911/tutor/tags/2.6.1/classes/Q_and_A.php?old=2827221&old_path=tutor/trunk/classes/Q_and_A.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/22420c2d-788c-4577-ae54-7b48f6063f5d?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3037911/tutor/tags/2.6.1/classes/Q_and_A.php?old=2827221&old_path=tutor/trunk/classes/Q_and_A.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/22420c2d-788c-4577-ae54-7b48f6063f5d?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1129.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1129.json index b7cf279e638..ae6d59abf61 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1129.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1129.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1129", "sourceIdentifier": "security@wordfence.com", "published": "2024-02-29T01:43:40.957", - "lastModified": "2024-11-21T08:49:51.773", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T17:27:54.877", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,65 +36,157 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "8.5.7", + "matchCriteriaId": "D61492FB-A5DA-4BCB-9117-B147AF915730" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1493", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1512", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1539", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1490", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1502", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1524", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/53db0f72-3353-42bb-ad75-4c5aa32d7939?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1493", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1512", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1539", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1490", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1502", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1524", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/53db0f72-3353-42bb-ad75-4c5aa32d7939?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1130.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1130.json index a0292dee94d..1d4e5cadd8f 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1130.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1130.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1130", "sourceIdentifier": "security@wordfence.com", "published": "2024-02-29T01:43:41.120", - "lastModified": "2024-11-21T08:49:51.890", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T17:29:06.433", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,65 +36,157 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "8.5.7", + "matchCriteriaId": "D61492FB-A5DA-4BCB-9117-B147AF915730" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1493", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1512", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1539", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1490", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1502", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1524", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f2c3b646-d865-4425-bc8f-00b3555a3d74?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1493", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1512", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1539", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1490", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1502", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1524", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f2c3b646-d865-4425-bc8f-00b3555a3d74?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1133.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1133.json index c912426c108..7f731838eb4 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1133.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1133.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1133", "sourceIdentifier": "security@wordfence.com", "published": "2024-02-29T01:43:41.283", - "lastModified": "2024-11-21T08:49:52.210", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:23:26.030", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,22 +39,64 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.6.1", + "matchCriteriaId": "A31A5270-DDE5-45C2-8B33-2941C4B71EBD" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3037911%40tutor%2Ftrunk&old=3020286%40tutor%2Ftrunk&sfp_email=&sfph_mail=#file12", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e8a7c04a-1fa0-434d-8161-7a32cefb44c4?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3037911%40tutor%2Ftrunk&old=3020286%40tutor%2Ftrunk&sfp_email=&sfph_mail=#file12", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e8a7c04a-1fa0-434d-8161-7a32cefb44c4?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1235.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1235.json index ce441fdc712..da29d537ae7 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1235.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1235.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1235", "sourceIdentifier": "security@wordfence.com", "published": "2024-02-29T01:43:44.360", - "lastModified": "2024-11-21T08:50:07.683", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T17:37:00.737", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,33 +36,103 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:livemeshelementor:addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "8.3.3", + "matchCriteriaId": "0DF86FFC-E463-4474-B5C4-0C36DD76A77A" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/trunk/templates/addons/device-slider/loop.php#L33", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3032737%40addons-for-elementor%2Ftrunk&old=3026261%40addons-for-elementor%2Ftrunk&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch", + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/70bda4b7-e442-4956-b3cb-8df96043bcde?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/trunk/templates/addons/device-slider/loop.php#L33", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3032737%40addons-for-elementor%2Ftrunk&old=3026261%40addons-for-elementor%2Ftrunk&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/70bda4b7-e442-4956-b3cb-8df96043bcde?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1321.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1321.json index e3dcb9edffd..f71022b5d38 100644 --- a/CVE-2024/CVE-2024-13xx/CVE-2024-1321.json +++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1321.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1321", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-13T16:15:19.663", - "lastModified": "2024-11-21T08:50:19.770", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:27:07.990", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,22 +39,64 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.4.3", + "matchCriteriaId": "EE9D3C4B-BEC7-4C98-96B7-55629914E43C" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033882%40eventprime-event-calendar-management&new=3033882%40eventprime-event-calendar-management&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/765d0933-8db2-471c-ad4e-e19d3b4ff015?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033882%40eventprime-event-calendar-management&new=3033882%40eventprime-event-calendar-management&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/765d0933-8db2-471c-ad4e-e19d3b4ff015?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1326.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1326.json index fdb5f38f7f6..d734c16b9e9 100644 --- a/CVE-2024/CVE-2024-13xx/CVE-2024-1326.json +++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1326.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1326", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-21T02:51:41.193", - "lastModified": "2024-11-21T08:50:20.387", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:08:01.100", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,33 +36,101 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.6.3", + "matchCriteriaId": "9CBBC8A3-6BF3-40E0-B7D7-117D6AACC714" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/jeg-elementor-kit/trunk/class/elements/views/class-post-block-view.php#L375", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3038362%40jeg-elementor-kit&new=3038362%40jeg-elementor-kit&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d108cb36-c072-483e-9746-15b8e7a880c3?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/jeg-elementor-kit/trunk/class/elements/views/class-post-block-view.php#L375", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3038362%40jeg-elementor-kit&new=3038362%40jeg-elementor-kit&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d108cb36-c072-483e-9746-15b8e7a880c3?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1327.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1327.json index 7de21b08c44..e739fce01c7 100644 --- a/CVE-2024/CVE-2024-13xx/CVE-2024-1327.json +++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1327.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1327", "sourceIdentifier": "security@wordfence.com", "published": "2024-04-03T03:15:08.703", - "lastModified": "2024-11-21T08:50:20.510", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:08:20.797", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.6.4", + "matchCriteriaId": "6AFBE321-177F-4D98-AFCD-FE8095046948" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/jeg-elementor-kit/tags/2.6.2/class/elements/views/class-view-abstract.php#L123", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/34a42180-9d08-4049-8da8-27ee1f64600a?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/jeg-elementor-kit/tags/2.6.2/class/elements/views/class-view-abstract.php#L123", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/34a42180-9d08-4049-8da8-27ee1f64600a?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1361.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1361.json index c00d1d73d97..a6b41c5aca2 100644 --- a/CVE-2024/CVE-2024-13xx/CVE-2024-1361.json +++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1361.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1361", "sourceIdentifier": "security@wordfence.com", "published": "2024-02-23T11:15:08.567", - "lastModified": "2024-11-21T08:50:24.830", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:39:23.493", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,22 +39,64 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.0.260", + "matchCriteriaId": "C9B9DC86-B862-4521-B385-937CFE603EEC" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3039597/colibri-page-builder/trunk/extend-builder/api/api.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/233a29f5-12bf-4849-9b28-4458a0b0c940?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3039597/colibri-page-builder/trunk/extend-builder/api/api.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/233a29f5-12bf-4849-9b28-4458a0b0c940?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1362.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1362.json index e846dcd1d40..585723bff3c 100644 --- a/CVE-2024/CVE-2024-13xx/CVE-2024-1362.json +++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1362.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1362", "sourceIdentifier": "security@wordfence.com", "published": "2024-02-23T11:15:08.750", - "lastModified": "2024-11-21T08:50:24.963", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:40:30.490", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,22 +39,64 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.0.260", + "matchCriteriaId": "C9B9DC86-B862-4521-B385-937CFE603EEC" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3039597/colibri-page-builder/trunk/src/PageBuilder.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a5e7a994-c489-4aea-a9bb-898bc92cae4e?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3039597/colibri-page-builder/trunk/src/PageBuilder.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a5e7a994-c489-4aea-a9bb-898bc92cae4e?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1411.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1411.json index edfb856c837..ff3d3b38e92 100644 --- a/CVE-2024/CVE-2024-14xx/CVE-2024-1411.json +++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1411.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1411", "sourceIdentifier": "security@wordfence.com", "published": "2024-02-29T01:43:50.103", - "lastModified": "2024-11-21T08:50:31.793", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:41:08.613", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.7.16", + "matchCriteriaId": "4069629F-87F9-4CED-86CC-2428E723473C" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3035790/powerpack-lite-for-elementor", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/64480862-c076-4ea9-a03b-9aed81f876d5?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3035790/powerpack-lite-for-elementor", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/64480862-c076-4ea9-a03b-9aed81f876d5?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-15xx/CVE-2024-1502.json b/CVE-2024/CVE-2024-15xx/CVE-2024-1502.json index 80c866bf29b..aecb641a8f8 100644 --- a/CVE-2024/CVE-2024-15xx/CVE-2024-1502.json +++ b/CVE-2024/CVE-2024-15xx/CVE-2024-1502.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1502", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-21T02:51:43.110", - "lastModified": "2024-11-21T08:50:43.110", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:34:26.217", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.6.2", + "matchCriteriaId": "A615DCE6-67AC-4717-A274-E2001B0074BC" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3049105%40tutor&new=3049105%40tutor&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/834c4ca9-7173-4c84-8287-9916ec72935d?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3049105%40tutor&new=3049105%40tutor&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/834c4ca9-7173-4c84-8287-9916ec72935d?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-15xx/CVE-2024-1503.json b/CVE-2024/CVE-2024-15xx/CVE-2024-1503.json index bb73deabfa9..56924ad0954 100644 --- a/CVE-2024/CVE-2024-15xx/CVE-2024-1503.json +++ b/CVE-2024/CVE-2024-15xx/CVE-2024-1503.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1503", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-21T02:51:43.260", - "lastModified": "2024-11-21T08:50:43.240", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:35:32.333", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,22 +39,64 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.6.2", + "matchCriteriaId": "A615DCE6-67AC-4717-A274-E2001B0074BC" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/tutor/trunk/classes/Admin.php#L465", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/050647a8-6743-46e4-b31c-0b5bd4a1007f?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/tutor/trunk/classes/Admin.php#L465", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/050647a8-6743-46e4-b31c-0b5bd4a1007f?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-16xx/CVE-2024-1680.json b/CVE-2024/CVE-2024-16xx/CVE-2024-1680.json index b0c024c98eb..a037774b97b 100644 --- a/CVE-2024/CVE-2024-16xx/CVE-2024-1680.json +++ b/CVE-2024/CVE-2024-16xx/CVE-2024-1680.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1680", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-13T16:15:25.773", - "lastModified": "2024-11-21T08:51:04.343", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:42:45.207", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.10.22", + "matchCriteriaId": "42639856-F318-4DF5-A55A-99F601D6B3EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3041548/premium-addons-for-elementor", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6e2d0b38-8241-456f-a79b-5d31132b3233?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3041548/premium-addons-for-elementor", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6e2d0b38-8241-456f-a79b-5d31132b3233?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1751.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1751.json index 555ae097da1..5472793d438 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1751.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1751.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1751", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-13T16:15:26.683", - "lastModified": "2024-11-21T08:51:13.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:23:47.057", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,30 +39,78 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.6.2", + "matchCriteriaId": "A615DCE6-67AC-4717-A274-E2001B0074BC" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/tutor/tags/2.6.1/classes/Utils.php#L4555", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3049105%40tutor&new=3049105%40tutor&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f9cee379-79f8-4a60-b1bb-ccab1e954512?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/tutor/tags/2.6.1/classes/Utils.php#L4555", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3049105%40tutor&new=3049105%40tutor&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f9cee379-79f8-4a60-b1bb-ccab1e954512?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1851.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1851.json index e77242f6a7e..f1b94aa1dfe 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1851.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1851.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1851", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-08T07:15:05.960", - "lastModified": "2024-11-21T08:51:27.397", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T17:42:28.077", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:servit:affiliate-toolkit:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.5.5", + "matchCriteriaId": "E0537AE4-6688-433F-B20D-D8DEA690632B" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3045821/affiliate-toolkit-starter/trunk/includes/atkp_endpoints.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e9e256b0-e4e3-4f41-842c-80aa2b80af72?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3045821/affiliate-toolkit-starter/trunk/includes/atkp_endpoints.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e9e256b0-e4e3-4f41-842c-80aa2b80af72?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-214xx/CVE-2024-21476.json b/CVE-2024/CVE-2024-214xx/CVE-2024-21476.json index 18c18a63b7e..a6e07ccb1c1 100644 --- a/CVE-2024/CVE-2024-214xx/CVE-2024-21476.json +++ b/CVE-2024/CVE-2024-214xx/CVE-2024-21476.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21476", "sourceIdentifier": "product-security@qualcomm.com", "published": "2024-05-06T15:15:22.160", - "lastModified": "2024-11-21T08:54:30.310", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:00:19.113", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -49,16 +49,1330 @@ "value": "CWE-20" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC6FCE91-BF38-49ED-8FFB-429BAFEE7832" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "715A9F94-5F9E-45E5-B07B-699410C01478" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C88B9C86-2E8E-4DCE-A30C-02977CC00F00" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE473A5A-5CFC-4F08-A173-30717F8BD0D7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CDE1CBDE-3D28-463C-B215-AA7DF373EF09" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66BD3B88-7CF9-482D-A2DD-67F6ACF4CC57" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D89F035A-2388-48FC-AEBB-8429C6880F4A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CA13EF4E-AAE6-45F4-9E41-78310E37CE81" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E670F500-9B71-4BBE-B5DA-221D35803C89" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9ADEB5C5-B79A-4F45-B7D3-75945B38DB6C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca1062_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B3F80BD-90EA-4207-BCB2-5E5CE80B599A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca1062:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AEB9196D-4EE0-4978-8A80-C21B5DC0CF21" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca1064_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CBC2C38C-5D5F-49CB-8DF5-35974D13B40B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca1064:-:*:*:*:*:*:*:*", + "matchCriteriaId": "365FE873-2311-44B8-B699-4B2F3459B0B2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "83B53119-1B2F-4978-B7F5-33B84BE73B68" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FEBC0C5-CAA1-475C-96C2-B8D24B2E4536" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E16994A-6DBA-426C-ADD2-B1E8B49FEDBF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "47E674DE-55AB-44E5-8E00-C804FC9D4DC0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "503CEDEF-99D0-4432-88A0-295340743606" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE9115A0-0D87-49BE-9A9B-091DBF8D9E6E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A344E78F-D15A-460E-8EF8-7C6FC39F2D5E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8FF5EC23-4884-4C2B-8E77-50B1E8E28A3D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "95AFC483-1468-43FC-96FA-A56165C290E0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0A963FDF-6FF4-4F48-834E-2A14D241716D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "76FD6A24-B6F4-4C65-968F-AFF90A1A60B8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34661A30-92C3-4F0D-ABD1-8DA8E928DFF9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04F574BC-9AB2-4B83-A466-556ECEBBD3DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A34D021D-C043-4EFD-9AB3-B2174528CBA3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FA8F9DA-1386-4961-B9B2-484E4347852A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", + "matchCriteriaId": "117289C8-7484-4EAE-8F35-A25768F00EED" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8C194363-7FDE-43C9-B6FE-2BD6B474816F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B8CC9433-6B33-4B9C-8EC3-BBBB43897E5C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sc8180x\\+sdx55_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C751ABFE-3B9B-472B-A10C-277270790D95" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sc8180x\\+sdx55:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C819454D-D413-478A-B78D-CFF6994803A1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "14E3FE58-7F1C-4F5C-B62D-0CF124E14AB2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sc8380xp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFCB0BBA-3F81-4FCA-B3DE-190C46DA50DB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72433485-B229-46A6-BCA4-394AA4EEA683" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04D40EC4-BF31-4BFD-8D0A-8193F541AF02" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E93FB34B-3674-404D-9687-E092E9A246AB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3FF5A9A-A34A-499C-B6E0-D67B496C5454" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_865_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0627B052-B244-492C-9257-9E85ACCE0B19" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_865_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6285755-E27F-4538-8F48-5F9DCDC4CB09" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_865\\+_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8130D33F-B5B7-439D-A35B-AD662C35B690" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_865\\+_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A89428FC-0EB0-4121-B674-664EAD761DD0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_870_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AE2EBD77-F5C5-43DE-BD01-788471DB8262" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_870_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4C666B23-5049-424C-80A5-BC45F579DECD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_888_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F461BDE7-E847-4FF4-8D05-598FBF76D7B6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_888_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0BC46263-C6FF-4BC0-83A5-D5A17954DB5F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_888\\+_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3F2F6A7B-053D-4C18-883E-32DD0E317D04" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_888\\+_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "60739810-16B9-48FA-8DB5-E0AD336F6912" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sc8180x-ad_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2802A422-CCEA-4634-B164-09AC35C00C2F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sc8180x-ad:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8AB65F7E-6921-44AA-8B2C-C4814BD51A7F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sc8180xp-ad_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E7EB4CA4-CEAF-4D8C-AE28-5373CC5E46D7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sc8180xp-ad:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B12A03C-20D1-452A-99E6-BA94C02BA982" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sc8180x-aaab_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "328838FB-9338-4BB1-8492-9F3E6628F105" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sc8180x-aaab:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3C73B5E9-9786-4D98-B701-7341A6673410" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sc8180xp-acaf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "360E939C-2089-4402-9D72-EF3014EBB330" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sc8180xp-acaf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "784952CE-8A95-4288-A672-36CCC3B5FB18" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sc8180x-acaf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "84B9DA10-0264-4226-AA31-B5C7DAEA8BB0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sc8180x-acaf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7DF82CE3-F715-4039-9473-9B47888A6501" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sc8180xp-aaab_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04274F69-E871-4EEC-A66B-698048D00225" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sc8180xp-aaab:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0D40E4D1-64B4-4E16-B43E-90A0627EE07D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sc8280xp-abbb_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7EA3A08-8624-4B78-AD75-828A3DF4CC52" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sc8280xp-abbb:-:*:*:*:*:*:*:*", + "matchCriteriaId": "57E75758-F191-45B7-86A8-7F4EC08D2965" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6DD56A4A-BBE6-4AE4-A4C1-4914E997F08C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x55_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6DE28E8F-0A21-497B-9082-79EB74E1CF33" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_xr2_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "665811D8-F648-4F32-A375-FAF9C9E928B3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_xr2_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A537932-6EAD-411B-83FF-48CF050F603A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_xr2\\+_gen_1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD779739-5919-43A9-B949-D1FB4A46FA11" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_xr2\\+_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BDA3083D-C664-45C7-98CD-E90223F887A8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F9FA3B1-E4E4-4D9B-A99C-7BF958D4B993" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*", + "matchCriteriaId": "95762B01-2762-45BD-8388-5DB77EA6139C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8BA28CC6-C8BB-4F50-BFE3-A59F664A4F54" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "94D2BDF1-764C-48BA-8944-3275E8768078" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE852339-1CAE-4983-9757-8F00EDEF1141" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D9E96B3-F1BB-46F8-B715-7DF90180F1E1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1FA2EB9-416F-4D69-8786-386CC73978AE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "15307882-7039-43E9-9BA3-035045988B99" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA85B322-E593-4499-829A-CC6D70BAE884" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E839A0B9-64C3-4C7A-82B7-D2AAF65928F8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E870D82-DE3B-4199-A730-C8FB545BAA98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CA33DE15-C177-43B3-AD50-FF797753D12E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AE1A5841-5BCB-4033-ACB9-23F3FCA65309" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B47BF35-3AA0-4667-842E-19B0FE30BF3C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8A071672-9405-4418-9141-35CEADBB65AF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB7CF473-8B25-4851-91F2-1BD693CCDC85" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "91E591F2-8F72-4A5A-9264-2742EB2DABDA" + } + ] + } + ] } ], "references": [ { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html", - "source": "product-security@qualcomm.com" + "source": "product-security@qualcomm.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-214xx/CVE-2024-21477.json b/CVE-2024/CVE-2024-214xx/CVE-2024-21477.json index 4d4162c0c5e..5e6b7094baa 100644 --- a/CVE-2024/CVE-2024-214xx/CVE-2024-21477.json +++ b/CVE-2024/CVE-2024-214xx/CVE-2024-21477.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21477", "sourceIdentifier": "product-security@qualcomm.com", "published": "2024-05-06T15:15:22.353", - "lastModified": "2024-11-21T08:54:30.467", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:00:29.310", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -49,16 +49,5002 @@ "value": "CWE-126" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC6FCE91-BF38-49ED-8FFB-429BAFEE7832" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "715A9F94-5F9E-45E5-B07B-699410C01478" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C88B9C86-2E8E-4DCE-A30C-02977CC00F00" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE473A5A-5CFC-4F08-A173-30717F8BD0D7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D4CAA848-413D-4C63-823B-BFCE95C7740C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1AA32CC0-DE30-4B15-8EC6-1FAF14C5C4E2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CDE1CBDE-3D28-463C-B215-AA7DF373EF09" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66BD3B88-7CF9-482D-A2DD-67F6ACF4CC57" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D89F035A-2388-48FC-AEBB-8429C6880F4A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CA13EF4E-AAE6-45F4-9E41-78310E37CE81" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E670F500-9B71-4BBE-B5DA-221D35803C89" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9ADEB5C5-B79A-4F45-B7D3-75945B38DB6C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:immersive_home_214_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8C7CEC6E-D316-4A89-BB58-003C2E3369FD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:immersive_home_214:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA5A801F-F95E-4E6F-AE6A-9F3D112FA69C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:immersive_home_216_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "779827C5-93CF-45BE-827C-F8B4443AE302" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:immersive_home_216:-:*:*:*:*:*:*:*", + "matchCriteriaId": "30EB0454-57C1-4054-BB62-ADC31817D254" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:immersive_home_316_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C7FCC903-A4B0-4462-9D1D-9B7B767D4607" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:immersive_home_316:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1725FFF-665F-4569-996C-31A0BB094D4F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:immersive_home_318_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "87655E53-09B3-4BC0-8BB4-1E4F0FFAE15F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:immersive_home_318:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BA1B1C6F-9195-4B94-9AAB-7E3EA6275F62" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:immersive_home_3210_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "76575CA9-1AB3-4439-94CA-92BB5621BCBE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:immersive_home_3210:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2044DFDA-60AB-4C29-9FC3-3D5439C6DCD5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:immersive_home_326_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88A90EF6-B60A-4027-B301-C9A86CB096A2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:immersive_home_326:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51C1EFED-B36C-49E4-9791-68338C24C565" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8543C671-054B-489F-ACFE-B7D7BEC1DEE6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq5010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "15C5F8CB-3291-4E13-94F0-680FC85A9669" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq5028_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5AE3085F-59BE-46A0-9A96-65CFAB7DFEAE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq5028:-:*:*:*:*:*:*:*", + "matchCriteriaId": "825524E0-BB01-4CAD-9F65-95E096467D28" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq5300_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "19FE4D11-3A23-4652-B86E-ED996426DD61" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq5300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2637D57-1226-4091-BF08-39680615176F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq5302_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3EB5FF59-057F-42D9-8829-EF0AD2CBB6DD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq5302:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AE256F7A-9696-44D0-B8C9-C60A7B61FC91" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq5312_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "01F79573-A728-4052-92A6-5ADE4E7A4B23" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq5312:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1AA3AFC1-C1A8-46F4-9AE9-053AB9E56B0D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq5332_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A795F64D-6DE9-4D56-AA22-D77470B9E5AD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq5332:-:*:*:*:*:*:*:*", + "matchCriteriaId": "32521715-D9BF-4A86-BE4B-D9BB29C133F0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA7A5C46-48BF-42A9-A477-A660C6D7B437" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDB79382-19D6-4A67-9013-7099A9C58829" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A5CF970F-17AE-4C59-89A5-5B41A41E1DE0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "71C54A70-AAA8-4B5E-AC1B-471A5C7E79B0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B04589FF-F299-4EF6-A57B-1AD145372DBB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FDC1ADAD-DA77-47EF-8DB9-C36961C560C2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "06126F30-D081-4A11-92FB-4074A451FAF9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E2550040-CCC7-4B52-8D3E-7948B3E3C62B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "711FC14F-4DED-4F90-9BA5-0036537E6DCF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "302F06C0-4835-4CD6-B745-BF7B704C3C86" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "623ED6A2-EE37-458E-BEFA-8BAD08256AE8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "53449B68-4C58-4AEB-82B7-72726ADE0E2C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "93E5DB9B-F388-49F3-ABD5-CE773FC4B045" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0137E60A-1869-479C-9B4B-378E5FCCBA1D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7691C2-C4F8-4F23-9B5F-5E8FE0E2293E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "02BF2E50-E2A4-44FF-9748-ED96C0C1AB5F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "966392A8-DD8E-4AA1-B407-5BF2D937139E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A211C022-8EDF-4B76-89D6-599812900446" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EF245F8E-C056-4BEF-982E-9616F8C65CD6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE302EF9-165F-47F9-B0D6-BE1E3D8C6C65" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A24951FD-C4AB-4988-A1DD-019412430AC6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq8078:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EFEC5D65-C1E3-40ED-9FE3-8DF888CA2654" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DF609C6C-CD50-423A-A75E-83C730296089" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B8B35C18-9A01-41E1-8CE9-D8FA7E4A25ED" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8890C528-C2A3-4148-A397-85B63FB920C4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:*", + "matchCriteriaId": "81494D75-1D4D-4DC5-AF67-F83FD562DBB9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BB84228-3083-4048-8E83-E1F30B537223" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EB58F259-62BA-40B9-BD71-960F25D20BED" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq9008_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "78A6F4F3-0CE3-4A02-B615-63E76C93ADC4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq9008:-:*:*:*:*:*:*:*", + "matchCriteriaId": "31D07608-80F7-44AA-BE91-1F97FC1CE313" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq9554_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C656780-05E9-40D5-936B-B73ECE9E0330" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq9554:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD2DF80E-E546-473B-AE26-594CFB8A87A8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq9570_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1A6182C0-AAE7-45A9-8ECB-F198B55181AB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq9570:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61FC3830-8AAF-4836-89C3-2C6355CC0272" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ipq9574_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0327D8C9-DD6B-4831-BBD4-2EE57A351493" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ipq9574:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0C866E83-23ED-495C-AA5A-0B01973674BF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3723C7B1-A7E2-401F-8D6D-189350F6BCA5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B12B89EF-7B12-481E-BCBC-F12B9D16321A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "295E75BD-2A6C-4A76-A376-A9977DDB17FF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8650p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD37AA1A-B911-45BF-9BCC-C772FA83E657" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "49B2DF91-BE6B-4E9E-B63C-98DADD29AD6B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8775p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "58170126-928F-4AE5-B5AF-5ED4710F9BA2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca0000_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CC941093-1A7C-47B2-AB3B-05AE4AE2FBE4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca0000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7A2AA834-C17C-4E0E-A510-795818041E47" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C359D1E7-6E0A-41B5-ABE5-B55598960700" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B4DC3CE7-0C4A-458B-A42E-8F80C062DD5F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "83B53119-1B2F-4978-B7F5-33B84BE73B68" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FEBC0C5-CAA1-475C-96C2-B8D24B2E4536" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E16994A-6DBA-426C-ADD2-B1E8B49FEDBF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "47E674DE-55AB-44E5-8E00-C804FC9D4DC0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "95AFC483-1468-43FC-96FA-A56165C290E0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0A963FDF-6FF4-4F48-834E-2A14D241716D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6554a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1397F3-8CCF-4BBA-9F0F-A12E4F045754" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6554a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F5888224-567D-4C84-BE6D-17B636BF506C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B59672A0-2FA6-46CC-B75A-C599B842AFB9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3847F4A5-90A5-4C84-B43F-0DDD81BD79CE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B828AC8-4A01-4537-B2BD-8180C99F5C32" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66C16E1E-9D4A-4F20-B697-833FDCCA86FB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "828CFB37-76A6-4927-9D00-AF9A1C432DD6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11405993-5903-4716-B452-370281034B42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D527E2B1-2A46-4FBA-9F7A-F5543677C8FB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8374DDB3-D484-4141-AE0C-42333D2721F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3DDA896-576C-44B8-85B6-F71F473F776B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51A87BDA-5B24-4212-BAB3-D2BBB2F4162E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "643EC76D-2836-48E6-81DA-78C4883C33CA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", + "matchCriteriaId": "477F6529-4CE1-44FC-B6EE-D24D44C71AE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "288F637F-22F8-47CF-B67F-C798A730A1BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D0996EA3-1C92-4933-BE34-9CF625E59FE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0AE207DB-9770-40ED-961D-FDA75965826F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E23922D-C37F-476F-A623-4C1458A9156F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5FA1F8F4-EAF2-4704-A8A6-19AD3CA1B577" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3F7853D-09EE-476F-B48D-BB30AEB4A67D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "797295C2-535C-46A9-A725-E1A5405F0436" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6797aq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8BFC575E-594E-4711-94B1-2DC8D03B9AC4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CC8A5A87-7D62-4EB7-962A-0F160DE3E889" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B68D126-7F49-4FFA-8AF8-78120973D78E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1D1C53DC-D2F3-4C92-9725-9A85340AF026" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ED0585FF-E390-46E8-8701-70964A4057BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca8082_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EB1F2E8B-1ED2-473D-AFD8-F2590F6BD414" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca8082:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FBDA9657-7D30-41FD-8112-F53E6C69D53A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca8084_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1B9045A8-BA53-43C4-B24D-5EF320DE7A4A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca8084:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3D6E8939-AFA3-41AC-B811-BCC282A43106" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca8085_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B87335A8-DC52-478E-B19F-0C4CC63132EA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca8085:-:*:*:*:*:*:*:*", + "matchCriteriaId": "99C34523-FE2A-4DDC-9A8A-D9072F3D0FD3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FA8F9DA-1386-4961-B9B2-484E4347852A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", + "matchCriteriaId": "117289C8-7484-4EAE-8F35-A25768F00EED" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca8386_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "08E9E6CB-2216-4AF2-81C2-D482598298BE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca8386:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4774FAA6-6141-4B08-819C-58D4D9A2B69F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EF227702-EEFC-43CC-AC80-81EA6E4927E0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AE5DFEA5-EA29-40B6-83DB-883B276E8245" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "728CCD27-ED06-49FD-AECD-9B0856813EDF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1D181868-AE93-4116-B45F-81D94F537227" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcc2073_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E02CCE45-27E9-436A-A49F-F92B1C9B0926" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcc2073:-:*:*:*:*:*:*:*", + "matchCriteriaId": "59A4483F-3A2A-4C31-AB38-A3147CC7D55A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcc2076_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "90EF18E5-6D32-4A75-95B8-DF41A5373DEB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcc2076:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6D3E2A00-5BFA-48A0-8DF1-DC33B2CA3DD7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A75D017-032F-4369-917C-567EE2A809F2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcc710:-:*:*:*:*:*:*:*", + "matchCriteriaId": "107F0423-608C-404D-B58B-616A6494418F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcf8000_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9A05AC12-9E7A-4837-A447-1718396011FC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcf8000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3FF297-D849-45AE-AAB8-DDEA64A23FF3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcf8001_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "287199B4-9CBB-4290-BDB3-ABBB41794259" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcf8001:-:*:*:*:*:*:*:*", + "matchCriteriaId": "142DC510-DD92-4174-8B37-4D239573661E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F2D8044B-D4E5-4174-A0FB-478F8434EE8F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm4325:-:*:*:*:*:*:*:*", + "matchCriteriaId": "163FE96E-DF5B-4B67-8EDE-44A5B9A8492D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "646B241B-2971-4929-9FB6-7A4CBF801CBB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm8550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5654FFB5-9A89-4399-AFAB-0A26726DEC81" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "478B79F0-D257-41B2-965B-3E251A584D45" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8B6D2C9D-1BF9-4D78-90FB-B7633DD87E67" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63965F19-033E-4755-B9CA-EF409EC339A3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn5024:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CCA0E68F-6D5F-4C20-AABC-26CA6867D3D6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "85740DB4-3B08-48A4-ACAF-7BBB2612009A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8A0BD404-5EBA-4988-91B6-ECE8FCF4F041" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "290BFC8A-0D76-4BCD-B059-2DAFD368A10C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*", + "matchCriteriaId": "936A308A-92B9-468C-9BC6-8FD71C7C2315" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A9F76FF-96D3-4BCE-918D-B3B0ADA3E8E0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn5124:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2908A543-EFE4-477D-9CF3-76534B2E6CF6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0EAE1EBF-AD14-4C07-99B5-2547A5196B20" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D4829FF9-C0BA-4E40-A01A-3EF179462029" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0ED3ED74-C2D0-4A84-A2F8-392818E5CD20" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn5154:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4F1CA219-959D-481A-8622-69F1825832FB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F6EAD64-D133-42C4-92ED-90C49938C0F1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn5164:-:*:*:*:*:*:*:*", + "matchCriteriaId": "93E7ED58-C5A7-4F78-8233-750780CCAB16" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63FF89C5-3BBF-4A13-8A3B-F490C2FA1A95" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6784EC5F-2C26-49C5-9A03-6FD2056C04EF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A49DBE04-E2EA-4DA1-B774-A878A71524AC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*", + "matchCriteriaId": "69E98386-3BB2-4E8C-AD00-E05123608439" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6112_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6300827E-F6F0-490B-8043-38DD415E3161" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6112:-:*:*:*:*:*:*:*", + "matchCriteriaId": "58F6B4C5-2C26-4A13-BA10-5B70805AD8B6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6122_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1A988BD3-71D8-4F2B-9EC2-8E385B114114" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6122:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1E7049A3-9F35-465F-9B2E-96788E54EC63" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6132_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A59FBBDC-0495-422C-B25A-FFDF94D33C34" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6132:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F6E55C06-45EE-4144-8CBC-4D41DDE4D899" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F4362D2-30A3-4388-ABB6-293878AD7036" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6224:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB6AE9A7-386A-473B-9BD5-DA37B1E696C5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88376C1D-AC4D-4EB0-AF6A-274D020F5859" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6274:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E15BA4B4-C97F-45C0-A4AD-7E46387F19A6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6402_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0C46FCBE-C6AC-4715-8E16-6B070A222452" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6402:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A27FD2C-695B-4A5E-9715-5683E868809E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6412_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A1F6CC23-583C-4A6C-BB56-EE68CA4803DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6412:-:*:*:*:*:*:*:*", + "matchCriteriaId": "36CFB570-A437-4158-A306-1237BE6AD7FC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6422_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "48BBE3D5-9B42-444C-9119-DB282FAE98FF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6422:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E09A34F0-5BC6-436C-AEB8-99873439742D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6432_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3B079570-EBBE-40B6-8C08-343CDA74DB04" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6432:-:*:*:*:*:*:*:*", + "matchCriteriaId": "613879FB-77E8-4339-ABC1-8EABAC78EBB0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5BCCFF8B-4857-439D-BD4A-EB35672F474B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "86896D55-89F5-440B-9082-916E486B65D9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61F34DD2-9DC0-49E5-BC85-1543EA199477" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1A06879F-6FE9-448A-8186-8347D76F872B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9013_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D1EC8266-96C3-44F2-B9FA-5A5E0815565B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9013:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2F4612E3-E1C9-4225-A5E9-C854BF3FA28D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "36A10EB2-E7A2-461F-836E-FC38B9428C98" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A457C1D6-A026-4B5F-9CB1-FA795785A515" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A64CDA49-19BF-413F-A0E0-2B9729E45E25" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*", + "matchCriteriaId": "345CCD64-C09E-407D-AAA2-311C4CCFE24F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2C10CAAC-FD93-4116-9F0C-E983B3693FAF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9FEC2402-BA39-49BB-A34C-FF32ED44A158" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "809FD84D-11C5-4EE3-B830-62CF5F6CB1BC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DFD77A52-D53C-424F-9E17-160B710469C3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65303C2D-C6BF-47CB-8146-E240CB8BBE42" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A6B03022-497A-4F42-BB4D-5624EA7DF1B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B31EEE9E-CDEC-4E88-B950-3413205E483E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3E1E341A-7DDD-47E5-BB5F-0666482B41C0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9274_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9129A244-AB8C-4AA4-BFBB-37F84D66BD3E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9274:-:*:*:*:*:*:*:*", + "matchCriteriaId": "41F243A1-3C0B-4780-95BF-69A4E1A91F18" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFF23DDB-98A0-4343-ADD3-5AB9C2383E7E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs8550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5ACB8AFB-5B91-4AA1-BA3A-1AF0B3503080" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7456782E-B6CE-42ED-A51E-39907120E28B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qfw7114:-:*:*:*:*:*:*:*", + "matchCriteriaId": "637BF4DF-BB40-479F-B696-6AD9D4B35D64" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qfw7124_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D72C4CE0-AB59-4652-854F-94C9998F2712" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qfw7124:-:*:*:*:*:*:*:*", + "matchCriteriaId": "98720774-11B8-4B4B-BC73-D4DA84E07F78" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa7255p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2B651F0A-34DA-400F-A376-B499BFDF8E86" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa7255p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4CFF093D-98C8-470F-8330-E5126E06343A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sc8180x\\+sdx55_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C751ABFE-3B9B-472B-A10C-277270790D95" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sc8180x\\+sdx55:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C819454D-D413-478A-B78D-CFF6994803A1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "14E3FE58-7F1C-4F5C-B62D-0CF124E14AB2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sc8380xp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFCB0BBA-3F81-4FCA-B3DE-190C46DA50DB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "76910884-45D9-4EA2-BA30-44A8C7CC1339" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "33D393A6-4586-4416-86EB-F9D86DC3DED8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "52036768-810C-40C2-9213-8397A4073703" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BE8AB22C-54EA-4D61-B6F9-7BC45820D29E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C7BE7001-5539-4C5E-A064-6E62023803AE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*", + "matchCriteriaId": "06661DAC-5D22-433E-B5EC-486931E265B4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC4DA7EA-DB81-4C71-A875-2612D8D7D726" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*", + "matchCriteriaId": "48F26F64-98D4-420A-8918-E5E56ABA1D47" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "42B30014-95AB-4F24-A7A5-60A907502609" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F562ED3D-CBE3-4DCC-BFBB-DE0AD2425A9C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E93FB34B-3674-404D-9687-E092E9A246AB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3FF5A9A-A34A-499C-B6E0-D67B496C5454" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sdx65m_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "08C59BD9-8629-467F-9C1C-F2232C821DDB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sdx65m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E7510FC-E89C-4EE4-84AE-8002E48937D2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9279F02F-6C30-4891-8941-97003DE9C8C7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFA7BB42-305C-451F-92D8-0718DF68A012" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sg8275p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8509F3A3-A1CA-466B-9031-4146C36B9AF8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sg8275p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B1813AB7-44F5-476B-9533-536F5B2F26BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E2B93301-AFE8-409B-A8C8-6754BE5A0C14" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B185412C-177F-48E2-87F9-1269E0FB8E31" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FACA2BF1-85D3-447F-A08D-B90330A22550" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2ABA18D-82C1-4366-B1D7-DED42DD3D5C5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E3FB2972-94B6-4716-BA96-4B452BA3990F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "57F4F872-094E-4E27-BB89-D8251FAFB713" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "76DB5472-DF51-4144-8A69-9B231CF782DA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1D395018-251C-45AA-9EE8-A638CAB0B508" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C4CDD6A2-5A3C-4572-8CE1-2F102333BB79" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm8550p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "699E5D17-6144-4F0A-8D52-1E8C83990E52" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_460_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "94AD752A-551D-4FAB-9274-CB2164C857D9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_460_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8842CC5B-C753-47D9-BE13-723A4163FF8C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_662_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1B099F64-FCD9-43F1-A066-A4FAE6738C5A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_662_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A0A285E2-E2CE-4488-8E3D-F5D5331D992C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_675_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "46DCE136-DC16-41A2-92F4-36A859AF833F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_675_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D1E661D-F412-43D8-98C2-CE371C2FD316" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_678_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7C34EE20-69D2-407A-A916-77E79D0C27E8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_678_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "568B682C-2B70-4EC0-9E1A-E6A418D53F4C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_680_4g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D957EE2B-0964-4806-A55B-D6EDE64F4B2B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_680_4g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13B91E86-CBB8-4561-A983-0199B4491085" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_685_4g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E5BFA049-4B7C-4B94-B48B-5770E05B7486" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_685_4g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BD0F530-6F6D-4507-9A64-31DC64E601CE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_720g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F0FD385E-E449-4188-88CE-2710D547D8DA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_720g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2823F2C7-811A-4839-9F85-A49E11E2BBA8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_730_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FA9BDF1-C4E1-4820-BF42-C02348D8F9C7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_730_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "917D4DBB-A92B-4358-99E2-5B77B210DE16" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_730g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "769EAF36-C661-473E-84F2-0708CCFC3C1B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_730g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62203044-75B4-4283-8D96-2AC4EC158178" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_732g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2948781-8EE5-49A5-83F1-632CBF310A80" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_732g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AE017277-5D70-4853-B804-391D5B37D72E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_765_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B0D23A8E-06DE-4DE2-ADAD-9D9B7CA09F7D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_765_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B00B72F0-6E85-40D6-A162-66908A570F46" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_765g_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "16B75F00-99B2-4C63-81F0-39257002630A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_765g_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2D3D004-F706-4D66-993A-B72AB0F9D129" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_768g_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5A7E183E-2BD3-4745-81EA-21A357C14E0D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_768g_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D1BF63E3-8673-463E-BF55-3F9B32EF9A29" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_7c_compute_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B80BE46-13C8-4AA5-8C39-865603713F8B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_7c_compute:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5489E441-7C58-4B0F-B878-9060ABE05D9E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_7c_gen_2_compute_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2931C0E3-D4E7-4A75-B80E-0E248E2E5001" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_7c_gen_2_compute:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7C7F2111-F4F3-4C22-B9F8-65EAF8FF7452" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13AF1A58-3121-4F06-9B13-D7D94A8A10A8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_1_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "629264C3-8EA3-475F-88D5-4407691499DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "863BA6B8-5F2D-4D97-BBBE-EAD5B35AB3AA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_2_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2E0344CF-A15E-4734-852F-9553E780644B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_3_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DA40FA0B-F9F1-48D4-B68A-ECD7241A5F39" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_3_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0B00530E-070B-4832-AFF0-535D4A1A6F85" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_2_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "28D14A7F-F116-416B-A359-32D395F706D4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_2_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B67D19B-E1B0-41A2-B122-FBA6D797F3C8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_855_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F83F4E9E-481F-4275-BCB2-0706D52D8DEE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_855_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1B49C835-2316-49CA-B87C-790C19D81688" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_855\\+_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0B3A4256-DBA0-4981-A6EE-BEA06AF3C1D8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_855\\+_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C200D712-451B-4748-B0DE-5EBCFB591045" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_860_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F9FC371A-F67E-466C-BE01-F867EE587078" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_860_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4A2FAB27-2BDF-4FED-872D-9622050992CF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sc8180x-ad_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2802A422-CCEA-4634-B164-09AC35C00C2F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sc8180x-ad:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8AB65F7E-6921-44AA-8B2C-C4814BD51A7F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sc8180xp-ad_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E7EB4CA4-CEAF-4D8C-AE28-5373CC5E46D7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sc8180xp-ad:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B12A03C-20D1-452A-99E6-BA94C02BA982" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sc8180x-aaab_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "328838FB-9338-4BB1-8492-9F3E6628F105" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sc8180x-aaab:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3C73B5E9-9786-4D98-B701-7341A6673410" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sc8180xp-acaf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "360E939C-2089-4402-9D72-EF3014EBB330" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sc8180xp-acaf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "784952CE-8A95-4288-A672-36CCC3B5FB18" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sc8180x-acaf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "84B9DA10-0264-4226-AA31-B5C7DAEA8BB0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sc8180x-acaf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7DF82CE3-F715-4039-9473-9B47888A6501" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sc8180xp-aaab_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04274F69-E871-4EEC-A66B-698048D00225" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sc8180xp-aaab:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0D40E4D1-64B4-4E16-B43E-90A0627EE07D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7BB4A33E-6647-447E-BDA3-24246D49C5DD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_ar2_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1046CC3E-FB12-4527-9978-DCC40EEE8938" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x50_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B0945BED-18AD-4B6E-92EC-E5421D333B95" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x50_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "067F3D3D-59C4-4245-9385-F8A9697779E8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6DD56A4A-BBE6-4AE4-A4C1-4914E997F08C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x55_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6DE28E8F-0A21-497B-9082-79EB74E1CF33" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CF9DE2CE-4765-4696-ABFE-4808EF77C8D9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x65_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8031F868-16B3-4173-835A-0F818471CF4F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x72_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5E674785-B392-4007-A4AE-DACF2745704F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x72_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7C48D223-A41F-4D49-B526-4695DD93349A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x75_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D82AAC94-6D8C-4EB7-ADDF-544AFCA809D6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x75_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6A169176-2CBF-44B6-B4C8-C93D72E6D77D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A146E52D-4AFC-47B4-920F-DAC76077DF25" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2BA4BA00-C8D1-4DAC-8030-CB5EEC7D4591" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA41907C-1CDE-42F3-B21D-5D53B2F06AF7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDC270A7-205C-41EB-A2E5-2A381A16BFBB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BE3236D6-0D01-4D05-B580-8888B99BAA5D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E1753FC-F3CD-4B50-886D-8E16D9301A84" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD6444F6-A477-4B4C-8A09-C22C47CCE45B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3E20681-4FC4-46E2-AF77-BCF03BC8E77E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr2250p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "68A93ED1-F509-439E-AE7B-F0EC87AE759F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr2250p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB5E2A98-EDD0-4298-911D-EC7527D5A424" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3A2FAD34-B7C5-400A-8575-A12CDE65ACBE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5A39A2E5-6D8D-4F6E-98CB-96DB1975A4BC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "28717583-463A-468A-8073-ECF0F90585F6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D1A7188-7D5D-4D46-AEAB-08BA84FFF539" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8BA28CC6-C8BB-4F50-BFE3-A59F664A4F54" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "94D2BDF1-764C-48BA-8944-3275E8768078" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE852339-1CAE-4983-9757-8F00EDEF1141" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D9E96B3-F1BB-46F8-B715-7DF90180F1E1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1295D869-F4DD-4766-B4AA-3513752F43B4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B98784DC-3143-4D38-AD28-DBBDCCAB4272" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34143ABA-7D09-429F-A65C-3A33438BF62C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D56DFE3-5EF1-4B23-BBD5-0203FBF9CCEC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1FA2EB9-416F-4D69-8786-386CC73978AE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "896F1C04-9957-440F-BF01-C3772CC3B3DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A90555EB-47A7-4717-92D5-35B561825F06" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "699056F6-1517-4F25-AE07-4FFCF6923B9F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4C023D2-6FF5-4FFC-B9F2-895979166580" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F0D7B24-D567-479A-B4F1-595FAA053418" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", + "matchCriteriaId": "33A8FAA1-F824-4561-9CCC-7F0DF12F740F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3FEF2DB6-00F5-4B07-953B-EF58B31267F1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", + "matchCriteriaId": "120E8F0F-EBEB-4565-9927-2D473F783EF7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9C6E9038-9B18-4958-BE1E-215901C9B4B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B36D3274-F8D0-49C5-A6D5-95F5DC6D1950" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4BFB25F-013B-48E3-99FF-3E8687F94423" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF676C5B-838B-446C-A689-6A25AB8A87E2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2744A053-5BD9-45A9-A2FC-791BCA0CCD4C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D5F28E29-520F-469E-B048-62DE2EF07ADD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn7880_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63735D33-9F09-4841-9FE0-0D9AB604BECF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn7880:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E826F765-4C2E-4319-BBC4-DEB02AAD783F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "15307882-7039-43E9-9BA3-035045988B99" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA85B322-E593-4499-829A-CC6D70BAE884" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E839A0B9-64C3-4C7A-82B7-D2AAF65928F8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E870D82-DE3B-4199-A730-C8FB545BAA98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7ACAD26E-B79E-4659-91A5-D301281F7D36" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F0E46DA6-9494-4D92-A4AE-A272AF6ACCCC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CA33DE15-C177-43B3-AD50-FF797753D12E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AE1A5841-5BCB-4033-ACB9-23F3FCA65309" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B47BF35-3AA0-4667-842E-19B0FE30BF3C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8A071672-9405-4418-9141-35CEADBB65AF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB7CF473-8B25-4851-91F2-1BD693CCDC85" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "91E591F2-8F72-4A5A-9264-2742EB2DABDA" + } + ] + } + ] } ], "references": [ { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html", - "source": "product-security@qualcomm.com" + "source": "product-security@qualcomm.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-214xx/CVE-2024-21480.json b/CVE-2024/CVE-2024-214xx/CVE-2024-21480.json index f9dcef321f6..10342cedac5 100644 --- a/CVE-2024/CVE-2024-214xx/CVE-2024-21480.json +++ b/CVE-2024/CVE-2024-214xx/CVE-2024-21480.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21480", "sourceIdentifier": "product-security@qualcomm.com", "published": "2024-05-06T15:15:22.543", - "lastModified": "2024-11-21T08:54:31.030", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:00:39.003", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,16 +69,3139 @@ "value": "CWE-120" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C88B9C86-2E8E-4DCE-A30C-02977CC00F00" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE473A5A-5CFC-4F08-A173-30717F8BD0D7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CDE1CBDE-3D28-463C-B215-AA7DF373EF09" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66BD3B88-7CF9-482D-A2DD-67F6ACF4CC57" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "82B82E87-F3F4-466F-A76B-C8809121FF6F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*", + "matchCriteriaId": "419A132E-E42C-4395-B74B-788A39DF1D13" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E670F500-9B71-4BBE-B5DA-221D35803C89" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9ADEB5C5-B79A-4F45-B7D3-75945B38DB6C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3723C7B1-A7E2-401F-8D6D-189350F6BCA5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B12B89EF-7B12-481E-BCBC-F12B9D16321A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2D9E281-B382-41AC-84CB-5B1063E5AC51" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "44EBEBD5-98C3-493B-A108-FD4DE6FFBE97" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "295E75BD-2A6C-4A76-A376-A9977DDB17FF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8650p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD37AA1A-B911-45BF-9BCC-C772FA83E657" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "49B2DF91-BE6B-4E9E-B63C-98DADD29AD6B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8775p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "58170126-928F-4AE5-B5AF-5ED4710F9BA2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qamsrv1h_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8673334-5E11-4E95-B33D-3029499F71DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qamsrv1h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC0B32F6-5EF0-4591-99D7-D0E9B09DEC5A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qamsrv1m_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE03AB2A-3ED9-4489-8E5B-4FCF8BAA8559" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qamsrv1m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E646738-6A87-4470-9640-6A5A1DF3AF78" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4FF653D0-15CF-4A10-8D8E-BE56F4DAB890" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C31FA74C-6659-4457-BC32-257624F43C66" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B828AC8-4A01-4537-B2BD-8180C99F5C32" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66C16E1E-9D4A-4F20-B697-833FDCCA86FB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "828CFB37-76A6-4927-9D00-AF9A1C432DD6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11405993-5903-4716-B452-370281034B42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D527E2B1-2A46-4FBA-9F7A-F5543677C8FB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8374DDB3-D484-4141-AE0C-42333D2721F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3DDA896-576C-44B8-85B6-F71F473F776B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51A87BDA-5B24-4212-BAB3-D2BBB2F4162E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "643EC76D-2836-48E6-81DA-78C4883C33CA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", + "matchCriteriaId": "477F6529-4CE1-44FC-B6EE-D24D44C71AE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "288F637F-22F8-47CF-B67F-C798A730A1BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D0996EA3-1C92-4933-BE34-9CF625E59FE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D001127D-8160-42F0-B8B9-2FAA2976B530" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6678aq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C9EB615F-FD4C-450B-AB25-E936FD9816C4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0AE207DB-9770-40ED-961D-FDA75965826F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E23922D-C37F-476F-A623-4C1458A9156F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5FA1F8F4-EAF2-4704-A8A6-19AD3CA1B577" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3F7853D-09EE-476F-B48D-BB30AEB4A67D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "797295C2-535C-46A9-A725-E1A5405F0436" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6797aq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8BFC575E-594E-4711-94B1-2DC8D03B9AC4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1D1C53DC-D2F3-4C92-9725-9A85340AF026" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ED0585FF-E390-46E8-8701-70964A4057BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FA8F9DA-1386-4961-B9B2-484E4347852A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", + "matchCriteriaId": "117289C8-7484-4EAE-8F35-A25768F00EED" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A75D017-032F-4369-917C-567EE2A809F2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcc710:-:*:*:*:*:*:*:*", + "matchCriteriaId": "107F0423-608C-404D-B58B-616A6494418F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F2D8044B-D4E5-4174-A0FB-478F8434EE8F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm4325:-:*:*:*:*:*:*:*", + "matchCriteriaId": "163FE96E-DF5B-4B67-8EDE-44A5B9A8492D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DA506489-4338-44DF-8F92-12E60AF0048C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8718C37-A82A-4A08-A887-3F22B37601A9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm5430_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4EC5F81B-AA24-4E3C-9FC8-53E010AC977E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm5430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B5C66DAD-0D85-46B8-92D7-6D68B9429E9A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ADD6D51E-5787-42A6-8A02-4EBBAFFF9C94" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "99AA0291-B822-4CAD-BA17-81B632FC3FEF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "646B241B-2971-4929-9FB6-7A4CBF801CBB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm8550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5654FFB5-9A89-4399-AFAB-0A26726DEC81" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A49DBE04-E2EA-4DA1-B774-A878A71524AC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*", + "matchCriteriaId": "69E98386-3BB2-4E8C-AD00-E05123608439" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F4362D2-30A3-4388-ABB6-293878AD7036" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6224:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB6AE9A7-386A-473B-9BD5-DA37B1E696C5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88376C1D-AC4D-4EB0-AF6A-274D020F5859" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6274:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E15BA4B4-C97F-45C0-A4AD-7E46387F19A6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A64CDA49-19BF-413F-A0E0-2B9729E45E25" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*", + "matchCriteriaId": "345CCD64-C09E-407D-AAA2-311C4CCFE24F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3336CDD7-9E7B-4FFB-A5CE-594B19B63A6C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1197E229-1E27-4CA3-A386-B77FAE5DFE1A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs5430_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6926498-667C-4866-B3DD-A7E20B8F4D7F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs5430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CEFEBC7A-80C0-4E4F-B9C7-53EECF86B6B5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "403AE561-6C9E-49F3-A5D6-C48DDD51D663" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FAC140F-FC5E-4C88-B777-7F5EBF49A695" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFF23DDB-98A0-4343-ADD3-5AB9C2383E7E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs8550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5ACB8AFB-5B91-4AA1-BA3A-1AF0B3503080" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qep8111_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BEB4913D-940F-49CC-951A-9704CCEE636C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qep8111:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4E93E1D2-4546-4D60-B53D-20CF09551766" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7456782E-B6CE-42ED-A51E-39907120E28B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qfw7114:-:*:*:*:*:*:*:*", + "matchCriteriaId": "637BF4DF-BB40-479F-B696-6AD9D4B35D64" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qfw7124_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D72C4CE0-AB59-4652-854F-94C9998F2712" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qfw7124:-:*:*:*:*:*:*:*", + "matchCriteriaId": "98720774-11B8-4B4B-BC73-D4DA84E07F78" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:video_collaboration_vc3_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "77397AFD-F4B1-437E-AB50-99EE6F305859" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:video_collaboration_vc3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "50FAF626-07C9-42CB-B92B-C263D66CF27D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0DC99C0C-8AE3-4918-B91D-2C26990FE931" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa4150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A558A868-1B67-48D2-8A94-FDEA7126FAE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa4155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8D28764-EF4F-4FB3-B936-B42397450EFD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa4155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7964A762-467B-47D7-865F-30D48A0AE47C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C66671C1-AE1A-44BE-9DB2-0B09FF4417DB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "74AA3929-3F80-4D54-B13A-9B070D5C03BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "054F77D6-FC66-4151-9005-DC7ECDB5C722" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8ED3F589-16D9-46A7-A539-C9862473EE0D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8DC40C14-3B2D-4E00-9E0F-86E6BDBF2D81" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0514D433-162C-4680-8912-721D19BE6201" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa7255p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2B651F0A-34DA-400F-A376-B499BFDF8E86" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa7255p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4CFF093D-98C8-470F-8330-E5126E06343A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A71D74B0-0963-49FD-8E97-148C8993B263" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "910CBFA4-50F7-4C7A-B9B9-B88C8A919827" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "69C1B02F-8D2D-42E7-B70D-41F4D9844FD1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3FEACAA9-C061-4713-9A54-37D8BFC0B00B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C8648B38-2597-401A-8F53-D582FA911569" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A01CD59B-8F21-4CD6-8A1A-7B37547A8715" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51BC0A66-493B-43BE-B51F-640BDF2FF32E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8DA4D12-7ABF-4A04-B44E-E1D68C8E58AB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC6E268D-C4AF-4950-9223-39EA36D538A8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8255p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "073C1A81-D02B-4F2F-9378-CD1B2DCE0E5B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A19659B-A0C3-44B7-8D54-BA21729873A4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F978041A-CE28-4BDF-A7DB-F0360F1A5F14" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8530p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6107034C-E0B0-43BD-963B-2B558B913537" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8530p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FC1839A1-4B68-468E-8155-F0A53A3C9B94" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8540p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8FE8B62D-83B4-4326-8A53-FED5947D5FFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8540p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2D6F8899-136A-4A57-9F02-BD428E1663DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8620p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6ACE6D64-A498-482F-8270-718F4884CFFD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8620p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6E016D6-1B83-4261-A27E-1F9873F81E14" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8650p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E0E807AA-5646-48AD-9A5C-B0B13E222AA9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8650p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "45FBB72B-B850-4E3F-ACBB-9392157FF131" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8770p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "781CCC31-C08F-499B-BE73-6C7DB70437AF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8770p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "75AFAA21-0589-4C6A-9418-34EE8A61BBAD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8775p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C79595B-1259-4431-96F9-C5A24E624305" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8775p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0F2F3431-9CD7-4D4F-833D-DD4D3ACF94C7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A024AB04-B213-4018-A4C1-FA467C7BA775" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2A8AB7C-5D34-4794-8C06-2193075B323F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "76910884-45D9-4EA2-BA30-44A8C7CC1339" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "33D393A6-4586-4416-86EB-F9D86DC3DED8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72433485-B229-46A6-BCA4-394AA4EEA683" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04D40EC4-BF31-4BFD-8D0A-8193F541AF02" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9279F02F-6C30-4891-8941-97003DE9C8C7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFA7BB42-305C-451F-92D8-0718DF68A012" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sg8275p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8509F3A3-A1CA-466B-9031-4146C36B9AF8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sg8275p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B1813AB7-44F5-476B-9533-536F5B2F26BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C4CDD6A2-5A3C-4572-8CE1-2F102333BB79" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm8550p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "699E5D17-6144-4F0A-8D52-1E8C83990E52" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_4_gen_1_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "227113B6-BED5-4415-ACE5-192315EC214E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_4_gen_1_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65A640F4-373F-4358-92A6-F10C96A209AA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_4_gen_2_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C120BFA0-D702-4305-817E-AEF5859D16A2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_4_gen_2_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD9E9B05-12C3-4CE4-BA00-656021ABA4AC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_480_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7289102B-C117-4CB3-9DBA-66BACC9FE193" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_480_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "666B4CAD-FE81-4EDF-BB6F-CD260692A60B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_480\\+_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8DF4C4E-182D-472E-97AE-987203EE9057" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_480\\+_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5C8879AF-2AEE-49DB-BC00-8EF7E3C9A0F4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_680_4g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D957EE2B-0964-4806-A55B-D6EDE64F4B2B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_680_4g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13B91E86-CBB8-4561-A983-0199B4491085" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_685_4g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E5BFA049-4B7C-4B94-B48B-5770E05B7486" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_685_4g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BD0F530-6F6D-4507-9A64-31DC64E601CE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_695_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C0D8E82-3425-4605-B220-068F36A190CE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_695_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "187FA325-AC3A-476B-9250-2B5B0368D28E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13AF1A58-3121-4F06-9B13-D7D94A8A10A8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_1_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "629264C3-8EA3-475F-88D5-4407691499DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "863BA6B8-5F2D-4D97-BBBE-EAD5B35AB3AA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_2_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2E0344CF-A15E-4734-852F-9553E780644B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_3_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DA40FA0B-F9F1-48D4-B68A-ECD7241A5F39" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_3_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0B00530E-070B-4832-AFF0-535D4A1A6F85" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_1_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "30C5328F-51FE-4EFB-BFA4-5BA9D504AC6D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_1_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3E50675-727A-4749-B8BB-3BCF507C4468" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_2_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "28D14A7F-F116-416B-A359-32D395F706D4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_2_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B67D19B-E1B0-41A2-B122-FBA6D797F3C8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7BB4A33E-6647-447E-BDA3-24246D49C5DD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_ar2_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1046CC3E-FB12-4527-9978-DCC40EEE8938" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_gen_2_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE5FCA7F-1FBE-42AA-B4E6-09CEA02A33EC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E2D789BC-43F5-40FB-A191-163C01BA5FBE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_wearable_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A0F761E3-62F7-4A70-A3CA-09FF283ABD9C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1_wearable:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F6136853-B719-4DA2-B6C9-C9E8EF02B35A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x35_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B42EAAC-230A-4901-8B3A-45EF95087109" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x35_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "19E8F0E4-F768-4EC4-A9C1-1291A7C79E23" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CF9DE2CE-4765-4696-ABFE-4808EF77C8D9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x65_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8031F868-16B3-4173-835A-0F818471CF4F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x72_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5E674785-B392-4007-A4AE-DACF2745704F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x72_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7C48D223-A41F-4D49-B526-4695DD93349A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x75_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D82AAC94-6D8C-4EB7-ADDF-544AFCA809D6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x75_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6A169176-2CBF-44B6-B4C8-C93D72E6D77D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_xr2_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "665811D8-F648-4F32-A375-FAF9C9E928B3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_xr2_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A537932-6EAD-411B-83FF-48CF050F603A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:srv1h_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0CD199F5-DA68-4BEB-AA99-11572DA26B4F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:srv1h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8ACA2D4D-FC77-4C1A-8278-1C27B3EA3303" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:srv1m_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4B29E7F-8BFE-466A-B357-63F8A2160C4E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:srv1m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6D55CC7D-2E65-4CA9-9892-B6FBCC087E6F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A146E52D-4AFC-47B4-920F-DAC76077DF25" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2BA4BA00-C8D1-4DAC-8030-CB5EEC7D4591" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA41907C-1CDE-42F3-B21D-5D53B2F06AF7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDC270A7-205C-41EB-A2E5-2A381A16BFBB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA1BF9BB-AF11-46A7-A71C-F7D289E76E3F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B8455D6-287D-4934-8E4D-F4127A9C0449" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB599A9F-0305-4FE4-8623-0F86630FEDCB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EEB883BF-68B2-4C25-84DC-5DA953BFAA2F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BE3236D6-0D01-4D05-B580-8888B99BAA5D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E1753FC-F3CD-4B50-886D-8E16D9301A84" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD6444F6-A477-4B4C-8A09-C22C47CCE45B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3E20681-4FC4-46E2-AF77-BCF03BC8E77E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr2250p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "68A93ED1-F509-439E-AE7B-F0EC87AE759F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr2250p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB5E2A98-EDD0-4298-911D-EC7527D5A424" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:talynplus_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2D2CEB90-83F6-4A96-A666-18F81533F67D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:talynplus:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73131CBF-918D-46A8-AD05-6D822015ACF8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8BA28CC6-C8BB-4F50-BFE3-A59F664A4F54" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "94D2BDF1-764C-48BA-8944-3275E8768078" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1295D869-F4DD-4766-B4AA-3513752F43B4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B98784DC-3143-4D38-AD28-DBBDCCAB4272" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34143ABA-7D09-429F-A65C-3A33438BF62C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D56DFE3-5EF1-4B23-BBD5-0203FBF9CCEC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1FA2EB9-416F-4D69-8786-386CC73978AE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "896F1C04-9957-440F-BF01-C3772CC3B3DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A90555EB-47A7-4717-92D5-35B561825F06" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "699056F6-1517-4F25-AE07-4FFCF6923B9F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4C023D2-6FF5-4FFC-B9F2-895979166580" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3FEF2DB6-00F5-4B07-953B-EF58B31267F1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", + "matchCriteriaId": "120E8F0F-EBEB-4565-9927-2D473F783EF7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9C6E9038-9B18-4958-BE1E-215901C9B4B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B36D3274-F8D0-49C5-A6D5-95F5DC6D1950" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4BFB25F-013B-48E3-99FF-3E8687F94423" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF676C5B-838B-446C-A689-6A25AB8A87E2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB5DB2B8-25E1-4C0F-8AFB-7627FF9A04E1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9BB21B3F-6D07-4B45-8A71-DC5490176296" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "15307882-7039-43E9-9BA3-035045988B99" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA85B322-E593-4499-829A-CC6D70BAE884" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E839A0B9-64C3-4C7A-82B7-D2AAF65928F8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E870D82-DE3B-4199-A730-C8FB545BAA98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7ACAD26E-B79E-4659-91A5-D301281F7D36" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F0E46DA6-9494-4D92-A4AE-A272AF6ACCCC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CA33DE15-C177-43B3-AD50-FF797753D12E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AE1A5841-5BCB-4033-ACB9-23F3FCA65309" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B47BF35-3AA0-4667-842E-19B0FE30BF3C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8A071672-9405-4418-9141-35CEADBB65AF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB7CF473-8B25-4851-91F2-1BD693CCDC85" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "91E591F2-8F72-4A5A-9264-2742EB2DABDA" + } + ] + } + ] } ], "references": [ { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html", - "source": "product-security@qualcomm.com" + "source": "product-security@qualcomm.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2132.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2132.json index 01dc345f678..558b3c0f2a3 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2132.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2132.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2132", "sourceIdentifier": "security@wordfence.com", "published": "2024-04-06T09:15:07.593", - "lastModified": "2024-11-21T09:09:05.843", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:43:44.303", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:g5plus:ultimate_bootstrap_elements_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.4.1", + "matchCriteriaId": "2D6F5A11-EE8F-43B5-9F1B-44FFC9B484EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3062338%40ultimate-bootstrap-elements-for-elementor&new=3062338%40ultimate-bootstrap-elements-for-elementor&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0cb43deb-63f6-42d8-8dd6-55a59fca31ae?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3062338%40ultimate-bootstrap-elements-for-elementor&new=3062338%40ultimate-bootstrap-elements-for-elementor&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0cb43deb-63f6-42d8-8dd6-55a59fca31ae?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2298.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2298.json index 7f9e63100a3..bca92c20eed 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2298.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2298.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2298", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-08T07:15:06.457", - "lastModified": "2024-11-21T09:09:27.273", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T17:47:00.477", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,22 +39,64 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:servit:affiliate-toolkit:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.5.5", + "matchCriteriaId": "E0537AE4-6688-433F-B20D-D8DEA690632B" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3045821/affiliate-toolkit-starter/trunk/includes/atkp_endpoints.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4d4d0176-3b7d-4de5-95ec-365873e6f13b?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3045821/affiliate-toolkit-starter/trunk/includes/atkp_endpoints.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4d4d0176-3b7d-4de5-95ec-365873e6f13b?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-233xx/CVE-2024-23351.json b/CVE-2024/CVE-2024-233xx/CVE-2024-23351.json index 6105da3ff92..36b226232ef 100644 --- a/CVE-2024/CVE-2024-233xx/CVE-2024-23351.json +++ b/CVE-2024/CVE-2024-233xx/CVE-2024-23351.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23351", "sourceIdentifier": "product-security@qualcomm.com", "published": "2024-05-06T15:15:22.740", - "lastModified": "2024-11-21T08:57:34.173", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:00:49.797", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.5, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,16 +69,2601 @@ "value": "CWE-284" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CDE1CBDE-3D28-463C-B215-AA7DF373EF09" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66BD3B88-7CF9-482D-A2DD-67F6ACF4CC57" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "82B82E87-F3F4-466F-A76B-C8809121FF6F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*", + "matchCriteriaId": "419A132E-E42C-4395-B74B-788A39DF1D13" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E670F500-9B71-4BBE-B5DA-221D35803C89" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9ADEB5C5-B79A-4F45-B7D3-75945B38DB6C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:flight_rb5_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AD5C60F1-5B7F-4AB0-9863-720A1972563E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:flight_rb5_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C43A4F08-1E8A-4CEF-8E61-4152ED78E600" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3723C7B1-A7E2-401F-8D6D-189350F6BCA5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B12B89EF-7B12-481E-BCBC-F12B9D16321A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2D9E281-B382-41AC-84CB-5B1063E5AC51" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "44EBEBD5-98C3-493B-A108-FD4DE6FFBE97" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "295E75BD-2A6C-4A76-A376-A9977DDB17FF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8650p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD37AA1A-B911-45BF-9BCC-C772FA83E657" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "49B2DF91-BE6B-4E9E-B63C-98DADD29AD6B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8775p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "58170126-928F-4AE5-B5AF-5ED4710F9BA2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qamsrv1h_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8673334-5E11-4E95-B33D-3029499F71DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qamsrv1h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC0B32F6-5EF0-4591-99D7-D0E9B09DEC5A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qamsrv1m_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE03AB2A-3ED9-4489-8E5B-4FCF8BAA8559" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qamsrv1m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E646738-6A87-4470-9640-6A5A1DF3AF78" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "83B53119-1B2F-4978-B7F5-33B84BE73B68" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FEBC0C5-CAA1-475C-96C2-B8D24B2E4536" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B828AC8-4A01-4537-B2BD-8180C99F5C32" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66C16E1E-9D4A-4F20-B697-833FDCCA86FB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "828CFB37-76A6-4927-9D00-AF9A1C432DD6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11405993-5903-4716-B452-370281034B42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D527E2B1-2A46-4FBA-9F7A-F5543677C8FB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8374DDB3-D484-4141-AE0C-42333D2721F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "643EC76D-2836-48E6-81DA-78C4883C33CA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", + "matchCriteriaId": "477F6529-4CE1-44FC-B6EE-D24D44C71AE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "288F637F-22F8-47CF-B67F-C798A730A1BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D0996EA3-1C92-4933-BE34-9CF625E59FE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D001127D-8160-42F0-B8B9-2FAA2976B530" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6678aq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C9EB615F-FD4C-450B-AB25-E936FD9816C4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0AE207DB-9770-40ED-961D-FDA75965826F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E23922D-C37F-476F-A623-4C1458A9156F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5FA1F8F4-EAF2-4704-A8A6-19AD3CA1B577" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3F7853D-09EE-476F-B48D-BB30AEB4A67D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "797295C2-535C-46A9-A725-E1A5405F0436" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6797aq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8BFC575E-594E-4711-94B1-2DC8D03B9AC4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F2D8044B-D4E5-4174-A0FB-478F8434EE8F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm4325:-:*:*:*:*:*:*:*", + "matchCriteriaId": "163FE96E-DF5B-4B67-8EDE-44A5B9A8492D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DA506489-4338-44DF-8F92-12E60AF0048C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8718C37-A82A-4A08-A887-3F22B37601A9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm5430_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4EC5F81B-AA24-4E3C-9FC8-53E010AC977E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm5430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B5C66DAD-0D85-46B8-92D7-6D68B9429E9A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AB226552-52D9-44F5-A170-35C44761A72B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FBB16DC4-CDC9-4936-9C6A-0ED8E1F6D056" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ADD6D51E-5787-42A6-8A02-4EBBAFFF9C94" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "99AA0291-B822-4CAD-BA17-81B632FC3FEF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "646B241B-2971-4929-9FB6-7A4CBF801CBB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm8550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5654FFB5-9A89-4399-AFAB-0A26726DEC81" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3336CDD7-9E7B-4FFB-A5CE-594B19B63A6C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1197E229-1E27-4CA3-A386-B77FAE5DFE1A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs5430_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6926498-667C-4866-B3DD-A7E20B8F4D7F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs5430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CEFEBC7A-80C0-4E4F-B9C7-53EECF86B6B5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4468EA5D-87B0-4FEC-A3DB-617651B0D169" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6DA2C3E1-E285-4CAD-9FA3-813C8EC436F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "403AE561-6C9E-49F3-A5D6-C48DDD51D663" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FAC140F-FC5E-4C88-B777-7F5EBF49A695" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs7230_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B92C311A-306B-43C9-ACBA-B1B390927C6A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs7230:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F68F9B33-6BA5-46E1-A370-547CDA626985" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs8250_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1CDDD37F-4C3A-4955-9AFB-7774021A0198" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs8250:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2D13E375-0562-4263-8452-53E117F14E83" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFF23DDB-98A0-4343-ADD3-5AB9C2383E7E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs8550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5ACB8AFB-5B91-4AA1-BA3A-1AF0B3503080" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "97BB1EB7-D194-4FE2-B4F6-A7A52F344DDE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA2C90E7-0F3A-43BB-ABF7-63CEA7A85ADA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:video_collaboration_vc1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "25811F6A-AC23-4DCC-A987-B91E98EA7FB0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:video_collaboration_vc1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0C4385-336B-4E10-B776-0AE51EBB6A12" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:video_collaboration_vc3_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "77397AFD-F4B1-437E-AB50-99EE6F305859" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:video_collaboration_vc3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "50FAF626-07C9-42CB-B92B-C263D66CF27D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:video_collaboration_vc5_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B4A3D6E5-8D3B-41D8-A6A6-596F35E34D7C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:video_collaboration_vc5:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5D55041D-7CD4-446D-B6F2-EB89EF75D10F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:robotics_rb5_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "71CFA659-DE2C-4AA0-8AAD-75033B2F4663" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:robotics_rb5:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0C3E952A-9CA6-4A41-820C-9756B453DECF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8DC40C14-3B2D-4E00-9E0F-86E6BDBF2D81" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0514D433-162C-4680-8912-721D19BE6201" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa7255p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2B651F0A-34DA-400F-A376-B499BFDF8E86" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa7255p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4CFF093D-98C8-470F-8330-E5126E06343A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C8648B38-2597-401A-8F53-D582FA911569" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A01CD59B-8F21-4CD6-8A1A-7B37547A8715" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51BC0A66-493B-43BE-B51F-640BDF2FF32E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8DA4D12-7ABF-4A04-B44E-E1D68C8E58AB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC6E268D-C4AF-4950-9223-39EA36D538A8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8255p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "073C1A81-D02B-4F2F-9378-CD1B2DCE0E5B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A19659B-A0C3-44B7-8D54-BA21729873A4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F978041A-CE28-4BDF-A7DB-F0360F1A5F14" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8620p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6ACE6D64-A498-482F-8270-718F4884CFFD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8620p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6E016D6-1B83-4261-A27E-1F9873F81E14" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8650p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E0E807AA-5646-48AD-9A5C-B0B13E222AA9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8650p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "45FBB72B-B850-4E3F-ACBB-9392157FF131" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8770p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "781CCC31-C08F-499B-BE73-6C7DB70437AF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8770p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "75AFAA21-0589-4C6A-9418-34EE8A61BBAD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8775p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C79595B-1259-4431-96F9-C5A24E624305" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8775p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0F2F3431-9CD7-4D4F-833D-DD4D3ACF94C7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A024AB04-B213-4018-A4C1-FA467C7BA775" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2A8AB7C-5D34-4794-8C06-2193075B323F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "76910884-45D9-4EA2-BA30-44A8C7CC1339" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "33D393A6-4586-4416-86EB-F9D86DC3DED8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9279F02F-6C30-4891-8941-97003DE9C8C7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFA7BB42-305C-451F-92D8-0718DF68A012" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sg8275p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8509F3A3-A1CA-466B-9031-4146C36B9AF8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sg8275p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B1813AB7-44F5-476B-9533-536F5B2F26BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C4CDD6A2-5A3C-4572-8CE1-2F102333BB79" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm8550p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "699E5D17-6144-4F0A-8D52-1E8C83990E52" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_4_gen_1_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "227113B6-BED5-4415-ACE5-192315EC214E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_4_gen_1_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65A640F4-373F-4358-92A6-F10C96A209AA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_4_gen_2_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C120BFA0-D702-4305-817E-AEF5859D16A2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_4_gen_2_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD9E9B05-12C3-4CE4-BA00-656021ABA4AC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_480_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7289102B-C117-4CB3-9DBA-66BACC9FE193" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_480_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "666B4CAD-FE81-4EDF-BB6F-CD260692A60B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_480\\+_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8DF4C4E-182D-472E-97AE-987203EE9057" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_480\\+_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5C8879AF-2AEE-49DB-BC00-8EF7E3C9A0F4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_680_4g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D957EE2B-0964-4806-A55B-D6EDE64F4B2B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_680_4g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13B91E86-CBB8-4561-A983-0199B4491085" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_685_4g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E5BFA049-4B7C-4B94-B48B-5770E05B7486" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_685_4g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BD0F530-6F6D-4507-9A64-31DC64E601CE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_695_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C0D8E82-3425-4605-B220-068F36A190CE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_695_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "187FA325-AC3A-476B-9250-2B5B0368D28E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13AF1A58-3121-4F06-9B13-D7D94A8A10A8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_1_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "629264C3-8EA3-475F-88D5-4407691499DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "863BA6B8-5F2D-4D97-BBBE-EAD5B35AB3AA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_2_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2E0344CF-A15E-4734-852F-9553E780644B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_3_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DA40FA0B-F9F1-48D4-B68A-ECD7241A5F39" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_3_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0B00530E-070B-4832-AFF0-535D4A1A6F85" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_1_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "30C5328F-51FE-4EFB-BFA4-5BA9D504AC6D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_1_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3E50675-727A-4749-B8BB-3BCF507C4468" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_2_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "28D14A7F-F116-416B-A359-32D395F706D4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_2_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B67D19B-E1B0-41A2-B122-FBA6D797F3C8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7BB4A33E-6647-447E-BDA3-24246D49C5DD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_ar2_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1046CC3E-FB12-4527-9978-DCC40EEE8938" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_wearable_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A0F761E3-62F7-4A70-A3CA-09FF283ABD9C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1_wearable:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F6136853-B719-4DA2-B6C9-C9E8EF02B35A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:srv1h_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0CD199F5-DA68-4BEB-AA99-11572DA26B4F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:srv1h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8ACA2D4D-FC77-4C1A-8278-1C27B3EA3303" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:srv1m_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4B29E7F-8BFE-466A-B357-63F8A2160C4E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:srv1m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6D55CC7D-2E65-4CA9-9892-B6FBCC087E6F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A146E52D-4AFC-47B4-920F-DAC76077DF25" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2BA4BA00-C8D1-4DAC-8030-CB5EEC7D4591" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA41907C-1CDE-42F3-B21D-5D53B2F06AF7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDC270A7-205C-41EB-A2E5-2A381A16BFBB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA1BF9BB-AF11-46A7-A71C-F7D289E76E3F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B8455D6-287D-4934-8E4D-F4127A9C0449" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB599A9F-0305-4FE4-8623-0F86630FEDCB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EEB883BF-68B2-4C25-84DC-5DA953BFAA2F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BE3236D6-0D01-4D05-B580-8888B99BAA5D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E1753FC-F3CD-4B50-886D-8E16D9301A84" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD6444F6-A477-4B4C-8A09-C22C47CCE45B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3E20681-4FC4-46E2-AF77-BCF03BC8E77E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr2250p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "68A93ED1-F509-439E-AE7B-F0EC87AE759F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr2250p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB5E2A98-EDD0-4298-911D-EC7527D5A424" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:talynplus_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2D2CEB90-83F6-4A96-A666-18F81533F67D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:talynplus:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73131CBF-918D-46A8-AD05-6D822015ACF8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1295D869-F4DD-4766-B4AA-3513752F43B4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B98784DC-3143-4D38-AD28-DBBDCCAB4272" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34143ABA-7D09-429F-A65C-3A33438BF62C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D56DFE3-5EF1-4B23-BBD5-0203FBF9CCEC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1FA2EB9-416F-4D69-8786-386CC73978AE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "896F1C04-9957-440F-BF01-C3772CC3B3DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A90555EB-47A7-4717-92D5-35B561825F06" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "699056F6-1517-4F25-AE07-4FFCF6923B9F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4C023D2-6FF5-4FFC-B9F2-895979166580" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3FEF2DB6-00F5-4B07-953B-EF58B31267F1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", + "matchCriteriaId": "120E8F0F-EBEB-4565-9927-2D473F783EF7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9C6E9038-9B18-4958-BE1E-215901C9B4B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B36D3274-F8D0-49C5-A6D5-95F5DC6D1950" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4BFB25F-013B-48E3-99FF-3E8687F94423" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF676C5B-838B-446C-A689-6A25AB8A87E2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "15307882-7039-43E9-9BA3-035045988B99" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA85B322-E593-4499-829A-CC6D70BAE884" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E839A0B9-64C3-4C7A-82B7-D2AAF65928F8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E870D82-DE3B-4199-A730-C8FB545BAA98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7ACAD26E-B79E-4659-91A5-D301281F7D36" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F0E46DA6-9494-4D92-A4AE-A272AF6ACCCC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CA33DE15-C177-43B3-AD50-FF797753D12E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AE1A5841-5BCB-4033-ACB9-23F3FCA65309" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B47BF35-3AA0-4667-842E-19B0FE30BF3C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8A071672-9405-4418-9141-35CEADBB65AF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B47BF35-3AA0-4667-842E-19B0FE30BF3C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8A071672-9405-4418-9141-35CEADBB65AF" + } + ] + } + ] } ], "references": [ { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html", - "source": "product-security@qualcomm.com" + "source": "product-security@qualcomm.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-233xx/CVE-2024-23354.json b/CVE-2024/CVE-2024-233xx/CVE-2024-23354.json index 4670e1d252b..1a53905498d 100644 --- a/CVE-2024/CVE-2024-233xx/CVE-2024-23354.json +++ b/CVE-2024/CVE-2024-233xx/CVE-2024-23354.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23354", "sourceIdentifier": "product-security@qualcomm.com", "published": "2024-05-06T15:15:22.943", - "lastModified": "2024-11-21T08:57:34.897", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:01:01.127", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.5, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,16 +69,2088 @@ "value": "CWE-416" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "82B82E87-F3F4-466F-A76B-C8809121FF6F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*", + "matchCriteriaId": "419A132E-E42C-4395-B74B-788A39DF1D13" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E670F500-9B71-4BBE-B5DA-221D35803C89" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9ADEB5C5-B79A-4F45-B7D3-75945B38DB6C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:flight_rb5_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AD5C60F1-5B7F-4AB0-9863-720A1972563E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:flight_rb5_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C43A4F08-1E8A-4CEF-8E61-4152ED78E600" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3723C7B1-A7E2-401F-8D6D-189350F6BCA5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B12B89EF-7B12-481E-BCBC-F12B9D16321A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "295E75BD-2A6C-4A76-A376-A9977DDB17FF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8650p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD37AA1A-B911-45BF-9BCC-C772FA83E657" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "49B2DF91-BE6B-4E9E-B63C-98DADD29AD6B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8775p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "58170126-928F-4AE5-B5AF-5ED4710F9BA2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qamsrv1h_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8673334-5E11-4E95-B33D-3029499F71DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qamsrv1h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC0B32F6-5EF0-4591-99D7-D0E9B09DEC5A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qamsrv1m_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE03AB2A-3ED9-4489-8E5B-4FCF8BAA8559" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qamsrv1m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E646738-6A87-4470-9640-6A5A1DF3AF78" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "83B53119-1B2F-4978-B7F5-33B84BE73B68" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FEBC0C5-CAA1-475C-96C2-B8D24B2E4536" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B828AC8-4A01-4537-B2BD-8180C99F5C32" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66C16E1E-9D4A-4F20-B697-833FDCCA86FB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "828CFB37-76A6-4927-9D00-AF9A1C432DD6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11405993-5903-4716-B452-370281034B42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D527E2B1-2A46-4FBA-9F7A-F5543677C8FB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8374DDB3-D484-4141-AE0C-42333D2721F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "643EC76D-2836-48E6-81DA-78C4883C33CA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", + "matchCriteriaId": "477F6529-4CE1-44FC-B6EE-D24D44C71AE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "288F637F-22F8-47CF-B67F-C798A730A1BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D0996EA3-1C92-4933-BE34-9CF625E59FE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0AE207DB-9770-40ED-961D-FDA75965826F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E23922D-C37F-476F-A623-4C1458A9156F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5FA1F8F4-EAF2-4704-A8A6-19AD3CA1B577" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3F7853D-09EE-476F-B48D-BB30AEB4A67D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "797295C2-535C-46A9-A725-E1A5405F0436" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6797aq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8BFC575E-594E-4711-94B1-2DC8D03B9AC4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F2D8044B-D4E5-4174-A0FB-478F8434EE8F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm4325:-:*:*:*:*:*:*:*", + "matchCriteriaId": "163FE96E-DF5B-4B67-8EDE-44A5B9A8492D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DA506489-4338-44DF-8F92-12E60AF0048C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8718C37-A82A-4A08-A887-3F22B37601A9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "646B241B-2971-4929-9FB6-7A4CBF801CBB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm8550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5654FFB5-9A89-4399-AFAB-0A26726DEC81" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3336CDD7-9E7B-4FFB-A5CE-594B19B63A6C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1197E229-1E27-4CA3-A386-B77FAE5DFE1A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs7230_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B92C311A-306B-43C9-ACBA-B1B390927C6A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs7230:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F68F9B33-6BA5-46E1-A370-547CDA626985" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFF23DDB-98A0-4343-ADD3-5AB9C2383E7E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs8550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5ACB8AFB-5B91-4AA1-BA3A-1AF0B3503080" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "97BB1EB7-D194-4FE2-B4F6-A7A52F344DDE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA2C90E7-0F3A-43BB-ABF7-63CEA7A85ADA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:video_collaboration_vc5_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B4A3D6E5-8D3B-41D8-A6A6-596F35E34D7C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:video_collaboration_vc5:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5D55041D-7CD4-446D-B6F2-EB89EF75D10F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:robotics_rb5_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "71CFA659-DE2C-4AA0-8AAD-75033B2F4663" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:robotics_rb5:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0C3E952A-9CA6-4A41-820C-9756B453DECF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8DC40C14-3B2D-4E00-9E0F-86E6BDBF2D81" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0514D433-162C-4680-8912-721D19BE6201" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa7255p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2B651F0A-34DA-400F-A376-B499BFDF8E86" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa7255p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4CFF093D-98C8-470F-8330-E5126E06343A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C8648B38-2597-401A-8F53-D582FA911569" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A01CD59B-8F21-4CD6-8A1A-7B37547A8715" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51BC0A66-493B-43BE-B51F-640BDF2FF32E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8DA4D12-7ABF-4A04-B44E-E1D68C8E58AB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC6E268D-C4AF-4950-9223-39EA36D538A8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8255p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "073C1A81-D02B-4F2F-9378-CD1B2DCE0E5B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8620p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6ACE6D64-A498-482F-8270-718F4884CFFD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8620p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6E016D6-1B83-4261-A27E-1F9873F81E14" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8650p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E0E807AA-5646-48AD-9A5C-B0B13E222AA9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8650p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "45FBB72B-B850-4E3F-ACBB-9392157FF131" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8770p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "781CCC31-C08F-499B-BE73-6C7DB70437AF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8770p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "75AFAA21-0589-4C6A-9418-34EE8A61BBAD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8775p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C79595B-1259-4431-96F9-C5A24E624305" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8775p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0F2F3431-9CD7-4D4F-833D-DD4D3ACF94C7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A024AB04-B213-4018-A4C1-FA467C7BA775" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2A8AB7C-5D34-4794-8C06-2193075B323F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "76910884-45D9-4EA2-BA30-44A8C7CC1339" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "33D393A6-4586-4416-86EB-F9D86DC3DED8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9279F02F-6C30-4891-8941-97003DE9C8C7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFA7BB42-305C-451F-92D8-0718DF68A012" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sg8275p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8509F3A3-A1CA-466B-9031-4146C36B9AF8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sg8275p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B1813AB7-44F5-476B-9533-536F5B2F26BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C4CDD6A2-5A3C-4572-8CE1-2F102333BB79" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm8550p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "699E5D17-6144-4F0A-8D52-1E8C83990E52" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_4_gen_2_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C120BFA0-D702-4305-817E-AEF5859D16A2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_4_gen_2_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD9E9B05-12C3-4CE4-BA00-656021ABA4AC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_680_4g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D957EE2B-0964-4806-A55B-D6EDE64F4B2B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_680_4g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13B91E86-CBB8-4561-A983-0199B4491085" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_685_4g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E5BFA049-4B7C-4B94-B48B-5770E05B7486" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_685_4g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BD0F530-6F6D-4507-9A64-31DC64E601CE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13AF1A58-3121-4F06-9B13-D7D94A8A10A8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_1_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "629264C3-8EA3-475F-88D5-4407691499DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "863BA6B8-5F2D-4D97-BBBE-EAD5B35AB3AA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_2_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2E0344CF-A15E-4734-852F-9553E780644B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_1_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "30C5328F-51FE-4EFB-BFA4-5BA9D504AC6D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_1_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3E50675-727A-4749-B8BB-3BCF507C4468" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_2_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "28D14A7F-F116-416B-A359-32D395F706D4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_2_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B67D19B-E1B0-41A2-B122-FBA6D797F3C8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7BB4A33E-6647-447E-BDA3-24246D49C5DD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_ar2_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1046CC3E-FB12-4527-9978-DCC40EEE8938" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_wearable_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A0F761E3-62F7-4A70-A3CA-09FF283ABD9C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1_wearable:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F6136853-B719-4DA2-B6C9-C9E8EF02B35A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:srv1h_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0CD199F5-DA68-4BEB-AA99-11572DA26B4F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:srv1h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8ACA2D4D-FC77-4C1A-8278-1C27B3EA3303" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:srv1m_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4B29E7F-8BFE-466A-B357-63F8A2160C4E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:srv1m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6D55CC7D-2E65-4CA9-9892-B6FBCC087E6F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A146E52D-4AFC-47B4-920F-DAC76077DF25" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2BA4BA00-C8D1-4DAC-8030-CB5EEC7D4591" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA41907C-1CDE-42F3-B21D-5D53B2F06AF7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDC270A7-205C-41EB-A2E5-2A381A16BFBB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA1BF9BB-AF11-46A7-A71C-F7D289E76E3F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B8455D6-287D-4934-8E4D-F4127A9C0449" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB599A9F-0305-4FE4-8623-0F86630FEDCB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EEB883BF-68B2-4C25-84DC-5DA953BFAA2F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BE3236D6-0D01-4D05-B580-8888B99BAA5D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E1753FC-F3CD-4B50-886D-8E16D9301A84" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD6444F6-A477-4B4C-8A09-C22C47CCE45B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3E20681-4FC4-46E2-AF77-BCF03BC8E77E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr2250p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "68A93ED1-F509-439E-AE7B-F0EC87AE759F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr2250p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB5E2A98-EDD0-4298-911D-EC7527D5A424" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:talynplus_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2D2CEB90-83F6-4A96-A666-18F81533F67D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:talynplus:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73131CBF-918D-46A8-AD05-6D822015ACF8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1295D869-F4DD-4766-B4AA-3513752F43B4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B98784DC-3143-4D38-AD28-DBBDCCAB4272" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34143ABA-7D09-429F-A65C-3A33438BF62C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D56DFE3-5EF1-4B23-BBD5-0203FBF9CCEC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1FA2EB9-416F-4D69-8786-386CC73978AE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "896F1C04-9957-440F-BF01-C3772CC3B3DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A90555EB-47A7-4717-92D5-35B561825F06" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "699056F6-1517-4F25-AE07-4FFCF6923B9F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4C023D2-6FF5-4FFC-B9F2-895979166580" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3FEF2DB6-00F5-4B07-953B-EF58B31267F1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", + "matchCriteriaId": "120E8F0F-EBEB-4565-9927-2D473F783EF7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4BFB25F-013B-48E3-99FF-3E8687F94423" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF676C5B-838B-446C-A689-6A25AB8A87E2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "15307882-7039-43E9-9BA3-035045988B99" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA85B322-E593-4499-829A-CC6D70BAE884" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E839A0B9-64C3-4C7A-82B7-D2AAF65928F8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E870D82-DE3B-4199-A730-C8FB545BAA98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7ACAD26E-B79E-4659-91A5-D301281F7D36" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F0E46DA6-9494-4D92-A4AE-A272AF6ACCCC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CA33DE15-C177-43B3-AD50-FF797753D12E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AE1A5841-5BCB-4033-ACB9-23F3FCA65309" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B47BF35-3AA0-4667-842E-19B0FE30BF3C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8A071672-9405-4418-9141-35CEADBB65AF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB7CF473-8B25-4851-91F2-1BD693CCDC85" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "91E591F2-8F72-4A5A-9264-2742EB2DABDA" + } + ] + } + ] } ], "references": [ { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html", - "source": "product-security@qualcomm.com" + "source": "product-security@qualcomm.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2491.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2491.json index 2ba5259ef28..47c8f9169a0 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2491.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2491.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2491", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-30T10:15:07.460", - "lastModified": "2024-11-21T09:09:52.307", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:41:29.187", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.7.18", + "matchCriteriaId": "12C54731-D2FA-42FA-B86A-A7F881BC33F1" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3053463/powerpack-lite-for-elementor", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/22c4b981-6135-4c44-aa68-f0d51704a68c?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3053463/powerpack-lite-for-elementor", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/22c4b981-6135-4c44-aa68-f0d51704a68c?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-288xx/CVE-2024-28853.json b/CVE-2024/CVE-2024-288xx/CVE-2024-28853.json index 7368267c9c3..0af2e2d047a 100644 --- a/CVE-2024/CVE-2024-288xx/CVE-2024-28853.json +++ b/CVE-2024/CVE-2024-288xx/CVE-2024-28853.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28853", "sourceIdentifier": "security-advisories@github.com", "published": "2024-03-27T14:15:10.573", - "lastModified": "2024-11-21T09:07:03.070", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:52:58.400", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.5, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.7, + "impactScore": 3.7 } ] }, @@ -49,16 +69,50 @@ "value": "CWE-79" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:*", + "versionEndExcluding": "6.3.1", + "matchCriteriaId": "A9E60433-868B-4354-93F8-C418983B189A" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/ampache/ampache/security/advisories/GHSA-prw2-7cr3-5mx8", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://github.com/ampache/ampache/security/advisories/GHSA-prw2-7cr3-5mx8", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-289xx/CVE-2024-28926.json b/CVE-2024/CVE-2024-289xx/CVE-2024-28926.json index 6afd260e587..292810ecedc 100644 --- a/CVE-2024/CVE-2024-289xx/CVE-2024-28926.json +++ b/CVE-2024/CVE-2024-289xx/CVE-2024-28926.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28926", "sourceIdentifier": "secure@microsoft.com", "published": "2024-04-09T17:15:53.277", - "lastModified": "2024-11-21T09:07:12.397", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:44:21.050", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -49,16 +49,86 @@ "value": "CWE-122" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "18.0.2", + "versionEndExcluding": "18.7.0002.0", + "matchCriteriaId": "F7E3B0B6-C0CA-4222-AF6C-DD4585FAA3C3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "19.0.0", + "versionEndExcluding": "19.3.0003.0", + "matchCriteriaId": "ED5CD860-0B4C-4B0E-8336-10CA3D6B5510" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "15.0.2000.5", + "versionEndExcluding": "15.0.2110.4", + "matchCriteriaId": "DD9CBEE2-6BF0-45E5-8DAA-2749344ECCFE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "15.0.4003.23", + "versionEndExcluding": "15.0.4360.2", + "matchCriteriaId": "C9C35D21-EE02-4562-8196-7A4781DECF06" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "16.0.1000.6", + "versionEndExcluding": "16.0.1115.1", + "matchCriteriaId": "6A943249-37AA-4E3B-A074-7E87EC4CD040" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "16.0.4003.1", + "versionEndExcluding": "16.0.4120.1", + "matchCriteriaId": "2ADF9550-5FAA-4696-9F59-8D235B989541" + } + ] + } + ] } ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28926", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28926", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-289xx/CVE-2024-28927.json b/CVE-2024/CVE-2024-289xx/CVE-2024-28927.json index 6f24b6fbc18..c1b8fe84027 100644 --- a/CVE-2024/CVE-2024-289xx/CVE-2024-28927.json +++ b/CVE-2024/CVE-2024-289xx/CVE-2024-28927.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28927", "sourceIdentifier": "secure@microsoft.com", "published": "2024-04-09T17:15:53.477", - "lastModified": "2024-11-21T09:07:12.530", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:45:39.533", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -49,16 +49,86 @@ "value": "CWE-122" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "18.0.2", + "versionEndExcluding": "18.7.0002.0", + "matchCriteriaId": "F7E3B0B6-C0CA-4222-AF6C-DD4585FAA3C3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "19.0.0", + "versionEndExcluding": "19.3.0003.0", + "matchCriteriaId": "ED5CD860-0B4C-4B0E-8336-10CA3D6B5510" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "15.0.2000.5", + "versionEndExcluding": "15.0.2110.4", + "matchCriteriaId": "DD9CBEE2-6BF0-45E5-8DAA-2749344ECCFE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "15.0.4003.23", + "versionEndExcluding": "15.0.4360.2", + "matchCriteriaId": "C9C35D21-EE02-4562-8196-7A4781DECF06" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "16.0.1000.6", + "versionEndExcluding": "16.0.1115.1", + "matchCriteriaId": "6A943249-37AA-4E3B-A074-7E87EC4CD040" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "16.0.4003.1", + "versionEndExcluding": "16.0.4120.1", + "matchCriteriaId": "2ADF9550-5FAA-4696-9F59-8D235B989541" + } + ] + } + ] } ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28927", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28927", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2820.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2820.json index db9e242b705..2c49e1e9c0c 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2820.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2820.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2820", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T16:15:10.193", - "lastModified": "2024-11-21T09:10:36.203", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:53:10.600", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -76,30 +96,69 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "787DA248-344B-42CB-95C4-D664BCE46208" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/E1CHO/demo/blob/main/26.pdf", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.257707", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.257707", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/E1CHO/demo/blob/main/26.pdf", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.257707", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.257707", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2823.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2823.json index 0a2d0a5ad94..dc04b686901 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2823.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2823.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2823", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T17:15:09.360", - "lastModified": "2024-11-21T09:10:36.770", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:53:00.390", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -76,30 +96,69 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "787DA248-344B-42CB-95C4-D664BCE46208" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/lcg-22266/cms/blob/main/1.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.257710", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.257710", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/lcg-22266/cms/blob/main/1.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.257710", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.257710", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-299xx/CVE-2024-29984.json b/CVE-2024/CVE-2024-299xx/CVE-2024-29984.json index d3bc5be4785..c7e57d0b59b 100644 --- a/CVE-2024/CVE-2024-299xx/CVE-2024-29984.json +++ b/CVE-2024/CVE-2024-299xx/CVE-2024-29984.json @@ -2,8 +2,8 @@ "id": "CVE-2024-29984", "sourceIdentifier": "secure@microsoft.com", "published": "2024-04-09T17:16:01.437", - "lastModified": "2024-11-21T09:08:44.727", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:43:37.357", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -49,16 +49,86 @@ "value": "CWE-122" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "18.0.2", + "versionEndExcluding": "18.7.0002.0", + "matchCriteriaId": "F7E3B0B6-C0CA-4222-AF6C-DD4585FAA3C3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "19.0.0", + "versionEndExcluding": "19.3.0003.0", + "matchCriteriaId": "ED5CD860-0B4C-4B0E-8336-10CA3D6B5510" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "15.0.2000.5", + "versionEndExcluding": "15.0.2110.4", + "matchCriteriaId": "DD9CBEE2-6BF0-45E5-8DAA-2749344ECCFE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "15.0.4003.23", + "versionEndExcluding": "15.0.4360.2", + "matchCriteriaId": "C9C35D21-EE02-4562-8196-7A4781DECF06" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "16.0.1000.6", + "versionEndExcluding": "16.0.1115.1", + "matchCriteriaId": "6A943249-37AA-4E3B-A074-7E87EC4CD040" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "16.0.4003.1", + "versionEndExcluding": "16.0.4120.1", + "matchCriteriaId": "2ADF9550-5FAA-4696-9F59-8D235B989541" + } + ] + } + ] } ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29984", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29984", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-299xx/CVE-2024-29985.json b/CVE-2024/CVE-2024-299xx/CVE-2024-29985.json index 4ce713bf38f..5963584da89 100644 --- a/CVE-2024/CVE-2024-299xx/CVE-2024-29985.json +++ b/CVE-2024/CVE-2024-299xx/CVE-2024-29985.json @@ -2,8 +2,8 @@ "id": "CVE-2024-29985", "sourceIdentifier": "secure@microsoft.com", "published": "2024-04-09T17:16:01.630", - "lastModified": "2024-11-21T09:08:44.857", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:43:11.970", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -49,16 +49,86 @@ "value": "CWE-122" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "18.0.2", + "versionEndExcluding": "18.7.0002.0", + "matchCriteriaId": "F7E3B0B6-C0CA-4222-AF6C-DD4585FAA3C3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "19.0.0", + "versionEndExcluding": "19.3.0003.0", + "matchCriteriaId": "ED5CD860-0B4C-4B0E-8336-10CA3D6B5510" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "15.0.2000.5", + "versionEndExcluding": "15.0.2110.4", + "matchCriteriaId": "DD9CBEE2-6BF0-45E5-8DAA-2749344ECCFE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "15.0.4003.23", + "versionEndExcluding": "15.0.4360.2", + "matchCriteriaId": "C9C35D21-EE02-4562-8196-7A4781DECF06" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "16.0.1000.6", + "versionEndExcluding": "16.0.1115.1", + "matchCriteriaId": "6A943249-37AA-4E3B-A074-7E87EC4CD040" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "16.0.4003.1", + "versionEndExcluding": "16.0.4120.1", + "matchCriteriaId": "2ADF9550-5FAA-4696-9F59-8D235B989541" + } + ] + } + ] } ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29985", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29985", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2976.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2976.json index ce8ab903a9e..f1e1451dba0 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2976.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2976.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2976", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T14:15:12.743", - "lastModified": "2024-11-21T09:10:58.217", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:15:32.177", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:f1203_firmware:2.0.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0B3530E4-70D6-4246-84CA-E25797329DE0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:f1203:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0FB77DC8-C11D-418A-AB87-5FE0226CA6CA" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/F/F1203/R7WebsSecurityHandler.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258145", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258145", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.300997", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/F/F1203/R7WebsSecurityHandler.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258145", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258145", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.300997", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2977.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2977.json index 53a14c602b7..c248d4498ff 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2977.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2977.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2977", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T14:15:13.000", - "lastModified": "2024-11-21T09:10:58.363", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:19:41.660", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:f1203_firmware:2.0.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0B3530E4-70D6-4246-84CA-E25797329DE0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:f1203:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0FB77DC8-C11D-418A-AB87-5FE0226CA6CA" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/F/F1203/formQuickIndex.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258146", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258146", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301028", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/F/F1203/formQuickIndex.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258146", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258146", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301028", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2978.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2978.json index 0fac3ce1b43..9b1c2f3a179 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2978.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2978.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2978", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T14:15:13.267", - "lastModified": "2024-11-21T09:10:58.507", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:20:16.187", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:f1203_firmware:2.0.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0B3530E4-70D6-4246-84CA-E25797329DE0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:f1203:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0FB77DC8-C11D-418A-AB87-5FE0226CA6CA" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/F/F1203/formSetCfm.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258147", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258147", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301029", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/F/F1203/formSetCfm.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258147", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258147", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301029", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2979.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2979.json index 59449513a02..0091b72e973 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2979.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2979.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2979", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T14:15:13.537", - "lastModified": "2024-11-21T09:10:58.640", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:20:29.413", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:f1203_firmware:2.0.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0B3530E4-70D6-4246-84CA-E25797329DE0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:f1203:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0FB77DC8-C11D-418A-AB87-5FE0226CA6CA" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/F/F1203/setSchedWifi_end.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258148", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258148", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301030", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/F/F1203/setSchedWifi_end.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258148", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258148", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301030", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2988.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2988.json index 05a7c6f90a0..1c07f3e9626 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2988.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2988.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2988", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T18:15:10.757", - "lastModified": "2024-11-21T09:10:59.853", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:20:41.567", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,109 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:fh1203_firmware:2.0.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E28AF51D-EBFB-4EC8-9FCB-C3DFAE1DBB2E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:fh1203:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4E7A0DCB-AC18-4F32-86E2-F2C2E9118A71" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1203/fromSetRouteStatic.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258157", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258157", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301363", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1203/fromSetRouteStatic.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258157", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258157", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301363", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2989.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2989.json index 7886bc92704..1c038bc502d 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2989.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2989.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2989", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T18:15:11.293", - "lastModified": "2024-11-21T09:10:59.990", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:20:54.593", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,109 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:fh1203_firmware:2.0.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E28AF51D-EBFB-4EC8-9FCB-C3DFAE1DBB2E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:fh1203:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4E7A0DCB-AC18-4F32-86E2-F2C2E9118A71" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1203/fromNatStaticSetting.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258158", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258158", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301364", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1203/fromNatStaticSetting.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258158", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258158", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301364", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2990.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2990.json index c72429ea754..7cd49e18293 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2990.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2990.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2990", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T19:15:49.710", - "lastModified": "2024-11-21T09:11:00.143", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:21:14.240", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,109 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:fh1203_firmware:2.0.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E28AF51D-EBFB-4EC8-9FCB-C3DFAE1DBB2E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:fh1203:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4E7A0DCB-AC18-4F32-86E2-F2C2E9118A71" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1203/formexeCommand.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258159", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258159", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301365", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1203/formexeCommand.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258159", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258159", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301365", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2993.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2993.json index 3fd3597bb3b..8ea9d1448f9 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2993.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2993.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2993", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T20:15:08.780", - "lastModified": "2024-11-21T09:11:00.613", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:21:04.553", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,109 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:fh1203_firmware:2.0.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E28AF51D-EBFB-4EC8-9FCB-C3DFAE1DBB2E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:fh1203:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4E7A0DCB-AC18-4F32-86E2-F2C2E9118A71" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1203/formQuickIndex.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258162", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258162", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301372", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1203/formQuickIndex.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258162", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258162", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301372", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2994.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2994.json index 59d8e2f4493..3cec5a450a9 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2994.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2994.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2994", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T20:15:09.337", - "lastModified": "2024-11-21T09:11:00.757", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:21:33.690", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,109 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:fh1203_firmware:2.0.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E28AF51D-EBFB-4EC8-9FCB-C3DFAE1DBB2E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:fh1203:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4E7A0DCB-AC18-4F32-86E2-F2C2E9118A71" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1203/GetParentControlInfo.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258163", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258163", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301373", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1203/GetParentControlInfo.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258163", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258163", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301373", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3006.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3006.json index 0539f7427c1..a1f62fc90cb 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3006.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3006.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3006", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T23:15:46.880", - "lastModified": "2024-11-21T09:28:39.720", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:21:47.937", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:fh1205_firmware:2.0.0.7\\(775\\):*:*:*:*:*:*:*", + "matchCriteriaId": "706158B7-6114-4AA8-A1A0-BB24119A3264" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:fh1205:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E92D910-72BB-443F-9927-1E72AC8C8C9B" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/fromRouteStatic.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258292", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258292", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301485", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/fromRouteStatic.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258292", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258292", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301485", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3007.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3007.json index d8b3f316bca..1932d2da0ea 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3007.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3007.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3007", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T23:15:47.110", - "lastModified": "2024-11-21T09:28:39.863", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:22:05.963", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:fh1205_firmware:2.0.0.7\\(775\\):*:*:*:*:*:*:*", + "matchCriteriaId": "706158B7-6114-4AA8-A1A0-BB24119A3264" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:fh1205:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E92D910-72BB-443F-9927-1E72AC8C8C9B" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/fromNatStaticSetting.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258293", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258293", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301486", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/fromNatStaticSetting.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258293", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258293", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301486", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3008.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3008.json index b70a52a24a1..cacaa678738 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3008.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3008.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3008", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T23:15:47.340", - "lastModified": "2024-11-21T09:28:40.000", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:22:18.167", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:fh1205_firmware:2.0.0.7\\(775\\):*:*:*:*:*:*:*", + "matchCriteriaId": "706158B7-6114-4AA8-A1A0-BB24119A3264" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:fh1205:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E92D910-72BB-443F-9927-1E72AC8C8C9B" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/formexeCommand.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258294", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258294", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301487", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/formexeCommand.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258294", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258294", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301487", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3009.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3009.json index 0c4e22ab443..8550650b1cd 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3009.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3009.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3009", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-28T00:15:07.993", - "lastModified": "2024-11-21T09:28:40.150", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:24:35.790", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -76,38 +96,100 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:fh1205_firmware:2.0.0.7\\(775\\):*:*:*:*:*:*:*", + "matchCriteriaId": "706158B7-6114-4AA8-A1A0-BB24119A3264" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:fh1205:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E92D910-72BB-443F-9927-1E72AC8C8C9B" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/formWriteFacMac.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258295", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258295", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301488", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/formWriteFacMac.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258295", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258295", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301488", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3010.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3010.json index 354bb4b6c61..ded828e64bf 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3010.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3010.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3010", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-28T00:15:08.250", - "lastModified": "2024-11-21T09:28:40.293", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:24:54.617", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:fh1205_firmware:2.0.0.7\\(775\\):*:*:*:*:*:*:*", + "matchCriteriaId": "706158B7-6114-4AA8-A1A0-BB24119A3264" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:fh1205:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E92D910-72BB-443F-9927-1E72AC8C8C9B" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/formSetCfm.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258296", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258296", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301489", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/formSetCfm.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258296", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258296", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301489", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3011.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3011.json index f45fb421b98..e2a14c16699 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3011.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3011.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3011", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-28T00:15:08.500", - "lastModified": "2024-11-21T09:28:40.443", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:24:46.023", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:fh1205_firmware:2.0.0.7\\(775\\):*:*:*:*:*:*:*", + "matchCriteriaId": "706158B7-6114-4AA8-A1A0-BB24119A3264" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:fh1205:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E92D910-72BB-443F-9927-1E72AC8C8C9B" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/formQuickIndex.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258297", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258297", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301490", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/formQuickIndex.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258297", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258297", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301490", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3012.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3012.json index 3cff84d7e21..d594e2efe7c 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3012.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3012.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3012", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-28T00:15:08.773", - "lastModified": "2024-11-21T09:28:40.587", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:25:03.303", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:fh1205_firmware:2.0.0.7\\(775\\):*:*:*:*:*:*:*", + "matchCriteriaId": "706158B7-6114-4AA8-A1A0-BB24119A3264" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:fh1205:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E92D910-72BB-443F-9927-1E72AC8C8C9B" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/GetParentControlInfo.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258298", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258298", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301491", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/GetParentControlInfo.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.258298", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258298", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.301491", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3143.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3143.json index c74e5b30a72..1eb1518bbcb 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3143.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3143.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3143", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T01:15:52.730", - "lastModified": "2024-11-21T09:28:59.510", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:46:59.877", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -76,38 +96,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "787DA248-344B-42CB-95C4-D664BCE46208" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/E1CHO/demo/blob/main/39.pdf", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258918", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258918", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.303432", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/E1CHO/demo/blob/main/39.pdf", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258918", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258918", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.303432", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3144.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3144.json index 625e1c23d9d..64e7f7826ec 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3144.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3144.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3144", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T02:15:07.667", - "lastModified": "2024-11-21T09:28:59.643", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:47:12.967", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -76,38 +96,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "787DA248-344B-42CB-95C4-D664BCE46208" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Hckwzh/cms/blob/main/12.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258919", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258919", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.303954", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Hckwzh/cms/blob/main/12.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258919", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258919", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.303954", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3145.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3145.json index 561892bba44..b8e79cb7e64 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3145.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3145.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3145", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T02:15:08.370", - "lastModified": "2024-11-21T09:28:59.780", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:47:20.920", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -76,38 +96,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "787DA248-344B-42CB-95C4-D664BCE46208" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Hckwzh/cms/blob/main/13.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258920", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258920", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.303955", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Hckwzh/cms/blob/main/13.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258920", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258920", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.303955", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3146.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3146.json index 28426d3ef13..d30aa938e0c 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3146.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3146.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3146", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T02:15:09.010", - "lastModified": "2024-11-21T09:28:59.920", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:47:36.267", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -76,38 +96,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "787DA248-344B-42CB-95C4-D664BCE46208" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Hckwzh/cms/blob/main/14.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258921", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258921", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.303956", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Hckwzh/cms/blob/main/14.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258921", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258921", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.303956", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3147.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3147.json index ab8c213f945..5c38a37814c 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3147.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3147.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3147", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T02:15:09.640", - "lastModified": "2024-11-21T09:29:00.070", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:47:28.887", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -76,38 +96,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "787DA248-344B-42CB-95C4-D664BCE46208" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Hckwzh/cms/blob/main/15.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258922", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258922", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.303957", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Hckwzh/cms/blob/main/15.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.258922", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258922", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.303957", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3148.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3148.json index ef90f9bd9e0..ed60e105846 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3148.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3148.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3148", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T02:15:10.537", - "lastModified": "2024-11-21T09:29:00.220", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:49:15.497", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -76,38 +96,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7.112:*:*:*:*:*:*:*", + "matchCriteriaId": "A03BA3DE-8692-483B-AD78-AC288D0250DD" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/gatsby2003/DedeCms/blob/main/DedeCms%20sql%20time-based%20blind%20injection.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://vuldb.com/?ctiid.258923", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258923", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.303889", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/gatsby2003/DedeCms/blob/main/DedeCms%20sql%20time-based%20blind%20injection.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] }, { "url": "https://vuldb.com/?ctiid.258923", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.258923", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.303889", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3161.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3161.json index c43440984b8..612c7c7caf2 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3161.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3161.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3161", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-02T17:15:22.840", - "lastModified": "2024-11-21T09:29:02.347", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:09:36.977", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,33 +36,101 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.6.5", + "matchCriteriaId": "D94781A1-3357-4A2A-93A2-C6A71688A2CB" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/jeg-elementor-kit/trunk/assets/js/elements/countdown.js#L93", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3077328%40jeg-elementor-kit%2Ftrunk&old=3062484%40jeg-elementor-kit%2Ftrunk&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/48a13fb7-bf1a-4bf2-ac3b-3b5a75fec616?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/jeg-elementor-kit/trunk/assets/js/elements/countdown.js#L93", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3077328%40jeg-elementor-kit%2Ftrunk&old=3062484%40jeg-elementor-kit%2Ftrunk&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/48a13fb7-bf1a-4bf2-ac3b-3b5a75fec616?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3162.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3162.json index 520e595b7fa..fea4be32a8e 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3162.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3162.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3162", "sourceIdentifier": "security@wordfence.com", "published": "2024-04-03T03:15:10.907", - "lastModified": "2024-11-21T09:29:02.493", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:08:52.233", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -49,24 +69,64 @@ "value": "CWE-87" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.6.4", + "matchCriteriaId": "6AFBE321-177F-4D98-AFCD-FE8095046948" + } + ] + } + ] } ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3062484", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d54c7623-25af-4bf1-a6e0-9022ec26f391?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3062484", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d54c7623-25af-4bf1-a6e0-9022ec26f391?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3492.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3492.json index 0c8f1eae568..ce39d699c97 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3492.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3492.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3492", "sourceIdentifier": "security@wordfence.com", "published": "2024-06-12T11:15:50.637", - "lastModified": "2024-11-21T09:29:43.137", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:33:15.423", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "6.4.8", + "matchCriteriaId": "87C3673B-5068-4DE0-8C16-B68D0F9C93EB" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3101326/events-manager", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a767f65e-bc7d-4576-af78-b77bd23dc089?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3101326/events-manager", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a767f65e-bc7d-4576-af78-b77bd23dc089?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3553.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3553.json index c0d68a92183..88d4ac36cfc 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3553.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3553.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3553", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-02T17:15:26.923", - "lastModified": "2024-11-21T09:29:51.813", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:36:47.993", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,22 +39,64 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.7.0", + "matchCriteriaId": "E26D1325-2A1F-4B34-8487-2A355A5F3E87" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3076302/tutor/tags/2.7.0/classes/User.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f8d4029e-07b0-4ceb-ae6e-11a3f7416ebc?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3076302/tutor/tags/2.7.0/classes/User.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f8d4029e-07b0-4ceb-ae6e-11a3f7416ebc?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36931.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36931.json index 2154a359f06..2e8889d9b32 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36931.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36931.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36931", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:16.293", - "lastModified": "2024-11-21T09:22:50.793", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:39:58.523", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,47 +15,182 @@ "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: s390/cio: aseg\u00farese de que el buf copiado tenga terminaci\u00f3n NUL. Actualmente, asignamos un b\u00fafer del kernel del tama\u00f1o de lbuf y copiamos lbuf del espacio de usuario a ese b\u00fafer. M\u00e1s adelante, usamos scanf en este b\u00fafer pero no nos aseguramos de que la cadena termine dentro del b\u00fafer, esto puede provocar una lectura OOB cuando usamos scanf. Solucione este problema utilizando memdup_user_nul en su lugar." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.13", + "versionEndExcluding": "5.15.159", + "matchCriteriaId": "3067E90C-C0BE-4923-8575-608C92595F8B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.91", + "matchCriteriaId": "4F8C886C-75AA-469B-A6A9-12BF1A29C0D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.31", + "matchCriteriaId": "CDDB1F69-36AC-41C1-9192-E7CCEF5FFC00" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.8.10", + "matchCriteriaId": "6A6B920C-8D8F-4130-86B4-AD334F4CF2E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc1:*:*:*:*:*:*", + "matchCriteriaId": "22BEDD49-2C6D-402D-9DBF-6646F6ECD10B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc2:*:*:*:*:*:*", + "matchCriteriaId": "DF73CB2A-DFFD-46FB-9BFE-AA394F27EA37" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc3:*:*:*:*:*:*", + "matchCriteriaId": "52048DDA-FC5A-4363-95A0-A6357B4D7F8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc4:*:*:*:*:*:*", + "matchCriteriaId": "A06B2CCF-3F43-4FA9-8773-C83C3F5764B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc5:*:*:*:*:*:*", + "matchCriteriaId": "F850DCEC-E08B-4317-A33B-D2DCF39F601B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc6:*:*:*:*:*:*", + "matchCriteriaId": "91326417-E981-482E-A5A3-28BC1327521B" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/06759ebaf75c19c87b2453a5e130e9e61e9b5d65", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/10452edd175fcc4fd0f5ac782ed2a002e3e5d65c", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/84b38f48836662c4bfae646c014f4e981e16a2b2", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c9d48ce163305595ae20aee27774192476d5e6a5", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/da7c622cddd4fe36be69ca61e8c42e43cde94784", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/06759ebaf75c19c87b2453a5e130e9e61e9b5d65", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/10452edd175fcc4fd0f5ac782ed2a002e3e5d65c", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/84b38f48836662c4bfae646c014f4e981e16a2b2", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c9d48ce163305595ae20aee27774192476d5e6a5", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/da7c622cddd4fe36be69ca61e8c42e43cde94784", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36935.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36935.json index 0180412687a..9b6c0a272be 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36935.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36935.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36935", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:16.640", - "lastModified": "2024-11-21T09:22:51.360", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:38:18.097", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,23 +15,119 @@ "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: ice: aseg\u00farese de que el buf copiado tenga terminaci\u00f3n NUL. Actualmente, asignamos un b\u00fafer del kernel del tama\u00f1o de un conteo y copiamos el conteo de bytes del espacio de usuario a ese b\u00fafer. M\u00e1s adelante, usamos sscanf en este b\u00fafer pero no nos aseguramos de que la cadena termine dentro del b\u00fafer, esto puede provocar una lectura OOB cuando usamos sscanf. Solucione este problema utilizando memdup_user_nul en lugar de memdup_user." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.8", + "versionEndExcluding": "6.8.10", + "matchCriteriaId": "B0D3E543-9D44-48EC-AEFE-B1F1DE163D83" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc1:*:*:*:*:*:*", + "matchCriteriaId": "22BEDD49-2C6D-402D-9DBF-6646F6ECD10B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc2:*:*:*:*:*:*", + "matchCriteriaId": "DF73CB2A-DFFD-46FB-9BFE-AA394F27EA37" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc3:*:*:*:*:*:*", + "matchCriteriaId": "52048DDA-FC5A-4363-95A0-A6357B4D7F8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc4:*:*:*:*:*:*", + "matchCriteriaId": "A06B2CCF-3F43-4FA9-8773-C83C3F5764B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc5:*:*:*:*:*:*", + "matchCriteriaId": "F850DCEC-E08B-4317-A33B-D2DCF39F601B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc6:*:*:*:*:*:*", + "matchCriteriaId": "91326417-E981-482E-A5A3-28BC1327521B" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/5ff4de981983ed84f29b5d92b6550ec054e12a92", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/666854ea9cad844f75a068f32812a2d78004914a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/5ff4de981983ed84f29b5d92b6550ec054e12a92", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/666854ea9cad844f75a068f32812a2d78004914a", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36941.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36941.json index 26426eaaf4d..da84c951d0a 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36941.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36941.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36941", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:17.147", - "lastModified": "2024-11-21T09:22:52.157", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:37:15.553", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,79 +15,269 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: wifi: nl80211: no liberar la regla de fusi\u00f3n NULL Si el an\u00e1lisis falla, podemos desreferenciar un puntero NULL aqu\u00ed." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.12", + "versionEndExcluding": "4.19.314", + "matchCriteriaId": "9F58269B-51EF-463D-8595-552C8EFB2646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.20", + "versionEndExcluding": "5.4.276", + "matchCriteriaId": "126C6EEC-8874-4233-AE09-634924FCDDF4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.217", + "matchCriteriaId": "AC67C71C-2044-40BA-B590-61E562F69F89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.159", + "matchCriteriaId": "F16678CD-F7C6-4BF6-ABA8-E7600857197B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.91", + "matchCriteriaId": "4F8C886C-75AA-469B-A6A9-12BF1A29C0D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.31", + "matchCriteriaId": "CDDB1F69-36AC-41C1-9192-E7CCEF5FFC00" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.8.10", + "matchCriteriaId": "6A6B920C-8D8F-4130-86B4-AD334F4CF2E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc1:*:*:*:*:*:*", + "matchCriteriaId": "22BEDD49-2C6D-402D-9DBF-6646F6ECD10B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc2:*:*:*:*:*:*", + "matchCriteriaId": "DF73CB2A-DFFD-46FB-9BFE-AA394F27EA37" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc3:*:*:*:*:*:*", + "matchCriteriaId": "52048DDA-FC5A-4363-95A0-A6357B4D7F8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc4:*:*:*:*:*:*", + "matchCriteriaId": "A06B2CCF-3F43-4FA9-8773-C83C3F5764B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc5:*:*:*:*:*:*", + "matchCriteriaId": "F850DCEC-E08B-4317-A33B-D2DCF39F601B" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/244822c09b4f9aedfb5977f03c0deeb39da8ec7d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/327382dc0f16b268950b96e0052595efd80f7b0a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/5a730a161ac2290d46d49be76b2b1aee8d2eb307", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/801ea33ae82d6a9d954074fbcf8ea9d18f1543a7", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/97792d0611ae2e6fe3ccefb0a94a1d802317c457", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ad12c74e953b68ad85c78adc6408ed8435c64af4", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b0db4caa10f2e4e811cf88744fbf0d074b67ec1f", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/f92772a642485394db5c9a17bd0ee73fc6902383", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/244822c09b4f9aedfb5977f03c0deeb39da8ec7d", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/327382dc0f16b268950b96e0052595efd80f7b0a", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/5a730a161ac2290d46d49be76b2b1aee8d2eb307", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/801ea33ae82d6a9d954074fbcf8ea9d18f1543a7", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/97792d0611ae2e6fe3ccefb0a94a1d802317c457", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ad12c74e953b68ad85c78adc6408ed8435c64af4", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b0db4caa10f2e4e811cf88744fbf0d074b67ec1f", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/f92772a642485394db5c9a17bd0ee73fc6902383", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3819.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3819.json index 118afcdcc4e..8467c98f62c 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3819.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3819.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3819", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-02T17:15:31.390", - "lastModified": "2024-11-21T09:30:27.963", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:03:05.243", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,33 +36,101 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jegtheme:jeg_elementor_kit:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.6.5", + "matchCriteriaId": "D94781A1-3357-4A2A-93A2-C6A71688A2CB" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/jeg-elementor-kit/tags/2.6.4/class/elements/views/class-banner-view.php#L55", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3077328%40jeg-elementor-kit&new=3077328%40jeg-elementor-kit&sfp_email=&sfph_mail=#file565", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/46868a11-0c82-4bd3-82b5-9a19a5a0cef1?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/jeg-elementor-kit/tags/2.6.4/class/elements/views/class-banner-view.php#L55", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3077328%40jeg-elementor-kit&new=3077328%40jeg-elementor-kit&sfp_email=&sfph_mail=#file565", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/46868a11-0c82-4bd3-82b5-9a19a5a0cef1?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3885.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3885.json index cbc4acc4ae1..405125e0387 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3885.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3885.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3885", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-02T17:15:31.920", - "lastModified": "2024-11-21T09:30:37.807", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:03:51.497", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.10.29", + "matchCriteriaId": "7EF8D77D-225B-451D-B581-DF0A01E4FD24" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3075668%40premium-addons-for-elementor%2Ftrunk&old=3066988%40premium-addons-for-elementor%2Ftrunk&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4111ba11-ad79-466a-9669-3c35730a331a?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3075668%40premium-addons-for-elementor%2Ftrunk&old=3066988%40premium-addons-for-elementor%2Ftrunk&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4111ba11-ad79-466a-9669-3c35730a331a?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3887.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3887.json index 80c1daeb8a1..da246633e17 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3887.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3887.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3887", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-16T09:15:15.070", - "lastModified": "2024-11-21T09:30:38.043", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:01:34.387", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.3.975", + "matchCriteriaId": "DE95A87C-B918-417E-8CA5-62E32E65DAF6" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3086890%40royal-elementor-addons&old=3081886%40royal-elementor-addons&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5122800d-f274-4129-84d4-02380269502c?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3086890%40royal-elementor-addons&old=3081886%40royal-elementor-addons&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5122800d-f274-4129-84d4-02380269502c?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3994.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3994.json index 8d07510e764..20cc763597a 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3994.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3994.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3994", "sourceIdentifier": "security@wordfence.com", "published": "2024-04-25T10:15:09.263", - "lastModified": "2024-11-21T09:30:52.223", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:36:21.003", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.7.0", + "matchCriteriaId": "E26D1325-2A1F-4B34-8487-2A355A5F3E87" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3076302/tutor/tags/2.7.0/templates/shortcode/instructor-filter.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/324fc401-04ca-4707-8727-b8c3a66f7fd6?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3076302/tutor/tags/2.7.0/templates/shortcode/instructor-filter.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/324fc401-04ca-4707-8727-b8c3a66f7fd6?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4003.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4003.json index 44b42bdb691..8d3bda4844e 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4003.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4003.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4003", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-02T17:15:33.577", - "lastModified": "2024-11-21T09:42:00.840", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:04:17.547", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:lite:wordpress:*:*", + "versionEndExcluding": "5.9.16", + "matchCriteriaId": "3456F1EB-AE86-4EAB-AC60-16F1EFAF69E6" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3075644%40essential-addons-for-elementor-lite%2Ftrunk&old=3067596%40essential-addons-for-elementor-lite%2Ftrunk&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1cf3190c-e247-4bcc-99e0-2ab2d2fa0590?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3075644%40essential-addons-for-elementor-lite%2Ftrunk&old=3067596%40essential-addons-for-elementor-lite%2Ftrunk&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1cf3190c-e247-4bcc-99e0-2ab2d2fa0590?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4115.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4115.json index 7214b9b0cae..ff5d7d137f3 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4115.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4115.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4115", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T16:15:10.097", - "lastModified": "2024-11-21T09:42:12.977", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:42:08.110", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:w15e_firmware:15.11.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "DBEDB6F7-0043-491C-919E-23C8DA89256A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:w15e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "248A1A83-1288-42D8-A9BC-13D3AA7A2881" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formAddDnsForward.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261858", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261858", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317818", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formAddDnsForward.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261858", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261858", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317818", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4116.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4116.json index 6937493627b..ab51fa50143 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4116.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4116.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4116", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T16:15:10.347", - "lastModified": "2024-11-21T09:42:13.103", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:42:30.777", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:w15e_firmware:15.11.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "DBEDB6F7-0043-491C-919E-23C8DA89256A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:w15e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "248A1A83-1288-42D8-A9BC-13D3AA7A2881" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formDelDhcpRule.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261859", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261859", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317819", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formDelDhcpRule.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261859", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261859", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317819", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4117.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4117.json index e7967572452..133dd28b5c3 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4117.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4117.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4117", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T16:15:10.587", - "lastModified": "2024-11-21T09:42:13.230", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:42:42.367", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:w15e_firmware:15.11.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "DBEDB6F7-0043-491C-919E-23C8DA89256A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:w15e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "248A1A83-1288-42D8-A9BC-13D3AA7A2881" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formDelPortMapping.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261860", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261860", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317822", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formDelPortMapping.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261860", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261860", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317822", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4118.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4118.json index 681fe4ffedc..c6d9178caa8 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4118.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4118.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4118", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T17:15:47.483", - "lastModified": "2024-11-21T09:42:13.357", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:42:51.930", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:w15e_firmware:15.11.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "DBEDB6F7-0043-491C-919E-23C8DA89256A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:w15e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "248A1A83-1288-42D8-A9BC-13D3AA7A2881" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formIPMacBindAdd.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261861", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261861", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317823", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formIPMacBindAdd.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261861", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261861", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317823", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4119.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4119.json index 550946b308c..9a0345bd364 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4119.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4119.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4119", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T17:15:47.700", - "lastModified": "2024-11-21T09:42:13.480", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:42:59.407", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:w15e_firmware:15.11.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "DBEDB6F7-0043-491C-919E-23C8DA89256A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:w15e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "248A1A83-1288-42D8-A9BC-13D3AA7A2881" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formIPMacBindDel.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261862", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261862", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317824", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formIPMacBindDel.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261862", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261862", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317824", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4120.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4120.json index 20dde6785a0..b9fecb4cc9f 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4120.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4120.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4120", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T18:15:11.223", - "lastModified": "2024-11-21T09:42:13.607", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:43:08.337", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:w15e_firmware:15.11.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "DBEDB6F7-0043-491C-919E-23C8DA89256A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:w15e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "248A1A83-1288-42D8-A9BC-13D3AA7A2881" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formIPMacBindModify.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261863", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261863", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317825", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formIPMacBindModify.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261863", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261863", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317825", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4121.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4121.json index e5ef8f91d95..62c49c868ed 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4121.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4121.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4121", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T18:15:11.443", - "lastModified": "2024-11-21T09:42:13.737", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:43:18.323", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:w15e_firmware:15.11.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "DBEDB6F7-0043-491C-919E-23C8DA89256A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:w15e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "248A1A83-1288-42D8-A9BC-13D3AA7A2881" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formQOSRuleDel.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261864", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261864", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317826", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formQOSRuleDel.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261864", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261864", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317826", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4122.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4122.json index 8a50969da0c..deb75bc6b8e 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4122.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4122.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4122", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T18:15:11.670", - "lastModified": "2024-11-21T09:42:13.883", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:43:29.077", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:w15e_firmware:15.11.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "DBEDB6F7-0043-491C-919E-23C8DA89256A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:w15e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "248A1A83-1288-42D8-A9BC-13D3AA7A2881" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formSetDebugCfg.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261865", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261865", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317827", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formSetDebugCfg.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261865", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261865", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317827", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4123.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4123.json index 7599e772d02..e2650048fd9 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4123.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4123.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4123", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T19:15:47.317", - "lastModified": "2024-11-21T09:42:14.017", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:43:37.210", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:w15e_firmware:15.11.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "DBEDB6F7-0043-491C-919E-23C8DA89256A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:w15e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "248A1A83-1288-42D8-A9BC-13D3AA7A2881" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formSetPortMapping.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261866", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261866", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317828", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formSetPortMapping.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261866", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261866", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317828", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4124.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4124.json index d858d709c34..b34ff65815c 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4124.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4124.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4124", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T19:15:47.527", - "lastModified": "2024-11-21T09:42:14.150", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:43:47.577", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:w15e_firmware:15.11.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "DBEDB6F7-0043-491C-919E-23C8DA89256A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:w15e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "248A1A83-1288-42D8-A9BC-13D3AA7A2881" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formSetRemoteWebManage.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261867", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261867", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317829", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formSetRemoteWebManage.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261867", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261867", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317829", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4125.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4125.json index be3bcadd6f1..79f19e9c828 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4125.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4125.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4125", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T19:15:47.737", - "lastModified": "2024-11-21T09:42:14.280", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:43:59.870", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:w15e_firmware:15.11.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "DBEDB6F7-0043-491C-919E-23C8DA89256A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:w15e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "248A1A83-1288-42D8-A9BC-13D3AA7A2881" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formSetStaticRoute.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261868", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261868", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317830", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formSetStaticRoute.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261868", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261868", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317830", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4126.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4126.json index 318343d96dd..bcaa01e7c67 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4126.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4126.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4126", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T20:15:08.083", - "lastModified": "2024-11-21T09:42:14.420", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:44:13.650", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:w15e_firmware:15.11.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "DBEDB6F7-0043-491C-919E-23C8DA89256A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:w15e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "248A1A83-1288-42D8-A9BC-13D3AA7A2881" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formSetSysTime.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261869", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261869", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317831", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formSetSysTime.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261869", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261869", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317831", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4127.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4127.json index bbe62a0b449..bf9630a054c 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4127.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4127.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4127", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T20:15:08.313", - "lastModified": "2024-11-21T09:42:14.540", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:45:44.967", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,40 +94,113 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:w15e_firmware:15.11.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "DBEDB6F7-0043-491C-919E-23C8DA89256A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:w15e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "248A1A83-1288-42D8-A9BC-13D3AA7A2881" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/guestWifiRuleRefresh.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261870", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261870", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317832", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/guestWifiRuleRefresh.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261870", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.261870", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.317832", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4156.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4156.json index 4a52cd137a6..0f5326516b8 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4156.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4156.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4156", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-02T17:15:35.270", - "lastModified": "2024-11-21T09:42:17.790", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:04:58.607", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,33 +36,101 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:lite:wordpress:*:*", + "versionEndExcluding": "5.9.18", + "matchCriteriaId": "6FCFCFEA-52CD-4550-BA73-6970043F828B" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/trunk/includes/Elements/Event_Calendar.php#L3125", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3079406/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/23a66e6b-cec0-4110-9bef-a5d41ce1c954?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/trunk/includes/Elements/Event_Calendar.php#L3125", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3079406/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/23a66e6b-cec0-4110-9bef-a5d41ce1c954?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4203.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4203.json index b08cddf799c..2023c598aa9 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4203.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4203.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4203", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-02T17:15:35.443", - "lastModified": "2024-11-21T09:42:23.053", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:05:49.347", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,22 +39,64 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.10.31", + "matchCriteriaId": "677CA040-AEC3-4C1C-B93A-FB01D86580BC" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3078006/premium-addons-for-elementor/trunk/widgets/premium-maps.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/51fab95e-336d-4544-8b8e-c4e9002321ec?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3078006/premium-addons-for-elementor/trunk/widgets/premium-maps.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/51fab95e-336d-4544-8b8e-c4e9002321ec?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4205.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4205.json index e283bc76cc7..2c08863ecdd 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4205.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4205.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4205", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-31T06:15:12.583", - "lastModified": "2024-11-21T09:42:23.290", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:50:27.377", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,30 +39,78 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.10.32", + "matchCriteriaId": "D1485AD4-5C0F-43FA-806C-50CE817DB90C" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/tags/4.10.28/includes/addons-integration.php#L1408", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3090037/premium-addons-for-elementor/trunk/includes/addons-integration.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/175cb977-dcba-429f-814c-6de078e23472?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/tags/4.10.28/includes/addons-integration.php#L1408", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3090037/premium-addons-for-elementor/trunk/includes/addons-integration.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/175cb977-dcba-429f-814c-6de078e23472?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4275.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4275.json index 3a9d0fc9b47..33a02982014 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4275.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4275.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4275", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-14T15:43:12.280", - "lastModified": "2024-11-21T09:42:31.753", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:58:54.793", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:lite:wordpress:*:*", + "versionEndExcluding": "5.9.20", + "matchCriteriaId": "305E0963-82F8-404A-95BD-83263C568526" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3083162/essential-addons-for-elementor-lite/tags/5.9.20/includes/Elements/Interactive_Circle.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/91f50b65-f001-4c73-bfe3-1aed3fc10d26?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3083162/essential-addons-for-elementor-lite/tags/5.9.20/includes/Elements/Interactive_Circle.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/91f50b65-f001-4c73-bfe3-1aed3fc10d26?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4277.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4277.json index ef305d94329..f196ade0485 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4277.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4277.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4277", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-14T15:43:12.577", - "lastModified": "2024-11-21T09:42:31.870", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:34:18.510", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.2.6.6", + "matchCriteriaId": "CA0A1657-143B-466C-B5BE-B54F5AC945ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/learnpress/tags/4.2.6.5/inc/ExternalPlugin/Elementor/Widgets/Instructor/ListInstructorsElementor.php?order=date#L96", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/46693edf-bcc6-4af8-9f26-5ede865f4694?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/learnpress/tags/4.2.6.5/inc/ExternalPlugin/Elementor/Widgets/Instructor/ListInstructorsElementor.php?order=date#L96", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/46693edf-bcc6-4af8-9f26-5ede865f4694?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-437xx/CVE-2024-43716.json b/CVE-2024/CVE-2024-437xx/CVE-2024-43716.json index 0b3d4968015..65acc4213ed 100644 --- a/CVE-2024/CVE-2024-437xx/CVE-2024-43716.json +++ b/CVE-2024/CVE-2024-437xx/CVE-2024-43716.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43716", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T22:15:06.533", - "lastModified": "2025-01-07T18:15:17.263", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:39:21.683", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,20 +42,20 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", - "baseScore": 8.8, - "baseSeverity": "HIGH", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "availabilityImpact": "HIGH" + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, - "impactScore": 5.9 + "impactScore": 1.4 } ] }, diff --git a/CVE-2024/CVE-2024-437xx/CVE-2024-43717.json b/CVE-2024/CVE-2024-437xx/CVE-2024-43717.json index 42fc764e6ea..860fe2fa42b 100644 --- a/CVE-2024/CVE-2024-437xx/CVE-2024-43717.json +++ b/CVE-2024/CVE-2024-437xx/CVE-2024-43717.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43717", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T22:15:06.703", - "lastModified": "2025-01-07T18:15:18.030", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:39:26.247", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,20 +42,20 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", - "baseScore": 8.8, - "baseSeverity": "HIGH", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "availabilityImpact": "HIGH" + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, - "impactScore": 5.9 + "impactScore": 1.4 } ] }, diff --git a/CVE-2024/CVE-2024-437xx/CVE-2024-43729.json b/CVE-2024/CVE-2024-437xx/CVE-2024-43729.json index 1eaf8614cd3..4cce57bc820 100644 --- a/CVE-2024/CVE-2024-437xx/CVE-2024-43729.json +++ b/CVE-2024/CVE-2024-437xx/CVE-2024-43729.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43729", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T22:15:08.653", - "lastModified": "2025-01-07T18:15:18.267", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:39:30.203", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,20 +42,20 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", - "baseScore": 8.8, - "baseSeverity": "HIGH", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", + "confidentialityImpact": "NONE", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, - "impactScore": 5.9 + "impactScore": 3.6 } ] }, diff --git a/CVE-2024/CVE-2024-437xx/CVE-2024-43731.json b/CVE-2024/CVE-2024-437xx/CVE-2024-43731.json index 816da330526..6ca2c730d74 100644 --- a/CVE-2024/CVE-2024-437xx/CVE-2024-43731.json +++ b/CVE-2024/CVE-2024-437xx/CVE-2024-43731.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43731", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T22:15:08.953", - "lastModified": "2025-01-07T18:15:18.403", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:40:19.700", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,20 +42,20 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H", - "baseScore": 8.3, - "baseSeverity": "HIGH", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", + "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, - "impactScore": 5.5 + "impactScore": 1.4 } ] }, diff --git a/CVE-2024/CVE-2024-437xx/CVE-2024-43755.json b/CVE-2024/CVE-2024-437xx/CVE-2024-43755.json index e676d6ba4dd..37b5197707a 100644 --- a/CVE-2024/CVE-2024-437xx/CVE-2024-43755.json +++ b/CVE-2024/CVE-2024-437xx/CVE-2024-43755.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43755", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T22:15:12.507", - "lastModified": "2025-01-07T18:15:18.547", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:40:23.020", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,20 +42,20 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", - "baseScore": 8.8, - "baseSeverity": "HIGH", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired": "NONE", + "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "availabilityImpact": "HIGH" + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" }, - "exploitabilityScore": 2.8, - "impactScore": 5.9 + "exploitabilityScore": 2.1, + "impactScore": 1.4 } ] }, diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4376.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4376.json index b84468daffa..320278d1367 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4376.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4376.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4376", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-31T06:15:13.160", - "lastModified": "2024-11-21T09:42:43.643", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:55:38.783", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,49 +36,129 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.10.32", + "matchCriteriaId": "D1485AD4-5C0F-43FA-806C-50CE817DB90C" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/assets/frontend/js/typed.js", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/widgets/premium-fancytext.php#L924", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3090037/premium-addons-for-elementor/trunk/widgets/premium-fancytext.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3090609%40premium-addons-for-elementor&new=3090609%40premium-addons-for-elementor&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b49d166f-4df0-4997-a078-0be8fcd92576?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/assets/frontend/js/typed.js", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/widgets/premium-fancytext.php#L924", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3090037/premium-addons-for-elementor/trunk/widgets/premium-fancytext.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3090609%40premium-addons-for-elementor&new=3090609%40premium-addons-for-elementor&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b49d166f-4df0-4997-a078-0be8fcd92576?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4379.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4379.json index 85687efa22b..b469de7b898 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4379.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4379.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4379", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-31T06:15:13.590", - "lastModified": "2024-11-21T09:42:44.073", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:56:38.643", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,33 +36,101 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.10.32", + "matchCriteriaId": "D1485AD4-5C0F-43FA-806C-50CE817DB90C" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/tags/4.10.31/modules/premium-global-tooltips/module.php#L1247", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3090037/premium-addons-for-elementor/trunk/modules/premium-global-tooltips/module.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cb0261c6-0477-4769-b92a-b49a192df4bb?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/tags/4.10.31/modules/premium-global-tooltips/module.php#L1247", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3090037/premium-addons-for-elementor/trunk/modules/premium-global-tooltips/module.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cb0261c6-0477-4769-b92a-b49a192df4bb?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4448.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4448.json index 6599d8de1c2..4688386b718 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4448.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4448.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4448", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-14T15:43:50.020", - "lastModified": "2024-11-21T09:42:51.083", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:59:45.913", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,41 +36,115 @@ }, "exploitabilityScore": 3.9, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:lite:wordpress:*:*", + "versionEndExcluding": "5.9.20", + "matchCriteriaId": "305E0963-82F8-404A-95BD-83263C568526" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3083162/essential-addons-for-elementor-lite/tags/5.9.20/includes/Elements/Advanced_Data_Table.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3083162/essential-addons-for-elementor-lite/tags/5.9.20/includes/Elements/Dual_Color_Header.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3083162/essential-addons-for-elementor-lite/tags/5.9.20/includes/Elements/Event_Calendar.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/21e12c72-7898-4896-9852-ebb10e5f9a3b?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3083162/essential-addons-for-elementor-lite/tags/5.9.20/includes/Elements/Advanced_Data_Table.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3083162/essential-addons-for-elementor-lite/tags/5.9.20/includes/Elements/Dual_Color_Header.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3083162/essential-addons-for-elementor-lite/tags/5.9.20/includes/Elements/Event_Calendar.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/21e12c72-7898-4896-9852-ebb10e5f9a3b?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4449.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4449.json index ccfbf3448b4..5bdcd99e3e9 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4449.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4449.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4449", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-14T15:43:51.340", - "lastModified": "2024-11-21T09:42:51.207", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:00:20.233", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:lite:wordpress:*:*", + "versionEndExcluding": "5.9.20", + "matchCriteriaId": "305E0963-82F8-404A-95BD-83263C568526" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3083162%40essential-addons-for-elementor-lite&new=3083162%40essential-addons-for-elementor-lite&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/57ed6c7e-ca8d-476d-adce-905b2cd2eda8?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3083162%40essential-addons-for-elementor-lite&new=3083162%40essential-addons-for-elementor-lite&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/57ed6c7e-ca8d-476d-adce-905b2cd2eda8?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-450xx/CVE-2024-45061.json b/CVE-2024/CVE-2024-450xx/CVE-2024-45061.json index a86a8d8ca27..70d1874144c 100644 --- a/CVE-2024/CVE-2024-450xx/CVE-2024-45061.json +++ b/CVE-2024/CVE-2024-450xx/CVE-2024-45061.json @@ -2,7 +2,7 @@ "id": "CVE-2024-45061", "sourceIdentifier": "talos-cna@cisco.com", "published": "2025-01-15T15:15:11.730", - "lastModified": "2025-01-15T15:15:11.730", + "lastModified": "2025-01-15T17:15:15.113", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "talos-cna@cisco.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N", @@ -38,7 +38,7 @@ "weaknesses": [ { "source": "talos-cna@cisco.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,6 +51,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2092", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2092", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4585.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4585.json index 56e71aed732..d5a10cd1350 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4585.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4585.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4585", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T12:15:10.457", - "lastModified": "2024-11-21T09:43:09.590", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:49:55.380", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -76,38 +96,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "787DA248-344B-42CB-95C4-D664BCE46208" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Hckwzh/cms/blob/main/16.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263307", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263307", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324953", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Hckwzh/cms/blob/main/16.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263307", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263307", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324953", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4586.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4586.json index 97f232e9a4e..b6d95bf0632 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4586.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4586.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4586", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T13:15:48.770", - "lastModified": "2024-11-21T09:43:09.720", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:50:18.260", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -76,38 +96,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "787DA248-344B-42CB-95C4-D664BCE46208" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Hckwzh/cms/blob/main/17.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263308", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263308", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324954", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Hckwzh/cms/blob/main/17.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263308", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263308", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324954", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4587.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4587.json index 5c2ae5ddea5..60ac9baf13b 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4587.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4587.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4587", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T13:15:49.043", - "lastModified": "2024-11-21T09:43:09.840", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:50:05.410", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -76,38 +96,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "787DA248-344B-42CB-95C4-D664BCE46208" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Hckwzh/cms/blob/main/18.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263309", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263309", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324955", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Hckwzh/cms/blob/main/18.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263309", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263309", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324955", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4588.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4588.json index 1cdfe561b1a..2f89a76ab37 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4588.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4588.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4588", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T13:15:49.323", - "lastModified": "2024-11-21T09:43:09.973", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:50:28.287", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -76,38 +96,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "787DA248-344B-42CB-95C4-D664BCE46208" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Hckwzh/cms/blob/main/19.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263310", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263310", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324956", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Hckwzh/cms/blob/main/19.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263310", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263310", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324956", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4589.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4589.json index 4415f7135f8..c303f12a521 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4589.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4589.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4589", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T13:15:49.603", - "lastModified": "2024-11-21T09:43:10.100", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:50:39.590", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -76,38 +96,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "787DA248-344B-42CB-95C4-D664BCE46208" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Hckwzh/cms/blob/main/20.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263311", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263311", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324957", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Hckwzh/cms/blob/main/20.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263311", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263311", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324957", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4590.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4590.json index 3f98867a993..7fca1326f95 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4590.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4590.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4590", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T14:15:11.050", - "lastModified": "2024-11-21T09:43:10.230", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:54:33.470", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -76,38 +96,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "787DA248-344B-42CB-95C4-D664BCE46208" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Hckwzh/cms/blob/main/21.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263312", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263312", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324958", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Hckwzh/cms/blob/main/21.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263312", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263312", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324958", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4591.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4591.json index b1e087c56e9..184f8de4642 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4591.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4591.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4591", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T14:15:11.277", - "lastModified": "2024-11-21T09:43:10.360", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:54:36.570", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -76,38 +96,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "787DA248-344B-42CB-95C4-D664BCE46208" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Hckwzh/cms/blob/main/22.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263313", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263313", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324959", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Hckwzh/cms/blob/main/22.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263313", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263313", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324959", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4592.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4592.json index ac4c53caec7..e9abf04b82c 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4592.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4592.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4592", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T14:15:11.510", - "lastModified": "2024-11-21T09:43:10.483", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:54:14.917", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -76,38 +96,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "787DA248-344B-42CB-95C4-D664BCE46208" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Hckwzh/cms/blob/main/23.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263314", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263314", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324960", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Hckwzh/cms/blob/main/23.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263314", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263314", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324960", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4593.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4593.json index 42f6708b27b..b3cfc57a350 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4593.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4593.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4593", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T14:15:11.747", - "lastModified": "2024-11-21T09:43:10.620", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:54:03.637", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -76,38 +96,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "787DA248-344B-42CB-95C4-D664BCE46208" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Hckwzh/cms/blob/main/24.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263315", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263315", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324961", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Hckwzh/cms/blob/main/24.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263315", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263315", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324961", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4594.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4594.json index 517da13e03d..e5fc1a65509 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4594.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4594.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4594", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T15:15:10.040", - "lastModified": "2024-11-21T09:43:10.750", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:53:53.150", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -76,38 +96,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*", + "matchCriteriaId": "787DA248-344B-42CB-95C4-D664BCE46208" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Hckwzh/cms/blob/main/25.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263316", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263316", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324963", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Hckwzh/cms/blob/main/25.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.263316", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.263316", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.324963", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4624.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4624.json index e8138f5f4fd..ed70c0f9b67 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4624.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4624.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4624", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-14T16:17:35.480", - "lastModified": "2024-11-21T09:43:14.500", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:00:53.760", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,33 +36,101 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:lite:wordpress:*:*", + "versionEndExcluding": "5.9.21", + "matchCriteriaId": "EB701AF9-78D6-4F54-B1DE-E842D88DB7CE" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/tags/5.9.19/includes/Traits/Elements.php#L550", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3085420/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bedad627-0ccb-41c1-be8d-753f57be618f?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/tags/5.9.19/includes/Traits/Elements.php#L550", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3085420/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bedad627-0ccb-41c1-be8d-753f57be618f?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-470xx/CVE-2024-47002.json b/CVE-2024/CVE-2024-470xx/CVE-2024-47002.json index b21571a793b..26ebe95711c 100644 --- a/CVE-2024/CVE-2024-470xx/CVE-2024-47002.json +++ b/CVE-2024/CVE-2024-470xx/CVE-2024-47002.json @@ -2,7 +2,7 @@ "id": "CVE-2024-47002", "sourceIdentifier": "talos-cna@cisco.com", "published": "2025-01-15T15:15:11.963", - "lastModified": "2025-01-15T15:15:11.963", + "lastModified": "2025-01-15T17:15:15.883", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "talos-cna@cisco.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N", @@ -38,7 +38,7 @@ "weaknesses": [ { "source": "talos-cna@cisco.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,6 +51,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2091", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2091", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-471xx/CVE-2024-47140.json b/CVE-2024/CVE-2024-471xx/CVE-2024-47140.json index ed39a4fec4f..70a9196ed0e 100644 --- a/CVE-2024/CVE-2024-471xx/CVE-2024-47140.json +++ b/CVE-2024/CVE-2024-471xx/CVE-2024-47140.json @@ -2,7 +2,7 @@ "id": "CVE-2024-47140", "sourceIdentifier": "talos-cna@cisco.com", "published": "2025-01-15T15:15:12.123", - "lastModified": "2025-01-15T15:15:12.123", + "lastModified": "2025-01-15T17:15:15.997", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "talos-cna@cisco.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N", @@ -38,7 +38,7 @@ "weaknesses": [ { "source": "talos-cna@cisco.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,6 +51,10 @@ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2090", "source": "talos-cna@cisco.com" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2090", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-495xx/CVE-2024-49535.json b/CVE-2024/CVE-2024-495xx/CVE-2024-49535.json index 0e8a9a7c70d..edbb2368c92 100644 --- a/CVE-2024/CVE-2024-495xx/CVE-2024-49535.json +++ b/CVE-2024/CVE-2024-495xx/CVE-2024-49535.json @@ -2,8 +2,8 @@ "id": "CVE-2024-49535", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T20:15:18.923", - "lastModified": "2025-01-07T18:15:18.843", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:39:59.930", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,20 +42,20 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", - "baseScore": 7.8, - "baseSeverity": "HIGH", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "availabilityImpact": "HIGH" + "integrityImpact": "NONE", + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.8, - "impactScore": 5.9 + "impactScore": 3.6 } ] }, diff --git a/CVE-2024/CVE-2024-508xx/CVE-2024-50858.json b/CVE-2024/CVE-2024-508xx/CVE-2024-50858.json index 1156293aba2..28b1696aba3 100644 --- a/CVE-2024/CVE-2024-508xx/CVE-2024-50858.json +++ b/CVE-2024/CVE-2024-508xx/CVE-2024-50858.json @@ -2,16 +2,55 @@ "id": "CVE-2024-50858", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-14T22:15:27.330", - "lastModified": "2025-01-15T00:15:33.300", + "lastModified": "2025-01-15T17:15:16.100", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple endpoints in GestioIP v3.5.7 are vulnerable to Cross-Site Request Forgery (CSRF). An attacker can execute actions via the admin's browser by hosting a malicious URL, leading to data modification, deletion, or exfiltration." + }, + { + "lang": "es", + "value": " Varios endpoints en GestioIP v3.5.7 son vulnerables a Cross-Site Request Forgery (CSRF). Un atacante puede ejecutar acciones a trav\u00e9s del navegador del administrador alojando una URL maliciosa, lo que lleva a la modificaci\u00f3n, eliminaci\u00f3n o exfiltraci\u00f3n de datos." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] } ], - "metrics": {}, "references": [ { "url": "http://www.gestioip.net", diff --git a/CVE-2024/CVE-2024-508xx/CVE-2024-50861.json b/CVE-2024/CVE-2024-508xx/CVE-2024-50861.json index a8ee1fa7a20..93a5c0c41b2 100644 --- a/CVE-2024/CVE-2024-508xx/CVE-2024-50861.json +++ b/CVE-2024/CVE-2024-508xx/CVE-2024-50861.json @@ -2,16 +2,55 @@ "id": "CVE-2024-50861", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-14T22:15:27.577", - "lastModified": "2025-01-15T00:15:33.513", + "lastModified": "2025-01-15T17:15:16.257", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ip_mod_dns_key_form.cgi request in GestioIP v3.5.7 is vulnerable to Stored XSS. An attacker can inject malicious code into the \"TSIG Key\" field, which is saved in the database and triggers XSS when viewed, enabling data exfiltration and CSRF attacks." + }, + { + "lang": "es", + "value": " La solicitud ip_mod_dns_key_form.cgi en GestioIP v3.5.7 es vulnerable a XSS almacenado. Un atacante puede inyectar c\u00f3digo malicioso en el campo \"TSIG Key\", que se guarda en la base de datos y activa XSS cuando se visualiza, lo que permite la exfiltraci\u00f3n de datos y los ataques CSRF." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], - "metrics": {}, "references": [ { "url": "http://www.gestioip.net", @@ -24,6 +63,10 @@ { "url": "https://github.com/muebel/gestioip-docker-compose", "source": "cve@mitre.org" + }, + { + "url": "https://github.com/maxibelino/CVEs/tree/main/CVE-2024-50861", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-509xx/CVE-2024-50953.json b/CVE-2024/CVE-2024-509xx/CVE-2024-50953.json new file mode 100644 index 00000000000..5346ef2f14e --- /dev/null +++ b/CVE-2024/CVE-2024-509xx/CVE-2024-50953.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-50953", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:16.413", + "lastModified": "2025-01-15T17:15:16.413", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue in XINJE XL5E-16T V3.7.2a allows attackers to cause a Denial of Service (DoS) via a crafted Modbus message." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Curator-Kim/Vulnerability-mining/blob/master/XINJE%20XL5E-16T%20Modbus/XINJE%20XL5E-16T%20Modbus%20DoS.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-509xx/CVE-2024-50954.json b/CVE-2024/CVE-2024-509xx/CVE-2024-50954.json new file mode 100644 index 00000000000..4a2c05df161 --- /dev/null +++ b/CVE-2024/CVE-2024-509xx/CVE-2024-50954.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-50954", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:16.517", + "lastModified": "2025-01-15T17:15:16.517", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The XINJE XL5E-16T and XD5E-24R-E programmable logic controllers V3.5.3b-V3.7.2a have a vulnerability in handling Modbus messages. When a TCP connection is established with the above series of controllers within a local area network (LAN), sending a specific Modbus message to the controller can cause the PLC to crash, interrupting the normal operation of the programs running in the PLC. This results in the ERR indicator light turning on and the RUN indicator light turning off." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Curator-Kim/Vulnerability-mining/blob/master/XINJE%20XL5E-16T%20XD5E-24R%20Modbus/XINJE%20XL5E-16T%20XD5E-24R%20Modbus.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5073.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5073.json index 824b92121c3..1dbbb02f6c6 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5073.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5073.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5073", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-30T07:15:39.997", - "lastModified": "2024-11-21T09:46:54.480", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:48:03.477", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,41 +36,115 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:lite:wordpress:*:*", + "versionEndExcluding": "5.9.22", + "matchCriteriaId": "8D37F5DE-D2FB-46C8-9861-943D7F06DA48" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/trunk/includes/Traits/Twitter_Feed.php#L210", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3090746/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/essential-addons-for-elementor-lite/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c8db80ef-5863-41dd-b33f-850984a72ee6?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/trunk/includes/Traits/Twitter_Feed.php#L210", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3090746/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/essential-addons-for-elementor-lite/#developers", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c8db80ef-5863-41dd-b33f-850984a72ee6?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5189.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5189.json index 7ba6c044f83..64cbe6ce459 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5189.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5189.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5189", "sourceIdentifier": "security@wordfence.com", "published": "2024-06-11T14:15:12.847", - "lastModified": "2024-11-21T09:47:09.427", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:16:13.547", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,33 +36,101 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:lite:wordpress:*:*", + "versionEndExcluding": "5.9.24", + "matchCriteriaId": "DFB7E8FC-4AC7-46D3-A266-0BE76695E984" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/tags/5.9.21/includes/Classes/Asset_Builder.php#L264", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3099937/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/aa70238b-530e-4c90-82f4-c3113887d0e1?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/tags/5.9.21/includes/Classes/Asset_Builder.php#L264", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3099937/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/aa70238b-530e-4c90-82f4-c3113887d0e1?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-520xx/CVE-2024-52005.json b/CVE-2024/CVE-2024-520xx/CVE-2024-52005.json new file mode 100644 index 00000000000..0c699b533b1 --- /dev/null +++ b/CVE-2024/CVE-2024-520xx/CVE-2024-52005.json @@ -0,0 +1,86 @@ +{ + "id": "CVE-2024-52005", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-01-15T18:15:24.130", + "lastModified": "2025-01-15T18:15:24.130", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Git is a source code management tool. When cloning from a server (or fetching, or pushing), informational or error messages are transported from the remote Git process to the client via the so-called \"sideband channel\". These messages will be prefixed with \"remote:\" and printed directly to the standard error output. Typically, this standard error output is connected to a terminal that understands ANSI escape sequences, which Git did not protect against. Most modern terminals support control sequences that can be used by a malicious actor to hide and misrepresent information, or to mislead the user into executing untrusted scripts. As requested on the git-security mailing list, the patches are under discussion on the public mailing list. Users are advised to update as soon as possible. Users unable to upgrade should avoid recursive clones unless they are from trusted sources." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "ACTIVE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-116" + }, + { + "lang": "en", + "value": "CWE-150" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/git/git/security/advisories/GHSA-7jjc-gg6m-3329", + "source": "security-advisories@github.com" + }, + { + "url": "https://lore.kernel.org/git/1M9FnZ-1taoNo1wwh-00ESSd@mail.gmx.net", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-527xx/CVE-2024-52783.json b/CVE-2024/CVE-2024-527xx/CVE-2024-52783.json new file mode 100644 index 00000000000..57e2e18f3e8 --- /dev/null +++ b/CVE-2024/CVE-2024-527xx/CVE-2024-52783.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-52783", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:16.607", + "lastModified": "2025-01-15T17:15:16.607", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Insecure permissions in the XNetSocketClient component of XINJE XDPPro.exe v3.2.2 to v3.7.17c allows attackers to execute arbitrary code via modification of the configuration file." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Curator-Kim/Vulnerability-mining/blob/master/XDP%20Pro.exe%20incorrect%20permission%20for%20configuration%20file/Incorrect%20permission%20for%20configuration%20file%20in%20XDP%20Pro.exe.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-528xx/CVE-2024-52831.json b/CVE-2024/CVE-2024-528xx/CVE-2024-52831.json index fad2f713ad8..660f2896e44 100644 --- a/CVE-2024/CVE-2024-528xx/CVE-2024-52831.json +++ b/CVE-2024/CVE-2024-528xx/CVE-2024-52831.json @@ -2,8 +2,8 @@ "id": "CVE-2024-52831", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T22:15:15.533", - "lastModified": "2025-01-07T18:15:19.520", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:40:15.253", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,20 +42,20 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", - "baseScore": 7.8, - "baseSeverity": "HIGH", - "attackVector": "LOCAL", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", + "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired": "NONE", + "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "availabilityImpact": "HIGH" + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" }, - "exploitabilityScore": 1.8, - "impactScore": 5.9 + "exploitabilityScore": 2.1, + "impactScore": 1.4 } ] }, diff --git a/CVE-2024/CVE-2024-528xx/CVE-2024-52865.json b/CVE-2024/CVE-2024-528xx/CVE-2024-52865.json index 50ed6e2dc7a..a3d69c956ab 100644 --- a/CVE-2024/CVE-2024-528xx/CVE-2024-52865.json +++ b/CVE-2024/CVE-2024-528xx/CVE-2024-52865.json @@ -2,8 +2,8 @@ "id": "CVE-2024-52865", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T22:15:22.663", - "lastModified": "2025-01-07T18:15:19.667", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:55:39.667", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-531xx/CVE-2024-53188.json b/CVE-2024/CVE-2024-531xx/CVE-2024-53188.json index a34d971c10a..c011d1a2022 100644 --- a/CVE-2024/CVE-2024-531xx/CVE-2024-53188.json +++ b/CVE-2024/CVE-2024-531xx/CVE-2024-53188.json @@ -2,8 +2,8 @@ "id": "CVE-2024-53188", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-12-27T14:15:26.297", - "lastModified": "2024-12-27T14:15:26.297", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:36:32.493", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,23 +15,103 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: wifi: ath12k: se corrige el fallo al desvincular Si hay un error durante alguna inicializaci\u00f3n relacionada con el firmware, se llama a la funci\u00f3n ath12k_dp_cc_cleanup para liberar recursos. Sin embargo, esto se libera de nuevo cuando se desvincula el dispositivo (ath12k_pci), y obtenemos: ERROR: desreferencia de puntero NULL del kernel, direcci\u00f3n: 0000000000000020 en RIP: 0010:ath12k_dp_cc_cleanup.part.0+0xb6/0x500 [ath12k] Seguimiento de llamadas: ath12k_dp_cc_cleanup ath12k_dp_free ath12k_core_deinit ath12k_pci_remove ... El problema siempre se puede reproducir desde una m\u00e1quina virtual porque la inicializaci\u00f3n del direccionamiento MSI est\u00e1 fallando. Para solucionar el problema, simplemente establezca en NULL la estructura liberada en ath12k_dp_cc_cleanup al final." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.3", + "versionEndExcluding": "6.6.64", + "matchCriteriaId": "EC9D57B7-484D-412B-9962-8850DC0C6F66" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.11", + "matchCriteriaId": "21434379-192D-472F-9B54-D45E3650E893" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.12", + "versionEndExcluding": "6.12.2", + "matchCriteriaId": "D8882B1B-2ABC-4838-AC1D-DBDBB5764776" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/1304446f67863385dc4c914b6e0194f6664ee764", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2eec88c0fa63f8ad35704a8c9df0b5bd8694fcda", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/488d2959c28621e52b3cce118a813a4bc18bb3d1", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/81da9c0854545c3188ca2a09afe7cb65f9c012b5", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5327.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5327.json index 90d506baa2f..0055c8d03bb 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5327.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5327.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5327", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-30T07:15:40.407", - "lastModified": "2024-11-21T09:47:25.873", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:49:36.757", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,33 +36,101 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.7.20", + "matchCriteriaId": "2578030F-F5A4-4226-81F5-A0C785EF940B" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/powerpack-lite-for-elementor/tags/2.7.19/extensions/animated-gradient-background.php#L322", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3094253/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5618fdfc-636f-452b-80e1-5182b068d1c6?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/powerpack-lite-for-elementor/tags/2.7.19/extensions/animated-gradient-background.php#L322", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3094253/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5618fdfc-636f-452b-80e1-5182b068d1c6?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-540xx/CVE-2024-54032.json b/CVE-2024/CVE-2024-540xx/CVE-2024-54032.json index cd0ddb2f06e..c7b9e373d3a 100644 --- a/CVE-2024/CVE-2024-540xx/CVE-2024-54032.json +++ b/CVE-2024/CVE-2024-540xx/CVE-2024-54032.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54032", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T21:15:20.690", - "lastModified": "2025-01-14T22:15:27.703", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:39:38.073", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,20 +42,20 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", - "baseScore": 6.1, - "baseSeverity": "MEDIUM", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", + "baseScore": 9.3, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "CHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, - "impactScore": 2.7 + "impactScore": 5.8 } ] }, diff --git a/CVE-2024/CVE-2024-540xx/CVE-2024-54034.json b/CVE-2024/CVE-2024-540xx/CVE-2024-54034.json index 63eb694dcfa..d60b4d28d18 100644 --- a/CVE-2024/CVE-2024-540xx/CVE-2024-54034.json +++ b/CVE-2024/CVE-2024-540xx/CVE-2024-54034.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54034", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T21:15:20.817", - "lastModified": "2025-01-14T22:15:27.833", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:45:01.213", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,20 +42,20 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", - "baseScore": 6.1, - "baseSeverity": "MEDIUM", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", + "baseScore": 9.3, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "CHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, - "impactScore": 2.7 + "impactScore": 5.8 } ] }, diff --git a/CVE-2024/CVE-2024-540xx/CVE-2024-54036.json b/CVE-2024/CVE-2024-540xx/CVE-2024-54036.json index 99fd8408f59..531f04b00fe 100644 --- a/CVE-2024/CVE-2024-540xx/CVE-2024-54036.json +++ b/CVE-2024/CVE-2024-540xx/CVE-2024-54036.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54036", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T21:15:20.947", - "lastModified": "2025-01-14T22:15:27.953", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:54:40.237", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,20 +42,20 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", - "baseScore": 6.1, - "baseSeverity": "MEDIUM", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", + "baseScore": 9.3, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "CHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, - "impactScore": 2.7 + "impactScore": 5.8 } ] }, diff --git a/CVE-2024/CVE-2024-540xx/CVE-2024-54037.json b/CVE-2024/CVE-2024-540xx/CVE-2024-54037.json index 52445e11343..58b9b4024ca 100644 --- a/CVE-2024/CVE-2024-540xx/CVE-2024-54037.json +++ b/CVE-2024/CVE-2024-540xx/CVE-2024-54037.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54037", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T21:15:21.080", - "lastModified": "2025-01-14T22:15:28.120", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:39:35.757", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,20 +42,20 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", - "baseScore": 5.4, - "baseSeverity": "MEDIUM", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:N", + "baseScore": 8.1, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired": "LOW", + "privilegesRequired": "HIGH", "userInteraction": "REQUIRED", "scope": "CHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", "availabilityImpact": "NONE" }, - "exploitabilityScore": 2.3, - "impactScore": 2.7 + "exploitabilityScore": 1.7, + "impactScore": 5.8 } ] }, diff --git a/CVE-2024/CVE-2024-540xx/CVE-2024-54038.json b/CVE-2024/CVE-2024-540xx/CVE-2024-54038.json index ee75e1f5035..9497a07a927 100644 --- a/CVE-2024/CVE-2024-540xx/CVE-2024-54038.json +++ b/CVE-2024/CVE-2024-540xx/CVE-2024-54038.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54038", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T21:15:21.210", - "lastModified": "2025-01-07T19:15:33.067", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:39:33.503", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,20 +42,20 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "baseScore": 6.5, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired": "NONE", + "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "LOW", - "integrityImpact": "LOW", + "integrityImpact": "NONE", "availabilityImpact": "NONE" }, - "exploitabilityScore": 3.9, - "impactScore": 2.5 + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, diff --git a/CVE-2024/CVE-2024-540xx/CVE-2024-54042.json b/CVE-2024/CVE-2024-540xx/CVE-2024-54042.json index f86be5d5bc9..9b69da0c664 100644 --- a/CVE-2024/CVE-2024-540xx/CVE-2024-54042.json +++ b/CVE-2024/CVE-2024-540xx/CVE-2024-54042.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54042", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T21:15:21.720", - "lastModified": "2025-01-07T19:15:33.203", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:55:33.857", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-540xx/CVE-2024-54043.json b/CVE-2024/CVE-2024-540xx/CVE-2024-54043.json index 059bbba7346..cd7e42fbe70 100644 --- a/CVE-2024/CVE-2024-540xx/CVE-2024-54043.json +++ b/CVE-2024/CVE-2024-540xx/CVE-2024-54043.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54043", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T21:15:21.850", - "lastModified": "2025-01-07T19:15:33.380", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:55:28.267", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-540xx/CVE-2024-54044.json b/CVE-2024/CVE-2024-540xx/CVE-2024-54044.json index 81b95d56a66..378bbc111f2 100644 --- a/CVE-2024/CVE-2024-540xx/CVE-2024-54044.json +++ b/CVE-2024/CVE-2024-540xx/CVE-2024-54044.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54044", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T21:15:21.977", - "lastModified": "2025-01-07T19:15:33.563", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:54:49.977", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-540xx/CVE-2024-54046.json b/CVE-2024/CVE-2024-540xx/CVE-2024-54046.json index 4241a113f54..6622dc6b839 100644 --- a/CVE-2024/CVE-2024-540xx/CVE-2024-54046.json +++ b/CVE-2024/CVE-2024-540xx/CVE-2024-54046.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54046", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T21:15:22.237", - "lastModified": "2025-01-07T19:15:33.737", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:54:25.687", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-540xx/CVE-2024-54047.json b/CVE-2024/CVE-2024-540xx/CVE-2024-54047.json index 4dc07b5d74a..1fbfddf5bd6 100644 --- a/CVE-2024/CVE-2024-540xx/CVE-2024-54047.json +++ b/CVE-2024/CVE-2024-540xx/CVE-2024-54047.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54047", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T21:15:22.360", - "lastModified": "2025-01-07T19:15:33.927", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:54:07.947", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-540xx/CVE-2024-54048.json b/CVE-2024/CVE-2024-540xx/CVE-2024-54048.json index 4c9588d3f6b..25e269343a9 100644 --- a/CVE-2024/CVE-2024-540xx/CVE-2024-54048.json +++ b/CVE-2024/CVE-2024-540xx/CVE-2024-54048.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54048", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T21:15:22.490", - "lastModified": "2025-01-07T19:15:34.100", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:54:00.550", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-540xx/CVE-2024-54050.json b/CVE-2024/CVE-2024-540xx/CVE-2024-54050.json index dbaad7c3897..6fe2c182009 100644 --- a/CVE-2024/CVE-2024-540xx/CVE-2024-54050.json +++ b/CVE-2024/CVE-2024-540xx/CVE-2024-54050.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54050", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T21:15:22.767", - "lastModified": "2025-01-07T19:15:34.280", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:54:55.630", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-540xx/CVE-2024-54051.json b/CVE-2024/CVE-2024-540xx/CVE-2024-54051.json index 22f8639ea80..fa51aec7610 100644 --- a/CVE-2024/CVE-2024-540xx/CVE-2024-54051.json +++ b/CVE-2024/CVE-2024-540xx/CVE-2024-54051.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54051", "sourceIdentifier": "psirt@adobe.com", "published": "2024-12-10T21:15:22.927", - "lastModified": "2025-01-07T19:15:34.463", - "vulnStatus": "Modified", + "lastModified": "2025-01-15T17:55:22.203", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5553.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5553.json index b57c1ef999d..25ca2e83c0f 100644 --- a/CVE-2024/CVE-2024-55xx/CVE-2024-5553.json +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5553.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5553", "sourceIdentifier": "security@wordfence.com", "published": "2024-06-12T04:15:13.127", - "lastModified": "2024-11-21T09:47:55.040", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:29:08.167", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,33 +36,101 @@ }, "exploitabilityScore": 1.3, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.10.34", + "matchCriteriaId": "63BA7F1D-0FA0-477B-8B12-7569F33BBA98" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/tags/4.10.32/widgets/premium-button.php#L2078", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3101015/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a80a3108-c685-4e26-9ecd-a0fe6ad4860c?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/tags/4.10.32/widgets/premium-button.php#L2078", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3101015/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a80a3108-c685-4e26-9ecd-a0fe6ad4860c?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-565xx/CVE-2024-56553.json b/CVE-2024/CVE-2024-565xx/CVE-2024-56553.json index 88e84b46f08..d0db910f8f2 100644 --- a/CVE-2024/CVE-2024-565xx/CVE-2024-56553.json +++ b/CVE-2024/CVE-2024-565xx/CVE-2024-56553.json @@ -2,8 +2,8 @@ "id": "CVE-2024-56553", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-12-27T15:15:14.073", - "lastModified": "2024-12-27T15:15:14.073", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:35:51.337", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,75 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: binder: corrige p\u00e9rdida de memoria de proc->delivered_freeze Si se borra una notificaci\u00f3n de congelamiento con BC_CLEAR_FREEZE_NOTIFICATION antes de llamar a binder_freeze_notification_done(), entonces se separa de su referencia (por ejemplo, ref->freeze) pero el trabajo permanece en cola en proc->delivered_freeze. Esto genera una p\u00e9rdida de memoria cuando el proceso finaliza, ya que no se liberan las entradas pendientes en proc->delivered_freeze: objeto sin referencia 0xffff38e8cfa36180 (tama\u00f1o 64): comm \"binder-util\", pid 655, jiffies 4294936641 volcado hexadecimal (primeros 32 bytes): b8 e9 9e c8 e8 38 ff ff b8 e9 9e c8 e8 38 ff ff .....8.......8.. 0b 00 00 00 00 00 00 00 3c 1f 4b 00 00 00 00 00 ........<.K..... backtrace (crc 95983b32): [<000000000d0582cf>] kmemleak_alloc+0x34/0x40 [<000000009c99a513>] __kmalloc_cache_noprof+0x208/0x280 [<00000000313b1704>] binder_thread_write+0xdec/0x439c [<000000000cbd33bb>] binder_ioctl+0x1b68/0x22cc [<000000002bbedeeb>] __arm64_sys_ioctl+0x124/0x190 [<00000000b439adee>] invocar_syscall+0x6c/0x254 [<00000000173558fc>] Este parche corrige la fuga al garantizar que todas las entradas pendientes en proc->delivered_freeze se liberen durante binder_deferred_release()." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-401" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.12", + "versionEndExcluding": "6.12.4", + "matchCriteriaId": "938626A1-5477-4679-A5E2-2AADE66DEDCA" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/1db76ec2b4b206ff943e292a0b55e68ff3443598", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b8b77712142fb146fe18d2253bc8a798d522e427", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-566xx/CVE-2024-56629.json b/CVE-2024/CVE-2024-566xx/CVE-2024-56629.json index 03d96820eff..0e5060c39b0 100644 --- a/CVE-2024/CVE-2024-566xx/CVE-2024-56629.json +++ b/CVE-2024/CVE-2024-566xx/CVE-2024-56629.json @@ -2,8 +2,8 @@ "id": "CVE-2024-56629", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-12-27T15:15:22.463", - "lastModified": "2024-12-27T15:15:22.463", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-15T18:34:19.937", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,35 +15,150 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: HID: wacom: soluci\u00f3n cuando se obtiene el nombre del producto, puede haber un puntero nulo. Debido a que ciertos dispositivos informan incorrectamente dev->product, se producen desreferencias de puntero nulo cuando dev->product est\u00e1 vac\u00edo, lo que provoca posibles fallas del sistema. Este problema se encontr\u00f3 en el dispositivo EXCELSIOR DL37-D05 con placa base Loongson-LS3A6000-7A2000-DL37. Registros del n\u00facleo: [56.470885] usb 4-3: nuevo dispositivo USB de velocidad completa n\u00famero 4 que utiliza ohci-pci [56.671638] usb 4-3: error de lectura del descriptor de cadena 0: -22 [56.671644] usb 4-3: nuevo dispositivo USB encontrado, idVendor=056a, idProduct=0374, bcdDevice= 1.07 [56.671647] usb 4-3: nuevas cadenas de dispositivos USB: Mfr=1, Product=2, SerialNumber=3 [56.678839] hid-generic 0003:056A:0374.0004: hiddev0,hidraw3: dispositivo USB HID v1.10 [HID 056a:0374] activado usb-0000:00:05.0-3/input0 [ 56.697719] CPU 2 No se puede gestionar la solicitud de paginaci\u00f3n del n\u00facleo en la direcci\u00f3n virtual 0000000000000000, era == 90000000066e35c8, ra == ffff800004f98a80 [ 56.697732] Oops[#1]: [ 56.697734] CPU: 2 PID: 2742 Comm: (udev-worker) Tainted: G OE 6.6.0-loong64-desktop #25.00.2000.015 [ 56.697737] Nombre del hardware: Inspur CE520L2/C09901N000000000, BIOS 2.09.00 11/10/2024 [ 56.697739] pc 90000000066e35c8 ra ffff800004f98a80 tp 9000000125478000 sp 900000012547b8a0 [ 56.697741] a0 0000000000000000 a1 ffff800004818b28 a2 0000000000000000 a3 0000000000000000 [ 56.697743] a4 900000012547b8f0 a5 0000000000000000 a6 0000000000000000 a7 0000000000000000 [ 56.697745] t0 ffff800004818b2d t1 00000000000000000 t2 0000000000000003 t3 0000000000000005 [ 56.697747] t4 0000000000000000 t5 0000000000000000 t6 00000000000000000 t7 00000000000000000 [ 56.697748] t8 0000000000000000 u0 0000000000000000 s9 0000000000000000 s0 900000011aa48028 [ 56.697750] s1 0000000000000000 s2 0000000000000000 s3 ffff800004818e80 s4 ffff800004810000 [ 56.697751] s5 90000001000b98d0 s6 ffff800004811f88 s7 ffff800005470440 s8 0000000000000000 [ 56.697753] ra: ffff800004f98a80 wacom_update_name+0xe0/0x300 [wacom] [ 56.697802] ERA: 90000000066e35c8 strstr+0x28/0x120 [ 56.697806] CRMD: 000000b0 (PLV0 -IE -DA +PG DACF=CC DACM=CC -WE) [ 56.697816] PRMD: 0000000c (PPLV0 +PIE +PWE) [ 56.697821] EUEN: 00000000 (-FPE -SXE -ASXE -BTE) [ 56.697827] ECFG: 00071c1d (LIE=0,2-4,10-12 VS=7) [ 56.697831] ESTAT: 00010000 [PIL] (IS= ECode=1 EsubCode=0) [ 56.697835] BADV: 0000000000000000 [ 56.697836] PRID: 0014d000 (Loongson-64bit, Loongson-3A6000) [ 56.697838] M\u00f3dulos vinculados en: wacom(+) bnep bluetooth rfkill qrtr nls_iso8859_1 nls_cp437 snd_hda_codec_conexant snd_hda_codec_generic ledtrig_audio snd_hda_codec_hdmi snd_hda_intel snd_intel_dspcfg snd_hda_codec snd_hda_core snd_hwdep snd_pcm snd_timer snd soundcore leds de entrada mousedev clase led joydev deepin_netmonitor(OE) fuse nfnetlink dmi_sysfs tablas ip tablas x superposici\u00f3n amdgpu amdxcp drm_exec gpu_sched drm_buddy radeon drm_suballoc_helper i2c_algo_bit drm_ttm_helper r8169 ttm drm_display_helper spi_loongson_pci xhci_pci cec xhci_pci_renesas spi_loongson_core hid_generic realtek gpio_loongson_64bit [ 56.697887] Proceso (udev-worker) (pid: 2742, threadinfo=00000000aee0d8b4, task=00000000a9eff1f3) [ 56.697890] Pila: 0000000000000000 ffff800004817e00 0000000000000000 0000251c00000000 [ 56.697896] 000000000000000 0000011fffffffd 000000000000000 000000000000000 [ 56.697901] 0000000000000000 1b67a968695184b9 0000000000000000 90000001000b98d0 [ 56.697906] 90000001000bb8d0 900000011aa48028 0000000000000000 ffff800004f9d74c [ 56.697911] 9000001000ba000 ffff800004f9ce58 000000000000000 ffff800005470440 [ 56.697916] ffff800004811f88 90000001000b98d0 9000000100da2aa8 90000001000bb8d0 [ 56.697921] 000000000000000 90000001000ba000 900000011aa48028 ffff800004f9d74c [ 56.697926] ffff8000054704e8 90000001000bb8b8 90000001000ba000 000000000000000 [ 56.697931] 90000001000bb8d0 ---truncado---" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.14", + "versionEndExcluding": "5.4.287", + "matchCriteriaId": "6B2EFA99-DE35-4505-AB14-A564806C8ADE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.231", + "matchCriteriaId": "B5C644CC-2BD7-4E32-BC54-8DCC7ABE9935" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.174", + "matchCriteriaId": "419FD073-1517-4FD5-8158-F94BC68A1E89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.120", + "matchCriteriaId": "09AC6122-E2A4-40FE-9D33-268A1B2EC265" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.66", + "matchCriteriaId": "29A976AD-B9AB-4A95-9F08-7669F8847EB9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.12.5", + "matchCriteriaId": "9501D045-7A94-42CA-8B03-821BE94A65B7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*", + "matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/2cd323c55bd3f356bf23ae1b4c20100abcdc29d6", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2ed3e3a3ac06af8a6391c3d6a7791b7967d7d43a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/5912a921289edb34d40aeab32ea6d52d41e75fed", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/59548215b76be98cf3422eea9a67d6ea578aca3d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a7f0509556fa2f9789639dbcee9eed46e471ccef", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d031eef3cc2e3bf524509e38fb898e5335c85c96", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e689bc6697a7fcebd4a945ab0b1e1112c76024d8", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57011.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57011.json new file mode 100644 index 00000000000..07b06cc9655 --- /dev/null +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57011.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-57011", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:17.013", + "lastModified": "2025-01-15T17:15:17.013", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the \"minute\" parameters in setScheduleCfg." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/tiger5671/Vulnerabilities/blob/main/TOTOLINK%20X5000R/setScheduleCfg/setScheduleCfg.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.totolink.net/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57012.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57012.json new file mode 100644 index 00000000000..1f1624899c8 --- /dev/null +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57012.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-57012", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:17.113", + "lastModified": "2025-01-15T17:15:17.113", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the \"week\" parameter in setScheduleCfg." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/tiger5671/Vulnerabilities/blob/main/TOTOLINK%20X5000R/setScheduleCfg/setScheduleCfg.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.totolink.net/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57013.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57013.json new file mode 100644 index 00000000000..9805f33c1d4 --- /dev/null +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57013.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-57013", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:17.213", + "lastModified": "2025-01-15T17:15:17.213", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the \"switch\" parameter in setScheduleCfg." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/tiger5671/Vulnerabilities/blob/main/TOTOLINK%20X5000R/setScheduleCfg/setScheduleCfg.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.totolink.net/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57014.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57014.json new file mode 100644 index 00000000000..f1a870eb6f0 --- /dev/null +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57014.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-57014", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:17.307", + "lastModified": "2025-01-15T17:15:17.307", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the \"recHour\" parameter in setScheduleCfg." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/tiger5671/Vulnerabilities/blob/main/TOTOLINK%20X5000R/setScheduleCfg/setScheduleCfg.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.totolink.net/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57015.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57015.json new file mode 100644 index 00000000000..b28af4b58fb --- /dev/null +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57015.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-57015", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:17.403", + "lastModified": "2025-01-15T17:15:17.403", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the \"hour\" parameter in setScheduleCfg." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/tiger5671/Vulnerabilities/blob/main/TOTOLINK%20X5000R/setScheduleCfg/setScheduleCfg.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.totolink.net/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57016.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57016.json new file mode 100644 index 00000000000..e0b0ce383a4 --- /dev/null +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57016.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-57016", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:17.500", + "lastModified": "2025-01-15T17:15:17.500", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the \"user\" parameter in setVpnAccountCfg." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/tiger5671/Vulnerabilities/blob/main/TOTOLINK%20X5000R/setVpnAccountCfg/setVpnAccountCfg.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.totolink.net/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57017.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57017.json new file mode 100644 index 00000000000..93559dafe4d --- /dev/null +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57017.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-57017", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:17.597", + "lastModified": "2025-01-15T17:15:17.597", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the \"pass\" parameter in setVpnAccountCfg." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/tiger5671/Vulnerabilities/blob/main/TOTOLINK%20X5000R/setVpnAccountCfg/setVpnAccountCfg.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.totolink.net/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57018.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57018.json new file mode 100644 index 00000000000..7ed2d42f5d9 --- /dev/null +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57018.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-57018", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:17.693", + "lastModified": "2025-01-15T17:15:17.693", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the \"desc\" parameter in setVpnAccountCfg." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/tiger5671/Vulnerabilities/blob/main/TOTOLINK%20X5000R/setVpnAccountCfg/setVpnAccountCfg.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.totolink.net/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57019.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57019.json new file mode 100644 index 00000000000..e156ab38a81 --- /dev/null +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57019.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-57019", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:17.797", + "lastModified": "2025-01-15T17:15:17.797", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the \"limit\" parameter in setVpnAccountCfg." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/tiger5671/Vulnerabilities/blob/main/TOTOLINK%20X5000R/setVpnAccountCfg/setVpnAccountCfg.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.totolink.net/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57020.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57020.json new file mode 100644 index 00000000000..b4f28d29bf8 --- /dev/null +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57020.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-57020", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:17.890", + "lastModified": "2025-01-15T17:15:17.890", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the \"sMinute\" parameter in setWiFiScheduleCfg." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/tiger5671/Vulnerabilities/blob/main/TOTOLINK%20X5000R/setWiFiScheduleCfg/setWiFiScheduleCfg.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.totolink.net/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57021.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57021.json new file mode 100644 index 00000000000..835545f57de --- /dev/null +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57021.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-57021", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:17.987", + "lastModified": "2025-01-15T17:15:17.987", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the \"eHour\" parameter in setWiFiScheduleCfg." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/tiger5671/Vulnerabilities/blob/main/TOTOLINK%20X5000R/setWiFiScheduleCfg/setWiFiScheduleCfg.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.totolink.net/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57022.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57022.json new file mode 100644 index 00000000000..50b90bb30b5 --- /dev/null +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57022.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-57022", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:18.083", + "lastModified": "2025-01-15T17:15:18.083", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the \"sHour\" parameter in setWiFiScheduleCfg." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/tiger5671/Vulnerabilities/blob/main/TOTOLINK%20X5000R/setWiFiScheduleCfg/setWiFiScheduleCfg.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.totolink.net/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57023.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57023.json new file mode 100644 index 00000000000..f11bfa693ff --- /dev/null +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57023.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-57023", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:18.183", + "lastModified": "2025-01-15T17:15:18.183", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the \"week\" parameter in setWiFiScheduleCfg." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/tiger5671/Vulnerabilities/blob/main/TOTOLINK%20X5000R/setWiFiScheduleCfg/setWiFiScheduleCfg.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.totolink.net/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57024.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57024.json new file mode 100644 index 00000000000..5c79bb303ec --- /dev/null +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57024.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-57024", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:18.280", + "lastModified": "2025-01-15T17:15:18.280", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the \"eMinute\" parameter in setWiFiScheduleCfg." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/tiger5671/Vulnerabilities/blob/main/TOTOLINK%20X5000R/setWiFiScheduleCfg/setWiFiScheduleCfg.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.totolink.net/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57025.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57025.json new file mode 100644 index 00000000000..47f08545e4b --- /dev/null +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57025.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-57025", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-15T17:15:18.377", + "lastModified": "2025-01-15T17:15:18.377", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the \"desc\" parameter in setWiFiScheduleCfg." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/tiger5671/Vulnerabilities/blob/main/TOTOLINK%20X5000R/setWiFiScheduleCfg/setWiFiScheduleCfg.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.totolink.net/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-576xx/CVE-2024-57619.json b/CVE-2024/CVE-2024-576xx/CVE-2024-57619.json index aa75bf4b9c0..ce2b3d18c4b 100644 --- a/CVE-2024/CVE-2024-576xx/CVE-2024-57619.json +++ b/CVE-2024/CVE-2024-576xx/CVE-2024-57619.json @@ -2,16 +2,55 @@ "id": "CVE-2024-57619", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-14T01:15:10.270", - "lastModified": "2025-01-14T01:15:10.270", - "vulnStatus": "Received", + "lastModified": "2025-01-15T17:15:18.470", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue in the atom_get_int component of MonetDB Server v11.47.11 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + }, + { + "lang": "es", + "value": " Un problema en el componente atom_get_int de MonetDB Server v11.47.11 permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de declaraciones SQL manipuladas." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/MonetDB/MonetDB/issues/7416", diff --git a/CVE-2024/CVE-2024-576xx/CVE-2024-57620.json b/CVE-2024/CVE-2024-576xx/CVE-2024-57620.json index a3eadbdf3be..0d87b868834 100644 --- a/CVE-2024/CVE-2024-576xx/CVE-2024-57620.json +++ b/CVE-2024/CVE-2024-576xx/CVE-2024-57620.json @@ -2,16 +2,55 @@ "id": "CVE-2024-57620", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-14T01:15:10.380", - "lastModified": "2025-01-14T01:15:10.380", - "vulnStatus": "Received", + "lastModified": "2025-01-15T17:15:18.627", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue in the trimchars component of MonetDB Server v11.47.11 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + }, + { + "lang": "es", + "value": "Un problema en el componente trimchars de MonetDB Server v11.47.11 permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de declaraciones SQL manipuladas." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/MonetDB/MonetDB/issues/7417", diff --git a/CVE-2024/CVE-2024-64xx/CVE-2024-6495.json b/CVE-2024/CVE-2024-64xx/CVE-2024-6495.json index b2773cad902..028f64a7f31 100644 --- a/CVE-2024/CVE-2024-64xx/CVE-2024-6495.json +++ b/CVE-2024/CVE-2024-64xx/CVE-2024-6495.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6495", "sourceIdentifier": "security@wordfence.com", "published": "2024-07-12T13:15:21.770", - "lastModified": "2024-11-21T09:49:45.150", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:37:12.707", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.10.37", + "matchCriteriaId": "39E13F1B-B70C-4152-87DE-DA3DBD270B93" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3115459/premium-addons-for-elementor", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/005fc05c-6d82-49ca-b114-a3e64a3a572f?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3115459/premium-addons-for-elementor", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/005fc05c-6d82-49ca-b114-a3e64a3a572f?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-70xx/CVE-2024-7085.json b/CVE-2024/CVE-2024-70xx/CVE-2024-7085.json new file mode 100644 index 00000000000..2cd3f141d05 --- /dev/null +++ b/CVE-2024/CVE-2024-70xx/CVE-2024-7085.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2024-7085", + "sourceIdentifier": "security@opentext.com", + "published": "2025-01-15T17:15:18.773", + "lastModified": "2025-01-15T17:15:18.773", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in OpenText\u2122 Solutions Business Manager (SBM) allows Stored XSS.\u00a0\n\nThe vulnerability could result in the exposure of private information to an unauthorized actor. \n\nThis issue affects Solutions Business Manager (SBM): through 12.2.1." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:N/AU:N/R:A/V:C/RE:M/U:Red", + "baseScore": 8.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "LOW", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NEGLIGIBLE", + "automatable": "NO", + "recovery": "AUTOMATIC", + "valueDensity": "CONCENTRATED", + "vulnerabilityResponseEffort": "MODERATE", + "providerUrgency": "RED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://portal.microfocus.com/s/article/KM000036201?language=en_US", + "source": "security@opentext.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8482.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8482.json index 79d7212c434..9092a6b83ca 100644 --- a/CVE-2024/CVE-2024-84xx/CVE-2024-8482.json +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8482.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8482", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-08T12:15:03.043", - "lastModified": "2024-10-10T12:56:30.817", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T17:43:43.347", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,18 +51,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.3.987", + "matchCriteriaId": "090F7744-2AD4-41E5-89AE-4D873DA58C20" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/royal-elementor-addons/tags/1.3.987/modules/team-member/widgets/wpr-team-member.php?rev=3162784", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/royal-elementor-addons/trunk/modules/team-member/widgets/wpr-team-member.php#L1746", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5ccece54-18fa-42e4-ba1a-d0879b73d66d?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-98xx/CVE-2024-9864.json b/CVE-2024/CVE-2024-98xx/CVE-2024-9864.json index 947fa91535c..745ed173a40 100644 --- a/CVE-2024/CVE-2024-98xx/CVE-2024-9864.json +++ b/CVE-2024/CVE-2024-98xx/CVE-2024-9864.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9864", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-24T07:15:02.310", - "lastModified": "2024-10-25T12:56:07.750", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-15T18:27:26.133", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.0.4.8", + "matchCriteriaId": "8480B489-65B6-4491-B31B-974649FF1800" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3170503/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bc2a66cb-ad13-428f-a25a-b2807450aa16?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-04xx/CVE-2025-0480.json b/CVE-2025/CVE-2025-04xx/CVE-2025-0480.json new file mode 100644 index 00000000000..210a7247f18 --- /dev/null +++ b/CVE-2025/CVE-2025-04xx/CVE-2025-0480.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2025-0480", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-01-15T18:15:24.457", + "lastModified": "2025-01-15T18:15:24.457", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as problematic has been found in wuzhicms 4.1.0. This affects the function test of the file coreframe/app/search/admin/config.php. The manipulation of the argument sphinxhost/sphinxport leads to server-side request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", + "baseScore": 4.0, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/wuzhicms/wuzhicms/issues/212", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/wuzhicms/wuzhicms/issues/212#issue-2769226216", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.291915", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.291915", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.474965", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-05xx/CVE-2025-0502.json b/CVE-2025/CVE-2025-05xx/CVE-2025-0502.json new file mode 100644 index 00000000000..7684c795d82 --- /dev/null +++ b/CVE-2025/CVE-2025-05xx/CVE-2025-0502.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2025-0502", + "sourceIdentifier": "security@craftersoftware.com", + "published": "2025-01-15T18:15:24.650", + "lastModified": "2025-01-15T18:15:24.650", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Transmission of Private Resources into a New Sphere ('Resource Leak') vulnerability in CrafterCMS Engine on Linux, MacOS, x86, Windows, 64 bit, ARM allows Directory Indexing, Resource Leak Exposure.This issue affects CrafterCMS: from 4.0.0 before 4.0.8, from 4.1.0 before 4.1.6." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@craftersoftware.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:L/SI:N/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "LOW", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "LOW", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@craftersoftware.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-402" + } + ] + } + ], + "references": [ + { + "url": "https://craftercms.com/docs/current/security/advisory.html#cv-2025011501", + "source": "security@craftersoftware.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-200xx/CVE-2025-20036.json b/CVE-2025/CVE-2025-200xx/CVE-2025-20036.json new file mode 100644 index 00000000000..a01e2194f34 --- /dev/null +++ b/CVE-2025/CVE-2025-200xx/CVE-2025-20036.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-20036", + "sourceIdentifier": "responsibledisclosure@mattermost.com", + "published": "2025-01-15T17:15:18.950", + "lastModified": "2025-01-15T17:15:18.950", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Mattermost Mobile Apps versions <=2.22.0 fail to properly validate post props which allows a malicious authenticated user to cause a crash via a malicious post." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "responsibledisclosure@mattermost.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "responsibledisclosure@mattermost.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1287" + } + ] + } + ], + "references": [ + { + "url": "https://mattermost.com/security-updates", + "source": "responsibledisclosure@mattermost.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-200xx/CVE-2025-20086.json b/CVE-2025/CVE-2025-200xx/CVE-2025-20086.json new file mode 100644 index 00000000000..77decc795c0 --- /dev/null +++ b/CVE-2025/CVE-2025-200xx/CVE-2025-20086.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-20086", + "sourceIdentifier": "responsibledisclosure@mattermost.com", + "published": "2025-01-15T17:15:19.107", + "lastModified": "2025-01-15T17:15:19.107", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Mattermost versions 10.2.x <= 10.2.0, 9.11.x <= 9.11.5, 10.0.x <= 10.0.3, 10.1.x <= 10.1.3 fail to properly validate post props which allows a malicious authenticated user to cause a crash via a malicious post." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "responsibledisclosure@mattermost.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "responsibledisclosure@mattermost.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1287" + } + ] + } + ], + "references": [ + { + "url": "https://mattermost.com/security-updates", + "source": "responsibledisclosure@mattermost.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-200xx/CVE-2025-20088.json b/CVE-2025/CVE-2025-200xx/CVE-2025-20088.json new file mode 100644 index 00000000000..26272291743 --- /dev/null +++ b/CVE-2025/CVE-2025-200xx/CVE-2025-20088.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-20088", + "sourceIdentifier": "responsibledisclosure@mattermost.com", + "published": "2025-01-15T17:15:19.243", + "lastModified": "2025-01-15T17:15:19.243", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Mattermost versions 10.2.x <= 10.2.0, 9.11.x <= 9.11.5, 10.0.x <= 10.0.3, 10.1.x <= 10.1.3 fail to properly validate post props which allows a malicious authenticated user to cause a crash via a malicious post." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "responsibledisclosure@mattermost.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "responsibledisclosure@mattermost.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1287" + } + ] + } + ], + "references": [ + { + "url": "https://mattermost.com/security-updates", + "source": "responsibledisclosure@mattermost.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-210xx/CVE-2025-21083.json b/CVE-2025/CVE-2025-210xx/CVE-2025-21083.json new file mode 100644 index 00000000000..ad3a177ecef --- /dev/null +++ b/CVE-2025/CVE-2025-210xx/CVE-2025-21083.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-21083", + "sourceIdentifier": "responsibledisclosure@mattermost.com", + "published": "2025-01-15T17:15:19.393", + "lastModified": "2025-01-15T17:15:19.393", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Mattermost Mobile Apps versions <=2.22.0 fail to properly validate post props which allows a malicious authenticated user to cause a crash via a malicious post." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "responsibledisclosure@mattermost.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "responsibledisclosure@mattermost.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1287" + } + ] + } + ], + "references": [ + { + "url": "https://mattermost.com/security-updates", + "source": "responsibledisclosure@mattermost.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-226xx/CVE-2025-22621.json b/CVE-2025/CVE-2025-226xx/CVE-2025-22621.json index 793db846382..ef372dcab2a 100644 --- a/CVE-2025/CVE-2025-226xx/CVE-2025-22621.json +++ b/CVE-2025/CVE-2025-226xx/CVE-2025-22621.json @@ -2,13 +2,13 @@ "id": "CVE-2025-22621", "sourceIdentifier": "prodsec@splunk.com", "published": "2025-01-07T17:15:35.710", - "lastModified": "2025-01-07T17:15:35.710", + "lastModified": "2025-01-15T17:15:20.810", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "In versions 1.0.67 and lower of the Splunk App for SOAR, the Splunk documentation for that app recommended adding the `admin_all_objects` capability to the `splunk_app_soar` role. This addition could lead to improper access control for a low-privileged user that does not hold the \u201cadmin\u201c Splunk roles." + "value": "In versions 1.0.67 and lower of the Splunk App for SOAR, the Splunk documentation for that app recommended adding the `admin_all_objects` capability to the `splunk_app_soar` role. This addition could lead to improper access control for a low-privileged user that does not hold the \"admin\" Splunk roles." }, { "lang": "es", diff --git a/CVE-2025/CVE-2025-229xx/CVE-2025-22996.json b/CVE-2025/CVE-2025-229xx/CVE-2025-22996.json index 6d944dd57ee..1aaaea3bff9 100644 --- a/CVE-2025/CVE-2025-229xx/CVE-2025-22996.json +++ b/CVE-2025/CVE-2025-229xx/CVE-2025-22996.json @@ -2,20 +2,63 @@ "id": "CVE-2025-22996", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-15T00:15:45.053", - "lastModified": "2025-01-15T00:15:45.053", + "lastModified": "2025-01-15T17:15:21.837", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A stored cross-site scripting (XSS) vulnerability in the spf_table_content component of Linksys E5600 Router Ver. 1.1.0.26 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the desc parameter." + }, + { + "lang": "es", + "value": " Una vulnerabilidad de Cross-Site Scripting (XSS) almacenado en el componente spf_table_content del enrutador Linksys E5600 versi\u00f3n 1.1.0.26 permite a los atacantes ejecutar scripts web o HTML arbitrarios a trav\u00e9s de un payload manipulado e inyectado en el par\u00e1metro desc." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/SunnyYANGyaya/firmcrosser/blob/main/Linksys/E5600-2.md", "source": "cve@mitre.org" + }, + { + "url": "https://github.com/SunnyYANGyaya/firmcrosser/blob/main/Linksys/E5600-2.md", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-229xx/CVE-2025-22997.json b/CVE-2025/CVE-2025-229xx/CVE-2025-22997.json index bbdbd924918..0e10a874089 100644 --- a/CVE-2025/CVE-2025-229xx/CVE-2025-22997.json +++ b/CVE-2025/CVE-2025-229xx/CVE-2025-22997.json @@ -2,20 +2,63 @@ "id": "CVE-2025-22997", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-15T00:15:45.167", - "lastModified": "2025-01-15T00:15:45.167", + "lastModified": "2025-01-15T17:15:22.193", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A stored cross-site scripting (XSS) vulnerability in the prf_table_content component of Linksys E5600 Router Ver. 1.1.0.26 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the desc parameter." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de Cross-Site Scripting (XSS) almacenado en el componente prf_table_content del enrutador Linksys E5600 versi\u00f3n 1.1.0.26 permite a los atacantes ejecutar scripts web o HTML arbitrarios a trav\u00e9s de un payload manipulado e inyectado en el par\u00e1metro desc." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/SunnyYANGyaya/firmcrosser/blob/main/Linksys/E5600-1.md", "source": "cve@mitre.org" + }, + { + "url": "https://github.com/SunnyYANGyaya/firmcrosser/blob/main/Linksys/E5600-1.md", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-230xx/CVE-2025-23040.json b/CVE-2025/CVE-2025-230xx/CVE-2025-23040.json new file mode 100644 index 00000000000..c1feba9e301 --- /dev/null +++ b/CVE-2025/CVE-2025-230xx/CVE-2025-23040.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-23040", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-01-15T18:15:24.797", + "lastModified": "2025-01-15T18:15:24.797", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "GitHub Desktop is an open-source Electron-based GitHub app designed for git development. An attacker convincing a user to clone a repository directly or through a submodule can allow the attacker access to the user's credentials through the use of maliciously crafted remote URL. GitHub Desktop relies on Git to perform all network related operations (such as cloning, fetching, and pushing). When a user attempts to clone a repository GitHub Desktop will invoke `git clone` and when Git encounters a remote which requires authentication it will request the credentials for that remote host from GitHub Desktop using the git-credential protocol. Using a maliciously crafted URL it's possible to cause the credential request coming from Git to be misinterpreted by Github Desktop such that it will send credentials for a different host than the host that Git is currently communicating with thereby allowing for secret exfiltration. GitHub username and OAuth token, or credentials for other Git remote hosts stored in GitHub Desktop could be improperly transmitted to an unrelated host. Users should update to GitHub Desktop 3.4.12 or greater which fixes this vulnerability. Users who suspect they may be affected should revoke any relevant credentials." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", + "baseScore": 6.6, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-522" + } + ] + } + ], + "references": [ + { + "url": "https://docs.github.com/en/apps/using-github-apps/reviewing-and-revoking-authorization-of-github-apps", + "source": "security-advisories@github.com" + }, + { + "url": "https://git-scm.com/docs/git-credential", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/desktop/desktop/security/advisories/GHSA-36mm-rh9q-cpqq", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index c33eb39a4f4..eaf08bf0e3a 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-01-15T17:00:40.271600+00:00 +2025-01-15T19:00:36.081934+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-01-15T16:57:17.370000+00:00 +2025-01-15T18:54:36.570000+00:00 ``` ### Last Data Feed Release @@ -33,69 +33,69 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -277546 +277574 ``` ### CVEs added in the last Commit -Recently added CVEs: `59` +Recently added CVEs: `28` -- [CVE-2025-22760](CVE-2025/CVE-2025-227xx/CVE-2025-22760.json) (`2025-01-15T16:15:38.890`) -- [CVE-2025-22761](CVE-2025/CVE-2025-227xx/CVE-2025-22761.json) (`2025-01-15T16:15:39.053`) -- [CVE-2025-22762](CVE-2025/CVE-2025-227xx/CVE-2025-22762.json) (`2025-01-15T16:15:39.227`) -- [CVE-2025-22764](CVE-2025/CVE-2025-227xx/CVE-2025-22764.json) (`2025-01-15T16:15:39.373`) -- [CVE-2025-22765](CVE-2025/CVE-2025-227xx/CVE-2025-22765.json) (`2025-01-15T16:15:39.543`) -- [CVE-2025-22766](CVE-2025/CVE-2025-227xx/CVE-2025-22766.json) (`2025-01-15T16:15:39.700`) -- [CVE-2025-22769](CVE-2025/CVE-2025-227xx/CVE-2025-22769.json) (`2025-01-15T16:15:39.860`) -- [CVE-2025-22773](CVE-2025/CVE-2025-227xx/CVE-2025-22773.json) (`2025-01-15T16:15:40.027`) -- [CVE-2025-22776](CVE-2025/CVE-2025-227xx/CVE-2025-22776.json) (`2025-01-15T16:15:40.193`) -- [CVE-2025-22778](CVE-2025/CVE-2025-227xx/CVE-2025-22778.json) (`2025-01-15T16:15:40.350`) -- [CVE-2025-22779](CVE-2025/CVE-2025-227xx/CVE-2025-22779.json) (`2025-01-15T16:15:40.510`) -- [CVE-2025-22780](CVE-2025/CVE-2025-227xx/CVE-2025-22780.json) (`2025-01-15T16:15:40.660`) -- [CVE-2025-22781](CVE-2025/CVE-2025-227xx/CVE-2025-22781.json) (`2025-01-15T16:15:40.813`) -- [CVE-2025-22782](CVE-2025/CVE-2025-227xx/CVE-2025-22782.json) (`2025-01-15T16:15:40.973`) -- [CVE-2025-22784](CVE-2025/CVE-2025-227xx/CVE-2025-22784.json) (`2025-01-15T16:15:41.127`) -- [CVE-2025-22785](CVE-2025/CVE-2025-227xx/CVE-2025-22785.json) (`2025-01-15T16:15:41.290`) -- [CVE-2025-22786](CVE-2025/CVE-2025-227xx/CVE-2025-22786.json) (`2025-01-15T16:15:41.440`) -- [CVE-2025-22787](CVE-2025/CVE-2025-227xx/CVE-2025-22787.json) (`2025-01-15T16:15:41.603`) -- [CVE-2025-22788](CVE-2025/CVE-2025-227xx/CVE-2025-22788.json) (`2025-01-15T16:15:41.750`) -- [CVE-2025-22793](CVE-2025/CVE-2025-227xx/CVE-2025-22793.json) (`2025-01-15T16:15:41.897`) -- [CVE-2025-22795](CVE-2025/CVE-2025-227xx/CVE-2025-22795.json) (`2025-01-15T16:15:42.053`) -- [CVE-2025-22797](CVE-2025/CVE-2025-227xx/CVE-2025-22797.json) (`2025-01-15T16:15:42.200`) -- [CVE-2025-22798](CVE-2025/CVE-2025-227xx/CVE-2025-22798.json) (`2025-01-15T16:15:42.343`) -- [CVE-2025-22799](CVE-2025/CVE-2025-227xx/CVE-2025-22799.json) (`2025-01-15T16:15:42.490`) -- [CVE-2025-22968](CVE-2025/CVE-2025-229xx/CVE-2025-22968.json) (`2025-01-15T16:15:42.657`) +- [CVE-2024-52005](CVE-2024/CVE-2024-520xx/CVE-2024-52005.json) (`2025-01-15T18:15:24.130`) +- [CVE-2024-52783](CVE-2024/CVE-2024-527xx/CVE-2024-52783.json) (`2025-01-15T17:15:16.607`) +- [CVE-2024-57011](CVE-2024/CVE-2024-570xx/CVE-2024-57011.json) (`2025-01-15T17:15:17.013`) +- [CVE-2024-57012](CVE-2024/CVE-2024-570xx/CVE-2024-57012.json) (`2025-01-15T17:15:17.113`) +- [CVE-2024-57013](CVE-2024/CVE-2024-570xx/CVE-2024-57013.json) (`2025-01-15T17:15:17.213`) +- [CVE-2024-57014](CVE-2024/CVE-2024-570xx/CVE-2024-57014.json) (`2025-01-15T17:15:17.307`) +- [CVE-2024-57015](CVE-2024/CVE-2024-570xx/CVE-2024-57015.json) (`2025-01-15T17:15:17.403`) +- [CVE-2024-57016](CVE-2024/CVE-2024-570xx/CVE-2024-57016.json) (`2025-01-15T17:15:17.500`) +- [CVE-2024-57017](CVE-2024/CVE-2024-570xx/CVE-2024-57017.json) (`2025-01-15T17:15:17.597`) +- [CVE-2024-57018](CVE-2024/CVE-2024-570xx/CVE-2024-57018.json) (`2025-01-15T17:15:17.693`) +- [CVE-2024-57019](CVE-2024/CVE-2024-570xx/CVE-2024-57019.json) (`2025-01-15T17:15:17.797`) +- [CVE-2024-57020](CVE-2024/CVE-2024-570xx/CVE-2024-57020.json) (`2025-01-15T17:15:17.890`) +- [CVE-2024-57021](CVE-2024/CVE-2024-570xx/CVE-2024-57021.json) (`2025-01-15T17:15:17.987`) +- [CVE-2024-57022](CVE-2024/CVE-2024-570xx/CVE-2024-57022.json) (`2025-01-15T17:15:18.083`) +- [CVE-2024-57023](CVE-2024/CVE-2024-570xx/CVE-2024-57023.json) (`2025-01-15T17:15:18.183`) +- [CVE-2024-57024](CVE-2024/CVE-2024-570xx/CVE-2024-57024.json) (`2025-01-15T17:15:18.280`) +- [CVE-2024-57025](CVE-2024/CVE-2024-570xx/CVE-2024-57025.json) (`2025-01-15T17:15:18.377`) +- [CVE-2024-7085](CVE-2024/CVE-2024-70xx/CVE-2024-7085.json) (`2025-01-15T17:15:18.773`) +- [CVE-2025-0480](CVE-2025/CVE-2025-04xx/CVE-2025-0480.json) (`2025-01-15T18:15:24.457`) +- [CVE-2025-0502](CVE-2025/CVE-2025-05xx/CVE-2025-0502.json) (`2025-01-15T18:15:24.650`) +- [CVE-2025-20036](CVE-2025/CVE-2025-200xx/CVE-2025-20036.json) (`2025-01-15T17:15:18.950`) +- [CVE-2025-20086](CVE-2025/CVE-2025-200xx/CVE-2025-20086.json) (`2025-01-15T17:15:19.107`) +- [CVE-2025-20088](CVE-2025/CVE-2025-200xx/CVE-2025-20088.json) (`2025-01-15T17:15:19.243`) +- [CVE-2025-21083](CVE-2025/CVE-2025-210xx/CVE-2025-21083.json) (`2025-01-15T17:15:19.393`) +- [CVE-2025-23040](CVE-2025/CVE-2025-230xx/CVE-2025-23040.json) (`2025-01-15T18:15:24.797`) ### CVEs modified in the last Commit -Recently modified CVEs: `80` +Recently modified CVEs: `162` -- [CVE-2024-57646](CVE-2024/CVE-2024-576xx/CVE-2024-57646.json) (`2025-01-15T16:15:31.293`) -- [CVE-2024-57647](CVE-2024/CVE-2024-576xx/CVE-2024-57647.json) (`2025-01-15T16:15:31.473`) -- [CVE-2024-57648](CVE-2024/CVE-2024-576xx/CVE-2024-57648.json) (`2025-01-15T16:15:31.640`) -- [CVE-2024-57649](CVE-2024/CVE-2024-576xx/CVE-2024-57649.json) (`2025-01-15T16:15:31.813`) -- [CVE-2024-57650](CVE-2024/CVE-2024-576xx/CVE-2024-57650.json) (`2025-01-15T16:15:31.993`) -- [CVE-2024-57651](CVE-2024/CVE-2024-576xx/CVE-2024-57651.json) (`2025-01-15T15:15:12.963`) -- [CVE-2024-57652](CVE-2024/CVE-2024-576xx/CVE-2024-57652.json) (`2025-01-15T15:15:13.130`) -- [CVE-2024-57653](CVE-2024/CVE-2024-576xx/CVE-2024-57653.json) (`2025-01-15T15:15:13.280`) -- [CVE-2024-57659](CVE-2024/CVE-2024-576xx/CVE-2024-57659.json) (`2025-01-15T15:15:13.450`) -- [CVE-2024-9865](CVE-2024/CVE-2024-98xx/CVE-2024-9865.json) (`2025-01-15T16:14:54.267`) -- [CVE-2025-0343](CVE-2025/CVE-2025-03xx/CVE-2025-0343.json) (`2025-01-15T15:15:13.953`) -- [CVE-2025-0434](CVE-2025/CVE-2025-04xx/CVE-2025-0434.json) (`2025-01-15T15:15:14.273`) -- [CVE-2025-0435](CVE-2025/CVE-2025-04xx/CVE-2025-0435.json) (`2025-01-15T15:15:14.430`) -- [CVE-2025-0436](CVE-2025/CVE-2025-04xx/CVE-2025-0436.json) (`2025-01-15T15:15:14.620`) -- [CVE-2025-0438](CVE-2025/CVE-2025-04xx/CVE-2025-0438.json) (`2025-01-15T15:15:14.817`) -- [CVE-2025-0439](CVE-2025/CVE-2025-04xx/CVE-2025-0439.json) (`2025-01-15T15:15:15.000`) -- [CVE-2025-0440](CVE-2025/CVE-2025-04xx/CVE-2025-0440.json) (`2025-01-15T15:15:15.247`) -- [CVE-2025-0441](CVE-2025/CVE-2025-04xx/CVE-2025-0441.json) (`2025-01-15T15:15:15.457`) -- [CVE-2025-0442](CVE-2025/CVE-2025-04xx/CVE-2025-0442.json) (`2025-01-15T15:15:15.620`) -- [CVE-2025-0443](CVE-2025/CVE-2025-04xx/CVE-2025-0443.json) (`2025-01-15T15:15:15.787`) -- [CVE-2025-0446](CVE-2025/CVE-2025-04xx/CVE-2025-0446.json) (`2025-01-15T15:15:15.960`) -- [CVE-2025-0447](CVE-2025/CVE-2025-04xx/CVE-2025-0447.json) (`2025-01-15T15:15:16.123`) -- [CVE-2025-0448](CVE-2025/CVE-2025-04xx/CVE-2025-0448.json) (`2025-01-15T15:15:16.277`) -- [CVE-2025-21607](CVE-2025/CVE-2025-216xx/CVE-2025-21607.json) (`2025-01-15T16:15:34.463`) -- [CVE-2025-23073](CVE-2025/CVE-2025-230xx/CVE-2025-23073.json) (`2025-01-15T16:15:42.933`) +- [CVE-2024-5327](CVE-2024/CVE-2024-53xx/CVE-2024-5327.json) (`2025-01-15T17:49:36.757`) +- [CVE-2024-54032](CVE-2024/CVE-2024-540xx/CVE-2024-54032.json) (`2025-01-15T17:39:38.073`) +- [CVE-2024-54034](CVE-2024/CVE-2024-540xx/CVE-2024-54034.json) (`2025-01-15T17:45:01.213`) +- [CVE-2024-54036](CVE-2024/CVE-2024-540xx/CVE-2024-54036.json) (`2025-01-15T17:54:40.237`) +- [CVE-2024-54037](CVE-2024/CVE-2024-540xx/CVE-2024-54037.json) (`2025-01-15T17:39:35.757`) +- [CVE-2024-54038](CVE-2024/CVE-2024-540xx/CVE-2024-54038.json) (`2025-01-15T17:39:33.503`) +- [CVE-2024-54042](CVE-2024/CVE-2024-540xx/CVE-2024-54042.json) (`2025-01-15T17:55:33.857`) +- [CVE-2024-54043](CVE-2024/CVE-2024-540xx/CVE-2024-54043.json) (`2025-01-15T17:55:28.267`) +- [CVE-2024-54044](CVE-2024/CVE-2024-540xx/CVE-2024-54044.json) (`2025-01-15T17:54:49.977`) +- [CVE-2024-54046](CVE-2024/CVE-2024-540xx/CVE-2024-54046.json) (`2025-01-15T17:54:25.687`) +- [CVE-2024-54047](CVE-2024/CVE-2024-540xx/CVE-2024-54047.json) (`2025-01-15T17:54:07.947`) +- [CVE-2024-54048](CVE-2024/CVE-2024-540xx/CVE-2024-54048.json) (`2025-01-15T17:54:00.550`) +- [CVE-2024-54050](CVE-2024/CVE-2024-540xx/CVE-2024-54050.json) (`2025-01-15T17:54:55.630`) +- [CVE-2024-54051](CVE-2024/CVE-2024-540xx/CVE-2024-54051.json) (`2025-01-15T17:55:22.203`) +- [CVE-2024-5553](CVE-2024/CVE-2024-55xx/CVE-2024-5553.json) (`2025-01-15T17:29:08.167`) +- [CVE-2024-56553](CVE-2024/CVE-2024-565xx/CVE-2024-56553.json) (`2025-01-15T18:35:51.337`) +- [CVE-2024-56629](CVE-2024/CVE-2024-566xx/CVE-2024-56629.json) (`2025-01-15T18:34:19.937`) +- [CVE-2024-57619](CVE-2024/CVE-2024-576xx/CVE-2024-57619.json) (`2025-01-15T17:15:18.470`) +- [CVE-2024-57620](CVE-2024/CVE-2024-576xx/CVE-2024-57620.json) (`2025-01-15T17:15:18.627`) +- [CVE-2024-6495](CVE-2024/CVE-2024-64xx/CVE-2024-6495.json) (`2025-01-15T17:37:12.707`) +- [CVE-2024-8482](CVE-2024/CVE-2024-84xx/CVE-2024-8482.json) (`2025-01-15T17:43:43.347`) +- [CVE-2024-9864](CVE-2024/CVE-2024-98xx/CVE-2024-9864.json) (`2025-01-15T18:27:26.133`) +- [CVE-2025-22621](CVE-2025/CVE-2025-226xx/CVE-2025-22621.json) (`2025-01-15T17:15:20.810`) +- [CVE-2025-22996](CVE-2025/CVE-2025-229xx/CVE-2025-22996.json) (`2025-01-15T17:15:21.837`) +- [CVE-2025-22997](CVE-2025/CVE-2025-229xx/CVE-2025-22997.json) (`2025-01-15T17:15:22.193`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 57cd7fa69d5..86fc1934140 100644 --- a/_state.csv +++ b/_state.csv @@ -19816,7 +19816,7 @@ CVE-2006-4063,0,0,c0c8c089ee76b09697ab0a34e705cbed4ec24f649fdff5647d67c50a3c04c3 CVE-2006-4064,0,0,c14fa152a60254ed4534e11fe9a2be951b417b244edccf199351f891a60539a6,2024-11-21T00:15:04.893000 CVE-2006-4065,0,0,d6dfa9fd0a6ec4e9b6007e8275ec59fcd6dea4d95c23cd1016ae1f966634102d,2024-11-21T00:15:05.053000 CVE-2006-4066,0,0,ed8be5ed947b9d696012e67271d2a9caa22fd540f5057c3e15b0740758ed4575,2024-11-21T00:15:05.213000 -CVE-2006-4067,0,0,a42ee188bb7459fde4e842c6364c179d6c2b5c0ac95f803994cf4af4c42fcb9e,2024-11-21T00:15:05.367000 +CVE-2006-4067,0,1,09f92595c26e086379ef4309afe1865bde77acba14fcd540359527ccb2a6b4b4,2025-01-15T18:15:34.160000 CVE-2006-4068,0,0,021d9822b7a04382fc3ae223e5320d89bb092f8ea879f031046cf06ac3fed4d9,2024-11-21T00:15:05.513000 CVE-2006-4069,0,0,039c47d10eaec50253f29c6d39a0ee79dd0efffdf8291134abb4a18ceedbcfe9,2024-11-21T00:15:05.653000 CVE-2006-4070,0,0,d4b77d0f6a4ad3645edc2e32d40e59efa6a9417979674323e0f9dc3eb650fa52,2024-11-21T00:15:05.797000 @@ -20737,7 +20737,7 @@ CVE-2006-5027,0,0,ad31ef52af19891f884446e1ae316d2dd021554eb58099841cafb9d8f34fc0 CVE-2006-5028,0,0,92e5678a07fcf05af7d2c61d71feea03e37fac688df011896faa5ece1e453775,2024-11-21T00:17:34.713000 CVE-2006-5029,0,0,6136acf30204faae070a8e78da189a0fa71a2afe3b7fb1df503e087a1948a11b,2024-11-21T00:17:34.993000 CVE-2006-5030,0,0,c72e58b6a474c824f7fc0ed3c85351c8b9e511431e118bf3dbec1603d35efff1,2024-11-21T00:17:35.237000 -CVE-2006-5031,0,0,bf2eea9de7ff51a8b192579d8cb26f7ccf1a39a94241cf171e1d304ec76112b2,2024-11-21T00:17:35.487000 +CVE-2006-5031,0,1,3eab4b03a7d7b7fef84132eb062003ec9233530fbe779e5721dcae88b7f5d157,2025-01-15T18:15:34.160000 CVE-2006-5032,0,0,fe2df24e6c4ee6356a358206b1fd2ecc0bc2a3ba255441b0b5af964900fa4803,2024-11-21T00:17:35.723000 CVE-2006-5033,0,0,a5375b4f8856e25495a4c9dbd1781dc595ab27c5bfa0fed70e5d7c36f91e910b,2024-11-21T00:17:35.967000 CVE-2006-5034,0,0,cc59f06983909453d6a8877878922f39c072bb77aa53bf67307d18e22b80656b,2024-11-21T00:17:36.197000 @@ -45951,7 +45951,7 @@ CVE-2010-4331,0,0,11433189a5bdd9e8c268eb78b6ec41bb0cbba7616c830c5d29eb3e0a920561 CVE-2010-4332,0,0,2dd2df681b172a468864f78a4d35f922d20639c1222ee4b10f415cdb0954af90,2024-11-21T01:20:43.073000 CVE-2010-4333,0,0,e2b64820079fab30cd091ccf3af06cb732062eb9d3ce86f4261c15f61d64da86,2024-11-21T01:20:43.200000 CVE-2010-4334,0,0,dd4117c2fe51bdde138ec43362fe22177b2242ee14a3d1d49103b9b6b716986c,2024-11-21T01:20:43.340000 -CVE-2010-4335,0,0,1ee1c6d0d0fabcd6469a7b6a11642d92f5115f5a1443a0da52af27a1518e71fe,2024-11-21T01:20:43.450000 +CVE-2010-4335,0,1,eb0befe873cb868308320c47e327b6333a275314b9ec53b44a898aa9768d32c0,2025-01-15T17:44:05.873000 CVE-2010-4336,0,0,dfec1bbd5daf7e999e25e2ddfe1f6c69b1977b1065a6c9962bf2e526ba97db11,2024-11-21T01:20:43.590000 CVE-2010-4337,0,0,cf95adac7ec17b364d6e253a16f5861176d65447a78498ecacab5d0103d4ce39,2024-11-21T01:20:43.710000 CVE-2010-4338,0,0,0b1a00b7b20039bffeaae51cd282ec8107fe3246b3e1c97cd602833c86741cb9,2024-11-21T01:20:43.817000 @@ -50356,7 +50356,7 @@ CVE-2011-3708,0,0,0e88a8725304c72cd261ac789ad025e1db304f179083d25cfbf1a3c497660b CVE-2011-3709,0,0,61be9aa67b1ba30da896fc9d976abb482434578604d02f3e03f14aa7d9b8fcce,2024-11-21T01:31:02.940000 CVE-2011-3710,0,0,c90c12c05adcef764afcec202f55bce7516133623fe628d17931b5ffb5a77a24,2024-11-21T01:31:03.093000 CVE-2011-3711,0,0,ee53285692a350127b04197e63ae3a6f03b174b7bb8fede26ba5778f5de22a44,2024-11-21T01:31:03.247000 -CVE-2011-3712,0,0,e1e218f59106c9aacbeaed02b4c5e0cb593c442025af8fdeceef3d79a52e613a,2024-11-21T01:31:03.407000 +CVE-2011-3712,0,1,6c767f72ce6251a6960f31db34216ea5c1f20d2c0cf50033e7806d6eff99f074,2025-01-15T17:44:05.873000 CVE-2011-3713,0,0,dede2934dc9bcffd4bd2b203bd3bff9423cdd11a2f293eedecaafa44f851d564,2024-11-21T01:31:03.560000 CVE-2011-3714,0,0,10362b8b5bfcdfdf3c5c591254889bcae1e17a85e1bbb9407a334667428dfb65,2024-11-21T01:31:03.713000 CVE-2011-3715,0,0,fc39566994c3894e7239659783a766dd8cf44603c46123ddd4135942020be430,2024-11-21T01:31:03.873000 @@ -81058,7 +81058,7 @@ CVE-2015-8332,0,0,cd5bfe3864f7aea53f2ae7a0fae2eb3fd23505ed2a9580ee7f939d1482ea6b CVE-2015-8333,0,0,529be839d625245b10b8b48b9cda3c733b0289dbe52f8e80df06c4781675a49b,2024-11-21T02:38:19.067000 CVE-2015-8334,0,0,afd306b73ae0ef93406e806518841a0441965e7c14b6c818eb1c912972df9d42,2024-11-21T02:38:19.197000 CVE-2015-8335,0,0,8b17deb131ce24d650a1fbbcd46811cc265038abc06fc70b6524d1b01398296a,2024-11-21T02:38:19.337000 -CVE-2015-8336,0,1,083716fa575d010e30275e4f0038236c7ac6f69d33bf2023fff0d42e115cabd9,2025-01-15T15:02:28.343000 +CVE-2015-8336,0,0,083716fa575d010e30275e4f0038236c7ac6f69d33bf2023fff0d42e115cabd9,2025-01-15T15:02:28.343000 CVE-2015-8337,0,0,056270f944bf08c603c43c46365ca84590a250262490a176d7a4fec034053a69,2024-11-21T02:38:19.600000 CVE-2015-8338,0,0,6619cea62bc76e9e093c1640d056d7b0da7583285cb7d3a6d6d89ccf951c9c46,2024-11-21T02:38:19.743000 CVE-2015-8339,0,0,1f81bb1b55490dee9db992f679c8fd8ceb89dcf7c88ceae20af7c34aecdcca4d,2024-11-21T02:38:19.873000 @@ -82115,7 +82115,7 @@ CVE-2015-9448,0,0,7f9f2932f63ad6e7347c127fe8858144d9a57a99ec8b5ed39ea33147940b1c CVE-2015-9449,0,0,ff282d347b05d383ed0d2e4779d7ccc6d5c43d79bb960df378cbae347eda084f,2024-11-21T02:40:39.753000 CVE-2015-9450,0,0,2d858e56ec4899ea95236579a108315c1cb920a638d989d42eddfbe150225ba3,2024-11-21T02:40:39.897000 CVE-2015-9451,0,0,c295da77d5ab227147531260a249d36c7d5a2b3b2097ff8a2fc974530588339c,2024-11-21T02:40:40.050000 -CVE-2015-9452,0,0,5bf1a89d878a467a23715648be69f46866f53b3377bb3b754feec4c65b0ce3ac,2024-11-21T02:40:40.190000 +CVE-2015-9452,0,1,93446ac9f7130e16b88593e6863c4b083c1b11d3cedb748a05c531869343a819,2025-01-15T18:26:00.960000 CVE-2015-9453,0,0,f3b5aeee51771347d657a769759dd70e0649de7c7d6fbcc62cf3ef0251378bc0,2024-11-21T02:40:40.330000 CVE-2015-9454,0,0,6e24cb87bc72b9b4af006fb91d903d4a1d30b2ba4be44bd5b420b64888ef287c,2024-11-21T02:40:40.480000 CVE-2015-9455,0,0,29f93170e7999ac05b7048a87473eec8e5d694ca65902eb7c12313c6c56ddbae,2024-11-21T02:40:40.620000 @@ -129776,7 +129776,7 @@ CVE-2019-11454,0,0,9c16651b0ca4ffe77a6cdaa969039514a89fe4a6d36f7811d3c655511da43 CVE-2019-11455,0,0,b87c3f72fb7dfcd6ece2253b2fe5d6cee9719658453a9794068b12611f90e3fc,2024-11-21T04:21:06.793000 CVE-2019-11456,0,0,f4f89c512f1d8ee9a7024053d5ed3205eae520930af724fc7ac473d204b38d9b,2024-11-21T04:21:06.943000 CVE-2019-11457,0,0,0ee5cbe85fd30d7abf5215715f916c8c9cc2f032f323a19c71e316b6dd5aafda,2024-11-21T04:21:07.073000 -CVE-2019-11458,0,0,471e0f83100c959a364dfb551d6e8e5700b73f182f58ef024e2d68493f1d0e77,2024-11-21T04:21:07.223000 +CVE-2019-11458,0,1,f4f6420b3832a82a88cb9e074a9a56794da0c08012767769bf6caa2f5858c424,2025-01-15T17:44:05.873000 CVE-2019-11459,0,0,d9f856f6df3a9d8f811e51b7a2e89a6b6a3196b815f890e69b481c65d9a712e2,2024-11-21T04:21:07.367000 CVE-2019-1146,0,0,bdadaa292043e3c9e7da9ae235d10a5d86d1a1d0067d0deaea291b320cd1daed,2024-11-21T04:36:06.700000 CVE-2019-11460,0,0,61a66d45681bf7f563b6d25db95a9259d9d035f265b0545a7fd2aa50ea130dd7,2024-11-21T04:21:07.520000 @@ -158296,7 +158296,7 @@ CVE-2020-35233,0,0,f4b77d9f5842620c8426c8e60cddf62879ab7d33c8e521eb077357d1235e0 CVE-2020-35234,0,0,04538980d1b112257f8d7187b77fe0ea9d36a9b941f39a1212213bf37262bb20,2024-11-21T05:27:04.833000 CVE-2020-35235,0,0,d1eb752cd53810914e623726b40783963bfd6e9911f4a2dbf50c34373066465a,2024-11-21T05:27:05.023000 CVE-2020-35236,0,0,eda0aa85a0c848870c6778d4722c013f1bd48409dad80c7ad26072e61af727c8,2024-11-21T05:27:05.230000 -CVE-2020-35239,0,0,8fb49362dc2baa2caed6ad9e86e106c7fae8a8c3acff53d3d1ebad8b2898e1ff,2024-11-21T05:27:05.420000 +CVE-2020-35239,0,1,6f2bbc9e4614df7bad5be81689186a4ccde18eb4960e1c1eec882ef0d0e17935,2025-01-15T17:44:05.873000 CVE-2020-3524,0,0,8e6c41d84d9349a8490c7cbc9a9c74b97bf43e23c89cce78debc5c3c5e572df2,2024-11-21T05:31:14.970000 CVE-2020-35240,0,0,fa56e97405c34738c82324ae3ae0827b529331bfd87fe06657b675a54d4a4f80,2024-11-21T05:27:05.607000 CVE-2020-35241,0,0,28104699f687c4be47c2b8474c98d883411b5e8ef95cd412bbbe1157f4701428,2024-11-21T05:27:05.783000 @@ -163192,6 +163192,7 @@ CVE-2020-8090,0,0,d46d7f83237d152eb32f3f6e92be684a7d866e97d16c9dcc6391e1a834c30d CVE-2020-8091,0,0,3f3cedd06ba215c32ae09a0b819acaf7aea4088e88ff8a439c6ce7eae384446a,2024-11-21T05:38:17.040000 CVE-2020-8092,0,0,6aba06acaf03d5e490083d0608990e7b05112ebacbc6b6f104f7dd019799e781,2024-11-21T05:38:17.187000 CVE-2020-8093,0,0,59411ae8d980d80bc682fb86a15eed1a907562c28bd5c3ea9efb019f379e5a90,2024-11-21T05:38:17.323000 +CVE-2020-8094,1,1,4fe08aa98970cf84eefc93ca29f279a9cdc7936560d65fbbd838e7eb9145a972,2025-01-15T17:15:09.810000 CVE-2020-8095,0,0,6ed41175835723c7745e9b903ec1dc1221975bdfc45bee55d3859d2e2101cc6d,2024-11-21T05:38:17.443000 CVE-2020-8096,0,0,7155f43f159057e6fed611a74f5b117d2d3280bef27f77d7ef82390d8eb5acea,2024-11-21T05:38:17.567000 CVE-2020-8097,0,0,196361a640b3ba7734ef6964c5491d7c0d5d9a7eae80a566a9d165231fb2ae00,2024-11-21T05:38:17.687000 @@ -185264,7 +185265,7 @@ CVE-2021-44088,0,0,4470dd2b452d3df908a32bf794ea8b54af36db9f13e0fec36222f14f60e07 CVE-2021-4409,0,0,fe91c7a66805308dc5a4fe991d6c0f52e641f2608c8a0237add96e793bd9d7ca,2024-11-21T06:37:38.607000 CVE-2021-44090,0,0,d5830ff39be8c9772d71d84fc83aa18af2688a58e77e577ce6f2cef05c148a36,2024-11-21T06:30:21.097000 CVE-2021-44091,0,0,a76dcceddbbf2b9256f808773eb27292bee83b9d4cbce9c712fa35c511e5ee89,2024-11-21T06:30:21.270000 -CVE-2021-44092,0,0,c3f624193b72c4abd7cf7d789b53c3ca87b0c1d690272fd3042586f1fa5b3fd3,2024-11-21T06:30:21.450000 +CVE-2021-44092,0,1,e95cab32c862abc5211a5fb9688e400d6f16b6b138436b735cda761c559d5e8b,2025-01-15T17:55:42.253000 CVE-2021-44093,0,0,d457cb6ba735b32f8fd6a6554a0363a174573fc500415ff97a96380503075366,2024-11-21T06:30:21.610000 CVE-2021-44094,0,0,31293495bdd97af25e0bc2baa42dbfecf12381615de44400810bb5be28ff6c8e,2024-11-21T06:30:21.773000 CVE-2021-44095,0,0,1eededce04e58acd54bdca5bda0f85ffda803ba78779a20d15de683787509c40,2024-11-21T06:30:21.957000 @@ -187655,7 +187656,7 @@ CVE-2021-47459,0,0,5efc4cf0e886793b72a98010dfc256cae41620feace8bc367ff1b2c706462 CVE-2021-47460,0,0,4fa9a6823e8f7339eb4af8652dc04156686fd1f1bbe70f7751fd5589f14e1865,2024-11-21T06:36:11.843000 CVE-2021-47461,0,0,852072f0892813a794fab5c178c5261e9ad7507002361e2c7cfcaebc62748b00,2024-11-21T06:36:12.090000 CVE-2021-47462,0,0,07fb99f6b69fcff11957f81be22850be05321e21eb2876eebbef290a5bea7360,2024-11-21T06:36:12.487000 -CVE-2021-47463,0,0,4495cacfd7f74068d9d051b3089c31a3267cbe4043665d75ead773ddce4dc5bd,2024-11-21T06:36:12.637000 +CVE-2021-47463,0,1,16255087eec37466b8dd26d7aa45b69314072503c4deb1fef64ec6b2ef4a1e9a,2025-01-15T18:31:45.747000 CVE-2021-47464,0,0,7ecf96945294987b38fcfae942be067e1dee18c114b24357d054ec8eb6961ea5,2024-11-21T06:36:12.803000 CVE-2021-47465,0,0,535892ab31dce73283081a80facebf1e71ee3d315d764e5fe5d443a49db8dec5,2024-11-21T06:36:13.087000 CVE-2021-47466,0,0,1032289734719583c5e473b913f50de249ff26383cf0cfb68845789d6c77770a,2025-01-07T20:13:41.913000 @@ -187746,7 +187747,7 @@ CVE-2021-47550,0,0,0a085fbccc238b3375d78c1e9815ef80cf5634271b69aaabbbb9581043db5 CVE-2021-47551,0,0,9e8f253638ee07c81e018309849d1f17bf5cf6bf4bbe61c9498c8d27a5ddd2f4,2024-11-21T06:36:31.810000 CVE-2021-47552,0,0,fdad00dfcc6599d689b7ad97e0127507adab9701ca3a33aa5bec92ba101023c1,2025-01-06T20:47:35.617000 CVE-2021-47553,0,0,050163d63da6acf868e1f5c354f635c34ea9f5518a26160fbbca3529849dbac3,2024-11-21T06:36:32.240000 -CVE-2021-47554,0,0,e2e9bd813be49388f657650aed6ba747ec0ac9529d4dfe31366822cf1d9fcc10,2024-11-21T06:36:32.417000 +CVE-2021-47554,0,1,eb5b9fd9e574f1c4e10605ca3c1d61003f1272f0eabfaaf9d035ce3f83cb2247,2025-01-15T18:30:44.577000 CVE-2021-47555,0,0,f7ea90ca544c804c7149ae6fd0b87b261b9d52eeb2d2f95ccb282734db81929f,2024-11-21T06:36:32.577000 CVE-2021-47556,0,0,264a54e109e09a5596e9feb350a456694794f9eb9db9c02a9da5ac2c3105a888,2024-11-21T06:36:32.810000 CVE-2021-47557,0,0,b3a911c46b8046b4a4113a9985d24e7518961b673274314b01aa024cdea9b1bf,2025-01-06T20:47:21.047000 @@ -207852,7 +207853,7 @@ CVE-2022-41885,0,0,6fff38370e0ae9e10344604f6691c1f56a9dbd8fbbe712df9a0c6e0cfadd2 CVE-2022-41886,0,0,c211954cad6c6aa02ebc0fbf23a4637f19a295571b09bcbdd4a254b5f63d476b,2024-11-21T07:23:59.637000 CVE-2022-41887,0,0,bf9028ec405cbd60059d36cb3cb6c28288f45b01601dcc44a75cbdfa850dc721,2024-11-21T07:23:59.770000 CVE-2022-41888,0,0,8be5061e01023ff73d8e7bc13c01ac76c7603cee24c64879df6043fd6ad92f88,2024-11-21T07:23:59.910000 -CVE-2022-41889,0,0,1c7db0e431122d717e5adb771d57637a4e68ee976182002be52c2a13c6271cfd,2024-11-21T07:24:00.047000 +CVE-2022-41889,0,1,ea4059ad67eeb3dae5ba15c697fa0e018feb0ca3dc40e4cd00e2bef058ed6ccf,2025-01-15T17:15:09.990000 CVE-2022-4189,0,0,8ea72542b0afe3ea930abb26d2d10bd2a0616b0f315af5a4c9b7229d3d1212e6,2024-11-21T07:34:44.870000 CVE-2022-41890,0,0,4ac7ef48ed2b89392517f7b804ea24e6a1c9fd0038dd087b8def8aa6191a6c62,2024-11-21T07:24:00.183000 CVE-2022-41891,0,0,b079385806affad7002779ab781d6741dbb333e98194159b7245d925245f8050,2024-11-21T07:24:00.317000 @@ -211526,7 +211527,7 @@ CVE-2022-4692,0,0,6410c0229c76754f4c4c51981a2362e547d7f7682d54d46557f1639f128a4c CVE-2022-4693,0,0,235aaf5eaff498c8d1179b6f4b24751a7fe46cb897ba2d886907ffcbe180c7c7,2024-11-21T07:35:44.850000 CVE-2022-46934,0,0,7b01e7df80b68296a1eb276aaa1d455bd583cb3782871ab855b3a3cb0348d79f,2024-11-21T07:31:18.410000 CVE-2022-4694,0,0,f4d2d9317addae27f532658991156f969c66885d138594cf04f1346520399dc2,2024-11-21T07:35:44.960000 -CVE-2022-46945,0,0,6cbb0b5225c0be4824dad0eb38763b3a8b4a69dba1a40296c762c7c0255c8d4e,2024-11-21T07:31:18.563000 +CVE-2022-46945,0,1,d90e169d490430fc83c8ba63d0a35facd5d8e92fc7b4a615ace421a7a93999d4,2025-01-15T17:15:10.200000 CVE-2022-46946,0,0,c6753bc8034e9e2f72cd093f50264c585beab8ed31511c33987b11012c3dbcf1,2024-11-21T07:31:18.747000 CVE-2022-46947,0,0,e644d9f79d9ff22c55262ef6aad23ddaa829f3bc757a2f62f2346ac13ec2226b,2024-11-21T07:31:18.917000 CVE-2022-46949,0,0,546e53e865fe3b59cad8d850a4efbd4c5179e3a33772683094f0f04f81245264,2024-11-21T07:31:19.090000 @@ -212485,10 +212486,10 @@ CVE-2022-48474,0,0,c8388b679c1b8855ae570b3a36bc42e0298236c36b1408cdf656048f50852 CVE-2022-48475,0,0,746f347c65d40705948016cd52a48f52615d3da3b56954653129423d75a128f3,2024-11-21T07:33:24.450000 CVE-2022-48476,0,0,99e1e49ad15a987516a2f2180b0b9472fc89e1d94ea90c3d65fe6ab9f0942245,2024-11-21T07:33:24.573000 CVE-2022-48477,0,0,96198685c5a6bfd6d9f5189ad4b950cd7bc0fc69a7c0aec14c48fdae2b20e951,2024-11-21T07:33:24.677000 -CVE-2022-48478,0,0,c8f94ead9d0218147330db095b3519ae14ceb25566811f041facec9b3df995ad,2024-11-21T07:33:24.780000 -CVE-2022-48479,0,0,b417c7f5932ea682525a1eab2daa6dec4aab7e4ea5ca953a2168d3e9093b90f3,2024-11-21T07:33:24.880000 +CVE-2022-48478,0,1,e12fec3499205a00157a5c29466b57c66f1eb7a0015841b5bc0305ebc9a7c56e,2025-01-15T17:15:10.370000 +CVE-2022-48479,0,1,be4088657a9d04258c6dc407e95a9bbab8a3d6de9c183cfba1a0bcf8a75a7b88,2025-01-15T17:15:10.547000 CVE-2022-4848,0,0,2025d1f07e7c6abe39b0a89cabb1f25d6a203d1b0fe8acc9559fd26ef1fd1f2a,2024-11-21T07:36:04.023000 -CVE-2022-48480,0,0,6cbcbed9012c785da3f86b47a6453d41ee3b0672042363e3ee6d218ed1f3f888,2024-11-21T07:33:24.970000 +CVE-2022-48480,0,1,f2d28daf1ad676191a943d3427a4ffe4dd544f7aa9e10d88fe61667f1ea027a7,2025-01-15T17:15:10.717000 CVE-2022-48481,0,0,c38e69565bc722dab603c8923a925c3999184b33cceae3626e62510d5d97227d,2024-11-21T07:33:25.060000 CVE-2022-48482,0,0,7ac41b1951b801fb664e658d13833df47cbab31ad3169e90b364ff040e0a3677,2024-11-21T07:33:25.177000 CVE-2022-48483,0,0,d2bec26748db8a5da63d916cd77a26e7f5ec965ac0c82535ec23b0719f24bb2f,2024-11-21T07:33:25.313000 @@ -213228,7 +213229,7 @@ CVE-2023-0112,0,0,9f87f31b17573fd67b5a2eb9ec5bb3dba16e632e4a4266831f546a3b38cb6b CVE-2023-0113,0,0,663c39f3e1188aa305e851e0ee248af39ffa8cb95845affe0b194465d035e859,2024-11-21T07:36:34.707000 CVE-2023-0114,0,0,2f07bc196f841368fdea1612492d2ae4a0f0a6291173cfd028090993b9b47dbc,2024-11-21T07:36:34.847000 CVE-2023-0115,0,0,7be8b903a3fd39955fe065bd6effade79b91ffcebace4feddfdebfecb2ffeca7,2023-11-07T03:59:40.983000 -CVE-2023-0116,0,0,77d23e1f080b8eff64c2933652d9acee0bb73589b5c2236a0f5299fd33a640c0,2024-11-21T07:36:35 +CVE-2023-0116,0,1,64ec64bbcf1b0d858338f29aee2d5b0aea4d29ec3cd0d8867422e363870c46b1,2025-01-15T17:15:10.890000 CVE-2023-0117,0,0,d925e15b03815e85cd9575db6cb76a9d33e78b2295bb879cf3ba095982cfab11,2024-11-21T07:36:35.130000 CVE-2023-0118,0,0,aa0b661d40d0ecffa7edc28fcea63c3d1e6716f461081ff2b068a1c61f148b16,2024-11-21T07:36:35.247000 CVE-2023-0119,0,0,db8b4bb6e60810391071fecb8352baf3f21408c3c45bfe947c091d19a61eb005,2024-11-21T07:36:35.410000 @@ -217670,7 +217671,7 @@ CVE-2023-22960,0,0,446aeff1ed9e58b823738c9dc13ee45ad09096c3df04fcc3ef0ea81132db0 CVE-2023-22963,0,0,a17c7b705937cab24c322dadd7eb07b9727928f9899656d5e10597a9f81d98c1,2024-11-21T07:45:44.063000 CVE-2023-22964,0,0,e48b12bfa53f182ab721cce61202743b63f9ed3fd3d42c118a54bdb109fc4dd4,2024-11-21T07:45:44.203000 CVE-2023-2297,0,0,193fb19269dbe1ee08a2f4caa34cd7473bf14fbe0fe1c6bd101f9e6eee078215,2024-11-21T07:58:20.063000 -CVE-2023-22970,0,0,d1bd2876b90c4d69994a92b07efa9bd3d583c9e1febc4b8e98c5ef21a17de3cc,2024-11-21T07:45:44.350000 +CVE-2023-22970,0,1,69dd78d7d219b8065229582791c363683c3edebc8a89b492e7f9f5828e1018a6,2025-01-15T17:15:11.953000 CVE-2023-22971,0,0,fcb3511db5a672852c4534131fe791b3393473e31d72a4dcec9de6c0a65d64a6,2024-11-21T07:45:44.500000 CVE-2023-22972,0,0,f05d147ac8f549c33bf31d335750bdd6abea73c5816d27056d8bd89f0a7433fc,2024-11-21T07:45:44.650000 CVE-2023-22973,0,0,bccd4224a2674dd63e0124de23cc4e87a3108e0d057eac9cd1e127622ac2de6c,2024-11-21T07:45:44.790000 @@ -221034,7 +221035,7 @@ CVE-2023-27308,0,0,9aa1b2d5a25f073138a5e087151ed03d1834df9f9c687f37119224651fd30 CVE-2023-27309,0,0,365b0a2935fa4740628fb787a51fc6c905c31250194dca88ffb01eb1f792547d,2024-11-21T07:52:37.310000 CVE-2023-2731,0,0,87ca86138342926e22343fc97b2255b26c2cf1bdb8941105fb52dafb7f30ee33,2024-11-21T07:59:11.173000 CVE-2023-27310,0,0,36a09351ebf13e172b2893f4defbb45d5b0a07d259cd99bf84dc0a1cb36db38c,2024-11-21T07:52:37.423000 -CVE-2023-27311,0,1,e42b9d2b53c16e439298f1f5d761d3985b94533ddb6b7ac54ee290b5dccd0759,2025-01-15T16:15:25.343000 +CVE-2023-27311,0,0,e42b9d2b53c16e439298f1f5d761d3985b94533ddb6b7ac54ee290b5dccd0759,2025-01-15T16:15:25.343000 CVE-2023-27312,0,0,94bdd1d5039db5d3bf6cf118c54836cd2fd6cf0a6e0c876b432529db7d22f645,2024-11-21T07:52:37.667000 CVE-2023-27313,0,0,c46a4eccf38eb99f2e5a4712cb1643dfbf1eaa90b898f8f104c20a0d5fc6754f,2024-11-21T07:52:37.793000 CVE-2023-27314,0,0,94357aaeb204c05415245963e51a5e2bc04b355aab1bd73709da6d7977af1f4d,2024-11-21T07:52:37.933000 @@ -221807,7 +221808,7 @@ CVE-2023-28166,0,0,d3429a139a598910b164921c6bee579af1bdddf5d08463a2bcba7a0785dc3 CVE-2023-28167,0,0,af1070958b87f2861cb3deffd67fd613f0b704fa7cb5ad48c59bb9b6558cde8f,2024-11-21T07:54:31.367000 CVE-2023-28168,0,0,01ea5c122ecbb600ebb097a8f14445b02a9db808b607944c705ea9f39b237562,2024-12-09T13:15:25.670000 CVE-2023-28169,0,0,ba06a16c61403d74abd092821c13affb69f37a6338492ab4b21cdcde8bac5a1d,2024-11-21T07:54:31.503000 -CVE-2023-2817,0,1,5ab71bca7f0640b663ff994c8320ed2c7f4b30166eceed868beacbcf003959e7,2025-01-15T16:15:26.663000 +CVE-2023-2817,0,0,5ab71bca7f0640b663ff994c8320ed2c7f4b30166eceed868beacbcf003959e7,2025-01-15T16:15:26.663000 CVE-2023-28170,0,0,946783bcf2903a5f4fab4628de65d338ccb7ce60a67f74813bfef6fbca785c89,2024-11-21T07:54:31.630000 CVE-2023-28171,0,0,dea851d50264a8aa2502f9daefb2111dd0e6cb5207cbadc083e9dd62f17c061b,2024-11-21T07:54:31.760000 CVE-2023-28172,0,0,c971a8ffe820c495e5a005caaab04191ab2777add820e67940f9775e21eba4a4,2024-11-21T07:54:31.890000 @@ -221884,7 +221885,7 @@ CVE-2023-28246,0,0,6485c8587cccb4d5e457372653520a918600bddab348643827f151b07c67f CVE-2023-28247,0,0,aea4a6e92609b5a812376f44dd7aa279fe970a4b3528f580aa01c733045c40a2,2024-11-21T07:54:41.320000 CVE-2023-28248,0,0,8b9e5d5cb876dece83f42c20105114c61cfc4cc5d3bbe92cb7d422136de691a5,2024-11-21T07:54:41.460000 CVE-2023-28249,0,0,326a9c4e15a4a0a950f59607f9ab58eb7dac24f96e18a7109a34c1e0432baf99,2024-11-21T07:54:41.623000 -CVE-2023-2825,0,1,44fa6db78f17ea5622a829ad4c7dccf7ad5683ffd1ac5be9d99a88a313a7a28a,2025-01-15T16:15:26.870000 +CVE-2023-2825,0,0,44fa6db78f17ea5622a829ad4c7dccf7ad5683ffd1ac5be9d99a88a313a7a28a,2025-01-15T16:15:26.870000 CVE-2023-28250,0,0,09cf1043327f069d5f578b3511ea352a939a2176bb05976386d7e313aca118aa,2024-11-21T07:54:41.770000 CVE-2023-28251,0,0,fd62b263e9cfbde4eaa981b7f26d19e6afb86c9aa3c08f1b5e124a57ccf3c145,2024-11-21T07:54:41.943000 CVE-2023-28252,0,0,44d57fe7bb3c869521971a7919e25b72f43b70d9a888f688989911fc1ed9884c,2025-01-01T02:15:24.757000 @@ -221948,10 +221949,10 @@ CVE-2023-28314,0,0,0677a18d37e1afc599db6a9caa4520f9a84a365ea28fe178a16403c839612 CVE-2023-28316,0,0,afdda6cc1ead6cc81ba00f263c51ac9465d7ca8726f43216ab3351c2056633ee,2024-11-21T07:54:49.460000 CVE-2023-28317,0,0,9fca8e37a5f16effde329a894565f685f1a580f3fd9795f7a92b105d47f6e502,2024-11-21T07:54:49.590000 CVE-2023-28318,0,0,5677355d4a68e7382bd107644eb5403fbb104c2bf2f9e8d18b2828d5c599e5b7,2024-11-21T07:54:49.720000 -CVE-2023-28319,0,1,15040a3e130e62b4bbee6fe0173dd15df369749ba859eeb51bc840aeeff21a7a,2025-01-15T16:15:25.690000 +CVE-2023-28319,0,0,15040a3e130e62b4bbee6fe0173dd15df369749ba859eeb51bc840aeeff21a7a,2025-01-15T16:15:25.690000 CVE-2023-2832,0,0,6c470e47464c8cc990c44e0364cc9743a38d0776c3716ddfc94ae9e534a695b2,2024-11-21T07:59:22.663000 -CVE-2023-28320,0,1,c014f77a6cd188ee90eb2ae1f7fb217d7f627efff301db727a2b8a8671f0022b,2025-01-15T16:15:25.953000 -CVE-2023-28321,0,1,84a5712501650fc080e3e4714a4486279a1375c4cec29218752858cbb3df67e6,2025-01-15T16:15:26.203000 +CVE-2023-28320,0,0,c014f77a6cd188ee90eb2ae1f7fb217d7f627efff301db727a2b8a8671f0022b,2025-01-15T16:15:25.953000 +CVE-2023-28321,0,0,84a5712501650fc080e3e4714a4486279a1375c4cec29218752858cbb3df67e6,2025-01-15T16:15:26.203000 CVE-2023-28322,0,0,74b3c0a6bc858952c9d99c23cd813d09b470cf6e86841cece3365f6eceaf5a86,2024-11-21T07:54:50.347000 CVE-2023-28323,0,0,bf5eb73316bcff59ec3c02d092a092bb62c93a173f0ff7642d8dcf4c35f30fa8,2024-11-21T07:54:50.513000 CVE-2023-28324,0,0,75d5038b340d60b2d014aa25c6c358b63d32398ba9cd34375df1a53d5f49f914,2024-11-21T07:54:50.630000 @@ -222016,7 +222017,7 @@ CVE-2023-28379,0,0,685a710963419550b6e8ef9c9cc21f0bab86b437765291b93ae01239e16a6 CVE-2023-2838,0,0,a486b7326b70bebac91418f6052b4b6dc213f3373a89dc416cebdb8b32824a0b,2024-11-21T07:59:23.437000 CVE-2023-28380,0,0,ab6a7a500298be9ef83244b76d2b0ab34530ee1d27727ed37830671bc6501692,2024-11-21T07:54:57.567000 CVE-2023-28381,0,0,1a9707f277ef8a423a186132cbd8b4225a287d1b1d7725f1112d0c37de025b98,2024-11-21T07:54:57.673000 -CVE-2023-28382,0,1,54474447f09dc7eb708c86707f5aa7484af8959e42f6d0e871698326dab881d3,2025-01-15T16:15:26.460000 +CVE-2023-28382,0,0,54474447f09dc7eb708c86707f5aa7484af8959e42f6d0e871698326dab881d3,2025-01-15T16:15:26.460000 CVE-2023-28383,0,0,48697de1cca90d6b3ae134dc9ce22dcb6a22b4802be54231637854c435aacd58,2024-11-21T07:54:57.887000 CVE-2023-28384,0,0,e957b9384de65ebb6a80a839cb3cd2ea8a514b08919aa116c79524b409a5f376,2024-11-21T07:54:57.990000 CVE-2023-28385,0,0,61bd73f4c07fb2f7be9167196c277434b81452ce75602fd8f2e661a62695b4ea,2024-11-21T07:54:58.083000 @@ -222175,7 +222176,7 @@ CVE-2023-28536,0,0,c2b0cf205e74acefe4885bd9fbcc26a845321f46f150511bde43170ef7b81 CVE-2023-28537,0,0,de5cf3b023e579049bbda6a2f33cfc6992146d5e6457f6f4d3d686c6588d0a8e,2024-11-21T07:55:18.200000 CVE-2023-28538,0,0,6fe33062b2cc27026008b1a6d71546d21d88f551796821ac448989304bd501e1,2024-11-21T07:55:18.670000 CVE-2023-28539,0,0,1535ad7a4566819de1df659b7d45cb3761598963180885f8220f344f3b3b1e2c,2024-11-21T07:55:19.010000 -CVE-2023-2854,0,1,8c2e8753d187f4396bd961992b68a0bfae2245b25910d61301e624af33295f02,2025-01-15T16:15:27.053000 +CVE-2023-2854,0,0,8c2e8753d187f4396bd961992b68a0bfae2245b25910d61301e624af33295f02,2025-01-15T16:15:27.053000 CVE-2023-28540,0,0,8185371bbebc75d488494dcc67d2e7638d87979f6288e8a8c26fa356e56591cf,2024-11-21T07:55:19.430000 CVE-2023-28541,0,0,38d6d680e93741b6385f38fce7c4e81bb80ddba8c04ffa1494510b4f40e81388,2024-11-21T07:55:20.913000 CVE-2023-28542,0,0,79e2bbb384649a31c770fa6e7e33265bb607cc09ba7acbaca6fee4a3fc27f8f8,2024-11-21T07:55:21.467000 @@ -222186,7 +222187,7 @@ CVE-2023-28546,0,0,e5f120e5599e97fadb11cbbdeb51648eeefe67d28fa3b5ba36467d1aed6f2 CVE-2023-28547,0,0,15c03d444a9436bddf82d90964f8435b6851e0d524849793214a6b8ff8d1c526,2025-01-09T16:17:24.953000 CVE-2023-28548,0,0,a7b057389a1bd3ddc9a44d1a1a56fb33c1055a5a45fcc784b2e7a67944e2f82e,2024-11-21T07:55:23.877000 CVE-2023-28549,0,0,727182d4f5ccdaf309a3cf974f353c569ca0713b57fc162226d46f2fca2ce6da,2024-11-21T07:55:24.253000 -CVE-2023-2855,0,1,6a9ec056808e141fe674d704cccede470f7fa668c3ce918397fba572ce48d90a,2025-01-15T16:15:27.237000 +CVE-2023-2855,0,0,6a9ec056808e141fe674d704cccede470f7fa668c3ce918397fba572ce48d90a,2025-01-15T16:15:27.237000 CVE-2023-28550,0,0,e72555029bd30a54b43019279c700161962803292e191145b36d5a892e3e2c49,2024-11-21T07:55:24.750000 CVE-2023-28551,0,0,a435ee8f215c45be21aacaa042cefdb3f036ded1e6d24221d1f6008718530345,2024-11-21T07:55:25.430000 CVE-2023-28553,0,0,3ccc84472230cddb03cd37d834d151a52f8022ad8e05806fd90d014d19d146b8,2024-11-21T07:55:25.940000 @@ -222196,7 +222197,7 @@ CVE-2023-28556,0,0,ec53cb8785cadf19581bafe7706c48ea1fd0b93b9f83ef8c3b224b30faf31 CVE-2023-28557,0,0,9c5ace55f2a58484a24184be535582080b3e1ee0408a7bdb5ed500dad90f6403,2024-11-21T07:55:27.450000 CVE-2023-28558,0,0,6d15aa34ffd375177fc4884bb86199f6330b42258e383cdcdd06a6b95c346329,2024-11-21T07:55:28.040000 CVE-2023-28559,0,0,dfc5264d499f0e4999770f90e3ec3ba5b906e66f28119b8a2463ed782437810c,2024-11-21T07:55:28.493000 -CVE-2023-2856,0,1,815ccfd1d9430d19835f46e7f25fd98ec8cea7efdf8289d8dbbbf26559c4fd19,2025-01-15T16:15:27.407000 +CVE-2023-2856,0,0,815ccfd1d9430d19835f46e7f25fd98ec8cea7efdf8289d8dbbbf26559c4fd19,2025-01-15T16:15:27.407000 CVE-2023-28560,0,0,6a47294cac89153a82267b883251764f3958b6a4221c5837fd5038d14cf61c60,2024-11-21T07:55:28.863000 CVE-2023-28561,0,0,7414cfa7994bd051dc8b2fedafcb31a37f7c5ba786cd4e117b564de7df2f174c,2024-11-21T07:55:29.340000 CVE-2023-28562,0,0,51bbf83973726ceeb293783c10ea3352e7c28ce125d98eae7ac340eb885edc54,2024-11-21T07:55:29.463000 @@ -222207,7 +222208,7 @@ CVE-2023-28566,0,0,87aa19022a05096950baa83494777cd1bbc49b37361a5dcfe05fcf70bc05c CVE-2023-28567,0,0,a3bc99853beb92d763e79f7680cee4be5b7667ba6d50ff2f2e6e6da488e6acb5,2024-11-21T07:55:31.293000 CVE-2023-28568,0,0,ea10277453068e46ec279869e1250059b24fa7fa015612ffeca278d4f56ea8d0,2024-11-21T07:55:31.790000 CVE-2023-28569,0,0,f01078a64119c62161978f6ebc0cdcf3084468285d652d46f20211f9989c1479,2024-11-21T07:55:32.090000 -CVE-2023-2857,0,1,653d556917834ec9626818bac27660328ee1360528e30f82a04cfecaf12766a2,2025-01-15T16:15:27.670000 +CVE-2023-2857,0,0,653d556917834ec9626818bac27660328ee1360528e30f82a04cfecaf12766a2,2025-01-15T16:15:27.670000 CVE-2023-28570,0,0,8844d9d3fbbcc23f7f99789092a492ccfd832a4218104aa0e3c7d611fcd8006a,2024-11-21T07:55:32.540000 CVE-2023-28571,0,0,8b4fafecccce9363bef51b45b42eb6bd01246ea9a676ead39e0d1106d3284734,2024-11-21T07:55:32.807000 CVE-2023-28572,0,0,299c68f8d6355a25345403dfc05609dd950d2d9924af92a694a08cab8bc84709,2024-11-21T07:55:33.053000 @@ -222218,7 +222219,7 @@ CVE-2023-28576,0,0,47e84444a86a040dff8692e149e2a3e60dbcc9ed925c1be6bc44834ff088b CVE-2023-28577,0,0,dee9a44cd167d6fbf3bd8f2e09cea7c5e5c56bbdf5f97864046bdb74a9212219,2024-11-21T07:55:34.353000 CVE-2023-28578,0,0,007ad013c4ee8e4a9918402f2c9fc0cc31e4c580cd2f233b5f18017af03f8d21,2025-01-10T17:46:27.893000 CVE-2023-28579,0,0,b7f9ac970c2ddb8142ea746b36163fc7be80b71d6590cabdafb954dfcb820ddf,2024-11-21T07:55:34.943000 -CVE-2023-2858,0,1,99149d767ba4fd0f915f3ab44b36d69ea48f512a26988e85d91eb741c683da89,2025-01-15T16:15:27.847000 +CVE-2023-2858,0,0,99149d767ba4fd0f915f3ab44b36d69ea48f512a26988e85d91eb741c683da89,2025-01-15T16:15:27.847000 CVE-2023-28580,0,0,df284ee2ce5694aba4a394f63af582cb609699ffb261598b3f7a9c52adf592d4,2024-11-21T07:55:35.127000 CVE-2023-28581,0,0,decd31f4a848ddbfa394ce4e2dd2d0b176cfa6684b596b08a050e62bf0d86429,2024-11-21T07:55:35.313000 CVE-2023-28582,0,0,ffeb6dfdf35ee99544e9ec719544d78f872a543a5d01e96d9eb4a1e87e029f25,2025-01-10T17:46:49.937000 @@ -225790,7 +225791,7 @@ CVE-2023-33115,0,0,363e4dd6d3755966048d40037b1a1958cc64814efc07388286b42eec31cf0 CVE-2023-33116,0,0,dfcef9c8334a0acb87b8001f56cb0f04aafba30b05250b8b559dcdd0d7889840,2024-11-21T08:04:54.503000 CVE-2023-33117,0,0,59a3900abd3bec20ba1bdafaf2bd6821d245a29db49340145dd95d4263cfbcd8,2024-11-21T08:04:54.777000 CVE-2023-33118,0,0,311a1e75022fef946ad8511d4b1180941618f1456552ff26b006cdfe4c4bda60,2024-11-21T08:04:55.117000 -CVE-2023-33119,0,1,3e841f3aacd049eca2ba99f2cd424e0f96010c9a55ac48f20a4fb9690190f0b0,2025-01-15T16:50:13.833000 +CVE-2023-33119,0,0,3e841f3aacd049eca2ba99f2cd424e0f96010c9a55ac48f20a4fb9690190f0b0,2025-01-15T16:50:13.833000 CVE-2023-3312,0,0,3cc4808ff767e5594b25d5c1d2b414d4db5bf993a389f22d77e903b37958dedb,2024-11-21T08:16:59.297000 CVE-2023-33120,0,0,ff013e7810720ade575f621016b108b78ebe0d52d255793fa7231eaeb83f3624,2024-11-21T08:04:55.597000 CVE-2023-33121,0,0,c98ccbf6651851cb4fa5b2ac401fe1ee978a151c32f0f7209b34ec22d7330171,2024-11-21T08:04:56.007000 @@ -226190,7 +226191,7 @@ CVE-2023-33672,0,0,49dd67174f95f150dd27e73c75127089ed97853d98400feb768913913c8e3 CVE-2023-33673,0,0,21d48a68d1711244285d56ec6d443590902dc2bf172a11c8d502e597fabfb4f2,2025-01-08T21:15:10.503000 CVE-2023-33675,0,0,a4545da2436a30181189346f391668da9917aee48160976e4e190c2fc519a754,2025-01-08T21:15:10.757000 CVE-2023-33676,0,0,ffade39e283499614eb58de15783b0f308082bfa14f8012efc8f40af1b0e2cc3,2024-11-21T08:05:52.237000 -CVE-2023-33677,0,1,847e306e5a5aceeafea952fd4112d5ddabb646212e80481e97dc0762e66e7b9e,2025-01-15T16:39:16.760000 +CVE-2023-33677,0,0,847e306e5a5aceeafea952fd4112d5ddabb646212e80481e97dc0762e66e7b9e,2025-01-15T16:39:16.760000 CVE-2023-3368,0,0,a576f7da936cc2b8b472e450d586ad2850d395b190e021c8b6a0511d6ac82cf8,2024-11-21T08:17:07.007000 CVE-2023-33684,0,0,6769107473566e0006445bbd8f63cd7291322fe530c7a747fdc8a8b33691d161,2024-11-21T08:05:52.680000 CVE-2023-3369,0,0,0d25e3f23c285bc1228ef6bb953e795d7bcdba21bf14e72d441ce32e37e36897,2024-11-21T08:17:07.173000 @@ -233636,18 +233637,18 @@ CVE-2023-43518,0,0,1eadb7f7bcb6893d3b5fa7f73588e2e5d1ce94be0c3b8aadfe5151272e714 CVE-2023-43519,0,0,d14580e7ea930e89d23b523eceb3fac26d1edaa64b3c9bf16b10e660c4719ef9,2024-11-21T08:24:13.893000 CVE-2023-4352,0,0,61f749eecc63d823ce9be40d79ec236fed8cc4068a0d474ff01fb9df8562b06f,2024-11-21T08:34:54.660000 CVE-2023-43520,0,0,906e45651f65df2fffaf1c9e3823df5a5cad75680c8bb93ad41c1a53de404b14,2024-11-21T08:24:14.220000 -CVE-2023-43521,0,1,e6fe7b16ada8e5c796aa3bb6019d0c278d39512ad3d97f2658be8bde7659100c,2025-01-15T16:50:47.853000 +CVE-2023-43521,0,0,e6fe7b16ada8e5c796aa3bb6019d0c278d39512ad3d97f2658be8bde7659100c,2025-01-15T16:50:47.853000 CVE-2023-43522,0,0,9df9513b05a658a53906a327a6c0554d84a9d15ed6212d32014dec1ae01fd23f,2024-11-21T08:24:14.603000 CVE-2023-43523,0,0,64feb5fc8ac321c733cb4949d66114b0009c46662ddf839a276e57abda35c494,2024-11-21T08:24:15.227000 -CVE-2023-43524,0,1,38cdc6278b25c2525c14251955b2260114e98a4d576daf104c93dfab2962f0b8,2025-01-15T16:51:36.307000 -CVE-2023-43525,0,1,eacc1132a0a9464d8864d3cd36e0d5d46ef1b0cc0214d1027f718a5326a3eb4b,2025-01-15T16:52:23.020000 -CVE-2023-43526,0,1,8701d41351a9c4ebfdd0143d4e57be9c9119d541a4526df79f5d13937753ffb3,2025-01-15T16:52:32.380000 -CVE-2023-43527,0,1,af466af3055ebd2d4ef1f8c3383ef300620592bf6c2b00cdfe6d426424ab8739,2025-01-15T16:55:13.747000 -CVE-2023-43528,0,1,5f31283275914b82572566aa6cf11550a593819fd0091f9e7e0526f7a033f298,2025-01-15T16:55:21.100000 -CVE-2023-43529,0,1,5ec297556ffd5823d1adb5ff2c2706d2ab1d35855c8d4ca5d384cd9dada6d017,2025-01-15T16:55:28.307000 +CVE-2023-43524,0,0,38cdc6278b25c2525c14251955b2260114e98a4d576daf104c93dfab2962f0b8,2025-01-15T16:51:36.307000 +CVE-2023-43525,0,0,eacc1132a0a9464d8864d3cd36e0d5d46ef1b0cc0214d1027f718a5326a3eb4b,2025-01-15T16:52:23.020000 +CVE-2023-43526,0,0,8701d41351a9c4ebfdd0143d4e57be9c9119d541a4526df79f5d13937753ffb3,2025-01-15T16:52:32.380000 +CVE-2023-43527,0,0,af466af3055ebd2d4ef1f8c3383ef300620592bf6c2b00cdfe6d426424ab8739,2025-01-15T16:55:13.747000 +CVE-2023-43528,0,0,5f31283275914b82572566aa6cf11550a593819fd0091f9e7e0526f7a033f298,2025-01-15T16:55:21.100000 +CVE-2023-43529,0,0,5ec297556ffd5823d1adb5ff2c2706d2ab1d35855c8d4ca5d384cd9dada6d017,2025-01-15T16:55:28.307000 CVE-2023-4353,0,0,c5d6f37637c0dea348223e00cf5f4a7425f623663026f5106b7082d286971927,2024-11-21T08:34:54.783000 -CVE-2023-43530,0,1,683fa1fc1a171a0cf91f9d69a6f96580a49fc43455e8c14b8b30aea2faa1f98e,2025-01-15T16:55:36.040000 -CVE-2023-43531,0,1,930d2dc3726eb2ea71c68503d80ae3bb3a0845ed403a887587c0460974fd0210,2025-01-15T16:55:55.217000 +CVE-2023-43530,0,0,683fa1fc1a171a0cf91f9d69a6f96580a49fc43455e8c14b8b30aea2faa1f98e,2025-01-15T16:55:36.040000 +CVE-2023-43531,0,0,930d2dc3726eb2ea71c68503d80ae3bb3a0845ed403a887587c0460974fd0210,2025-01-15T16:55:55.217000 CVE-2023-43532,0,0,69608f555241824c387b609aa59a0f479d059247e6630791e2097b48ee629353,2024-11-21T08:24:16.883000 CVE-2023-43533,0,0,a611b6a340de89cc503738d64605edbf181ab9c92baf2edc0682a19fb5802357,2024-11-21T08:24:17.030000 CVE-2023-43534,0,0,de5d57ee7c2064e28688ce2748d9b4168eaea4001442b3f12171f8db0ba10e56,2024-11-21T08:24:17.440000 @@ -235543,12 +235544,12 @@ CVE-2023-46264,0,0,07de0c360a59c4f02f2737d7e5da0a0aa3b5ba40151298293d07a88958a49 CVE-2023-46265,0,0,aa7d075c7c9393c60d2b4167b20f5310263c8aafca88b1a1b03b8145ea9af98a,2024-11-21T08:28:12.210000 CVE-2023-46266,0,0,81806eaa6162d2628009ed70de1b2798f644cbf4406448d48f1535898504cea1,2024-11-21T08:28:12.373000 CVE-2023-46267,0,0,56d82f2136293ec805643b7aa2c34e057834346a4d6f8a282f29d606a8893e13,2023-11-07T04:21:53.713000 -CVE-2023-4627,0,1,e4a531364b423aa5f6ffae28442677f3b7a6c5ecf0d9dbcce2dab6b8eaff6f20,2025-01-15T16:37:02.837000 +CVE-2023-4627,0,0,e4a531364b423aa5f6ffae28442677f3b7a6c5ecf0d9dbcce2dab6b8eaff6f20,2025-01-15T16:37:02.837000 CVE-2023-46270,0,0,0789f887abfd7ae93c1dbe57cd351d8a2da80170c7bc99a18d2256a683596402,2024-11-21T08:28:12.507000 CVE-2023-46277,0,0,e192ca50b4060017d85c73fc1706fd083f6c682d8478108f323ab6790e52648a,2024-11-21T08:28:12.653000 CVE-2023-46278,0,0,46ac4ffdac079997c9016c6dbfffc7ffe6e42561a011802cecf40b1219ef36f9,2024-11-21T08:28:12.860000 CVE-2023-46279,0,0,79570be6dad92424bf9e2e8c96182ae62c9d00a353c3222162633fb4eba5d618,2024-11-21T08:28:12.997000 -CVE-2023-4628,0,1,809190e51b7ae79fc0d6daec5a3b80f691b13a9ffa43c4ddeed175dc3ceb3420,2025-01-15T16:35:45.503000 +CVE-2023-4628,0,0,809190e51b7ae79fc0d6daec5a3b80f691b13a9ffa43c4ddeed175dc3ceb3420,2025-01-15T16:35:45.503000 CVE-2023-46280,0,0,bff165be69921e3630d0b45d862a2229e3ea0f0a60e54f9f7e07c513d439c5af,2024-12-10T14:30:35.147000 CVE-2023-46281,0,0,9b3260bf8150f36f29c6c49018322b643e7b6e5d27db5fce2332bb5db29b1025,2024-11-21T08:28:13.317000 CVE-2023-46282,0,0,53cfedd9ad579d9844b0595a7f2a9e1581d48c7c434ad7370ebf56c371690309,2024-11-21T08:28:13.473000 @@ -235558,7 +235559,7 @@ CVE-2023-46285,0,0,a2f5910aba69b20961c5c37cc3f332cace1762feb364a302c2bbaa1efb693 CVE-2023-46287,0,0,47e982173cf05c5c17495b3d7615f31ee6a9ceb346d75c9ce32ef5a602407c82,2024-11-21T08:28:14.003000 CVE-2023-46288,0,0,4bca4db2deb5961bc1bcb34d1d6fb23e224c976513d3e88d26db31d1ac3500a2,2024-11-21T08:28:14.160000 CVE-2023-46289,0,0,30c480bee6020b923879a95b66d8eaeec5932d7bc9ad4414144a0392c53a06c7,2024-11-21T08:28:14.307000 -CVE-2023-4629,0,1,a341a93c21505de480d3e9db3cf5c23054e63c592d791ac1ac54a307d3edd417,2025-01-15T16:34:12.303000 +CVE-2023-4629,0,0,a341a93c21505de480d3e9db3cf5c23054e63c592d791ac1ac54a307d3edd417,2025-01-15T16:34:12.303000 CVE-2023-46290,0,0,78679fdb9958bf04c5781273569419891ac8d0583b3daa020c5ffbfb039e1039,2024-11-21T08:28:14.440000 CVE-2023-46294,0,0,ef4f3cfb71a64faa95eaa2edaf16c47adc497a09d9501c0efc55a67b2422d21a,2024-11-21T08:28:14.570000 CVE-2023-46295,0,0,0581a7e5aba736a60866dd4f3e5baca72fca21b56130de96a5d5a3595b37fa1a,2024-11-21T08:28:14.790000 @@ -236334,16 +236335,16 @@ CVE-2023-4727,0,0,ccf28711f5d402124cc1b796c6dfea846dbbd77633b83fe2230c14ba8f6525 CVE-2023-47271,0,0,4e36cc6c047d04609b02214c9aa611ec485c07ed11ce70f1d96def4ebf4a320c,2024-11-21T08:30:05.777000 CVE-2023-47272,0,0,1fc173c0e28b4f8487264c0287eadc27a5dc6dcbdab45eb1d9e676cfc540b1b9,2024-11-21T08:30:05.950000 CVE-2023-47279,0,0,29bb4196813954a5b5cc751112323b2e502b016e3406478f5384559454d8eb51,2024-11-21T08:30:06.133000 -CVE-2023-4728,0,1,c339ab5d87c7af4ab30b66d47f7562aee044b141169095045add07af35952c50,2025-01-15T16:31:50.053000 +CVE-2023-4728,0,0,c339ab5d87c7af4ab30b66d47f7562aee044b141169095045add07af35952c50,2025-01-15T16:31:50.053000 CVE-2023-47282,0,0,93bba9396c0f58046a2b076dfea038b721d5ee4b96d78dc125aa534f53adb836,2024-11-21T08:30:07.197000 CVE-2023-47283,0,0,6caec9eee746cdac4ea27e9ab2b0209b5ee8c2d3553a8d29b97a8533862b9ad7,2024-11-21T08:30:07.433000 -CVE-2023-4729,0,1,f77231c363b30e96bfc2db8cebd3839401370fbb7b50252d996e4c9ee1c2023f,2025-01-15T16:31:19.903000 +CVE-2023-4729,0,0,f77231c363b30e96bfc2db8cebd3839401370fbb7b50252d996e4c9ee1c2023f,2025-01-15T16:31:19.903000 CVE-2023-4730,0,0,f9bd47caac18f229be27cadc18d87104be690bdb4cd5c89d5981d2f7932f458a,2024-08-19T13:00:23.117000 CVE-2023-47304,0,0,db46d98bf37576c1ea41928ed0e02027d39d0face4fca78440b8bb53d0e89930,2024-11-21T08:30:07.553000 CVE-2023-47307,0,0,112c4fcd2316630545c0b8214cf0e27b8ce26f6bb0e9c99277c68ca8f2b8777e,2024-11-21T08:30:07.700000 CVE-2023-47308,0,0,7d5ff54c309fa19adc9e793bda18cb0b740ceb6c9d3315a532ce40f5c4fd1165,2024-11-21T08:30:07.870000 CVE-2023-47309,0,0,24c2011ecb6d7db56739e87951b446acfc2502ed2d4ef1d44fda31d0f3b47ac3,2024-11-21T08:30:08.030000 -CVE-2023-4731,0,1,d05232eed0c052dd2a1d5ec6b0be8f9b495ae5a2bd0ca62433c506bf8c986847,2025-01-15T16:31:04.880000 +CVE-2023-4731,0,0,d05232eed0c052dd2a1d5ec6b0be8f9b495ae5a2bd0ca62433c506bf8c986847,2025-01-15T16:31:04.880000 CVE-2023-47311,0,0,b95c9f4ee7ff54f1db61b336a25ed1ed49149c6e779141e5eaa4ce520fe1e575,2024-11-21T08:30:08.283000 CVE-2023-47312,0,0,42944cc44c110aadfec0e3ea54804d471daddba94144037ba9fb032325e0ea39,2024-11-21T08:30:08.460000 CVE-2023-47313,0,0,263f2c0543bd5ec30e1b2e45eebc7a95f0ea67b86f319d05fa2226679d75307f,2024-11-21T08:30:08.597000 @@ -238326,8 +238327,8 @@ CVE-2023-49968,0,0,e27c0d39fec3cc8d78cbcdbda5600060aa4aa6025ea7df0c05b60635677b9 CVE-2023-49969,0,0,1c6e721c03f56e0577536da9bf5b7c5c7b3559914e0b7dbdfb0a379adc55a5d7,2024-11-21T08:34:06.703000 CVE-2023-4997,0,0,475f97ad537cb2a688ee3a3694348f3bbddf51b9273b93864aad9a10fd2fce5e,2024-11-21T08:36:25.793000 CVE-2023-49970,0,0,b6b21cd662c6188652027dde752dfbe4d17bfefd4a2e3df151e2c3955d71ee50,2024-11-21T08:34:06.910000 -CVE-2023-49971,0,1,df8ebc04397853587b183e5e501cceacb90d46b4cec9e39b49a79d04bda2daf6,2025-01-15T16:38:44.307000 -CVE-2023-49973,0,1,0b8457fedb29078695c5eaf42c4bcb75a5f9487ca6a772330139e3edda79513c,2025-01-15T16:38:19.337000 +CVE-2023-49971,0,0,df8ebc04397853587b183e5e501cceacb90d46b4cec9e39b49a79d04bda2daf6,2025-01-15T16:38:44.307000 +CVE-2023-49973,0,0,0b8457fedb29078695c5eaf42c4bcb75a5f9487ca6a772330139e3edda79513c,2025-01-15T16:38:19.337000 CVE-2023-49974,0,0,7f488a86d0ae45569225fc0c424bbd7132352109d96dc64d8e092ba38bbad293,2024-11-21T08:34:07.537000 CVE-2023-49976,0,0,dc813de2d491266ed91a01eb71b0caae473397cd5b519c212f1230a701290a59,2024-11-21T08:34:07.757000 CVE-2023-49977,0,0,e2d356c1ee7ec3d1bf058adc4ff2c7dbd4c712f6da8f95ff297395fbe12d4026,2024-11-21T08:34:07.977000 @@ -240353,7 +240354,7 @@ CVE-2023-52785,0,0,dba148a17f815bd6ed56840b566411527b679bba83470af03085a4d07d142 CVE-2023-52786,0,0,06d2b59f847860ff59f69d9416a793f90bf8bdc027d1f57c6b0485b445dfee03,2024-11-21T08:40:35.167000 CVE-2023-52787,0,0,c9afe42ba89b00dcad9a20847036d52fe6b7f8e4ee1b708030e57a934df0ccd3,2024-11-21T08:40:35.277000 CVE-2023-52788,0,0,886d4b70b55c17f2483e51cdbf25e176db6f418c80859b9cc3b0636f50cb77a1,2024-11-21T08:40:35.397000 -CVE-2023-52789,0,0,19621364f9453acf1ed777bc13b93fd7b8faacdafbf25b2eeb8e453c82ead5fe,2024-11-21T08:40:35.517000 +CVE-2023-52789,0,1,3abe8f4481e0d79e103b8a2eed1b67743e3fa188d535cceb2cf59e7d800ef9a6,2025-01-15T17:57:15.573000 CVE-2023-5279,0,0,b811973b3c140579810821bd90dd6ef2b0ffba64013b89ecb4ca3058299cceed,2024-11-21T08:41:26.373000 CVE-2023-52790,0,0,cf29a624de21cf22cc512d40f0a593951c8cd9239711d0b8442ff032accda8c8,2024-11-21T08:40:35.640000 CVE-2023-52791,0,0,be484a6e97e5a1fc91f5818964596896eec93bf44f2a3ba3ebb847d5e9c824b0,2024-11-21T08:40:35.750000 @@ -240406,7 +240407,7 @@ CVE-2023-52833,0,0,21b9bd7960b86c1546252296ce79bac8573c0f83025c733cf766cdd87b53a CVE-2023-52834,0,0,357384de2150d0f128119ebf1b9184108ea284380581dec47410b6c84c5b816d,2024-11-21T08:40:41.177000 CVE-2023-52835,0,0,92e925d26e8a8591f18c391d6b9e1fe976cfd4d2acb7eddee898a90c55617182,2024-11-21T08:40:41.303000 CVE-2023-52836,0,0,0029a7925fc4649b50f35d0287ad054956e4521d586b9264ca6672a2f0d0315f,2024-11-21T08:40:41.427000 -CVE-2023-52837,0,0,671b7c56498e1dbf74e44899178dcad7113a532b5e3c837ac5a122b389bd7c27,2024-11-21T08:40:41.557000 +CVE-2023-52837,0,1,6ce2f7864092d15f2c38833406421d3a1ac7a95cb4ae760001fa722ed37c51a4,2025-01-15T18:14:41.857000 CVE-2023-52838,0,0,2a30ea6a98a25a2046526ce09dee3a499431b5008083a9cb56493fdc6f612057,2024-12-04T18:15:11.320000 CVE-2023-52839,0,0,bdd0ddf614f8cfc7a940c1ec3b2fd0c6dd5d1f5c610510abfee4f7d061425829,2024-11-21T08:40:41.790000 CVE-2023-5284,0,0,b5377b6162240ff7da4674e4281f932496907fcd390a93c8dc95cb21a74832e0,2024-11-21T08:41:27 @@ -242606,7 +242607,7 @@ CVE-2024-0324,0,0,4ea67a04f94947aa0502aea57504eb796d321250c16bfe5b9dd4e545bdde7a CVE-2024-0325,0,0,ace4a4c77432bf075e7908c77bf3779d15ba3b48033325228190ef50b39a6beb,2024-11-21T08:46:19.720000 CVE-2024-0326,0,0,23e9e39869c3329e0c467f3ef14ed5e1cea59a8aeb05acb6b189ad174da6a881,2025-01-08T18:33:51.347000 CVE-2024-0333,0,0,8d02600923b0d02e1b6c7070d1a8ded2d1f193f4c1d7d9ca81e40af9ef96b049,2024-11-21T08:46:19.987000 -CVE-2024-0334,0,0,d3de57d5c8046a0fc1b0025c46a49baef6570025adca46e564bbfbd7b2fda638,2024-11-21T08:46:20.180000 +CVE-2024-0334,0,1,9739f711655d826c400a7f20155e945d56271247c9d6ef10170fd1b34ef501d2,2025-01-15T18:09:14.237000 CVE-2024-0335,0,0,ad5113205ca29b2f8742e9d2c19760bae855fe4340c6c1425f590ec6a288b45e,2024-11-21T08:46:20.327000 CVE-2024-0336,0,0,cddc79801885909118082d2802a71abc67eff195ee2e013233fbb6ac049c6ac5,2024-11-21T08:46:20.463000 CVE-2024-0337,0,0,33e1c070a211f6d43ca6d4fcb03f771464930eac32b3648b889c6cd46c41df63,2024-11-21T08:46:20.597000 @@ -242656,7 +242657,7 @@ CVE-2024-0382,0,0,89dea95cfa60010212418517f6858b68d57b6774bff452bfccc38c701002fb CVE-2024-0383,0,0,4d3cd2e06d2ed6f81a82e8f563bb40368dcf1fc236d6447217886f1134d36ee6,2024-11-21T08:46:27.953000 CVE-2024-0384,0,0,7a94f21befb3cd3a1407d20d2b315c6141a3e3c615a2b4fd46013577fd76d174,2024-11-21T08:46:28.113000 CVE-2024-0385,0,0,e922f3612d566bfbe3b6e1ae1c99ac5a9a533f03f54da953d05b03e115baef87,2025-01-08T18:32:52.073000 -CVE-2024-0386,0,1,9a86b84ea8daa10a5ecec2032f545acedf93668b25f5a695f09f1a66ecd589e4,2025-01-15T16:38:37.440000 +CVE-2024-0386,0,0,9a86b84ea8daa10a5ecec2032f545acedf93668b25f5a695f09f1a66ecd589e4,2025-01-15T16:38:37.440000 CVE-2024-0387,0,0,075384114ab3467c93b81ec0448108e969020fba39c938ff4a202d413ad38539,2024-11-21T08:46:28.533000 CVE-2024-0389,0,0,c19c30c9c655e264df646c294b1eceee85d06503afb553e693b54f02f8287a16,2024-11-21T08:46:29.147000 CVE-2024-0390,0,0,c333528ac13e0b679198b56d711e01dd8b96ae23b859aae9bf0365a3121ad528,2024-11-21T08:46:29.297000 @@ -243146,7 +243147,7 @@ CVE-2024-0903,0,0,d0e66d38f66010732f1706e2606e02cece21110cf65386633a0e46043fe989 CVE-2024-0904,0,0,45daa3dbc580b949bca4e58eb311d6c298c2232cb68c307457b71e82318860c0,2024-11-21T08:47:40.290000 CVE-2024-0905,0,0,60c2a3fa899fcc1baf7ef2a8fb1eb0ba21e33e967f759165b74dea3036464f8e,2024-11-21T08:47:40.503000 CVE-2024-0906,0,0,5e3cb332b14cfefaecb2499aa9598919c158f9b33acb502b31738cfcea5395a4,2024-11-21T08:47:40.780000 -CVE-2024-0907,0,0,bb48e7897290be53cbe8f4e7fd61582c2e3afd39662d98227736f4cc443e5da1,2024-11-21T08:47:40.973000 +CVE-2024-0907,0,1,80ce163e8f6522eafa09b16e328ae6a26d722bbfd36eb6494359f0687a798e67,2025-01-15T17:20:49.153000 CVE-2024-0908,0,0,a378c6b48e2a5256df9cac7b53ecd1af54b91c5b905c851be9efcfd0c6d4c366,2024-11-21T08:47:41.163000 CVE-2024-0909,0,0,2df0b86a6699f4b850ad3ae7365df4ca9138a2979b10ed0bf8d9c174e516cf42,2024-11-21T08:47:41.320000 CVE-2024-0910,0,0,c5561a043a5bc83184e3cefc3a6bbc1ab0bc8d170cbac0a9063c34556f16a1da,2024-11-21T08:47:41.520000 @@ -244286,13 +244287,13 @@ CVE-2024-11256,0,0,30f7d19719f67ba63c2030d41b8ecbc41608177c8376a62edfd9dc345be8a CVE-2024-11257,0,0,b96233e0d3ce67cf21f4e9f7807a6a1ab2c5647b6c783486e6d663acf9a8bbd9,2024-11-19T21:24:40.443000 CVE-2024-11258,0,0,b92dad8d1bb6f081dbd92f3c42d86d75296924d80ba167376d7d843bce1f48d5,2024-11-19T21:24:27.473000 CVE-2024-11259,0,0,9646b1c84e05b201fbae9644480c07a1fd89adc65f5074aa5e44f275cf69f9d3,2024-11-19T21:47:38.857000 -CVE-2024-1126,0,0,a503049dcf5704a09f5662f1a5d92ab77378ef698a2ec45424694c07a736924d,2024-11-21T08:49:51.430000 +CVE-2024-1126,0,1,2088ba320b0f3d864b4dacf7a42dde73f3534cbb6abd237206f08e3f6b49579d,2025-01-15T18:21:17.073000 CVE-2024-11261,0,0,ebd0147e6a6ab1ab0e631a63b82775c203c78389943f8839aa447a17b71fca13,2024-11-21T23:21:32.573000 CVE-2024-11262,0,0,2fc2d8fe2ec6c0e4d2457bea194bb9fd27c0134f7b30d56376be41870a4428a7,2024-11-21T20:52:29.160000 CVE-2024-11263,0,0,cc23e994a38bc31df951aa6a58125fc0f0777c81e47c57f81b464948cdbf25e8,2024-11-18T17:11:17.393000 CVE-2024-11265,0,0,cd84e375ba34be8f1d8c0a95984eed473f1b4c14b99dc4b41ab53021d7d29454,2024-11-23T06:15:18.310000 CVE-2024-11268,0,0,65d234ad05896fe7713da8af2e2cfd7055c2e949b8bf81d6b5e68616c5bf2258,2024-12-09T18:15:22.120000 -CVE-2024-1127,0,0,69e6c7a75d6526ea0c9a9dde3b877413fcf63b80a0c8fbdeda62cef8a8cc3e66,2024-11-21T08:49:51.547000 +CVE-2024-1127,0,1,64ca0bb18ea16b2fd1f9f1c90b4e9efdaa03cabe0d526d98a06239671c9cf287,2025-01-15T18:22:10.127000 CVE-2024-11270,0,0,4880f0e03ce4ed8e63343b9fbb75a87b5815fec775ce61f6efcd7c346285c0e8,2025-01-08T05:15:07.783000 CVE-2024-11271,0,0,df82b928f501614575842dbb1f37c773310143c2f5acafd4bc828372cd207efe,2025-01-08T05:15:09.273000 CVE-2024-11274,0,0,d1342831a6abeef5bb3515b5ff94eee0e3fe5805367e12756f20bd1f3e6994e5,2024-12-12T12:15:22.267000 @@ -244301,13 +244302,13 @@ CVE-2024-11276,0,0,812b69192092bc16930f9ab3876c16990ac594a09aff786923cf483c78cda CVE-2024-11277,0,0,70fa881c494ed4e8a3131fb313821feca0fce09e01d4dad197524b7869b481b5,2024-11-26T20:59:50.643000 CVE-2024-11278,0,0,3f323ea4c088ae11099db65ea7e4647c3e5f880422ea2bf5351a2656e281a2c7,2024-11-21T13:57:24.187000 CVE-2024-11279,0,0,b2556a8750e158a7be1dc7b8c7e9a28d5376397dde30d88838c627e7fc39e344,2024-12-12T04:15:04.970000 -CVE-2024-1128,0,0,6fa36f6a8f49675b4b17fb0d7d51b01122cd706165ee11320ebc96a9ac689f6a,2024-11-21T08:49:51.657000 +CVE-2024-1128,0,1,54a69d705f12085e9815f97438893085defbeff56c788628eb3154f79b1c486d,2025-01-15T18:18:25.617000 CVE-2024-11280,0,0,55a96727b2485e04cc5b6b8add864215b2cd1aa8bc4bdf75a3cee41a9da85d1e,2024-12-17T12:15:19.343000 CVE-2024-11281,0,0,90e2bd5c8205361ece3136c81be65d202c124421a44b94b51cee816a97580eff,2024-12-25T07:15:11.777000 CVE-2024-11282,0,0,d7544003139ef4914de1b710d30955127d71a03465256a078e5049afe1c984af,2025-01-07T07:15:25.293000 CVE-2024-11287,0,0,2b855907be08ce91eab121bf5a3c8cc1d79ede49cf458848842325e314d36b25,2024-12-21T07:15:08.053000 CVE-2024-11289,0,0,1d2443a1a9242c04e29818ad13875ac1c58e80e7866f1501dec4b2d1a8559f61,2024-12-06T10:15:05.450000 -CVE-2024-1129,0,0,cbf5818dce2e4cd60590d30546d905436cb36b8ec16eeb56ee9382ffddfc0bc3,2024-11-21T08:49:51.773000 +CVE-2024-1129,0,1,6172b693dff43dce89b309e8fb2fb924d24a685a24573723261b8e6649270d9f,2025-01-15T17:27:54.877000 CVE-2024-11290,0,0,ab57176650cc50c586193b71c3243e9600beb71b8fde58a74d5423838f5c5c16,2025-01-07T05:15:11.117000 CVE-2024-11291,0,0,537e55bae46f427a177aa5b81903c72ee380b93be35511ba50b6e055b27fd914,2024-12-18T12:15:08.710000 CVE-2024-11292,0,0,44d76ae9b7e309446be6c076fee918f16faf12f6eba1bd4aed88a2108eee73db,2024-12-06T09:15:05.993000 @@ -244317,7 +244318,7 @@ CVE-2024-11295,0,0,daf1e87bfad04e12bfa7ad18000186885dfa1c89e1d5fad04ebfd1bc4aed9 CVE-2024-11296,0,0,fb7d94da02b5205207d7d82f7728d17cf0d45360472acb20ff8132fc89a748af,2024-11-22T23:15:04.507000 CVE-2024-11297,0,0,0b5be01db3ddeb87ae9e9187a01814564e0303ae6d36bd6ba35bc132923500ed,2024-12-20T16:15:22.107000 CVE-2024-11298,0,0,cd8027ff7c1e39b70cf43f7d5a6cec3a72565a042c79fb93ed3ff58ccba5dece,2024-11-22T23:15:04.983000 -CVE-2024-1130,0,0,a3e19aef9eb3382013136f74a42e19afeb0e606b8f2206b5fca2ea0a53428b21,2024-11-21T08:49:51.890000 +CVE-2024-1130,0,1,679ee2f34d13ebb9df2fe1e2f1252066bb0e47c7a2921656bbd7730c6eaa121e,2025-01-15T17:29:06.433000 CVE-2024-11303,0,0,ad607bb34f4cabffd121b35b6cb4bdf73670583d2b4d1068bee702934c5fa785,2024-11-21T22:15:07.213000 CVE-2024-11304,0,0,1665ab70e5bd7547eb18cbbf3a91bd19ba789b3deac8219850e0bfcd27a0830f,2024-11-21T22:15:07.470000 CVE-2024-11305,0,0,cbc74f5d4080996598830ae10e59d54d6f54c20acaf017042bb42e4be229d4b0,2024-11-18T17:11:17.393000 @@ -244345,7 +244346,7 @@ CVE-2024-11326,0,0,9d10d6c9af70a4b37660df9be6daba459c823e11b8e9209053dea842d431f CVE-2024-11327,0,0,3f903aa63f72de12c04dae7a5629f37dac1638d0896ccc6ba942e61804baa2ca,2025-01-11T03:15:19.990000 CVE-2024-11328,0,0,202569351be32327a1f5002fac66254b9ab3028c9c177053c56cc43c9b28512b,2025-01-09T11:15:08.717000 CVE-2024-11329,0,0,b8078055ea1294f92cc83861c7101c3b3e6c5146a8621a33052ed2acc467efe1,2024-12-07T02:15:17.707000 -CVE-2024-1133,0,0,cd2652f40bae5216f7c77668207c668c4a0e231807b992320ee45133cb135b32,2024-11-21T08:49:52.210000 +CVE-2024-1133,0,1,b8c473529bb274e50af6a12ce6542a472ddc949ce4a3070b4347a2a114b5a849,2025-01-15T18:23:26.030000 CVE-2024-11330,0,0,18ebd923deefc9a9bb5d0708c49f6927dd28806fb2a49775faee5c7db402775d,2024-11-23T07:15:03.737000 CVE-2024-11331,0,0,687d03f55922d90d247fc3f94ca3f96e9c39bed85fd707b3c5cab0e8ddca950a,2024-12-20T07:15:10.007000 CVE-2024-11332,0,0,36669df4e93715465b64ec1799e55f470058053e193a811269619d8d50b4e0c9,2024-11-23T05:15:06.520000 @@ -245015,7 +245016,7 @@ CVE-2024-12077,0,0,fc51d2e5a9f19fe3fbf82780f8b1560f161bbef921778ce0625a7b0a00680 CVE-2024-1208,0,0,3c4b0e7895c1837530e812c9d592f58958b18ef870d236a49969dfb3f5e669a9,2024-11-21T08:50:02.590000 CVE-2024-12082,0,0,d67c450c190c0364d4b144dcd382bc569f8e4f4f12ff2a960005828e083c85c7,2024-12-11T17:12:56.793000 CVE-2024-12083,0,0,5fe27c2d4a4ee9695e52118078393ced73f3a0ce93a0eb895d11382e665ef303,2025-01-14T01:15:09.267000 -CVE-2024-12084,1,1,1c22a3a290fce68018ebc4e3c844d6973ea71c44833524592a0dca79e60c03b6,2025-01-15T15:15:10.537000 +CVE-2024-12084,0,0,1c22a3a290fce68018ebc4e3c844d6973ea71c44833524592a0dca79e60c03b6,2025-01-15T15:15:10.537000 CVE-2024-12085,0,0,16afb68c64775ecf0b48facf338b16d0a7fcca926372e4bcec6854d6d1a66e98,2025-01-15T07:15:27.843000 CVE-2024-12086,0,0,5887c5c35fb1bf0c47e6f2f0b3ef201e9bfb6399ba1c3e952682d77d3c75c690,2025-01-14T22:15:26.370000 CVE-2024-12087,0,0,92444a4c8e1098ca810f0f12473e16166fd6e31f57a583a297e3521f39a5f70f,2025-01-14T22:15:26.503000 @@ -245222,7 +245223,7 @@ CVE-2024-12346,0,0,eeb017e2a711c86f060f1d22154f5936de66ae14c739cd4d0ba0c0dd51d58 CVE-2024-12347,0,0,7fc345a739cf28f38a58de4f904e2d671aa64729e859c9d6eddd583ca18c207d,2024-12-09T00:15:04.910000 CVE-2024-12348,0,0,ebeba43704fd4649bce6c7793c8388a57e3bdee105c5aa3363a12d54ccca24db,2024-12-09T01:15:05.603000 CVE-2024-12349,0,0,a2a385c266220a3b9907aeb5d0dc086710bc5ba3fcb3d3894eff648c53d0304f,2024-12-11T17:34:02.013000 -CVE-2024-1235,0,0,fd37d01ad20dcc5d0dd22397b78801055d1e00ef080900e252a8af428afe4d67,2024-11-21T08:50:07.683000 +CVE-2024-1235,0,1,9bc3345be749d57426eb0c44482ddac8dfe22beac5a1c76b497ac6d451d645de,2025-01-15T17:37:00.737000 CVE-2024-12350,0,0,3f32de33517497523630f4ff9dbfee58d0240751867903833fdadc5a48d1665a,2024-12-11T17:32:54.327000 CVE-2024-12351,0,0,ae980823422cd01ab3976006fda17a846f0e7ef12fdab85a8d8a34ea36ae8456,2024-12-11T17:32:56.967000 CVE-2024-12352,0,0,32f72a704f1e2542fc20de0d035c196da17ca0c575db05fe3835b61fbee7c417,2024-12-10T23:31:47.427000 @@ -245831,7 +245832,7 @@ CVE-2024-13204,0,0,2077568adc3d1587266daf90f54daa05715b1fd3b8ad1ca02bbf94d99d7b0 CVE-2024-13205,0,0,a2c24bfcb6dabf141ebfc05101bd5868750a3f91da2d75e38e38d8f789252bb5,2025-01-10T13:15:09.097000 CVE-2024-13206,0,0,2ac2a8a2c5e17df449daefc0b8deb33d1fbcb984155fe913a475753b12e53f67,2025-01-09T04:15:10.990000 CVE-2024-13209,0,0,14bbd70ee1fa73e35942ca670bb7c13c7db5eae6860ff3be2b6ad90a0b86296f,2025-01-09T04:15:11.683000 -CVE-2024-1321,0,0,6d84d3c02534b0eca3f563a03af9370608679327f3010af17a6c6ffa557ddb13,2024-11-21T08:50:19.770000 +CVE-2024-1321,0,1,f0171ec4d719b6c7c5e881b9cd4d16524df2bd1f0e7a6e33d5af93b0f2dd9c74,2025-01-15T18:27:07.990000 CVE-2024-13210,0,0,127e3de5b01fd275f14befb3eb9083d2caebd6f189a1117ba2466bb322bd39c0,2025-01-09T04:15:11.890000 CVE-2024-13211,0,0,ce07bd4dec4e71ee51c53bd7e26b1aa6c9e58b64ba82b1ae528c62444e9a6f63,2025-01-09T04:15:12.077000 CVE-2024-13212,0,0,5d3d9340b90adc02a73b2a397cbc7b9a824f5e41958bbb77ca0e0a733f439b87,2025-01-09T04:15:12.277000 @@ -245864,7 +245865,7 @@ CVE-2024-13256,0,0,6fa72d5df9d1562b690eb521042892ce862092a53db4aa5455aa3193da45b CVE-2024-13257,0,0,f213223ee324695263f2da2f35b3d3266b83d94665c713d57755e790212db9fe,2025-01-10T17:15:13.633000 CVE-2024-13258,0,0,56002163111d5a6eada8d3adf75cf02a508e57137bf382caabb3f8d8fbe14cc3,2025-01-10T17:15:13.790000 CVE-2024-13259,0,0,09acf9e9d265ee8ff060666b321687331606d14797196e5d6a4356dc1d20e03c,2025-01-10T17:15:13.960000 -CVE-2024-1326,0,0,59e0762e7c3a69265ed2a95de7a01da8705152f41a930f6b7556faed8887e5ac,2024-11-21T08:50:20.387000 +CVE-2024-1326,0,1,ac4519a354d11725d1294e3a4352486814b34b222c391e8e6e1330f2dafde31a,2025-01-15T18:08:01.100000 CVE-2024-13260,0,0,a08570a47e7fc6221ee9017c2c7eafe7ec30aaf25ea9687520aeb0d0a1edb998,2025-01-10T17:15:14.107000 CVE-2024-13261,0,0,0488246e685df60a2baadd57883ded78a9960a9ca422cf33e3dc1d175f157ed2,2025-01-10T22:15:25.630000 CVE-2024-13262,0,0,f42826f99a2294f60b944bbc35c89c4f533e668555c364894ff8f776cb4c2767,2025-01-09T21:15:25.770000 @@ -245875,7 +245876,7 @@ CVE-2024-13266,0,0,ae9ed5d6d4efb501aacb0e2cf1c7295f9e10ccdad8130d6b12c89c95eed90 CVE-2024-13267,0,0,15108bd27c21eab0c2a7ce0b2e4a90abbe641b3902c75a0df20fec2e532b85e3,2025-01-14T17:15:14.903000 CVE-2024-13268,0,0,ab2ca4df69353c6af407bf3f87301555d4bd9eb6134717d5cb44ff3bc0de1ef5,2025-01-09T20:15:35.577000 CVE-2024-13269,0,0,15b723abdab3cac8f057c2a93357bfc122f6550e17e83fbff1dade6d5652d0de,2025-01-09T20:15:35.687000 -CVE-2024-1327,0,0,91e280205b973346de36e668a18dbfc6f9f0b5bacae37b352f08cea87679b23a,2024-11-21T08:50:20.510000 +CVE-2024-1327,0,1,33c0adc6d164d2527ed98cdbc1917c4fbc66104aec7ae664b0eb02e15371b5a7,2025-01-15T18:08:20.797000 CVE-2024-13270,0,0,e87c63bda0333ee4a66f449c899d74f2e08b74af6a5ebb363e5ef4b3e3167359,2025-01-09T20:15:35.790000 CVE-2024-13271,0,0,59799f40be37f28c79189be8aa28d2139d3ba52e710292e27d885484c5ab45c0,2025-01-09T20:15:35.910000 CVE-2024-13272,0,0,1d80c2a8ed2ec5adf645c1bbb0f61d0c6d3ada91bc78e91fc4780d19fef02174,2025-01-14T17:15:15.050000 @@ -245957,8 +245958,8 @@ CVE-2024-1357,0,0,25eaf5b978f8da82b4d3e5ed8aa890834adc21c061c9c9c169613a72fe6996 CVE-2024-1358,0,0,58b91750f832fa3181d981272fd291a1e6524bd3abeabae70b95e0f12e08731a,2024-11-21T08:50:24.403000 CVE-2024-1359,0,0,8114a50ae134a93430da828655ce595d1020af44415effc85b05f4f190881d3c,2024-11-21T08:50:24.543000 CVE-2024-1360,0,0,a87675d91847a9b72ed5368695c7c67c099276d1667e5e94dc544f268946892c,2024-11-21T08:50:24.707000 -CVE-2024-1361,0,0,e15f182b8a4e9268f7e71b9d19ebdf74537a6773e637ec4fcb89a578d3f1b95a,2024-11-21T08:50:24.830000 -CVE-2024-1362,0,0,c3aa6a2d55274e6e5331c43a9ac00cdf91e4708df0b3920c2c0da1c4b217b49c,2024-11-21T08:50:24.963000 +CVE-2024-1361,0,1,8a11a93152fbfa05be2934d541581f2e8e8c1350c348ceb554a6a47ec08e0e2f,2025-01-15T18:39:23.493000 +CVE-2024-1362,0,1,ebe61894e3dd1fecb8d4711188e9d8f7e6a2ff043508a2ee93131b033a0336dd,2025-01-15T18:40:30.490000 CVE-2024-1363,0,0,d8d6ccccee9c9def4bc84105015213aa12c981523f1a518cfb483c29cffbd734,2024-11-21T08:50:25.093000 CVE-2024-1364,0,0,47f33fd19586ab96196a2cb0337c2030aca42f1bd8c4ab84cfa2e52c3dbe5e59,2024-11-21T08:50:25.223000 CVE-2024-1365,0,0,0f6156fbf2b7d3a217bf5d4ee39b3ca345099663b38e102dcb249b872d4e92ab,2024-11-21T08:50:25.350000 @@ -246007,7 +246008,7 @@ CVE-2024-1407,0,0,f210006f46d4d92fb3eb56df038539a129e62ee10849cb5b6490a07efbfd27 CVE-2024-1408,0,0,6ef60a72951d16c0b9e728b84742a4d35c67925763670f067b8c3c5941c31590,2024-11-21T08:50:31.397000 CVE-2024-1409,0,0,7962f407df3c3ae50439b2eca79b45057e814b108e0e2b019b6d191d89933849,2024-11-21T08:50:31.520000 CVE-2024-1410,0,0,5e6f7cca224df908329417aec1336b7ff4ef9e141a0c106289cba50bfd976a14,2024-11-21T08:50:31.643000 -CVE-2024-1411,0,0,82c8315d496904b5f0cb196f4411ee9b7be36f22edef3381394ba801c5e04492,2024-11-21T08:50:31.793000 +CVE-2024-1411,0,1,1a3f3817141b708692776a1cc4fd5069ccf1e40fdb5dcd96fc448a68f63f24d6,2025-01-15T18:41:08.613000 CVE-2024-1412,0,0,488aaea4090fd0bfbd6439d19bc44e277648de8ce1e7b471395f315b7b1d9749,2024-11-21T08:50:31.930000 CVE-2024-1413,0,0,c64e3388d47b8c2054b600040f62c6fe2a89043f752eb146d13f9d8d6058f8df,2024-11-21T08:50:32.080000 CVE-2024-1414,0,0,927457b22588fcc937c91bf95f654970922ca0703529397ddf9bc7012135f490,2024-11-21T08:50:32.210000 @@ -246094,8 +246095,8 @@ CVE-2024-1498,0,0,9cbd92d0f33965fc6126a633cc19db346c78e615eab4dbf18c292d9646196f CVE-2024-1499,0,0,2fa895202673064cbd35a54445b99c9cb0cf65d5e0d54bc253de6d34157152db,2024-11-21T08:50:42.720000 CVE-2024-1500,0,0,1a2689bd4dcc7fdb3935a898039d25a11719c226152d0787db6d49bd67e84aeb,2025-01-08T18:34:33.033000 CVE-2024-1501,0,0,7278cf3016d6e749f83586c857f319c6893ef852e37caa5b00a791eeb8409c93,2024-11-21T08:50:42.983000 -CVE-2024-1502,0,0,845c6146ab4898148b075ff41402cc70e8fc456b777fc26039f99251aecf8c91,2024-11-21T08:50:43.110000 -CVE-2024-1503,0,0,e6a770b1e3e27079ea6b75f572c214eadbba0cddcadadd07e541ca89142fa539,2024-11-21T08:50:43.240000 +CVE-2024-1502,0,1,fcde604d4a7c0628f2a9a4d7ccfeae5e30232d291f179882e82357fd13177d22,2025-01-15T18:34:26.217000 +CVE-2024-1503,0,1,8c3bcd9ef9b0d9b8f113e054e66549c85a90cad3f39bd1c74980cc216201cbba,2025-01-15T18:35:32.333000 CVE-2024-1504,0,0,d581c9656f5131563cedb677e916eb2d390674aea901c47070200915ed1b024e,2024-11-21T08:50:43.387000 CVE-2024-1505,0,0,1f5bce476861c3fd41baf5f0962bbbf5c85fbeb63ffd3e0d5a89be700845b36f,2024-11-21T08:50:43.523000 CVE-2024-1506,0,0,cfaef76da624d09cf2ce420799d37ab9d157d8737e507b08d86edfab7cbc719c,2024-11-21T08:50:43.653000 @@ -246251,7 +246252,7 @@ CVE-2024-1676,0,0,7e55cb96a33844ddc82c1544ec024ca7ca7115da046671ebe1c08d520f2d01 CVE-2024-1677,0,0,f63085ae699930c2a7bccf4f5b27074bf865db350d11c7c74e303c37a2dc3c91,2024-11-21T08:51:03.970000 CVE-2024-1678,0,0,75019f724e358fb97543b3b015f8efae7da5666221e51f1dce3b747cd7025b61,2024-11-21T08:51:04.100000 CVE-2024-1679,0,0,85bedae9061b3720a8aac04bdfd64edd595c8634af6e409f360e6e8a3c24160d,2024-11-21T08:51:04.217000 -CVE-2024-1680,0,0,8dbf40e879fad021b7a7443b9f10f435d28b9568de371d2ca8aec06e14da1e84,2024-11-21T08:51:04.343000 +CVE-2024-1680,0,1,56facbd02c4b15f36933ffa52c8ba7b30a6a659ae06a5eca6801d836df1e4175,2025-01-15T18:42:45.207000 CVE-2024-1681,0,0,87722b864de2c195c5e141db9746ee2505b642ee819b5f7b75e697a2bdf59a4e,2024-11-21T08:51:04.453000 CVE-2024-1682,0,0,0e11607cf529dec133ea113ba87fcf066536c068f0b68436a61501901b8952ec,2024-11-18T21:35:03.980000 CVE-2024-1683,0,0,40ff1170327873e06408d050c303bd1e9091b35ce3f19779d85a3b2dc46d6863,2024-12-17T17:10:15.347000 @@ -246320,7 +246321,7 @@ CVE-2024-1747,0,0,27286aec8fdbaab5a8f39768113911219c8413c899f355e1ed4f720cbf58b4 CVE-2024-1748,0,0,c591b783a4b5cd3e060ea70c6dca8f8480983a2179a773086d5810d5a0c737bf,2024-12-31T14:50:15.207000 CVE-2024-1749,0,0,0a4b74d75bab64e6d75be29ebac80b54d9b09f5f2762ad2041ad2066b092939e,2024-12-31T15:00:58.700000 CVE-2024-1750,0,0,17e9a38a384e56565446cfc819c2a44e2ad796c010b24e9825282256895886c6,2024-12-31T15:08:18 -CVE-2024-1751,0,0,f7582d478d76d3d8b059f4ced80c615b9b566c06627625d841dd865b1af8a27c,2024-11-21T08:51:13.987000 +CVE-2024-1751,0,1,3e8835920f088cb3009059f493bd1a29e6818474a5912e1bd8669523c68493b5,2025-01-15T18:23:47.057000 CVE-2024-1752,0,0,899790f65b6ea36fdaaec55cf9cba5c9e8120dada21d406f68487a9d2bb0a9d3,2024-11-21T08:51:14.110000 CVE-2024-1753,0,0,97eb25eefdb4797c38bcadc3519b75967ef4d30f53fb9cc57a3b33325f64503d,2024-11-26T20:15:26.237000 CVE-2024-1754,0,0,1a62e04cfc963db540100c68219b255ef7962cf0c80d59371fd17c6fd5a6366b,2024-11-29T18:15:06.763000 @@ -246415,7 +246416,7 @@ CVE-2024-1847,0,0,020f7a93b8416de6822eba919ad63c45bb7d6ecdcdcbd62e5a3b7753f48064 CVE-2024-1848,0,0,8735f85a25ad95e4a65a2b665132446d6359269bce36b36833981dd6b68408e9,2024-11-21T08:51:26.970000 CVE-2024-1849,0,0,8665027dfc76b0d19cf6101cc43e8e713146c9df3130708dbd56a031ca923282,2024-11-21T08:51:27.100000 CVE-2024-1850,0,0,488104d209793394a1bb79f55aba5cb71db3fa74266892e446dd3f6d627498f2,2024-11-21T08:51:27.283000 -CVE-2024-1851,0,0,b8530eccb005cc22798ef658767fe61e8c98f1791f916c88ab808c58fc77a112,2024-11-21T08:51:27.397000 +CVE-2024-1851,0,1,d990844085aa7fa399508e38913b4a91b00ad7673d1acf254c137c16d321117f,2025-01-15T17:42:28.077000 CVE-2024-1852,0,0,b9d683f5957eff25406d3f28768343d0f941f69d129acd817b869c293ba088f0,2024-11-21T08:51:27.510000 CVE-2024-1853,0,0,6a68689fcd79fefcde169f14e1209eaf1cec9e306cb6544a77f67f77747e937e,2024-11-21T08:51:27.640000 CVE-2024-1854,0,0,973ee80e3e427350ee0bf12e2cef5e53d2d4cc1dcb4a9d3fcf4b26d3e3bed940,2024-11-21T08:51:27.773000 @@ -247717,7 +247718,7 @@ CVE-2024-21316,0,0,3a0b2cd4117e2701a72794c6fe2d8fc78eb5d6a6aee47085737c4cfbf8338 CVE-2024-21317,0,0,697a3422f6ebf1396b16e274c988c155440041cd5e1553f2d5cbdf11f7e166c8,2024-11-21T08:54:05.833000 CVE-2024-21318,0,0,ca767d7aa803d3841f62c6c1923d52a1ac5a9730e72db4cb3f0afba14c47ccc2,2024-11-21T08:54:05.963000 CVE-2024-21319,0,0,0594fdd8042dc2dc4f649e60a59dfcff74723526db3edc0bd3e2c82ca19c9334,2024-11-21T08:54:06.097000 -CVE-2024-2132,0,0,03ae46eec006a567dffcb6ac3958cefa1fb4fef628735e8dff8ed6ca1e733bd3,2024-11-21T09:09:05.843000 +CVE-2024-2132,0,1,9e615187974debc656e16ca4b720f98a69cc5883fddfc478b00888b774ed5293,2025-01-15T18:43:44.303000 CVE-2024-21320,0,0,5029772b66e19b583d9275cd6dae44a817b417c1aff438f7be50ffc655493024,2024-11-21T08:54:06.237000 CVE-2024-21322,0,0,588ea94ab32fb08a5e5bde0bca5522a9fdd608c3d3c7ce069bb882076ee31c76,2024-12-05T19:48:40.407000 CVE-2024-21323,0,0,e2a4dc10a2e4f7b59b0d09c2d7a6f538c2f39a50bf358b33687d331ab1ecb73a,2024-12-05T19:46:34.170000 @@ -247882,17 +247883,17 @@ CVE-2024-21468,0,0,bd0a214a2fcb947637166a2e03b4fdb9051bde59214bc5f87b8af2bfbd60a CVE-2024-21469,0,0,52bc7c51a4d7a1c6ed3db1e7bd4fc5486c5af4c114f59ac4b0108a76f84810c1,2024-11-21T08:54:28.830000 CVE-2024-2147,0,0,6e954568c8310616af8a304695f5d42392bbf1b59503944cf4f6d0128d30a4cf,2025-01-02T20:16:00.083000 CVE-2024-21470,0,0,7bbd14398417de429043be0efec94cb1c3820c1c8b9f24bfe5d7774839d2afec,2025-01-13T21:54:33.807000 -CVE-2024-21471,0,1,c702dcde219c4985a9309f6f056cf388cdcc86778180f4ec1ca7db468779786c,2025-01-15T16:56:30.707000 +CVE-2024-21471,0,0,c702dcde219c4985a9309f6f056cf388cdcc86778180f4ec1ca7db468779786c,2025-01-15T16:56:30.707000 CVE-2024-21472,0,0,e7249c62cdf897d6ac5aa16495bb49d224d84d386b4851a3a8a1b2ef2f7fd3d7,2025-01-13T21:54:23.857000 CVE-2024-21473,0,0,e0538ef5ac30a002a0f56b94fd70db89dc7d8dfa4eb96ff5779cf36f011a8050,2025-01-13T21:54:15.053000 -CVE-2024-21474,0,1,b218af169c2e642b7eda7e04073a0efc6ce23a0bfafa6d2b17ba8b2205214dff,2025-01-15T16:57:08.283000 -CVE-2024-21475,0,1,22e0c8b776cd8b4a3b8dffca5d971fe163b405bae692ce8d8c3447ff2da1356f,2025-01-15T16:57:17.370000 -CVE-2024-21476,0,0,ef4871c470d8cb79729526971104288593e14444f09245c710fc488bb6ce5fa4,2024-11-21T08:54:30.310000 -CVE-2024-21477,0,0,611603daa950192d4457c9cb4fcca495432ccc8bf0c22846b7cce36e018274e9,2024-11-21T08:54:30.467000 +CVE-2024-21474,0,0,b218af169c2e642b7eda7e04073a0efc6ce23a0bfafa6d2b17ba8b2205214dff,2025-01-15T16:57:08.283000 +CVE-2024-21475,0,0,22e0c8b776cd8b4a3b8dffca5d971fe163b405bae692ce8d8c3447ff2da1356f,2025-01-15T16:57:17.370000 +CVE-2024-21476,0,1,88f3b2624b73b0697d276a0e46a8d8f264f7f50721a37e526fe88d7f7eae3c20,2025-01-15T17:00:19.113000 +CVE-2024-21477,0,1,b2675437622e0d5f1cc569cb7fa38a901ff4a03f6aac0073de9ab7112df630eb,2025-01-15T17:00:29.310000 CVE-2024-21478,0,0,a8652e332d82c93fca77d4a10fb19864ab4c85990635f7e7d1f01e3098407881,2024-11-21T08:54:30.713000 CVE-2024-21479,0,0,7917a657bcc25ab15a194a0d5e758d5fcfd48d3848dcabd8e19234546501acfb,2024-11-26T15:47:07.733000 CVE-2024-2148,0,0,7c6d9ed06ebe7f3ac05f0329e7ecbe181d9dfb173742a354ca3facf292345f55,2025-01-02T20:15:02.697000 -CVE-2024-21480,0,0,077e3524ca226d02496ba182052758d13b2b5abb8d10eff7757b3ab53c2f1e35,2024-11-21T08:54:31.030000 +CVE-2024-21480,0,1,7cb197fa3eeea32305af2921182eb1592c053441ccb82b6ebb37c0c2e06d8e7d,2025-01-15T17:00:39.003000 CVE-2024-21481,0,0,76a01d2f162c05d46ef14eeddaccd3d20332b0fe6fa63f472b41fe3cb370b542,2024-11-26T14:48:00.253000 CVE-2024-21482,0,0,4e1f1644181669b2f4edae4177ca286083aa7058fb52bd83f5c9303f26199ebe,2024-11-21T08:54:31.427000 CVE-2024-21483,0,0,35e343e7235664a18bd2ba99f9cb43bfe6fbc5dd6eeecb50970c9f345175f650,2024-11-21T08:54:31.670000 @@ -248979,7 +248980,7 @@ CVE-2024-22955,0,0,368533f40a34e5fae1d8925340aae6f4475eac5e111ca232f404b1633e3b2 CVE-2024-22956,0,0,8ed39a8e2276e993cad0ea022beb398339ae52c5152920a4fd13b8cd15a5203e,2024-11-21T08:56:50.600000 CVE-2024-22957,0,0,0b4733c79e5e1be4ed27841aeb5f878228f183de770bb18355158b67c6f754fc,2024-11-21T08:56:50.740000 CVE-2024-2296,0,0,7af82b5fdb248455da7fb25ef4b62cb00c974c11b5588d47d205dc09c17ee318,2024-11-21T09:09:27.147000 -CVE-2024-2298,0,0,94807fba2a6964cb68109033badd4ca5a2551b95f3dbefc7aa1f4d3115d93e90,2024-11-21T09:09:27.273000 +CVE-2024-2298,0,1,a9a4014f1c2f4c1b73417851cc141e0965448c7b66269dd821f5791b40709748,2025-01-15T17:47:00.477000 CVE-2024-22983,0,0,9c2fcbd2cfc36625422e4d63e9b3ecc1d9162ca561feb4a7596e502793ecaf86,2024-11-21T08:56:50.910000 CVE-2024-22984,0,0,fc6f2532d62536f57f6959754844311196ea55b6a39fbf85c7d2f459ee5381d0,2024-02-07T20:15:49.320000 CVE-2024-22988,0,0,794767bfe659079c8fad239879c26f911639a8938186caab10358dd1185783e5,2024-11-21T08:56:51.083000 @@ -249267,10 +249268,10 @@ CVE-2024-23348,0,0,a129e6b3747159f86ada3699e7ce730a1fff4c4aa879c6338bc74b8e570fd CVE-2024-23349,0,0,60608975bdfc900d88a148aa98b399014f8d1a3c05f6a13e7f3ce7b241a12bd8,2024-12-11T14:22:19.183000 CVE-2024-2335,0,0,ed64babb31900629e88691a28bf293e48139716a308e0dcea2c4d5bc974613c1,2024-11-21T09:09:31.907000 CVE-2024-23350,0,0,5f24dc72d1da57a6e027b3cdcfdeaa6240d983b7026d1eff51f3ba1623d386bd,2024-11-26T15:48:05.817000 -CVE-2024-23351,0,0,d739b764b1213c492054b1a450c111ac5517de9e31bda9f8d328edad70a0b55b,2024-11-21T08:57:34.173000 +CVE-2024-23351,0,1,13e48bea938eaf1eba65850aa87f1c75e116c0b88c2ff78fdcc84d12feb1fb12,2025-01-15T17:00:49.797000 CVE-2024-23352,0,0,6aec08c0d489e6dbb6b1cf6cff748b7db3d2dee7f68ed5da611e107c61bb3125,2024-11-26T15:49:05.217000 CVE-2024-23353,0,0,bd24de7fae7b2868ae98d4ec7730e798d8e97b95fb7a3419abf48324075e5565,2024-11-26T15:41:43.347000 -CVE-2024-23354,0,0,e0118b612192813463ab8ca83b049d1a54240e480a570a652d6d5d409f5d5272,2024-11-21T08:57:34.897000 +CVE-2024-23354,0,1,f3d57c955a9525ab23ed4ffc04dc96751f7380cd98ac0c548d76804f1516a823,2025-01-15T17:01:01.127000 CVE-2024-23355,0,0,11a2a53195a2f52ed319928bc12e4949cea9d4420999bc8ff304106eea813dad,2024-11-26T15:32:38.257000 CVE-2024-23356,0,0,81e6a4a7a9150955e811070388e989498bd62e4b85d5f6623ff691809ffd6fab,2024-11-26T16:40:40.420000 CVE-2024-23357,0,0,7d13406e7bb16b814b5864a8bbb0c5ed5aa78465efd92aec71e114de21d420b2,2024-11-25T13:28:29.360000 @@ -250375,7 +250376,7 @@ CVE-2024-24905,0,0,e2273c6b44ecfcd7cad48c4025037d34dbb46e6d15f70467bbb2992d0057e CVE-2024-24906,0,0,f553bc515ac11444637fbc0cf473c175e08c8bab304d7209731f614aff8528da,2024-12-04T18:16:04.087000 CVE-2024-24907,0,0,a4ea414f343ecf7afc1b453c69047fa5e86e608436cc607d44bd97223fa35c82,2024-12-05T16:47:32.350000 CVE-2024-24908,0,0,06530c2cd512333eb5b38bf6ed8e3f78381e7830b1ea331f76fcc7b9cd910f37,2024-11-21T08:59:57.640000 -CVE-2024-2491,0,0,3c7e2d205641f0a1a5ea8de7778bbc7fcc9c887221f5597414a3e5d7dd4d3cd5,2024-11-21T09:09:52.307000 +CVE-2024-2491,0,1,89f0ea744341245ddf2590c596f0d2277cd047aba3e8200dedbe9df25ac5534a,2025-01-15T18:41:29.187000 CVE-2024-24910,0,0,6b331799a881a5d956a87c006abe5e882f01b24bf255742ad3b49c624db6b57b,2024-11-21T08:59:57.760000 CVE-2024-24912,0,0,7e4db9efaf9ed4fd90c3653c0c141095d6d30e8a8ae2098e663586572a626f62,2024-11-21T08:59:57.947000 CVE-2024-24914,0,0,6a184fa1912b50a75a0f68f12ef7de42e993a65d0e5eee8a5ac41cb6b37ddf0c,2024-11-08T19:01:03.880000 @@ -250989,7 +250990,7 @@ CVE-2024-25807,0,0,878f62a4098025b1352876641763ce23a3a9fc00f16f84d372a72055d263d CVE-2024-25808,0,0,e7107e502af714fde13b5314ac17bedd5501104f8976aca532b23b042cd471f6,2024-11-21T09:01:22.323000 CVE-2024-2581,0,0,a49699e7f376291f857d65c58c39c909e2c432c1ead0baa58aa1d6fe635c5deb,2024-11-21T09:10:03.610000 CVE-2024-25811,0,0,5bc7e32c6557d5f422fcc385a2dd3185eccb3c42436a0ef942c3353dead89142,2024-11-21T09:01:22.550000 -CVE-2024-25817,0,1,24fb9fa88c35098258f5c3f08547ebdab9fa05429aca7f1384875ff62d1c8191,2025-01-15T16:49:06.050000 +CVE-2024-25817,0,0,24fb9fa88c35098258f5c3f08547ebdab9fa05429aca7f1384875ff62d1c8191,2025-01-15T16:49:06.050000 CVE-2024-25825,0,0,0ffb769a5b15104308a542a8126cf407f088d0f85637998c3ea573ab17a15826,2024-10-11T21:36:24.583000 CVE-2024-25828,0,0,7704101df7974df2553e5c114fc3996ab2b2d0f7ce43c80fca5b36cf4a93a54d,2024-11-21T09:01:23.217000 CVE-2024-2583,0,0,a2a2389968f4a8b3c048254b843037350c90c5fb2732f8795c088c446c672bdb,2024-11-21T09:10:03.747000 @@ -251349,8 +251350,8 @@ CVE-2024-2620,0,0,081a1eae077b060a0a5f62f01f683964d107b0ba2c8573d730f1e778e44e63 CVE-2024-26200,0,0,66f85cad798699634751b0fcb92fdf5471e0e65f99f92173c000c05bcf9fe3aa,2025-01-08T16:15:36.940000 CVE-2024-26201,0,0,5de975f626c8f47c7255ce118e81781117b3eae3371fab60bfa445317d223ed3,2024-12-06T17:02:30.493000 CVE-2024-26202,0,0,fb896d556747ecbd467716f65321b40ede1c339e758a187990fdafc6277ff7db,2025-01-08T16:15:53.347000 -CVE-2024-26203,0,1,86c9dbad78c8e10d478a5e1c28c055889a1d54384ae9d5ee8cba49c8e2c34c77,2025-01-15T16:22:22.267000 -CVE-2024-26204,0,1,1f15b793bc98bd402007a4dbf7b4836f58928fb9487ee8635899e6a2e5deb455,2025-01-15T16:22:29.337000 +CVE-2024-26203,0,0,86c9dbad78c8e10d478a5e1c28c055889a1d54384ae9d5ee8cba49c8e2c34c77,2025-01-15T16:22:22.267000 +CVE-2024-26204,0,0,1f15b793bc98bd402007a4dbf7b4836f58928fb9487ee8635899e6a2e5deb455,2025-01-15T16:22:29.337000 CVE-2024-26205,0,0,de27bf31ab69d42497235f18c71db07132fcbd4955345188ba5775b04377d495,2025-01-08T16:16:05.497000 CVE-2024-26207,0,0,2a618295e04311fdcd807eed2b213dee150e20d395059e0b5bb1e948d10c9de8,2025-01-08T16:16:18.420000 CVE-2024-26208,0,0,67dd5efc6d369d17c59569d101f31edad1df106118efd5376783c637686aae58,2024-12-06T15:39:42.890000 @@ -252285,7 +252286,7 @@ CVE-2024-27270,0,0,54ba2c12ac2b208b283b3485434ba442565d1321f86146b753258ad980afd CVE-2024-27273,0,0,1e870f69a6eba4fe402f69b8b2086b21dbadf40baccbcf7a5482142f0a1f5afc,2024-11-21T09:04:13.197000 CVE-2024-27275,0,0,fe661a9e941d5dafabb7909ae7d62cd1b965cde9d21e932e51d238ab5bff32e2,2024-11-21T09:04:13.333000 CVE-2024-27277,0,0,7c89a8c8abe5d11693f4e901492712789cfde389eddd5b0b2b8385456af9ce5f,2024-11-21T09:04:13.500000 -CVE-2024-27278,0,1,d3ca23afe02a30be9f2b0298f1f654598aab8a7f8c4b308d9cd3eb3e2e4ce186,2025-01-15T16:40:43.290000 +CVE-2024-27278,0,0,d3ca23afe02a30be9f2b0298f1f654598aab8a7f8c4b308d9cd3eb3e2e4ce186,2025-01-15T16:40:43.290000 CVE-2024-27279,0,0,2d3d7dd871db2cbdbdc0d6c10f8d45f33a221fe31b23722773b8a6123271fecc,2024-11-21T09:04:13.747000 CVE-2024-2728,0,0,78314d1a0308ae66597a6d5dd009fc9afe759b71bf3e636947fe55e3d0dd5e82,2024-11-21T09:10:23.257000 CVE-2024-27280,0,0,2c2080f9f035e5c72062ff846ff7bd41304cbbed74472bd4adb4ad0c2b3300ba,2024-11-21T09:04:13.950000 @@ -253035,7 +253036,7 @@ CVE-2024-28196,0,0,5935adc603506f91db2ad215ee3616bfe048394ec93eefd8b8d42fb8dd299 CVE-2024-28197,0,0,1ae2047ecd0c4043e0bdc00ceaccfcd5a2d21148692c0ff8a3261be8b479f2bf,2025-01-07T15:54:40.987000 CVE-2024-28198,0,0,761cba225c385d498bdd6fba40bd3dda8cd3d08c2183e5b794fada4afb002ea1,2024-11-21T09:06:00.677000 CVE-2024-28199,0,0,ce7b5d92a4f57c9e2aa64edecef6ee8520d5af49c8b77489080d765a812d8d41,2024-11-21T09:06:00.800000 -CVE-2024-2820,0,0,10125a83ec654c7d52c13bc3601186a4bd5649ffb2952f1b9f8e8420ae0de5ff,2024-11-21T09:10:36.203000 +CVE-2024-2820,0,1,be3d2cd925aafa6d85df2c2b3667d70f66e86ec9b075f7efa1eeec4b5887ec09,2025-01-15T18:53:10.600000 CVE-2024-28200,0,0,0263772c352f3b54dec3441087735e67380564a41516129e2d57456ae7e8b152,2024-11-21T09:06:00.940000 CVE-2024-2821,0,0,013e485c62278e9803d4e03b9cc054306cb2815aa9d9510591986d84cdeecfa8,2024-11-21T09:10:36.347000 CVE-2024-28211,0,0,274465e9b1b289ed4f1d51360f8322899ef1882a0d864c3fac9bb8e180a0b55d,2024-11-21T09:06:01.113000 @@ -253051,7 +253052,7 @@ CVE-2024-28224,0,0,4dc495d1b5391a5805b35b2cccf549718cba127cbcdb7a2bab566e35ee980 CVE-2024-28226,0,0,a04adc45d47426d327f332ffc617a958172e7494aece288fc40840e9be086147,2024-11-21T09:06:02.767000 CVE-2024-28228,0,0,4c70949e6df8bcf2882fac2da178d0d5c63a3ff277dc66365cbdd98196ca17b4,2024-12-16T15:06:31.563000 CVE-2024-28229,0,0,91f2c6bf4f4cd9f37b886899d3e16c101d8f0aeb77afc57f338cfea95f7a2e46,2024-12-16T15:06:00.407000 -CVE-2024-2823,0,0,b2bb5c95e2b4847d5ca04e437a16145f1ab4bb384138948552c46c7d798e0d18,2024-11-21T09:10:36.770000 +CVE-2024-2823,0,1,a7476924000e3fd8ad4ee932eb74fdb14f5fb1293812dc1c86970256676a64d9,2025-01-15T18:53:00.390000 CVE-2024-28230,0,0,6ee006a554d642707dd81d0df925d8a02a1d248529abab0f06a8e2dc084c1b89,2024-12-16T15:05:43.290000 CVE-2024-28231,0,0,879955e0d3b6b3f4d0d07366e36d2b8c1d2a204b3e9eb4c9d2fa328320c752b1,2024-11-21T09:06:03.257000 CVE-2024-28232,0,0,4016560842e5dbe0556f8c825e8c7f66803aa1fc46a7caeb391820502d6b268b,2024-11-21T09:06:03.400000 @@ -253368,7 +253369,7 @@ CVE-2024-2885,0,0,633a142213b8958e55f192b95da07bd5bb8c23d90b6f6af638f09073f41aa9 CVE-2024-28850,0,0,a37a4283ca549b0be7779ab2ea5db14c7133dfb0bbc8866eaa8e09216cd2a001,2024-11-21T09:07:02.667000 CVE-2024-28851,0,0,64684c9808bba072162a30e9b68edda03449afeb907ef399bbfbbb2b88661563,2024-11-21T09:07:02.793000 CVE-2024-28852,0,0,63482546fa2b3f28b65933b87aa8cc404ac72bdea85082870561c418ddbb0330,2024-11-21T09:07:02.927000 -CVE-2024-28853,0,0,d801ce6659bef5a0c2aa76673da5f593d407fe31857dc4db7a9c5794128f3322,2024-11-21T09:07:03.070000 +CVE-2024-28853,0,1,4174d9fe94e784f7c3c99aec47d682c70c2da871c53d6c4ae537c46c4c434ca2,2025-01-15T17:52:58.400000 CVE-2024-28854,0,0,fc72a1af9a4423f23eb1c2bfab5673b3cdf91d9369b066233da617e99e87a321,2024-11-21T09:07:03.207000 CVE-2024-28855,0,0,acb3d3e157cc68dbbea7f5c0e503c2de3d780f240741901169138f093e88a38c,2025-01-08T18:14:28.137000 CVE-2024-28859,0,0,6f026de9f6ccdab17442bfff936b54d3f18997dbcded841f5c04513f5212d2c9,2024-11-21T09:07:03.500000 @@ -253440,8 +253441,8 @@ CVE-2024-28922,0,0,69fdcf8fc01da16e5d877ef26236de0eef66dfedc059000948bd219bf8b85 CVE-2024-28923,0,0,bdf17943a3c7718bc3527b7c22906ba690939477ef6dd35dd8e4f90e02c900b5,2025-01-14T20:54:42.490000 CVE-2024-28924,0,0,affd3065f73ae07f99d1f99d6584d4fd530fbd5816ab104d9b09354d693581af,2025-01-14T20:54:28.210000 CVE-2024-28925,0,0,fda4f9796ab3d565d0cf91a5c06f18f8d483173173405898b9f9b1ed41dd1df1,2025-01-14T20:54:14.313000 -CVE-2024-28926,0,0,e13227c328c21f63434291f04ca0de8d5475333238f60e826add52c5e96acd5a,2024-11-21T09:07:12.397000 -CVE-2024-28927,0,0,fad61a3a3179b85449a22a887b62b4b85470ddd4380b338e90c5e53684d08e76,2024-11-21T09:07:12.530000 +CVE-2024-28926,0,1,c5f375be6d2d488bea53ec1e93300777cdfbddeb5ddc37526b3c2ac3b4aa9562,2025-01-15T18:44:21.050000 +CVE-2024-28927,0,1,695e9c189aff014fc53371c2cc03e1340199354cfc08d7dc2774750486df412c,2025-01-15T18:45:39.533000 CVE-2024-28928,0,0,1c5a7a6f0efcbf889b49dfcf66728716f8d8370f347a179f7e7faeb77331f70d,2024-11-21T09:07:12.667000 CVE-2024-28929,0,0,046264c571aafda225d7365c3059ab68bd25c30dca254045cc4347ca9da9e90f,2025-01-14T20:47:41.253000 CVE-2024-2893,0,0,d6fda5ad886871814bd5ffa9d425d870715f3c56c45827b8c39c61f55007f365,2024-11-21T09:10:46.457000 @@ -253938,7 +253939,7 @@ CVE-2024-29756,0,0,e77feac16a93aca73ccbe8dcfafacd1ca46e891f6b1a10023dff30a1bdc4c CVE-2024-29757,0,0,bd7783b6715cff85d146b7f3bcffcb931e226d2a557937fa75537c3d9b443b55,2024-11-21T09:08:15.743000 CVE-2024-29758,0,0,6ea6f820d39944c9f593511e726a4e557f489b72484f2be43d28f1260dec212a,2024-11-21T09:08:15.927000 CVE-2024-29759,0,0,dbf65f6307d1a88ff3bf5c846fdc8605dfedd83e634a2f8bf0fa6afff967dae9,2024-11-21T09:08:16.050000 -CVE-2024-2976,0,0,51ad82f514eb0a919f0803dc4e426726da28eb582e66fa1cd167977ac158206c,2024-11-21T09:10:58.217000 +CVE-2024-2976,0,1,be906ae6792b8669cd4d4b057f3766fd4a8c9c37d055d1b85958a80dc6b656bd,2025-01-15T18:15:32.177000 CVE-2024-29760,0,0,4c25bcf5b248a15d2b5edf21df0ddfe86ffe1a4f10f2f96c3fbfd83298f69873,2024-11-21T09:08:16.163000 CVE-2024-29761,0,0,768c3eca5f21654a3a2565d24ad5040669ec8be99a6791320fd6dff74c94e8c9,2024-11-21T09:08:16.287000 CVE-2024-29762,0,0,c27a800dbb174c1babee78adb8afb77016b4c238a5b56aff46b53838c8024717,2024-11-21T09:08:16.403000 @@ -253949,7 +253950,7 @@ CVE-2024-29766,0,0,f2725fe2f69156459ae390ed15bbe0b29a7197c362f30c7344260d4bf73a3 CVE-2024-29767,0,0,97c72f169598af649105ff3859a0b3a85e607c6795db8fdae4d045215ef4deff,2024-11-21T09:08:17.030000 CVE-2024-29768,0,0,66e43825e44e7d9e72d9ba6a36ef0a1fd9eeaf83a90d2bf2f7c95831090e0b65,2024-11-21T09:08:17.163000 CVE-2024-29769,0,0,ec4c990c5b690bd00eb29c038d50e49741e251006a61cf83d295cfc507066dd3,2024-11-21T09:08:17.277000 -CVE-2024-2977,0,0,24e33e399b93a6c044ed4a165ad082b2491afe5c18628d1f73c56cd476a6512d,2024-11-21T09:10:58.363000 +CVE-2024-2977,0,1,25f7cb8bcde3ae3d5cd187c0e4f1e284e9c230edce2fd5eeecb8a770d848df80,2025-01-15T18:19:41.660000 CVE-2024-29770,0,0,35abe9e3f3a785f920867510180dd2561063ab1b3ef7f9afaf12ab5a4015e9b2,2024-11-21T09:08:17.397000 CVE-2024-29771,0,0,666e339ddfb461c6c9508f4e2ad09bc1bd952c01699851046127d4fb2f23b0a0,2024-11-21T09:08:17.513000 CVE-2024-29772,0,0,2a3f410f5d7a3835884b95cee4041eb3410d4fb7ac8e626500c58432ce3ff35b,2024-11-21T09:08:17.630000 @@ -253960,7 +253961,7 @@ CVE-2024-29776,0,0,2e120c49ed65bcfed6afb334fbde2e379057011e9a9231fe131a7f336c27e CVE-2024-29777,0,0,0529977699f09a6fd7261aa41c2882aed72e5c2562d370ae2ec0519e3fe7d5c6,2024-11-21T09:08:18.270000 CVE-2024-29778,0,0,a64acaec49ead6061f622abf73bb41615d3534ee842b41a8b4d2bdd8baa9659e,2024-11-21T09:08:18.393000 CVE-2024-29779,0,0,9fb0d36c535b802266f277a0f09be1e9d2b06c018fcc0e42395195d80ab47df8,2024-09-18T13:52:59.357000 -CVE-2024-2978,0,0,188ef2bf450027e7b08d3e2f7292ff613f71e68f699074f297439aff8dd30046,2024-11-21T09:10:58.507000 +CVE-2024-2978,0,1,0d9e18107b4019ab4603abe89d6d147ac198ea723a2583b18a6fa90de4b5b948,2025-01-15T18:20:16.187000 CVE-2024-29780,0,0,0936e1a0a207cc0cb375444ed46e1f1f3abf93ca9067768b1f768c75fba57296,2024-11-21T09:08:18.770000 CVE-2024-29781,0,0,81764d2ecaf2f1e1d825661ee17548a0995481805ec14200c1a9a7db0021c090,2024-11-21T09:08:18.903000 CVE-2024-29782,0,0,06eb5adaa45831479ffd87f06e34e670102447159d3877306e2aab7674670069,2024-11-21T15:15:29.660000 @@ -253971,7 +253972,7 @@ CVE-2024-29786,0,0,0447bd7e8fd3b77c2f391c605cb7a8749450b31ff248ce09ea0ea3f6b518c CVE-2024-29787,0,0,6a425a2ccc1760892bb9430767d14b065e53cb38a248fa311b7041cda9df00ef,2024-11-21T09:08:19.923000 CVE-2024-29788,0,0,99a3238700c1590f4469a7663ba2334415beb1a8e69fa4f6bf5573a8d26f75ec,2024-11-21T09:08:20.133000 CVE-2024-29789,0,0,53b9d4b60eb4b1eb02c57558d68216dd308f7846648c7a0e568a4c1b627551d5,2024-11-21T09:08:20.260000 -CVE-2024-2979,0,0,d105f17817a3f2f6d091783b46e4c1040aaf8488d9278ec92431f02dba214a77,2024-11-21T09:10:58.640000 +CVE-2024-2979,0,1,169364e1b852ff19eb4d89578c5260ea1664b46f15655b4e30fc73711f61d607,2025-01-15T18:20:29.413000 CVE-2024-29790,0,0,4ffc45027b2f086e430b392874a445504ac1e7739db800cb2ffc6c260cdab45e,2024-11-21T09:08:20.387000 CVE-2024-29791,0,0,85a4d58c4a829257279f8d65f2f235a00f3ee6099db60d44f44693f14d788eea,2024-11-21T09:08:20.517000 CVE-2024-29792,0,0,bce557886111663b3ddf7378b9c957fc24bb33981288f0c13396867385b48c3f,2024-11-21T09:08:20.640000 @@ -254062,7 +254063,7 @@ CVE-2024-29876,0,0,70109742fa01d4e14cd93c315ff2ba7253b14de66fcd9c032431e31084c94 CVE-2024-29877,0,0,1774d4393b3ff2ccfcfc5a29fc6ef0d37b991c57ff8178133ee1c75ebd25cee2,2024-11-21T09:08:31.857000 CVE-2024-29878,0,0,b112e821bf25760d8f5117d180bbfc649df8c2437b8c0edc8c25982c8862833e,2024-11-21T09:08:31.983000 CVE-2024-29879,0,0,1b8943394f9c1e900ed5064335f48840161d8b3aac0cefe300ca3a232ca4d80c,2024-11-21T09:08:32.130000 -CVE-2024-2988,0,0,0d8a449922d54da18a868cebeeb21ba624977357d60b1e4dc7eac81c52a5d04b,2024-11-21T09:10:59.853000 +CVE-2024-2988,0,1,82667b43a39fa361897af5e745219c302675a25631d3c63cfb07aea1cd122ce4,2025-01-15T18:20:41.567000 CVE-2024-29880,0,0,9ac6e81333477f282048eba209d47dc5f78b687ca71971db5702c5608a33ba05,2024-12-16T15:37:50.093000 CVE-2024-29881,0,0,26411cffafa6bc6e69a94607cec3788fdb2462e04af812e3926cbb73aee7ce39,2024-11-21T09:08:32.393000 CVE-2024-29882,0,0,5a7d27dfebf9283de120d3cc19d723effc0c21b4416e04c71ef61e855a255211,2024-11-21T09:08:32.530000 @@ -254072,7 +254073,7 @@ CVE-2024-29886,0,0,1e27b0e1fb21cb76614aaf9d76070b33de06aa173cb9126cae7c8b7c94795 CVE-2024-29887,0,0,ae70c9deb24337a9ae37eb7873c09069de07d5834069395db1200264a28e73e5,2024-11-21T09:08:33.057000 CVE-2024-29888,0,0,e28fc9e19b75542310a12faddf511cff2dc9442370e83a7e680b4cee42dc5043,2024-11-21T09:08:33.193000 CVE-2024-29889,0,0,b08cfc6c99ac16a03c9d67ee12715b7adf65f152924721c4a7e5babce434443e,2024-11-21T09:08:33.337000 -CVE-2024-2989,0,0,1946e73ae76c4bb63fcfac8150f6b63e8bdf1aa6f6d8b7b4fd418be4b8485b51,2024-11-21T09:10:59.990000 +CVE-2024-2989,0,1,4ca321ba4db9757bd68c059bcc905174cac5d26be6bdb0780c51fc9cca4f6dc2,2025-01-15T18:20:54.593000 CVE-2024-29890,0,0,d7aeef7b1a852d07093e767dae05e03ec8f713df2d306c8f69aabec8a291c766,2024-11-21T09:08:33.470000 CVE-2024-29891,0,0,c0d9dab934686f17f30a346e9b9705d4d5114c8534d422583c3a21338cc873ff,2025-01-08T18:16:59.630000 CVE-2024-29892,0,0,1aa4a9eb4c0da9065679dc05f23fe9be7a8f64d91a7f460d2181c137f34ee287,2025-01-08T18:20:34.003000 @@ -254082,7 +254083,7 @@ CVE-2024-29895,0,0,304ec674d940c6c6be41bc00c8f8967d1334e98bed6f24f921965e14ed63e CVE-2024-29896,0,0,145f328aab85293779e8f763f5e2657bc5ad706121e996820012b73884b52f55,2024-11-21T09:08:34.273000 CVE-2024-29897,0,0,890ab49af1d0f2615103d1d58d4cf202a16f4b443c3efac64624c08c88a21b24,2024-11-21T09:08:34.397000 CVE-2024-29898,0,0,84b205e5e4b5bf213e39cc5cd1bfa8d5ce4e60aa7f9ce5d58aba0650000e236f,2024-11-21T09:08:34.523000 -CVE-2024-2990,0,0,eb909476b701d7bfdcb2556adc3d295030c4f1602ce77e7673088204c71faecd,2024-11-21T09:11:00.143000 +CVE-2024-2990,0,1,9b0d867c2044f437187929b0be88344cddc64a0fbd5929a943787207c5900085,2025-01-15T18:21:14.240000 CVE-2024-29900,0,0,c88ed220be55a35825e92189fbf5e6557c944ae7707bdfb5c92d76f293d87187,2024-11-21T09:08:34.647000 CVE-2024-29901,0,0,f8dc7b4be2ff3573ff1b561a4e4e2c6a0e8be4e3fd123e69abb492b89a4a2669,2024-11-21T09:08:34.770000 CVE-2024-29902,0,0,dbc994511c59992d8f4890edc9b93c133835d42175a447af75cdc90341d56e9b,2025-01-09T15:56:50.707000 @@ -254115,7 +254116,7 @@ CVE-2024-29926,0,0,8512e864b6381f2f50156ef75c9e441435b4f2442a0f43c3157889780e88c CVE-2024-29927,0,0,b05c91b5a51ff0462c21cea7bf9fa4d2ff4eb7231a790e54cdf56b9b255b7c09,2024-11-21T09:08:38.187000 CVE-2024-29928,0,0,cae0001505e95b812c21633d98b96b15f5b908a7cd513a5258817260411218f4,2024-11-21T09:08:38.310000 CVE-2024-29929,0,0,f91bd0d65bfbafabbfd1e47fc42f253445f71d47c1a395703c4c93c760349825,2024-11-21T09:08:38.430000 -CVE-2024-2993,0,0,294759f3e9d422af51baf17d8e8599d007f2665974b05d5082cdba429ddd62cc,2024-11-21T09:11:00.613000 +CVE-2024-2993,0,1,ca085be1f41ce1cdb604449d670421536b9009a843dba261ec4149fee50495e0,2025-01-15T18:21:04.553000 CVE-2024-29930,0,0,9749f3c46d5ed598350d72b277cf5b80576c9e694bfca9cc9de48ba3f3758cda,2024-11-21T09:08:38.547000 CVE-2024-29931,0,0,6fccd9107f6977a7e480a8db9325400b201ad1de4d523d1cc5ce0cd34cc667c1,2024-11-21T09:08:38.670000 CVE-2024-29932,0,0,7abbd11a1807f3ba065186e10bf56d3f92729647a5b01457179461f7d82288bd,2024-11-21T09:08:38.790000 @@ -254124,7 +254125,7 @@ CVE-2024-29934,0,0,b297fa27d74f1971b9c10285a66c0488aa6ad5ec882afa30cbf2c2b6be654 CVE-2024-29935,0,0,3bce89f5157b396ecc72dc56aba9abd163693ff2a9aa14077758dbd49fd7b52e,2024-11-21T09:08:39.210000 CVE-2024-29936,0,0,229c6e3849b68d022ecbfb6d64cc56a947023bd19f892731295bcdd1c05b1cb0,2024-11-21T09:08:39.350000 CVE-2024-29937,0,0,15215f65d14e4b7931bf8579202600b8b833eca105a91b11489f1259f3d3c8ef,2024-11-21T09:08:39.487000 -CVE-2024-2994,0,0,6c03520c849279df767672bcb8b7cb2efe01a8e6a6d606a203d819278dbd2609,2024-11-21T09:11:00.757000 +CVE-2024-2994,0,1,dbf42e6d4777dffa15a59ebda143f1826c94e89b28436a3141830d0aae5f37a6,2025-01-15T18:21:33.690000 CVE-2024-29941,0,0,622af47ec68b6215910803f2dd62784e3ebb73283fd8ee4ea2f39e7cecd7fbdb,2024-11-21T09:08:39.710000 CVE-2024-29943,0,0,7cd8ef6f9864a7d8e32c808f64c2e0b46c0100f6c0f5418fe23e99cef6c30019,2024-11-21T09:08:39.900000 CVE-2024-29944,0,0,dee5f65830237f74c131788999e5f4c44dd820ec4b9dae908ad3dcc9b5eb03a9,2024-11-21T09:08:40.103000 @@ -254171,8 +254172,8 @@ CVE-2024-29980,0,0,ddf5e79e683f65eb79e5290f66a5d55d0946f8257145ed6e6fa62aaec8e2c CVE-2024-29981,0,0,0d96708c10f774658d035c3c0f7071119e5248a30ce12e4c6ac613898514042d,2025-01-06T18:38:04.080000 CVE-2024-29982,0,0,0d8f7adaa68518b965d2cd0c582ddd3eb3de6c51f9744c477c784ad55deb2250,2024-11-21T09:08:44.460000 CVE-2024-29983,0,0,eedc8edd2eef333f5f5ae7b2f9e6edf10f5f2c89211607cad138d71df72a14c7,2024-11-21T09:08:44.593000 -CVE-2024-29984,0,0,f8fb919a83fa3c44cbab4d023096f64990d1d2fa8128e3c1036db0426984e48f,2024-11-21T09:08:44.727000 -CVE-2024-29985,0,0,7ec0abc8ff72d24bf28ea3d6fd9e2cdcb83944427e886b1848059dce25c1d9db,2024-11-21T09:08:44.857000 +CVE-2024-29984,0,1,1e929976d60d8d8c80a8b4b034fd4acc9655224e09e9042f98560c9a35205d22,2025-01-15T18:43:37.357000 +CVE-2024-29985,0,1,95b40f746fa954c9414076d1fb815efea23aa50e94505fc471b09342077083a5,2025-01-15T18:43:11.970000 CVE-2024-29986,0,0,6b79630c4fe76b8f26a75938c4d4e1e90c4fdf4ae6de5522c549b488e3e47194,2024-11-21T09:08:44.993000 CVE-2024-29987,0,0,21dff12d8dbb2ffd877166db2079414da3420ece1c691a3088d54c77e1a4c9bd,2024-11-21T09:08:45.117000 CVE-2024-29988,0,0,fdcc2acd38f912b5ac21e5fcea047a785698bc825da3363822d605015d6209b0,2024-11-29T16:28:51.757000 @@ -254253,7 +254254,7 @@ CVE-2024-30056,0,0,347fe50793d58ce0b74c4538ee1704257557dffe94bc7f90d6a7514a4e57a CVE-2024-30057,0,0,ba33c9985864f7902ef361ee4e4e325819ac2bc85f178562cda86ff59e397ce3,2024-11-21T09:11:09.533000 CVE-2024-30058,0,0,20262ca43dabc2c08aa015c0c48b80c60a8e2b5adb6e58d04501640e7acc003a,2024-11-21T09:11:09.667000 CVE-2024-30059,0,0,3163a987284d43fc0ffca06b376cb917d6abd4a21ba6d05abf0a3e3c9f35694b,2025-01-08T17:33:36.930000 -CVE-2024-3006,0,0,55404a107dd535d649375a9d24002b858b505059cc836f79e268ba7574b65f64,2024-11-21T09:28:39.720000 +CVE-2024-3006,0,1,cc76889acf8a20fb2601ddff61a2879ca5cbbe1a349a88df84e726957a8b5ba3,2025-01-15T18:21:47.937000 CVE-2024-30060,0,0,0b3e0fbc176260205ffa4a1c23582ac78ea1a8545baf3ae2da80191d1128bfd0,2024-11-21T09:11:09.907000 CVE-2024-30061,0,0,80f55abf3454e8925c1a0a0022584e693e992f5f50f9897113a65aa23914353f,2024-11-21T09:11:10.027000 CVE-2024-30062,0,0,58754f25fbe860476e22156d5d50537e00c8fc64bb3b08fd67d48cc0e4a99f41,2024-11-21T09:11:10.160000 @@ -254264,7 +254265,7 @@ CVE-2024-30066,0,0,d2e3a6f1d3d45ab2116cdfee330bdeab8214591286dc3c5167db1e6da76db CVE-2024-30067,0,0,2d8d597bc51cc73d0188fcdfec4c8bbca422ecc91684df5097a4d2732928e5f6,2024-11-21T09:11:10.970000 CVE-2024-30068,0,0,7246697eb5addacd50b70f353236dea4357635852307fadb18ea035fead3488e,2024-11-21T09:11:11.143000 CVE-2024-30069,0,0,95977f91cf3e855fa08ff35306f1a049ac99972fb2c0a3ae32961cc82f04089d,2024-11-21T09:11:11.310000 -CVE-2024-3007,0,0,be00e1b01672c9a9e3aa6b3f5d8a456c02f996722548811c3377c59d21584833,2024-11-21T09:28:39.863000 +CVE-2024-3007,0,1,2339aa576d70057744d5db4b27f2666a376530b71c7cadaba005a5dfd8ff6021,2025-01-15T18:22:05.963000 CVE-2024-30070,0,0,26b459a4edc6f60c1fb6ea11d9d43cdb5d8cf3c15977a31c4351e2f4f67c54ff,2024-11-21T09:11:11.463000 CVE-2024-30071,0,0,ca83cbbe22b32daabcedd7bb5f31571959e8dc30c3a0e961b534b79b1b925f14,2024-11-21T09:11:11.630000 CVE-2024-30072,0,0,7b6c8095c631a1d825a47a1c8644dbea8c1126d2246edad93551b7a36db19752,2024-11-21T09:11:11.800000 @@ -254275,7 +254276,7 @@ CVE-2024-30076,0,0,875ba9dbd5c12a46849f65d749ae8bfcbfb21ebe0a56498f34a37b5086522 CVE-2024-30077,0,0,7ea1a3919837fe9cc374930e7af703b8ce9ecac62e495a6259d57e5d934c5d54,2024-11-21T09:11:12.517000 CVE-2024-30078,0,0,d87bb357c60ad344477795d1e8f86a38590c30e7720389305fb5dc864c8aa67a,2024-11-21T09:11:12.680000 CVE-2024-30079,0,0,3a950ca6f4241e23105b56062b6dfb807b7fc61810bdef5f24533aa7b3f96519,2024-11-21T09:11:12.853000 -CVE-2024-3008,0,0,4d1f5f26df100df117449e8d2872a46502e19ae9d3011fb7b29ab1ef705d755b,2024-11-21T09:28:40 +CVE-2024-3008,0,1,b98954fa5edb219d0db3ea0b887c888991d300118db94c016fc395bc34864ac0,2025-01-15T18:22:18.167000 CVE-2024-30080,0,0,149b0cb94498dc66d30a30994709fcab89af6ce3e660e2352ee2b12faa0a101a,2024-11-21T09:11:13.007000 CVE-2024-30081,0,0,df1816d95b92eaedfb31c48eaab29e06e439fa5e1827c404b256d13f7900908d,2024-11-21T09:11:13.173000 CVE-2024-30082,0,0,d54579160f5fab460414a99a2b0ef3572eef4938e36c68238cf7c173b6e23db2,2024-11-21T09:11:13.337000 @@ -254286,7 +254287,7 @@ CVE-2024-30086,0,0,cdc59e490e6400ee2152b007a7186dbb356f1f529be2930c22f5e027be70f CVE-2024-30087,0,0,ff0e06bb52ef9814b438dfaa2ba227d1c4dacb9819f43a48bba04eedb1b7a74a,2024-11-21T09:11:14.123000 CVE-2024-30088,0,0,b2beeaf37ec9f08b25b6bc7f6adc731dd886d7e9b75938e8e6b5ed447c674cf9,2024-11-29T15:44:17.180000 CVE-2024-30089,0,0,61ef51607ca95b8e54c8841325caa5600273747ce4d820c7e2760235210ae216,2024-11-21T09:11:14.460000 -CVE-2024-3009,0,0,0f23fa38cd3191090e42a61ddd71dd843c4e5519806a72880bf73cfc944c509a,2024-11-21T09:28:40.150000 +CVE-2024-3009,0,1,7a49fcb929effa742058c2b63f78a8716207cfc6365851ef093fa4a4811b4e9f,2025-01-15T18:24:35.790000 CVE-2024-30090,0,0,604a3fe9527aee4d4255ddba507d72cb0dd45ce58f4ab085a8a649fef4fe3ac2,2024-11-21T09:11:14.603000 CVE-2024-30091,0,0,1fa70755919e6668bba96b225670ba3e5d7475a344dc11a38fa86fe230aaeacb,2024-11-21T09:11:14.757000 CVE-2024-30092,0,0,3fe3e4798d3a5ff9f34c92f69a4683da6aab7136aa94c378cac5231a24f485ef,2025-01-10T15:24:32.377000 @@ -254297,7 +254298,7 @@ CVE-2024-30096,0,0,cda7c28af656052354fda24be03a2bb97880fc2de7788863e1c6342c80590 CVE-2024-30097,0,0,51af303bf72295bb26b35037fc6855810575f912625a6f3c320c997db70344fa,2024-11-21T09:11:15.610000 CVE-2024-30098,0,0,cd58733f95509c0d3e6df771d729cde9f9850803575a53aed38e10b71205a8e0,2024-11-21T09:11:15.800000 CVE-2024-30099,0,0,d836bf0eb9d2b6bf21c9344147e14b6dc1db3596f79a3bb3b087bc69679390fe,2024-11-21T09:11:15.950000 -CVE-2024-3010,0,0,a6700deac74e91f97329b8556e47955b782d1be4ea2f812a60e6de717d928aa5,2024-11-21T09:28:40.293000 +CVE-2024-3010,0,1,6b7d76f8f9cabd011b7a0f294923639d8f49b496a18dd017d844b33c3d305173,2025-01-15T18:24:54.617000 CVE-2024-30100,0,0,f7ec750ab49fa0d514a9e1464b6bf5d906575ab099a7c5cc82f2539abff2b886,2024-11-21T09:11:16.097000 CVE-2024-30101,0,0,6ab463a4f9cb443887212ed0598cac93feb15c85ead4746f2d723bfb481dab51,2024-11-21T09:11:16.230000 CVE-2024-30102,0,0,1f04bc7f1d83dcb2181b3087e266caf132a3121db250b21002175cdc1f855c67,2024-11-21T09:11:16.383000 @@ -254307,14 +254308,14 @@ CVE-2024-30105,0,0,6cd15233a1786ee47ff66e6d3d70e4b7421ec3ac51e1c84db4bb6be02b7b8 CVE-2024-30106,0,0,e1d67f90af3c17b3c13c4cee8b9496ca977bae4b74d1f15e705be967015b71d1,2024-11-08T15:43:44.423000 CVE-2024-30107,0,0,ce40ee5d8e3a94018bca6aa3b8741f55886495c9725f2e50b340fc3140f7fb1f,2024-11-21T09:11:17 CVE-2024-30109,0,0,f398dc39ea91a891160e41c94a8d91191de5c1778858064f5f7eec4d353138bc,2024-11-21T09:11:17.137000 -CVE-2024-3011,0,0,892a63499376fb47db73deddbd8e529941d1f58a58d48b4846564047841a73a8,2024-11-21T09:28:40.443000 +CVE-2024-3011,0,1,6f262e8ea06e81b422fbf2ef182a5abfcf04cc4d3f29ec3ae8393d79ddb147f7,2025-01-15T18:24:46.023000 CVE-2024-30110,0,0,4357e0a8267fa69179c309a48185413a1f7ac7b3a98d64633dcaeb17d6f4880d,2024-11-21T09:11:17.260000 CVE-2024-30111,0,0,7fa6ee436147c9a5f2b622eaef8c3c37388168c8b1c68c49c86620590d16329c,2024-11-21T09:11:17.383000 CVE-2024-30112,0,0,892f3cc5c9438fc10859c8ea3733520f6ed6a9407e8d9b2619f0bd8183567309,2024-11-21T09:11:17.520000 CVE-2024-30117,0,0,000cfa10b300b3d4ae6630178e1bd4315789e9075a047dd582c657ef26a50754,2024-10-17T21:01:17.807000 CVE-2024-30118,0,0,fd33874caa96a56b7955f02ecf49e832a79e4b7def0dbe75d698c4a86da5b755,2024-10-10T18:50:54.383000 CVE-2024-30119,0,0,87a08966872f48e94bc1ce68be9f8f472391fb54710d650febbb2341dc20a2a7,2024-11-21T09:11:17.810000 -CVE-2024-3012,0,0,b04b9aa4ee890b75f3e2c014f441a1654ed5d0f34be759fff7d7d630dbcfc05c,2024-11-21T09:28:40.587000 +CVE-2024-3012,0,1,afa383d4af1b368e9b0efac4f8c79f606352cd83eb734a5d2f133e037df898af,2025-01-15T18:25:03.303000 CVE-2024-30120,0,0,959adb261ce5d4c92f232912d6d29659e116a85eb1448e14b6ad45a932f186e8,2024-11-21T09:11:17.947000 CVE-2024-30122,0,0,4fa8561ac89e605cb7f54068db2c536c29bb37728903d94126eb2838000a0b18,2024-11-25T18:15:11.213000 CVE-2024-30124,0,0,a9f3360af45852f6c4ff1d432196c2bb8ae49239d62d90c08a64098681e2e265,2024-10-29T15:35:22.230000 @@ -255385,13 +255386,13 @@ CVE-2024-31426,0,0,f687f9622b58624f7fc5938bc1ed73a0632af06ee187fe78c7f9d0436bb9e CVE-2024-31427,0,0,ad268fa99a0941ace78e8128abf741e7f938fdf306910f7762ebe4b7b2d8f805,2024-11-21T09:13:30.700000 CVE-2024-31428,0,0,a726cc92bc07f0a774a63ba46fc893ad7c89af045ee491f0690cfb0e4f2e8b9b,2024-11-21T09:13:30.813000 CVE-2024-31429,0,0,a6dabb50c1e1d8b88ea6053790334b103a9718f0f71e786c66c4c87b040f5f2e,2024-11-21T09:13:30.917000 -CVE-2024-3143,0,0,10b59f8a83885af6ce7643d0ec8d9db9adad103f3e58fff4ed63152463972442,2024-11-21T09:28:59.510000 +CVE-2024-3143,0,1,d88d0d551c21e2349b08c1cce4eedcb2e9b1e420172894953ab33d4452f64f4c,2025-01-15T18:46:59.877000 CVE-2024-31430,0,0,03cdaf445057cc74b4df5c0c3c5dc690b87b410b068fced0cc1b3c09411e8e0e,2024-11-21T09:13:31.027000 CVE-2024-31431,0,0,defc0541dfd193ddc4c262b254aba42cd6c4b32302ce9c71d042e49da0c843f1,2024-11-21T09:13:31.150000 CVE-2024-31432,0,0,91f30ef1f01f1ba5ad4b4c23ebf50ae7a312901ed673962deaeb8bc3f1b8b8c7,2024-11-21T09:13:31.267000 CVE-2024-31433,0,0,56354ddbc3946f08210223d9849d97b25234f8c66e0b3fe31c53a6ade37caa22,2024-11-21T09:13:31.393000 CVE-2024-31434,0,0,36f1f7fc92a838f9f9df4b218ee3ebdf0b30403fbbc6059e9836dc7372d2e4ea,2024-11-21T09:13:31.510000 -CVE-2024-3144,0,0,265dfb998678c3a03531f4d8af73ddf9de8da88482ed4133ee93971213171b50,2024-11-21T09:28:59.643000 +CVE-2024-3144,0,1,b657c28b5b9c6c42807049828f1e42ccf9590440514ac1f5a31fb0ac440871bb,2025-01-15T18:47:12.967000 CVE-2024-31441,0,0,0efb076f52101157f6b2acd7d4e2f2bd8d89d1ccb4f094aecc9b4ca0e3ae8da9,2024-11-21T09:13:31.627000 CVE-2024-31442,0,0,f41750395dbe71510e4a19583ae309e3ceab138b882aadf845293962b4aadc3a,2024-11-21T09:13:31.740000 CVE-2024-31443,0,0,68aa4b623192258d5faafb05ed3e7b2481e219e907399fce61d9717e57c362f6,2024-12-18T18:28:19.237000 @@ -255401,7 +255402,7 @@ CVE-2024-31446,0,0,8efcd7d0a3d33aeeaee339cc0965ac51eb3cc21e1541143335520766d2c7c CVE-2024-31447,0,0,fad46bd3273a29709be968a3ea1f5b3a14a0d0dd19fe219fc3cd0e55559749c1,2024-11-21T09:13:32.320000 CVE-2024-31448,0,0,f3f14bd747448c982d397efb3536f35979df935ac4e7ecf8c391b07bce10f08f,2024-11-06T14:31:08.877000 CVE-2024-31449,0,0,2e02ca3e71d05fdb6c5f3599695fd0bb3be2e1beed747cfb7d882fe624eddccd,2024-10-10T12:57:21.987000 -CVE-2024-3145,0,0,b5a9291ff0357248f3194936d403c710e7ade51877e0ce30ec0fcbd7edea1a9f,2024-11-21T09:28:59.780000 +CVE-2024-3145,0,1,3959d803bae68421d113a9384d3d412ec38c641a9515923f15deeea85840ca3c,2025-01-15T18:47:20.920000 CVE-2024-31450,0,0,6856527c0ff40fb08558b387a922cc68e2569cc482affc0e9d61fcaffafddcf9,2024-11-21T09:13:32.687000 CVE-2024-31451,0,0,229e36f27ebf23ab1e445252bae9bf8c459b0b6e269059a1a1d0c4aea70188f8,2024-11-21T09:13:32.813000 CVE-2024-31452,0,0,5cdafef5c78e09ffca3c98f889487c5ec92d0c08a681ca2ac3a4058828c1540a,2024-11-21T09:13:32.933000 @@ -255412,7 +255413,7 @@ CVE-2024-31456,0,0,cc0ebc549412cae09a060830a9cb2cf999f8a86a823dbb12d2b962b4a6203 CVE-2024-31457,0,0,7496b235da2a8f649f51f4c05bcb0a1fc7ccf63d38289c9f137e2e2c5f70e2a3,2024-11-21T09:13:33.593000 CVE-2024-31458,0,0,f1203e2c3a46f7be642b13c51e7dd5168879adfb2fe09654c2cb338e1e72a5b8,2024-12-18T20:47:06.343000 CVE-2024-31459,0,0,1536d88df9c977acdfaeb9e560565850a2e9d806cdd7736d9c16cf9832c335ff,2024-12-18T20:49:57.357000 -CVE-2024-3146,0,0,921bbe17f89d038c28d344b6d4facbd9f53d919539b17013c6908c1e76e63b65,2024-11-21T09:28:59.920000 +CVE-2024-3146,0,1,ebbf4426dedc0e28bc15832f0a8ccc9d7e72061498aef2938debe82ef6647925,2025-01-15T18:47:36.267000 CVE-2024-31460,0,0,b9934b072ac66945304827f83f7b2bda8dee0da8dd2c2b6a6c3bae4ec565a83b,2024-12-18T20:38:39.747000 CVE-2024-31461,0,0,28f7ac7b0f0a2b34006cae07511455110ed8191241b65d0b128bf1e4dfe31b2b,2024-11-21T09:13:34.140000 CVE-2024-31462,0,0,bbdaea048a51f3c126c667e1d3e5774acc38646198fa6cb8c22f9abc61955e58,2024-11-21T09:13:34.613000 @@ -255423,7 +255424,7 @@ CVE-2024-31466,0,0,e8e32a4dffc665a7e100b67cd977c3da98af3bd419dc5108da353bf9e71c6 CVE-2024-31467,0,0,da0fcb2a3bb49b071fbd85d5a7933c2aff565de443665d021699aebb5a4cc6e3,2024-11-21T09:13:35.267000 CVE-2024-31468,0,0,706573435a2db5cec48062ff22358d5ae94484507b7ce4a604910cd19d71a945,2024-11-21T09:13:35.400000 CVE-2024-31469,0,0,ab2dc44e2a5adae20b9c667ac7c62f4581d19de7da18afa25710c41f3fdc1a48,2024-11-21T09:13:35.523000 -CVE-2024-3147,0,0,1d2b6adad46eda65ef06550eb5986c14098a5e799c2c62577d3143fd373783e2,2024-11-21T09:29:00.070000 +CVE-2024-3147,0,1,fd6784660b9e08dc1e57696649392fdcea127885e5063f8aaee21a9566d0ba09,2025-01-15T18:47:28.887000 CVE-2024-31470,0,0,a5b493fc790eaa80a5844f7bf135a4820751e22c1b8d1a6a865c6a53741d06bb,2024-11-21T09:13:35.643000 CVE-2024-31471,0,0,ddc5f505185cc9f3d38ee766f056a03751f02a1f0e068ea4aef99402a696975f,2024-11-21T09:13:35.767000 CVE-2024-31472,0,0,2772ab1cae5cbec40dbe9b163aaffea03242e7217f84794f0985e6343065883c,2024-11-21T09:13:35.897000 @@ -255434,7 +255435,7 @@ CVE-2024-31476,0,0,6f66ac9ddd300b7bbd1a1a5bce581818284c29daa8754803b3cf06745314f CVE-2024-31477,0,0,c628a9282fb6b3a840981048b8de8ce12c2ede6c3f7bd8dd5f8173a5dbbb4f04,2024-11-21T09:13:36.560000 CVE-2024-31478,0,0,40eda353f28e021ce657a03cf9805572b39445e4521e7a7afabdf1204460c99b,2024-11-21T09:13:36.693000 CVE-2024-31479,0,0,1f47edcbdece714eb5e95387e966b7a7e05daaa0e9c65bd1f9c3ab39200c3455,2024-11-21T09:13:36.830000 -CVE-2024-3148,0,0,64954d661647e6fb430bf616dbe55a71dbadd4a6992c715a7053dc47de7bd280,2024-11-21T09:29:00.220000 +CVE-2024-3148,0,1,41fe61a478068a41ec050cfdeee0fd04eaba4479c3040112944dbd8e03d39a99,2025-01-15T18:49:15.497000 CVE-2024-31480,0,0,86eae1899c29080b8ed9262e063b261d3b66aab2a748eb8aa02b2816e3b66195,2024-11-21T09:13:36.960000 CVE-2024-31481,0,0,d4660e018790786592ad288c3866a8a65d6ecc323047c4920f84308d535b0e5f,2024-11-21T09:13:37.090000 CVE-2024-31482,0,0,36e6d5115015616cf3a4713c4d76ea70c4e037b3fd5456a38befda60d1e11e54,2024-11-21T09:13:37.217000 @@ -255492,7 +255493,7 @@ CVE-2024-3159,0,0,9ad64a7e8e8b198934b72a1295500c693ba9441f53eef8df46db67ac5cdd20 CVE-2024-3160,0,0,849ad0357856c42e6ffd8656d38bd88af464b4f26c01b1e7dd0dd2944051d988,2024-11-21T09:29:02.200000 CVE-2024-31601,0,0,0ae15c6eb9db3be1b4ba800e8bc2a16c717b63405317f7527b673949d63acaaf,2024-11-21T09:13:44.693000 CVE-2024-31609,0,0,d615c1b0f062c484fa8888ca3e2163e385a1a8409020bec473097550275335c9,2024-11-21T09:13:44.927000 -CVE-2024-3161,0,0,f6eeb37a875fe777b7cbbe6744e9b49172cd0f052a80665d392f9663da133f99,2024-11-21T09:29:02.347000 +CVE-2024-3161,0,1,7ff2082f6351ede04bcaee458485774bc296f65d182897eb72643563eb3d12a2,2025-01-15T18:09:36.977000 CVE-2024-31610,0,0,e15c2dbc3a8b4a068407039b605acd7cb1ec21247790a4f17866a6bb6fc0a1be,2024-11-21T09:13:45.137000 CVE-2024-31611,0,0,3108af41e5de59d5136e39e4973a5dbf7fc3275d6db82e5313e613f1153df77b,2024-11-21T09:13:45.347000 CVE-2024-31612,0,0,e21e87a0350dc1dc4c0062c07acc797b1f129606b80779537140509864823f0b,2024-11-21T09:13:45.513000 @@ -255500,7 +255501,7 @@ CVE-2024-31613,0,0,8529aaba53cef39837e08da4d416a9a7517ff6599fa9309021dc8bc85d085 CVE-2024-31615,0,0,3579ea7e7dbe9425d9a9674e6d5b00255b2fec3cd199ddc48a9b731fa46b5a61,2024-11-21T09:13:45.953000 CVE-2024-31616,0,0,ce5060690e6e6c38f4b42fed4bd764ea68b08181e44c5a8e5340e1acdf22588b,2024-11-21T09:13:46.163000 CVE-2024-31617,0,0,06653c96774d2107f451435060c2441d39c921d03592211e37177212d37410ad,2024-11-21T09:13:46.370000 -CVE-2024-3162,0,0,b545337a2bdd95ad98d7ba237ee0ca33a4391837c67ce3a3cec2d7fcec158c5f,2024-11-21T09:29:02.493000 +CVE-2024-3162,0,1,be1def9468a7c5e4c1a7408572332502849cbb1b196b572ae7c1b1a1acdf7815,2025-01-15T18:08:52.233000 CVE-2024-31621,0,0,81463ee88df86d7eb05f1c43320a183d95d42812c9df62f5ebec43deb478660d,2024-11-21T09:13:46.577000 CVE-2024-31622,0,0,82a150679cb2e6aa18ce1c93441bf5438a3fa3ecf8dcd9f9d21f44c6655c4d69,2024-06-05T17:15:12.400000 CVE-2024-31623,0,0,2a7b23b063ff92a0f5ba44b11b8dd92d49aa1e1d3ce6dc0ea729e6c096ae1393,2024-06-05T17:15:12.510000 @@ -257981,7 +257982,7 @@ CVE-2024-3491,0,0,88f2aeb7043445dad3df0647549f1a2c54d66937aea28e1829268f401c1dc3 CVE-2024-34913,0,0,df7b2f13fde0d0aa4b463b27ea1c9352a9521f1cc7e3d600e1ac6c80e57768c8,2024-11-21T09:19:32.013000 CVE-2024-34914,0,0,68026547b55bbe413b96299afcc458bb073af755f000e8bafcbcbbe64198b02c,2024-11-21T09:19:32.253000 CVE-2024-34919,0,0,8128c88090f31edb7d13eb07109305a5271d278f002fecb288ab4aa127eaac37,2024-11-21T09:19:32.477000 -CVE-2024-3492,0,0,02f3be9eccd125eeed532aa5a484e715c0e9df849799bad3cc997199d6167126,2024-11-21T09:29:43.137000 +CVE-2024-3492,0,1,4761291c845f4bf592add0f1a24998a5b26c26b90a749f595b3ab17c9fc4045f,2025-01-15T17:33:15.423000 CVE-2024-34921,0,0,4a78db679ad1ff6d31d68da76df1b04a3c0abb92eb32304917cc98beb9a309f7,2024-11-21T09:19:32.710000 CVE-2024-34923,0,0,05cd7d2d2454a132b33b02c0e02a3677ce1d0fe62e9e1abd5aa2838641d5eb94,2024-12-02T18:15:09.617000 CVE-2024-34927,0,0,cb7df4b23e37ef549254c4db52a0e18c56c7a16df31685fb7ebea0fb3b9c8f5b,2024-11-21T09:19:33.080000 @@ -258346,7 +258347,7 @@ CVE-2024-35520,0,0,7a7140eb6223b1e15a30b238cf928c4beb91633fbb52e20d4cf0ea71e9a80 CVE-2024-35522,0,0,2626616769563e7a96297f39345d530eb58b02f356a18fe02e8e08a2db8a5fc1,2024-11-08T21:25:44.667000 CVE-2024-35526,0,0,de3a832d01072d880b0e7f865e64ed7d95d3fed5f854bbcc2e5b8cb7231ebca2,2024-11-21T09:20:23.833000 CVE-2024-35527,0,0,d802d5954ff7f9b39a6b2dc0af26915bbf794a29707ccef9cebcfa3c1be1edad,2024-11-21T09:20:24.040000 -CVE-2024-3553,0,0,e04524050e183210c272d251be7e161d30ed7f2c27cad402660d244ef5ac80b0,2024-11-21T09:29:51.813000 +CVE-2024-3553,0,1,4d32ab75b0739da499306b045674503d16f1d0ee0518a1bb8247dfab2d21200e,2025-01-15T18:36:47.993000 CVE-2024-35532,0,0,feed18e3e5768cea1f19bf7390d6eac06db80fa1667c8f051e007dd8daab0194,2025-01-08T15:15:17.793000 CVE-2024-35537,0,0,21d93b44cce1e0ea0c269b874880ed5b770c1a2fdf35d7de97a57a169f267fd1,2024-11-21T09:20:24.273000 CVE-2024-35538,0,0,1466111acec37e4d2df7289bfbd264c0429fad437a46245bcd2bfb14bbd7c76d,2024-08-20T15:44:20.567000 @@ -259286,7 +259287,7 @@ CVE-2024-36599,0,0,248fd01c55dc5360ceb951f13beec901729579f6829480d65f4030b54228e CVE-2024-3660,0,0,20025f7b62973653cc8941fbef87ae17b3ffd87826fc0c4de7a731ae0d751bd8,2024-11-21T09:30:07.427000 CVE-2024-36600,0,0,5bc2dd647c860eb3b1bb445a0fea74968b8509f95ea2ffa6e403187817722e45,2024-11-21T09:22:28.260000 CVE-2024-36604,0,0,b965b71d71fc7c5a435eae0bac282843e7c3cc24fd1379264acea5ad66aa97db,2024-12-13T15:15:04.127000 -CVE-2024-3661,0,1,cb02fbccc390682d89dc83335b9dfb2f478795999349088fcdae3fc2c69e43b6,2025-01-15T16:50:28.667000 +CVE-2024-3661,0,0,cb02fbccc390682d89dc83335b9dfb2f478795999349088fcdae3fc2c69e43b6,2025-01-15T16:50:28.667000 CVE-2024-36610,0,0,086f8f5b46926c0d5b801e2f18812ba0aac4c04dd5f1ff997c802b3134a682c8,2024-12-24T21:15:18.280000 CVE-2024-36611,0,0,8ae1129d2c6d7f04820dc25a51b35eeb79c0ea9714d3891bb92ee90d865f9805,2024-12-03T21:15:06.783000 CVE-2024-36612,0,0,2e5bae787232529157776124a9b65f7f3416dd8775c93aff3efc637bb8af407f,2024-12-02T17:15:11.420000 @@ -259456,17 +259457,17 @@ CVE-2024-36927,0,0,b634d0dcb8772c368cc042be6719ca3c68d44d2dae982618dffc1f962254e CVE-2024-36928,0,0,13f3801d78c8cab1ab8ce57fc5f647958ba983be154b8a67f1d0d9443e9a5c56,2024-11-21T09:22:50.337000 CVE-2024-36929,0,0,b32624a4bdd190bc86a67722dbf4ec07c6ef636fbd3ffdd3b284c85b04f4ff0b,2024-11-21T09:22:50.533000 CVE-2024-36930,0,0,139d0c7a6e73aa8ef4e274bd7ea8b7bf92f1d50efe727e2eca6b00978c0cc7ae,2024-11-21T09:22:50.657000 -CVE-2024-36931,0,0,b7fd40dcbb8a6414ddea8b54335e393f89756c44b19b8d3316c70df1e1bc5d74,2024-11-21T09:22:50.793000 +CVE-2024-36931,0,1,4162e7d3b8d16e7d7523bad008e7d60f70e4b8a044bf35f2185396c37fa213a4,2025-01-15T18:39:58.523000 CVE-2024-36932,0,0,283472bb9c14b10ab1125d3284e10ec420176fa88441a3442a887f6568c095fd,2024-11-21T09:22:50.917000 CVE-2024-36933,0,0,6d695d17fe61d7fad6cf5813b29c7092db60c8990d1a5e76a9b757b967cc3032,2024-11-21T09:22:51.043000 CVE-2024-36934,0,0,27221233ec7eb48b9bb6208e7c3ed14440f61a90c991bf6e35ab89eec50a13c1,2024-11-21T09:22:51.217000 -CVE-2024-36935,0,0,01fcb7048c7333580110ce1679d7813d60c79c5f1b0bd6f9542612755cb31a33,2024-11-21T09:22:51.360000 +CVE-2024-36935,0,1,bc88122b5947c3e47e3e3197d60a23c5e4e3e1eff820db460fcd603540856da5,2025-01-15T18:38:18.097000 CVE-2024-36936,0,0,cab0c1230f238494e0e3fa50d9ad9588639e2812432ecfb43e70758c41633ff5,2024-11-21T09:22:51.480000 CVE-2024-36937,0,0,cc96c4d3c2fa300f5a174c95414c2680aa6732d47daf2b7bf32eac0825d5a269,2024-11-21T09:22:51.593000 CVE-2024-36938,0,0,4d9924cd7bfb84b3633fe799c0b7fc82709fb3f85bd659837aa01f8cc505c231,2024-11-21T09:22:51.723000 CVE-2024-36939,0,0,1252d2378806f57c941ac01ee8775cd36c8f32e92eb3d48d9f321c7e990e3e6d,2024-11-21T09:22:51.870000 CVE-2024-36940,0,0,0f74cfba8a07d69670dccad5b3f3987f380658e0c688c06f9d124cfda16efee9,2025-01-10T18:29:29.727000 -CVE-2024-36941,0,0,e225d9c1b9a872ab7017ee4efdc03516d833bbf4885cc3aab642b0413d981ae7,2024-11-21T09:22:52.157000 +CVE-2024-36941,0,1,0222ea69f43ad46c3fce7bf3cc89a74c5d85c25a7339eb5a186c15794aa9eae0,2025-01-15T18:37:15.553000 CVE-2024-36942,0,0,f2286c425571dd429eef77a89d251e71634e955da5e35232dab85304e20f67d8,2024-11-21T09:22:52.297000 CVE-2024-36943,0,0,9e8bdb62eb129ccfd7f8944661396439f413c214652e234e842dfcaa990b1f85,2024-11-21T09:22:52.417000 CVE-2024-36944,0,0,672beef3f323dca7c36ab54cbe0681caf41ff668ef1133f7e954b055ae0b9b52,2024-11-21T09:22:52.540000 @@ -260540,7 +260541,7 @@ CVE-2024-38186,0,0,c5f1ff057c9edc15d8e50473ef0bbcf2f5c96bc86872c5239aae142d97fe1 CVE-2024-38187,0,0,b44c2cf45191ed3c9303be27561aeeaebf2dfcb261ea8275123aa429466f7be6,2024-11-21T09:25:02.100000 CVE-2024-38188,0,0,55d5f1d088006218a54f14bb7ecab847d2bb8cad454f2d0f346824adc167d610,2024-09-17T17:49:35.983000 CVE-2024-38189,0,0,d69447384cd4d14803be742bca9d0a68eb9bdaa8536afc259b649873ce5dd72b,2024-08-16T15:11:42.940000 -CVE-2024-3819,0,0,7156938a4a713e7577e1a3070967a82ae5009a028d4e6bcaae7005ded27cc00b,2024-11-21T09:30:27.963000 +CVE-2024-3819,0,1,790df83f0e4209afc5464e7cf9c30ddfc03f47d48895d834e40164c146cc4cb2,2025-01-15T18:03:05.243000 CVE-2024-38190,0,0,bb25723df881804d72de3c9ddda1d01eb36cd23ca77d756e5795c721045b0d32,2024-11-08T15:34:50.167000 CVE-2024-38191,0,0,f2d80fe34cb0a3d9adb083e0164fdf04225b4d7745008bca94ab4101828d86bc,2024-08-15T20:58:12.813000 CVE-2024-38193,0,0,17a2047b42157a043f53c6d8d42653465d6eefeb7662b37679036588eba7982e,2024-08-14T16:31:06.880000 @@ -261156,7 +261157,7 @@ CVE-2024-38831,0,0,4e296297b435627a62910eef33560dffee11758af4014daf7dacfd30a3846 CVE-2024-38832,0,0,0493cf9f013d37851e0f742d469726bd8aa192c3712403ff0f7b7890bf101dc5,2024-12-06T20:15:25.977000 CVE-2024-38833,0,0,4362568a75fe4ff6f0b022eb6319bcf28879b08f368dc59d539bcf2b96b0e3c0,2024-12-06T20:15:26.097000 CVE-2024-38834,0,0,d1e4df2457be3688e7ecbb94c62f14ef708bf2a35a15ef98a11a7f707840deba,2024-12-06T20:15:26.207000 -CVE-2024-3885,0,0,a9acc545c1bf5be6aaae6f761f98fd66d102eeb11c13b2dbbadc6bb56858c86b,2024-11-21T09:30:37.807000 +CVE-2024-3885,0,1,697db07154699868c9519cebb9a0d46d438686886aeac2cf18c630eb9b34ad7c,2025-01-15T18:03:51.497000 CVE-2024-38856,0,0,ae15d268fd1c224ec15618067f86e09b1d4b18085b69d60828f6d8c9ff9a80f7,2024-12-20T16:35:41.330000 CVE-2024-38857,0,0,392b260a009bcf153896a24b0ca2ef35f6f5d57e012aa080627851164a4da679,2024-12-04T15:37:16.290000 CVE-2024-38858,0,0,0905a6edb93734f4ba33225c6937d7fb9b4d2ff2a1ff03b7aa90c2c6088f27ac,2024-09-04T14:39:10.203000 @@ -261170,7 +261171,7 @@ CVE-2024-38864,0,0,af0e1f74f54ae930813fb89ea10848ac19874562be01e9608fe0085232309 CVE-2024-38867,0,0,99a6ceac214ee5f926f3536f5f9429a3f2ad1c8beb42ad2f5b0dde6e9884854d,2024-11-21T09:26:53.620000 CVE-2024-38868,0,0,f617565b943eecb1268c96959d081ed3b2d4ce7c428fb68cb30623b6faafb7c0,2024-09-04T19:13:29.983000 CVE-2024-38869,0,0,f770e86162bd7ed85445a4b54936e199dae2eea6001e0f8f44ad54b01ece9407,2024-08-30T18:15:07.150000 -CVE-2024-3887,0,0,7a5870f20dc2b53cd4f2c8f549a4b956e5975b8e5d2cd64fe835e1280072fb75,2024-11-21T09:30:38.043000 +CVE-2024-3887,0,1,4c4b7e52c49e6a80d1cfaf43154880b2c20235a1505939f3ec10106b980953d2,2025-01-15T18:01:34.387000 CVE-2024-38870,0,0,3f480b5b39b4c5fdb388221560c42c981ef4953e4780035693d066dc838a4235,2024-11-21T09:26:54.037000 CVE-2024-38871,0,0,aaca5100a2da9e7b5d586a9692295acab5c9d0d91eda66f1860ebeb293e9087f,2024-11-21T09:26:54.183000 CVE-2024-38872,0,0,47ea80c2905b4fcc836b85526e852dd82f3dd2956ab3cfac662114764141134e,2024-11-21T09:26:54.350000 @@ -261988,7 +261989,7 @@ CVE-2024-39934,0,0,a040eeb58db8dc357074257c6548a542573771e14e58a5691af92614e3e7c CVE-2024-39935,0,0,20eb5709834fe3f6799e0bb92d1add201d649bc3b4e0f310eed715777bbe31c5,2024-11-21T09:28:36.707000 CVE-2024-39936,0,0,7cc05799fad54717d1ea9ab51b599841e252159a2830c99abe786e51cf64bc77,2024-11-21T09:28:36.910000 CVE-2024-39937,0,0,ae9ab5f050d906a5961bb72c56c15cedac541bb0393283d03c6542795d50285a,2024-11-21T09:28:37.077000 -CVE-2024-3994,0,0,4377fcf1f2b0f2f2b6a98f2fd9fe5b5ba1929ae1975e35c916c3c7c1e2e3b89f,2024-11-21T09:30:52.223000 +CVE-2024-3994,0,1,7ba880059a180fa773780c21c98bdb38159c861d778abee114a2eda89bb5f8e1,2025-01-15T18:36:21.003000 CVE-2024-39943,0,0,e5431389e4d2307b8204f37d169268294ec0b86f0f4886437657221b2334d1b1,2024-11-21T09:28:37.253000 CVE-2024-39944,0,0,6238186d16604774d362fee8abf4ab62ca133ccfedad2d13a370c4aca20df6a1,2024-08-19T16:12:22.810000 CVE-2024-39945,0,0,1688d6106111e1e32cb85d6131ead774769107adbb283829073c3abc0f53f17e,2024-08-19T16:17:06.653000 @@ -262005,7 +262006,7 @@ CVE-2024-3998,0,0,847c70ba4e0bee0ad4d10aec09ccd79489e9a61ce069c72f27125c4d62d523 CVE-2024-3999,0,0,76272a3e50a6a2e069e3213357753908084bb20422a13e0771c86e9014635714,2024-11-21T09:30:52.620000 CVE-2024-4000,0,0,2c18790a94b89f69cc0c10765e874069b5bdeedffcd83bbe3b247efb31ec6b9e,2024-11-21T09:42:00.543000 CVE-2024-4001,0,0,c58d7d3b708805e741234a4827158063eb837d163c3d6e7c2f809fb36308b42f,2024-11-21T09:42:00.690000 -CVE-2024-4003,0,0,12155b8549de99e197d48f530d4ae9becae1717c998d38b5b6c2606a64857859,2024-11-21T09:42:00.840000 +CVE-2024-4003,0,1,cc96ba18d144a04402a796073d9751ba6433ae62f6da5b9344456f61d90aab03,2025-01-15T18:04:17.547000 CVE-2024-40034,0,0,a4e4bcaba65127a5d45e6602967a8ea019112b204fa50307b6e34c0f58b8b275,2024-11-21T09:30:52.807000 CVE-2024-40035,0,0,21ee6dc742b0f0e65f41da3ac9d2fb8d643f3b218012d7c2e47080e5a3ea08ef,2024-11-21T09:30:53.017000 CVE-2024-40036,0,0,c6c191d93172c307e867191f32426017b87dbab792966437cd5747f900ae3509,2024-11-21T09:30:53.223000 @@ -262695,14 +262696,14 @@ CVE-2024-41144,0,0,d705e4f77b5a2c06974e9e65f896eaf4fba04d31882cccffe75db10bb3411 CVE-2024-41145,0,0,e583948039235f072af443025bc0ea6bb5630b5a84bc37fad1ee2b5dbca5d3b0,2024-12-18T23:15:07.970000 CVE-2024-41146,0,0,b94819261ed093bad14667a8628fb4c8e2f7195a09c74edaba0fc803a2fc4bd7,2024-12-12T02:15:22.880000 CVE-2024-41149,0,0,cfc94f9062da856b3bcd11d798ac2b78a748ee2600229b4b923a283a290da8d8,2025-01-11T13:15:19.973000 -CVE-2024-4115,0,0,b57267cb8e1bb6187223c6763b432c2e47371c5db7fb3c6e57e19714f114293c,2024-11-21T09:42:12.977000 +CVE-2024-4115,0,1,ffb5f36fbe2984a7256aff205f47c39ef178d82820690299ed15db732f03d6a7,2025-01-15T18:42:08.110000 CVE-2024-41150,0,0,b3fa487187a6e523624f7e09b49e1bcf30bc22e86ed50f81eb7ef85655bb3043,2024-08-27T14:35:09.013000 CVE-2024-41151,0,0,00f13e1e96fa8ce3e2849a0ecdb2937bd23efcaa80a1d6b9e409fd228363f8f4,2024-11-21T09:32:19.073000 CVE-2024-41153,0,0,c0ab6701dfb0e7935b555b1fa094f0ee4f1bf4a1c16645e01a3ec31537dc2a4e,2024-10-31T14:37:48.533000 CVE-2024-41156,0,0,4e48f11d1fb4cd9de12eef64bee0a3ff2f5403553caa8e40519c489b9350c166,2024-12-05T15:29:31.730000 CVE-2024-41157,0,0,687c6bf6c1a2a644076449fb3f6cf8733831e4b295f95e907ece1f39dc641094,2024-09-04T16:30:40.737000 CVE-2024-41159,0,0,43f9498d0acc08a5218b35c15a8a5f9bb10412b3c28024962f6d886e71c32190,2024-12-18T23:15:08.140000 -CVE-2024-4116,0,0,fb13e9eda5d5b0f87b4a1a6faf2d47dd767a1cd80c123d34508608e977fd6f59,2024-11-21T09:42:13.103000 +CVE-2024-4116,0,1,7d683e666da89d5f6f932af38c74a74fdc8c1984aa22b693f7629be6cd0e793f,2025-01-15T18:42:30.777000 CVE-2024-41160,0,0,59352b379d517c3d21973bcf1f1dabfc101e56caaa086108874e9f5a5016dec8,2024-09-09T12:21:53.383000 CVE-2024-41161,0,0,c44c40c9181bdc0411297b718d634c69b4cc443072a4bbfc4be96011581fd659,2024-08-20T17:09:50.647000 CVE-2024-41162,0,0,977378981001bb41eb21ff3c8de57a2d971d0d349d42fb50bc854dc76c138759,2024-09-04T17:03:53.010000 @@ -262710,7 +262711,7 @@ CVE-2024-41163,0,0,a875db94bd67413b4697a424258164328dfe7ad33e562b13cbadb5e9474a2 CVE-2024-41164,0,0,4c4d4ed9c8462fe5c1beb69a1e440cbfd7fca4e0230442b39f4f5b80ba178ccd,2024-08-19T18:39:06.157000 CVE-2024-41165,0,0,f2cd16e63216ab00fb4b5715186a0a48b1a1a4c2af03934e45bd74947acb94eb,2024-12-18T23:15:08.300000 CVE-2024-41167,0,0,99a054e656d3c12a5ab4c6034e2dfe4d200da81fdf05058d692b86b939cfb420,2024-11-19T19:45:02.660000 -CVE-2024-4117,0,0,6cc086281cfe564ad1a8b73d3f7bd2e9fa0d2a40b390da51a0a4f6965f4fec1f,2024-11-21T09:42:13.230000 +CVE-2024-4117,0,1,c6b705cffd774bf8f4b3a2f240f3907f970fa0e3e102d32f20420757d7159768,2025-01-15T18:42:42.367000 CVE-2024-41170,0,0,7c50c7e0ef992b5a3c278ba9993ae63d88ca15fcfd1b1982b492fe16db9c5784,2024-09-10T12:09:50.377000 CVE-2024-41171,0,0,0dca69f1495b394ad73f5a01f9a137638e2f9b54f6b0f4440abd7941e198b487,2024-09-10T12:09:50.377000 CVE-2024-41172,0,0,218baac386736913d476b25367b32ab36c899e9cf2567ed4fabd03211855644c,2024-11-21T09:32:20.520000 @@ -262719,25 +262720,25 @@ CVE-2024-41174,0,0,b632b1e47e0a4648adc08daab8b16ddd025887ba159b469b21311c108ec93 CVE-2024-41175,0,0,cec624fc33fae63dfed68b2098651246601bbf8a8595860c2dcca95fde5d2c27,2024-09-12T14:25:10.307000 CVE-2024-41176,0,0,9b4d1e82a605208153c7022555dcb7a88c57b12d4f2d12d0d698afee036a6f47,2024-10-01T07:15:03.147000 CVE-2024-41178,0,0,1e82029023df09d4594c993b1cab982134dc10a098ebb6d026c202799d70ebc6,2024-11-21T09:32:21.140000 -CVE-2024-4118,0,0,590b2412185a8186fea06de24913f9c6b094a01450707b14de2ae2d2a05b41f6,2024-11-21T09:42:13.357000 +CVE-2024-4118,0,1,8bf149a8f64d211137fcc1dd07139bf2cce504fc2fcbfd4bda0a4a22ff04bc83,2025-01-15T18:42:51.930000 CVE-2024-41183,0,0,730b452212ea5a4ba573194717299b1b6be9bb05aeb3ed749eae2cb154ccbba1,2024-10-23T15:12:34.673000 CVE-2024-41184,0,0,d11bdf2832a9e13e0b0593f5c54f38254bc5a5ef842984b77ca034047fda34a0,2024-11-21T09:32:21.433000 -CVE-2024-4119,0,0,17cad863daf6fcbb37aee8fac94f4306bcc94ccae66546ce5456b0420332c97c,2024-11-21T09:42:13.480000 -CVE-2024-4120,0,0,7371ee15e1708db9a29bc3ad6cd3a7d231e8554fb5dfe51ba5a867e0581534dd,2024-11-21T09:42:13.607000 +CVE-2024-4119,0,1,53e147e50dcbb0b5d57056a958b73c1df1f4f6ca04c064535d9914f749acd2a3,2025-01-15T18:42:59.407000 +CVE-2024-4120,0,1,a33a79c72d67b8a0d2013315702723845274e337714c41179d71798f1e81b436,2025-01-15T18:43:08.337000 CVE-2024-41200,0,0,e441357b55ebd7a4569c027610f2b32e91c4bcfb68fbb54281a5e99e9ea9d206,2024-11-05T22:35:06.980000 CVE-2024-41206,0,0,6e4ceb70882bd84fa7714bb2eda4e3bcf8266ff2a972ce92f9eea956a11d629c,2024-11-15T19:35:08.297000 CVE-2024-41209,0,0,e71336432b4462afc4f8d4a28442f75f2b11b817f084ad94c295b374bbd003bd,2024-11-15T19:35:09.147000 -CVE-2024-4121,0,0,a1e03162e3cc4f5d63b0769eedde9f98902795cc497ebcf432a0cac5d028ff7c,2024-11-21T09:42:13.737000 +CVE-2024-4121,0,1,e30e6a1f4d0871a21a022ca3d06877ff199a7acdcb68b91907e97abe7069f145,2025-01-15T18:43:18.323000 CVE-2024-41217,0,0,52f8d74d3fe63366ebbf177ada099dfe0e103a63ff451ee584b33c7481eaaf76,2024-11-15T19:35:10 -CVE-2024-4122,0,0,ad195c18276db2fb12163d5618c565eccecf69a124526e7c094a9e854f4587d0,2024-11-21T09:42:13.883000 +CVE-2024-4122,0,1,fb189a35e025839f415710f46b68c4440551ffd64fb818740b56060bea0a3eec,2025-01-15T18:43:29.077000 CVE-2024-41226,0,0,a37b67d23f0e1bbc240cd87f486bf433ecbf4ec847829465efbaf38813e5e9d3,2024-09-03T21:15:15.923000 CVE-2024-41228,0,0,6448183b65c2bab742be2c6c077e3642a84abb368d32edf9a88a3876ae1c54f4,2024-09-26T13:32:55.343000 -CVE-2024-4123,0,0,f924f56673dbbc7993a5166bd7180f2d1fcc2d06a4c545c684e8c34b8c0e0714,2024-11-21T09:42:14.017000 +CVE-2024-4123,0,1,6f5040142a64bc14f3071c7e1fafed0d8e546353fd7bc57441d8dd1133f56c3e,2025-01-15T18:43:37.210000 CVE-2024-41236,0,0,390ea45ebc9dcb0572cef25d3c57cf1e04e709ec19cca96d9c10d277ea2f918e,2024-08-30T16:02:49.257000 CVE-2024-41237,0,0,9388014c294c89a7e56f581f89d8da2edd8bfa238855eb8524d2f633aa05c526,2024-08-08T20:53:45.827000 CVE-2024-41238,0,0,3addaf90e17d20c55eb84f4563982344139030da72bd6c7541e08327a08b5490,2024-08-12T15:06:26.557000 CVE-2024-41239,0,0,f27b7cffdb5d80a2f8cbca7af55f87828e9d74faec59f80848e5db4bae977e7b,2024-08-08T19:04:43.380000 -CVE-2024-4124,0,0,854de603b0c1942103e6fc1e080944dca3486662e7c23a3443dca9235d0b5822,2024-11-21T09:42:14.150000 +CVE-2024-4124,0,1,75766710a4dd78ad34da45d852aa2ed90965a624c2db5bc1600d90bb9db8aee9,2025-01-15T18:43:47.577000 CVE-2024-41240,0,0,f534b31fd7ec73e84d971485b1d2cdf756dbbd4f1055e9d2f508926e6d98911d,2024-08-13T15:35:13.190000 CVE-2024-41241,0,0,183841b1b2f6d6043b6f2ca968aa9f8bb5b854b2d7dea3ba257abed967d00208,2024-09-03T19:35:14.190000 CVE-2024-41242,0,0,e15cec2d946bdb023e1b9f3d970b6cc3e0c23c01b8ec23d020966902c2b3c79b,2024-08-08T15:21:56.590000 @@ -262748,7 +262749,7 @@ CVE-2024-41246,0,0,2008b6608a9e5fe748d106ad6f1d8d5c8c777ca0b86af6829eedc43572685 CVE-2024-41247,0,0,40396f96a47226d15d646db1a08465eb1f47816fac18c8423f4bac4a3990aea6,2024-08-08T15:08:20.403000 CVE-2024-41248,0,0,3a96b53d801d4e572a2a49e98c7a12db6219317477bfe6b9fcb5a4a0f4ba57b6,2024-08-08T15:07:27.853000 CVE-2024-41249,0,0,579d233a5e2d9cd7643bdceea9985523f53c5dbbcd42a9ce4ad26bdbd242ad5b,2024-08-08T15:06:48.843000 -CVE-2024-4125,0,0,12f51eec96c2c0023d383c6e7cb79795c9e22b9723e8dbbefada468fe3c651f3,2024-11-21T09:42:14.280000 +CVE-2024-4125,0,1,68deabecd1145b03f84068d8e817fbd4468a3921e4a093d37db0935809ca455e,2025-01-15T18:43:59.870000 CVE-2024-41250,0,0,16b19787131bcb525ee3d59cb9dd9841c7c4b55e508494d48fdf64bef153dca6,2024-10-24T20:35:06.947000 CVE-2024-41251,0,0,c7d3b1cd4354a0de296a9697f3a0fd9e72be481043dba06ba8ee0bd52eeaef6c,2024-10-24T20:35:07.133000 CVE-2024-41252,0,0,54e8f86b6bd49027e06030ba2a50963dd74f7a96569da6552e78325726ff895d,2024-08-08T15:04:56.287000 @@ -262758,12 +262759,12 @@ CVE-2024-41255,0,0,19795af5fae3fc0fd2a60f6c35cb6e112b40c6c7d67d4f94f8d8bc46524b9 CVE-2024-41256,0,0,ae6fe2983eb3d3d0b47800e1920494250d156033043bdbbc81a94e8285ecd773,2024-08-15T14:27:18.487000 CVE-2024-41258,0,0,ee8f022ef5ad07e16fa0ade4fe79adf2be8c213b60dfaf7ce1759d8a0eba3d9f,2024-08-15T14:30:16.687000 CVE-2024-41259,0,0,26d47a43509cb425b1baadc04ac9bfec19d920ae999592001ec695e70fab53fc,2024-08-02T16:35:51.213000 -CVE-2024-4126,0,0,32373f61a8c53a4eaa69758bdcb0e2650929afa859137af2aed24b4cbdc4a29e,2024-11-21T09:42:14.420000 +CVE-2024-4126,0,1,b3a9fa664d61bbc1b68be3b9778da717cfaa742ecf92e393239428eb3506e3a3,2025-01-15T18:44:13.650000 CVE-2024-41260,0,0,7ee4b2d538c0813d181cf4dffa8f425519b79f46d4a7efccf014041180c13f51,2024-08-06T19:35:08.443000 CVE-2024-41262,0,0,2da7e814d1938f9cfe760bddd946c3eff9dca2d267f3ec8c8d8001df8819e76c,2024-08-01T16:35:11.627000 CVE-2024-41264,0,0,22c66de0cd74a85631087cf65f29a914ffedc555fb24ee801a72a7530492193d,2024-08-16T16:00:36.687000 CVE-2024-41265,0,0,4686b2f3c980263c7bac0375fe05c860b0e67c2caf504256b8a8295335cec527,2024-08-02T16:35:52.013000 -CVE-2024-4127,0,0,d7cdc46551dd8018c8f6fdd89c56355b965a2bd6f77d5423923285611bb64ef3,2024-11-21T09:42:14.540000 +CVE-2024-4127,0,1,53745e0637b8f759c6f87f9ae70af8be312a25b9e601885f660551f9c7e39277,2025-01-15T18:45:44.967000 CVE-2024-41270,0,0,c88c6ea38f7990256b61e2cacfad667b2c4de51af133f0c5be3fafd2df4f1551,2024-08-12T18:25:28.583000 CVE-2024-41276,0,0,9f77cd1e995deb8e062210672826be6e00fdadfea8de48c6b1ecc942f685f20a,2024-10-04T13:51:25.567000 CVE-2024-4128,0,0,64f6f16261b794ae98411f53a1eb80f43dc3e5ee9a6936d8b29b18d27058c705,2024-11-21T09:42:14.680000 @@ -262875,7 +262876,7 @@ CVE-2024-4154,0,0,fb34dd0c7d323df94eb060fde65c643aaa01888a9fd44b01b2bd79ea1e8468 CVE-2024-4155,0,0,9d1d3f06be4be4f0b611f0b92aa6b48510c05900efdf1b1c24851d7c9581a867,2024-06-11T10:15:13.260000 CVE-2024-41550,0,0,f550993cd5b5dc9cc85253f185c4436ed9356e5f718dbcaa508d382b497c985f,2024-11-21T09:32:45.557000 CVE-2024-41551,0,0,e1d018116726b59a859c54c726d033d68adc85dd274a77d026bca8345fe434d1,2024-11-21T09:32:45.760000 -CVE-2024-4156,0,0,b97eefce7b8eadc4a4a8a20a984921e75b4ec8e24a6d7a3393dbb07e3ec81bd3,2024-11-21T09:42:17.790000 +CVE-2024-4156,0,1,6f9b01015adaa4ff0ac52ad6f60aa60b33aca22e2236ec15beacb1162f132472,2025-01-15T18:04:58.607000 CVE-2024-41564,0,0,24f60296f7995573baa861824a54d1622bd6248d719f1fa88e107bb7ee60a876,2024-09-19T14:40:32.270000 CVE-2024-41565,0,0,e90f9d0bec65bf131f69559e330499ee7d867ffa90ce21c920c44c5a44079338,2024-09-19T16:19:59.317000 CVE-2024-4157,0,0,3b4a953e70ebb437de1ad14041aea1d4ddb40efd03289f86d3c89dadae0ffc8c,2024-11-21T09:42:17.900000 @@ -263259,7 +263260,7 @@ CVE-2024-42025,0,0,d907e87667bcb1967fb111c3ad577747bdb87d9fd1dbb9786c4384a0b62a6 CVE-2024-42027,0,0,5638d7ec8811c9e8fbb2fefb870a279e420da027e505e80772449ff5a6a7d256,2024-10-07T19:37:18.967000 CVE-2024-42028,0,0,76962f5154259e05711dc364ad6590c7951c32228b9c6c9eee39eb61056f2b4a,2024-10-29T14:34:50.257000 CVE-2024-42029,0,0,c08e6acdd6ec3b8a3887e5db37a9c5165ef4383f0d70c9568de531513f77f6a1,2024-11-21T09:33:27.177000 -CVE-2024-4203,0,0,eaa8f4a68a94e6c5176b87a29c6341ff2dcd09f8cba10bae17127bdc091ae640,2024-11-21T09:42:23.053000 +CVE-2024-4203,0,1,efe7587c121c034063c56d8c0bfe7c73021c2d0520c6202cffc72ee729b83e67,2025-01-15T18:05:49.347000 CVE-2024-42030,0,0,9d8e6836e09e06eef13879d259f0cdbc610c5d8e0aadde9396edacf5cdc9ea8d,2024-08-20T16:55:16.100000 CVE-2024-42031,0,0,e44b4d88045fce6be751467ba254c13d4fac3b9456fcbe9294f492fd0282250d,2024-08-20T16:57:48.923000 CVE-2024-42032,0,0,6c41eebaac1fc45c551db07d50d8a39d1b6ff8c85984db3ae19dcd161d76a5fc,2024-08-20T16:58:09.690000 @@ -263274,7 +263275,7 @@ CVE-2024-4204,0,0,39b44af6808931d3c0ad8a37453d39d3d318475b6dbf683b01325391566be9 CVE-2024-42040,0,0,f723e908d4963a04e411eee5ee0c21e2f52da2091d809ce0b104dc23f27019f0,2024-11-21T09:33:28.207000 CVE-2024-42041,0,0,6e5fc489a47aee8fc7f847c8d077287cc700dc42854f7a1f321948a8aa2086ae,2024-11-01T12:57:03.417000 CVE-2024-42049,0,0,2f2061195cf6b6e353b632fe7686cc3dd9d36632ef0acd4ff2b1ad609a60d0c7,2024-11-21T09:33:28.643000 -CVE-2024-4205,0,0,5d87a277ed1c0d562f07f9d7e4de0162a257cd5765d8b513c1c017e93123e1b8,2024-11-21T09:42:23.290000 +CVE-2024-4205,0,1,4f4644a50b69c18c2b84b53ad106af97b0a500fe9b0e77ab2bc4f567b15dd01d,2025-01-15T17:50:27.377000 CVE-2024-42050,0,0,6003ac0a89c7c840174fb1295d5ef8342ba916cc8f162b75a24b06a6577c836c,2024-11-21T09:33:28.860000 CVE-2024-42051,0,0,2730aae26f99ac5f7900b43db362b44d33bfe3433539fad97e27256323563208,2024-11-21T09:33:29.003000 CVE-2024-42052,0,0,048e7839e9c33ed87c5062dd18363e225f193d67d47be0a2ea415c5adeb1aa64,2024-11-21T09:33:29.153000 @@ -263847,7 +263848,7 @@ CVE-2024-42744,0,0,7f15e5a738af73d1b9f5abd12086a2ae97f6550f32718afa5377ae47fa8d2 CVE-2024-42745,0,0,bc117d04d647600c93d025f10dbe265e193cf052e7b8702db8cb7ea9e1fa73c9,2024-08-13T17:09:44.943000 CVE-2024-42747,0,0,f59067b7b75203646ca7844d3ba5b31935e1284e8d7bf5549828ff26fcbfcc9f,2024-08-13T17:35:04.540000 CVE-2024-42748,0,0,370403275371b17979bf2ffefd3ae6bd2c07e53c5a3ae657cd312f59f958f4fd,2024-08-13T17:08:53.510000 -CVE-2024-4275,0,0,613cfec0861660e550c4ee39dbf50471ed1a101e1e28c22fc5063bd4d69e5483,2024-11-21T09:42:31.753000 +CVE-2024-4275,0,1,d2f322e42af6ec3476faf0dd36fe741047bef38d9a28a7244e4e4966f6ea5f47,2025-01-15T17:58:54.793000 CVE-2024-42756,0,0,c297a98c83690879b16b35b554c1718c0679dfdbdea17176babcbd84518f2e5c,2024-08-27T15:35:17.887000 CVE-2024-42757,0,0,6032327ba14ad6a7637331b6efb33482e59f2f43c1433ef362e51680e15d2811,2024-08-20T15:35:25.190000 CVE-2024-42758,0,0,a85749caa27b5e91a3099722c781dc5af033562f8713a324f6d350c0157c0314,2024-08-19T18:35:14.237000 @@ -263862,7 +263863,7 @@ CVE-2024-42766,0,0,c044c7210b5e219477b6218c03358ca12063954210a0fc1a3a8f2f786e990 CVE-2024-42767,0,0,bbae0c107ea9667d73dbf24e0790c03357dd977b73d1ccdc35691dcf595551e1,2024-08-23T16:18:28.547000 CVE-2024-42768,0,0,a84a00478695c2681a62ae1711afba522121806cd033cf89e8238a5746bb54f6,2024-08-23T16:18:28.547000 CVE-2024-42769,0,0,bf510f26e9fa7d660b74b95c3d6a9a1044b421ca5a3beb7a1454abd842b7b9c7,2024-08-23T16:18:28.547000 -CVE-2024-4277,0,0,c516311a5e1824912641e434e80f7e806f67b69cbd53cae6cab54908661cc45b,2024-11-21T09:42:31.870000 +CVE-2024-4277,0,1,f1aab00991564b2345821cb1272d16257ef4aa49e97cacba50aaa11f3cf78b3f,2025-01-15T18:34:18.510000 CVE-2024-42770,0,0,1378c572aa9f8a605520febb75fbb622bb9319f2fa7c942bed809ce987c3c6b2,2024-08-23T16:18:28.547000 CVE-2024-42771,0,0,15805c51f2ca62b992d3fa7bdd7676e940b2efd4b87aa2ce1b43779d62326fc7,2024-08-23T16:18:28.547000 CVE-2024-42772,0,0,cd685af22569d8eb6eb591c44d18ea5d8af762b0256d3c7de4dffa1d09bbcf6e,2024-08-23T16:18:28.547000 @@ -264611,8 +264612,8 @@ CVE-2024-43712,0,0,9ab3fe760e8f19464e8d37dd73b7335ae43d5382e27e4d6ab5795a2dd3e62 CVE-2024-43713,0,0,2351d2ccf5a9bdfa299b6fe1f3d7c7e3a4bbc01a6f8443c4348a36cf5880bc04,2024-12-17T14:55:13.953000 CVE-2024-43714,0,0,73ad98cab774040abdc9b8e9830549831c35b419b45dea5dc85f0b3962eb2d25,2024-12-17T14:55:24.553000 CVE-2024-43715,0,0,4cf84ce10fab9827937044c82277f713ec455de0838fd3078877d96d6d43fbdc,2024-12-17T14:56:06.787000 -CVE-2024-43716,0,0,009da89de5f3b4e0c48ccbc9f9afebe7de08904ae25d66b77937acd662c2692c,2025-01-07T18:15:17.263000 -CVE-2024-43717,0,0,ccd703987c1f407a30f1019822c53e720743151cc146709c45b7046f3b33f960,2025-01-07T18:15:18.030000 +CVE-2024-43716,0,1,7489d0822e490afc1bd3fcb5fbb351089e0a6ff380a7fb6cc52971a4c5345b4c,2025-01-15T17:39:21.683000 +CVE-2024-43717,0,1,e6e3262f2fda611566ecc564d59a0306a774da188ba68097ba9079de44feb9ed,2025-01-15T17:39:26.247000 CVE-2024-43718,0,0,394dea2bb63e682641a18a050280c4d9fb559e75c8d8f769c6d9d796d651463e,2024-12-17T14:59:24.850000 CVE-2024-43719,0,0,9e152e2bc11f3e899db10ed56cf0d743ff8e1ac51d28f9bba7748782b337b4ae,2024-12-17T15:23:21.027000 CVE-2024-4372,0,0,80047d29f24899dba9fb9823b96bdeb83dfdd1716f145c555f0448a73bb4cc01,2024-11-21T09:42:43.207000 @@ -264625,10 +264626,10 @@ CVE-2024-43725,0,0,30380d7f2f90fe9234fad10753826883e156b71a37c48fedae6b77ba41a09 CVE-2024-43726,0,0,25e5303aa3d2752d4973cd451cf4740ebcd9f1f02789fc820a4b05c4601e1fbe,2024-12-17T15:23:50.963000 CVE-2024-43727,0,0,6e56c5fd624e3d379d7a3f747e5e59a0ffcf502486e1f94044c9e261f88907bd,2024-12-17T16:08:59.233000 CVE-2024-43728,0,0,c3233a8c789e7819d2c5f63e98573c68412f95bb218cc659cfa54ba5cd1b9f27,2024-12-17T16:08:52.357000 -CVE-2024-43729,0,0,7d852ab4c2372e9e77931801c7e93d9de683f3b0ce27b7b6ba1b56ff00068517,2025-01-07T18:15:18.267000 +CVE-2024-43729,0,1,7a131de0c59e32e4352a453ba888ebe7aef76b944681c7cec4f19a9eb2fc7d59,2025-01-15T17:39:30.203000 CVE-2024-4373,0,0,90a0bc6a003143c6727c6fb96559f1f531614f51612ca46e3d9865e65abf33ed,2024-11-21T09:42:43.307000 CVE-2024-43730,0,0,511fc38ab1b131240f519e4f5725c0c19c0dc6686d2f45ccf117f360ef4d0ec4,2024-12-17T16:09:14.430000 -CVE-2024-43731,0,0,eb1a58f417189a04539b090c92e9c0f34926f6d0e5467737d804624fcc14cb1a,2025-01-07T18:15:18.403000 +CVE-2024-43731,0,1,9f0faccc6d59622c1c50a431b0a6d85ef1e8c087ead2cc717afda06dc8c4446b,2025-01-15T17:40:19.700000 CVE-2024-43732,0,0,d6320d07d27825fe26289d95b0ef0809cf1168dcd72804211be7b630d7eb9634,2024-12-17T15:08:29.537000 CVE-2024-43733,0,0,9ad070ad4729a1fff8df43b928e321304ffaa479d4de2f84055ee8022b03111a,2024-12-17T15:08:40.910000 CVE-2024-43734,0,0,ebfd9ee98601f9656f925992a8e0e853e89fded4ec860b392177b953b100cd0a,2024-12-17T15:10:05.660000 @@ -264652,11 +264653,11 @@ CVE-2024-43750,0,0,84861a013c07a536eba3f06c1b09c36a5af56d8913259dd5be0d6c3bb4ce0 CVE-2024-43751,0,0,a350488993c65a864fda41c0cdcd589c92469ad8ac5061ed73a77cc5124a866c,2024-12-17T16:15:49.793000 CVE-2024-43752,0,0,78725707fce29b89535aaa051fd9d1bf7a58d22739ed1f840f25cc25538887c1,2024-12-17T16:15:41.260000 CVE-2024-43754,0,0,04f09243dbb41276e17aaf9f91bbba9c55bd97a5caeca10068df60bba8e0741f,2024-12-17T16:15:30.050000 -CVE-2024-43755,0,0,478380913bd8cdca07355832bb95eb988bf4e0c44806af477f9c965e2e53d97d,2025-01-07T18:15:18.547000 +CVE-2024-43755,0,1,27fb28819f52977fe4ecbb544dc4dd92776d92a6356a5f3ff1bb448837fe8ce7,2025-01-15T17:40:23.020000 CVE-2024-43756,0,0,574012d52ba61623896d593dde944e97d1e4486f17b00226542a0b61b33f8b0d,2024-09-13T17:00:59.890000 CVE-2024-43758,0,0,0f26a442661cf8c474cf15fed83c27096c39a987496f8728b4b680b80eec825a,2024-09-13T17:27:33.230000 CVE-2024-43759,0,0,4270d1c80d4da61f734b4e2d0cec7cefaa5eece74e1d071a8d6c550e1b8941c2,2024-09-13T17:13:35.427000 -CVE-2024-4376,0,0,94138e8e651c032092aa3010a371bed6e45860e384f116ba7324122ea0a4aeb0,2024-11-21T09:42:43.643000 +CVE-2024-4376,0,1,dbe4e9d8f2663e8bb2fcb94d44ccb172ebc9983e208169b15baf349baf189407,2025-01-15T17:55:38.783000 CVE-2024-43760,0,0,0699b036c3a09290ea9d3ac93f3f512789df4a5bccdc81b41420a254e04019cc,2024-09-13T17:00:30.440000 CVE-2024-43762,0,0,b8dfe10bc41a54941c91e23f33f7c446be6ae8c1200d07b09e86c0c499c65832,2025-01-03T22:15:07.640000 CVE-2024-43764,0,0,b8a70c9b4bf3da07474f063814c421df50a0a0e7358525550868f9c97beac2b0,2025-01-03T22:15:07.783000 @@ -264680,7 +264681,7 @@ CVE-2024-43785,0,0,c69a7a1b76ab98e61c9a0f35fc5e8f8769aeb7b686c50dc8dedd669a5550a CVE-2024-43787,0,0,1a44e32ba66f4d08dfe20638472e0f7856c0efa618069dd526f05b02631b9f37,2024-08-23T16:18:28.547000 CVE-2024-43788,0,0,290e7a1b5dd5a875b2c0c161d5e1d5cebe1d1deb8baea06c779e3306a9c15cd6,2024-09-03T15:15:15.937000 CVE-2024-43789,0,0,191ab74ea80ce6d2eec86337e012c73ac929ab0eb8b2b5b9c0b7a70aacfeb146,2024-10-19T01:13:38.170000 -CVE-2024-4379,0,0,37d34fcdd687bc07bf2966ad63809173817fa1bdf7b035ac951d00c2af1c834c,2024-11-21T09:42:44.073000 +CVE-2024-4379,0,1,9b8d667e2109271e1f9e2e0a5a0ef48f330c4f4572b0186b2c27145446f04ee7,2025-01-15T17:56:38.643000 CVE-2024-43790,0,0,fc8ee27e53d833089ce57799eec4699d334f17a8a731e2b6aa318c728034d3eb,2024-11-21T09:35:52.580000 CVE-2024-43791,0,0,7fe390fa1f18fb27c406d9a297217e43c3ca0ea374347a19f94c9a8ba2f42bbb,2024-09-12T18:26:31.783000 CVE-2024-43792,0,0,a9dc7a3fbfcaf4975458bcaba4ba24ea7a77298dd49dd0bbc01ee066025ef52e,2024-09-16T16:26:18.063000 @@ -265235,8 +265236,8 @@ CVE-2024-4446,0,0,a4fc1a809d7fdafb7a075aa0f7592e0b84c47ee34b07d544758f459a4a149d CVE-2024-44460,0,0,9863860565b5b349bc349acea444639a968dc1cc5f314565dcb3e0a824f6c075,2024-10-30T19:35:23.557000 CVE-2024-44466,0,0,3824c468cd2523312a1f0e671375267b0867452156bf2d5a836d4f6e1120aef2,2024-09-13T16:32:15.977000 CVE-2024-4447,0,0,a02a5cdbc4f2e9542a4f483cb43980050f9b1fc4980862ed9fbd83a26766a001,2024-11-21T09:42:50.960000 -CVE-2024-4448,0,0,197d3158c61d99ddd6004dcd7aede172c577da2d78b1e2493a7386f2023c71d9,2024-11-21T09:42:51.083000 -CVE-2024-4449,0,0,39921a6dcb21e348bd9abaacfd435dd001693183924106932b268ea3b91a784e,2024-11-21T09:42:51.207000 +CVE-2024-4448,0,1,a4243acf6b186e7ca3429657d70252132705a02c687ac6737b3152833398eea8,2025-01-15T17:59:45.913000 +CVE-2024-4449,0,1,b97339e1cddc31fd9bc85136b385bf36f85e7590e75b2fd74c7674fb99657df4,2025-01-15T18:00:20.233000 CVE-2024-4450,0,0,02e484232dba5ed729e6871e0f75add019f9f5e1494153f0f3ce664a865195ee,2024-11-21T09:42:51.320000 CVE-2024-4451,0,0,faf07e9f83c53ae5ef942ca91b86c49b80b994759e8a08c8a30c23242182311a,2024-11-21T09:42:51.450000 CVE-2024-4452,0,0,31e0967488cd58f7aa1b5a425ccebf2e29782f1d55559ce85e4cf68972ed27f9,2025-01-09T17:46:34.190000 @@ -265534,7 +265535,7 @@ CVE-2024-45058,0,0,3e754ab3cb6fad940a98b62e4ca382427f30f2cb78868fe21e22c59073e40 CVE-2024-45059,0,0,fdd80483995b4c7c79db3ad6a3187198cc00c2b4861efd53bac3b956fae10f81,2024-09-13T20:09:19.523000 CVE-2024-4506,0,0,228a4a465a028398b0941f6b4789f16630aaa2541ecec409f49ce1e1c4b4b84e,2024-11-21T09:42:58.667000 CVE-2024-45060,0,0,fdf3192e213f43713fe94dd4f660c140c402b48e19c6be5f44cc86908a9d0e81,2024-10-17T14:14:11.230000 -CVE-2024-45061,1,1,d365bd19c1927726220c2f6f0a4524306ef82021601c5cc0d40b1c4b534be49f,2025-01-15T15:15:11.730000 +CVE-2024-45061,0,1,befda2b72b8c78f8a52f7b766c6a9b17a5d28cf7411184ab5b9de8a067f4a858,2025-01-15T17:15:15.113000 CVE-2024-45063,0,0,1409a1792fb044d0180db60765e18242d949607976f55c38d4cb7d3b87690fec,2024-09-06T17:35:18.370000 CVE-2024-45066,0,0,5840c56de67d6ec89c19e6b63643f7547b6ea7016be72ec0c0aaf3000af5773e,2024-10-01T16:18:10.680000 CVE-2024-45068,0,0,c8edc7e1dd2efd4150730702fd7fc207bb2cdcb6fa3089f6d2a2ca2cb86ca5f7,2024-12-03T03:15:04.953000 @@ -266116,7 +266117,7 @@ CVE-2024-45846,0,0,2dc52e631da6305e69c4ec41a31065295e97fb440738cb4ab8cf441230ccb CVE-2024-45847,0,0,3830d7080eb13e308a8ddd546f067a19eb804f0838ec8f8f29a74dda734ad0a9,2024-09-16T17:31:04.850000 CVE-2024-45848,0,0,6f5730880237e31aadd2854d52e28385fba40c7dad2ea626301ca30809f39f0e,2024-09-16T17:33:40.127000 CVE-2024-45849,0,0,46e5035d6f95a4ecb8bf2602b8415c2bba60f0d2762d4890316d1a5f17a08bfd,2024-09-16T17:34:00.843000 -CVE-2024-4585,0,0,36ee0dddf150c1fe45be7835adf52c12fd48e546dcb3dc7a0de0c5aa4a83b035,2024-11-21T09:43:09.590000 +CVE-2024-4585,0,1,46cab6c62541798d0a1486d87e9304e7a1662a7bd394e134dd169d2c78283af1,2025-01-15T18:49:55.380000 CVE-2024-45850,0,0,92d800d965bcab684571f57c7e193379a44e37487189e17aead36d9c00c31e20,2024-09-16T17:35:56.077000 CVE-2024-45851,0,0,c763d4772d4b93d4f78c3f1e1a47da2eb06d11d899cf76ee20b03b93430a4f2a,2024-09-16T17:36:19.283000 CVE-2024-45852,0,0,0ead78f6dbf9f521b241aaee0791820ea076bfb0817a14f802217fca28829b18,2024-09-16T17:51:04.233000 @@ -266126,11 +266127,11 @@ CVE-2024-45855,0,0,e6e5b68e5acfd1a11667f892905b75596ff190a43aa42b48206624d54da65 CVE-2024-45856,0,0,e6b9b2fd7d6b1f551cd54988a64cb58cc784f94e8c708d32288205688db5e8b3,2024-09-16T18:04:07.503000 CVE-2024-45857,0,0,155be2d615e14f1319cd5feb7b9ff9515597a0164559c75d5c0315890dd6abf1,2024-09-12T18:14:03.913000 CVE-2024-45858,0,0,0df7c725db1f686eed6c3a7c2ead8f37bc1625652a53d698cd2020fa092b71f7,2024-09-20T12:30:17.483000 -CVE-2024-4586,0,0,1e64124c172e15e52e50d41a48952d17eb2d28f78b1e1eb28a47e7209c2ddfd8,2024-11-21T09:43:09.720000 +CVE-2024-4586,0,1,2d98a2910ac567451cf43b2093c8ebee7cc83f30184cd1cf6d121bff5d4b13a9,2025-01-15T18:50:18.260000 CVE-2024-45861,0,0,c1f4c9e760528cd76c1d322aebdd047c23548de2bff38acf411e9e8f33d76e94,2024-09-30T19:25:01.957000 CVE-2024-45862,0,0,978619918b70a0e597faaa1fb96cde619ba308684a21968124e854bb2280e6cb,2024-09-30T19:33:30.750000 CVE-2024-45863,0,0,1fee45429edf1e1d278b9719725e6f59aea4c2c5ea3426505f2ffa79bbb7401d,2024-09-30T12:45:57.823000 -CVE-2024-4587,0,0,6e0756d713dce0137cec62233dc929c658f9ad06c4c4f81cebc89e92807484d5,2024-11-21T09:43:09.840000 +CVE-2024-4587,0,1,80c525dfbf67dcdb4a68c196c5bb887f68e6fbf84115e5ece250b5ae27a09f0f,2025-01-15T18:50:05.410000 CVE-2024-45870,0,0,7a30327a3b07ea492687f8bea78c6feded9c2b4343f01f96c886501ba9343fa5,2024-10-04T13:50:43.727000 CVE-2024-45871,0,0,32dfbe8f011c0d6ba33d55f499957ab473f4a3c4b9d5c67dca122c6cca769dab,2024-10-04T13:50:43.727000 CVE-2024-45872,0,0,e18ff596429d3aba40a7f322d661b21ce58ba490c52baf7992f80517ae78efac,2024-10-04T13:50:43.727000 @@ -266141,7 +266142,7 @@ CVE-2024-45876,0,0,f6de4c7d604c6dd2f7e1a8d2fb502be5b6de209d3d65c4296d1c452a4c06d CVE-2024-45877,0,0,9582f95508441ff8668fb3c2396c695e228995bf0aaadec2b0ea7dd7c2886d0c,2024-11-26T20:15:29.633000 CVE-2024-45878,0,0,380b6876caf9ba5ffb74fdb33ffda229459724407b18c5e7a3895e851a10b7ce,2024-11-21T22:15:08.717000 CVE-2024-45879,0,0,eb00ed1fa99b5c18176745e6e3317441cb9322d5c39f28666842989922c18994,2024-11-21T22:15:09.093000 -CVE-2024-4588,0,0,685e7aff6752631966b14e5dee7c8ee2c6273c24f9a766890388046a8f4a3deb,2024-11-21T09:43:09.973000 +CVE-2024-4588,0,1,69d32952e70368b8bfbd3b7806a6ab4024f4e24892fe136517ecce13ba778628,2025-01-15T18:50:28.287000 CVE-2024-45880,0,0,7db764a375fd449d608b2e306c708935371745a73b826ee4d78beefdb301fc6c,2024-10-10T12:56:30.817000 CVE-2024-45882,0,0,4b0a29313ff139ff388faa209b52dbe9b1e52f27432d17b76603ff6e23d1d75c,2024-11-04T18:50:05.607000 CVE-2024-45884,0,0,f04063f0180be568548e6dd42cfc649bcd5b1d1d88b2cb6dbe97f20555b20cb6,2024-11-04T18:50:05.607000 @@ -266149,21 +266150,21 @@ CVE-2024-45885,0,0,21fac6fa060708c0bf200eedfde21b586fabd65a64cf9b816d33eef50d56a CVE-2024-45887,0,0,24a4ddfb76b4d1b631b5d4186e7fb53f2eeb2f09008d2a0ae625e930fd2864ba,2024-11-04T18:50:05.607000 CVE-2024-45888,0,0,a8a8d3410d0c0fb4f37192a64a57faaacac10298b4424520b2a88fd900e4cbfb,2024-11-04T18:50:05.607000 CVE-2024-45889,0,0,c86a0e263ccd6437be47bcc801fb283c01c7b12e872de390af5f95bc7ea3a2e2,2024-11-04T18:50:05.607000 -CVE-2024-4589,0,0,3b2a1ac8329cd7d81ae7e291e1d41f838449588d999f1e1383a46b77bed2f812,2024-11-21T09:43:10.100000 +CVE-2024-4589,0,1,d9b87d45f3ae50105f0810bcb94c57b216bd33910dd3df33d0492a43ecc9ee57,2025-01-15T18:50:39.590000 CVE-2024-45890,0,0,1268f2fd4b6aba11ef3530cd5b6292bf76a5559ba1830e5d9e49a173c6ad6c80,2024-11-04T18:50:05.607000 CVE-2024-45891,0,0,88ad32ec0b1ab06d9249db7ab8b63e4faaa6bc391d83f17dd40cc0e9b31c20a6,2024-11-04T18:50:05.607000 CVE-2024-45893,0,0,6c84264076402008e1d3164c837b41c956707abb83c8d13c45c84eaf9607a248,2024-11-04T18:50:05.607000 CVE-2024-45894,0,0,aa3308191dd52aa025940666b3c9be411bca923dac4ae21bb2670f487e3648a1,2024-11-25T22:15:12.850000 -CVE-2024-4590,0,0,aa0918ed77dfc3ddcec6d1556b73a681b240159104e97d697d0433b76b41cc7b,2024-11-21T09:43:10.230000 -CVE-2024-4591,0,0,184bacb4e54ad95afdb1a5af398e77b53d2103206894b260e13aecd1e884c879,2024-11-21T09:43:10.360000 +CVE-2024-4590,0,1,5d4141346d433fef528919ca6f9c341dc3e099bdf1da52562167e614b9e7fd3b,2025-01-15T18:54:33.470000 +CVE-2024-4591,0,1,309666f7e1aa577c3a587a6b4465f3f33898f00f2df8baf63044b916c2cafec4,2025-01-15T18:54:36.570000 CVE-2024-45918,0,0,48580a666556a417453ad10009e9e6c09650ad8552887042735654a6c1d17b8c,2024-11-05T20:35:23.220000 CVE-2024-45919,0,0,556d242983a2cdf42d2c43810929509003333fff8369d850096346be8d6454a9,2024-10-10T12:57:21.987000 -CVE-2024-4592,0,0,37d8cda339797a77b3d594515b690a2567c959526b965d19ea8590ba0c37b5b0,2024-11-21T09:43:10.483000 +CVE-2024-4592,0,1,eecb6363c173578a4290143e2b20ec3c9ce744632dc529a1aec57927c7f54620,2025-01-15T18:54:14.917000 CVE-2024-45920,0,0,18cd7d843e95664f36e41d61ee16ead05ded8f3803935a54c34174a6fcfb09ed,2024-10-04T13:51:25.567000 -CVE-2024-4593,0,0,acf9410c836453eacd4b99e35c369063a63cdad3c46c8fc8e52c674f75abe410,2024-11-21T09:43:10.620000 +CVE-2024-4593,0,1,e8d7e79cb0499129a9446d1ef358a04277c2608085691a9b688d9016bfe9a6e7,2025-01-15T18:54:03.637000 CVE-2024-45932,0,0,d99580c15e1f4253b78fc8eade7af10b7af736f831e0b29b8ba22455d6a4f441,2024-10-11T13:21:12.003000 CVE-2024-45933,0,0,759d6a3e7435330ae5ac65a95fe1b2df4df43c6847bfcdfa4b0f1cc74b85e165,2024-10-08T19:35:19.013000 -CVE-2024-4594,0,0,9cab146d667527180e6e10017b5bf5c9192d6e12221bf2b8ceff6110e4abf5c8,2024-11-21T09:43:10.750000 +CVE-2024-4594,0,1,12af5a04e9e4136a6ee555a9b8150a89932424c9ff3f95079ecc83f2eef6deae,2025-01-15T18:53:53.150000 CVE-2024-45944,0,0,6d03dc18ef28caed77231477de7c6077e701a445c58ff0076d2d6f3df9c40ed1,2024-10-21T18:35:12.750000 CVE-2024-4595,0,0,b231a1aeda499abd5ca6b421976daa8f6f28396a16f8604bfd7dfec0ee9aca83,2024-11-21T09:43:10.880000 CVE-2024-4596,0,0,d9eb59275f90b642ecdd9ea0d4bcc770e66fe4d7b7c779875bb4504f4aafa9cc,2024-11-21T09:43:11.013000 @@ -266247,7 +266248,7 @@ CVE-2024-46236,0,0,7b5402efa8af8d36f034a678c339a134167dfcac00261c63f07ca8461d45c CVE-2024-46237,0,0,edf91e19e8040a7af51513872bc3be6ebdceb66177f9157d729c7b8ec5e1e843,2024-10-22T18:35:05.180000 CVE-2024-46238,0,0,29d23fb8d92e8081613799e52d1cf111bedb1054a60c1ee2d7b7ebea94fbd847,2024-10-23T15:13:25.583000 CVE-2024-46239,0,0,039d008e66cebe4327bee95b97b4914de6b1e6cba80f55339b9918f2122a17b6,2024-10-23T15:13:25.583000 -CVE-2024-4624,0,0,e0324c3ca4395e6d6fc79cd4969bf6dd7c9a77c44dd228691f150703336f5925,2024-11-21T09:43:14.500000 +CVE-2024-4624,0,1,18970f9a313d13160da6e0af938d898396349890d09a8f8861dd5be486e648a9,2025-01-15T18:00:53.760000 CVE-2024-46240,0,0,1191cdf44b6509cbee2a8abac44a625a4ac7bf4a3622ea84bd1d88a32af8af69,2024-10-25T19:00:20.737000 CVE-2024-46241,0,0,1f0674ec17f2d56b2953e5c99a2b749bf8e4230c80e89ee3aa315644015de064,2024-09-26T13:32:55.343000 CVE-2024-46242,0,0,278c5d74ca553d7a6ee7eea1c9d6c6283b4a956d21df9f54eec439967fafe153,2025-01-07T21:15:11.783000 @@ -266768,7 +266769,7 @@ CVE-2024-46999,0,0,a1330ba0a227e6ff40481e86ab6b0bdb70a0529b3fd306e6ba8f29b9812f3 CVE-2024-4700,0,0,8f4064e6b7c128fb26b0362196d275485530c6f1e5aefb92206ad3872bf002da,2024-11-21T09:43:24.313000 CVE-2024-47000,0,0,ce23ce4b9613f5c8f0ce4188779adb11a16dd34934775d61761695a82b554738,2024-09-24T20:25:30.493000 CVE-2024-47001,0,0,82512b739d599a177453c09e314861017847d0227aaef8b1ee95f2f0a3f453a6,2024-09-20T12:30:51.220000 -CVE-2024-47002,1,1,09b4ee2c3bc0e09c6357f4c095d6291f79e524004de3a80476fb185c860a1cd4,2025-01-15T15:15:11.963000 +CVE-2024-47002,0,1,8bd9f1b54f60f7513f20660a3b2b157f6cd5131cfdd3486e4494fc84d7d9b3a3,2025-01-15T17:15:15.883000 CVE-2024-47003,0,0,525372da90b89830fd41e0c884d9afded05f7a8947d62cb01c2a85154f0d7a86,2024-09-26T18:42:29.383000 CVE-2024-47005,0,0,d90719cbe514c55464440f47622554265d33eea28544c444cfe482b6e25c483f,2024-11-05T19:36:41.127000 CVE-2024-47007,0,0,89fca0e021dd1dcdcc40431a1d37a47d29be0898f47767c4ce5f1f63d928d850,2024-10-16T13:23:03.467000 @@ -266884,7 +266885,7 @@ CVE-2024-47137,0,0,fb6ebe05a92e5137fc180626cc4ef25cc14bad5ee91ece2d54c1a034c8819 CVE-2024-47138,0,0,1291f6ab98e2f2d151d85489bfaa9f1ed1f5f441939346bb1ef897ae0399d6ba,2024-11-22T23:15:05.213000 CVE-2024-47139,0,0,2ea80937ea44c41ff081df285d143843d8800649d52ee529467323c945f04da9,2024-10-16T16:38:14.557000 CVE-2024-4714,0,0,0d524d117aabf03780c7be3f44074976485dfc4d101c0f965f441387c1ce48e4,2024-11-21T09:43:26.100000 -CVE-2024-47140,1,1,160d1367a06f09057436e49623c83a41882f4603e464dbdb1f2593bb084b4d9a,2025-01-15T15:15:12.123000 +CVE-2024-47140,0,1,40e00c4bf8fc4230d4b4684fc06d973d1dce8861ef624e22ad4d8a5f0755e731,2025-01-15T17:15:15.997000 CVE-2024-47141,0,0,13c4663231989b42a0fcfb01f4cd3fdface6997ec6c1904a02f6927d45654069,2025-01-11T13:15:21.830000 CVE-2024-47142,0,0,3b160aeed892b3de0fae2f0bd942190d42286dfc37500bd913fc0a3b0770ad8c,2024-11-22T02:15:21.280000 CVE-2024-47143,0,0,c92830750dd0bd567e882eb6aa3b547d64184ff004388ec8f2ca35297e6e3b0c,2025-01-11T13:15:22.007000 @@ -268500,7 +268501,7 @@ CVE-2024-49531,0,0,5d2f4ab4155e6dd687584e6c9f31f3d2cd6e2ab5061a42fb6a4d4e8e0fed7 CVE-2024-49532,0,0,cabb7d628c45a7a3751eb851d9a37dcb0dee5d325edeaad66bc4f4b2866949d3,2024-12-11T12:15:20.753000 CVE-2024-49533,0,0,2810856bd75248205690772208ec800f6fe4ce7fc996956e4a6e6446a723d041,2024-12-11T12:48:18.580000 CVE-2024-49534,0,0,91a4013066a325ea34e6a4847385d92f7ca030956a33318227acbcce3d67f1ce,2024-12-11T12:48:19.230000 -CVE-2024-49535,0,0,7ece5b7ca5360287fd4346933e5a2bbd25d6c5e232900c1c846cd6281ed8bdb3,2025-01-07T18:15:18.843000 +CVE-2024-49535,0,1,3a009132bb3e58b1df6bb6639777d956bcf55aeef514935d545dc03352613806,2025-01-15T17:39:59.930000 CVE-2024-49536,0,0,3226abc075af5af9440f5cdc9a3a66360f030ce3d405055960c0bca748fe4e92,2024-11-19T21:21:45.640000 CVE-2024-49537,0,0,ba882a99cef27c89f9b2e8ef04d1eabb52008f24920d39f5c7da20d6b3c16d7b,2024-12-18T15:21:52.587000 CVE-2024-49538,0,0,d94b4476ce6c517a0b8de10420f326b0d49ebed3fd6007726fa7f55c341bc62e,2024-12-18T15:17:43.620000 @@ -269536,7 +269537,7 @@ CVE-2024-50716,0,0,ff7139747070d1865bee3e35d9818a32b6c31830627003594b66b97e8ce57 CVE-2024-50717,0,0,11fa2afbcd3540c8ea3fc4871e24ced6a1f1f3bff6d82e6a5d9acf86b4274a63,2024-12-28T18:15:10.210000 CVE-2024-5072,0,0,38bd8ba0572ad544e5273dfb8f5f6bfba13772caa98624367620d218345874da,2024-11-21T09:46:54.310000 CVE-2024-50724,0,0,6e4d1b405e7d4d8af96a4ce9056390bb6e194678013e22ab1b6431ba706461bd,2024-12-03T17:15:11.820000 -CVE-2024-5073,0,0,4251c7ea95603f225da6aa76d27216bbee1d486d1326385bf8d8eb19c22ca3fc,2024-11-21T09:46:54.480000 +CVE-2024-5073,0,1,8f9666a5d3a8eb23f45b7a6a371b532fc485ca12ecc00275ad0b6ca4b8ff4f3a,2025-01-15T17:48:03.477000 CVE-2024-5074,0,0,300fb8a2ae76071163fb30d885721444a084ca820de7e72b30304998ec6beaa3,2024-11-21T09:46:54.600000 CVE-2024-5075,0,0,c82cee15f5595db5c0526fc43338a3ff626ae52b2d5be5de40d2fc2c435a85d1,2024-11-21T09:46:54.773000 CVE-2024-5076,0,0,284618adb04db008f22e271ae9a9f2760662684738af47c0a5e9fac65d18374c,2024-11-21T09:46:54.940000 @@ -269586,10 +269587,10 @@ CVE-2024-50852,0,0,a554aacf991646da5b2721516004d1f4d3015c73785e9e42d26b1a8b27fd0 CVE-2024-50853,0,0,a2c16db2d9a48c6744a7c1a41fb13ec1d9457efe837db0d74474da40cef9ea9d,2024-11-21T17:15:21.783000 CVE-2024-50854,0,0,ef773b735c2a347d27ee6e8fc360f731f61bfb69f79492695040fe16f5b3d113,2024-11-14T14:43:25.770000 CVE-2024-50857,0,0,4e410b0a4ed28d6d76d40c802786ef8235c9a09c41038f5513127fae09c35053,2025-01-15T00:15:33.190000 -CVE-2024-50858,0,0,025c3e1dc27bdb7b90b3a96ff4dc9a173e170d2d3628bfe3402cb42af1cfa09d,2025-01-15T00:15:33.300000 +CVE-2024-50858,0,1,a45701b9b7375b6bf75c6c4453bcfdb9b731f413529cc2440928205311c968e2,2025-01-15T17:15:16.100000 CVE-2024-50859,0,0,25ac0e57ea7ef55ca32d32f850392165160d9495ef643c8f99c71ebe9cf09f75,2025-01-15T00:15:33.403000 CVE-2024-5086,0,0,6f4adcedc32131edaa2421b93d6f66300703be46e5cbd2689d364be6c71d3e7a,2024-11-21T09:46:56.290000 -CVE-2024-50861,0,0,d0a59b7f1affc8baae41c7d1876014a750c84617736dfaf946d5a3c724185f54,2025-01-15T00:15:33.513000 +CVE-2024-50861,0,1,b2a762d829416507d5f1897d7dd81f35b1933c282e8cdf7868d849bc14b5ce1b,2025-01-15T17:15:16.257000 CVE-2024-5087,0,0,31abeedd94931ed5c0834d8eca1075c48705227fc52b3830e1422827a9f66ace,2024-11-21T09:46:56.403000 CVE-2024-5088,0,0,cb760213addc1b272fedcd03b93efb771012fe463aac9fb68544dce6e855ac4a,2025-01-07T18:03:40.723000 CVE-2024-5089,0,0,305706c4595c847ac9cbba52082727d9aefdb687316aa25305e2ea82257716b3,2024-06-06T09:15:14.897000 @@ -269612,6 +269613,8 @@ CVE-2024-50945,0,0,14ef0d93349a623489e0d6530b83780997045d4cd58c9c3fe88c9be10df02 CVE-2024-50947,0,0,b5c008650b1de4762f100f17a965e455e14b58a340b5da1077acb62ce0721971,2024-12-05T20:15:22.180000 CVE-2024-50948,0,0,a83a95d033c1f852658f7838a2af99f42aaba2f1b7026fbced6a0131c0382cea,2024-12-04T22:15:22.627000 CVE-2024-5095,0,0,435f4b1943c8e810fb8465989f6b408e8982e554cc5e9afb3bd58dc0f211a716,2024-11-21T09:46:57.340000 +CVE-2024-50953,1,1,e78e5ed48d21734b88dd2f3ff998acd61534810681c3f05e8476952459283a07,2025-01-15T17:15:16.413000 +CVE-2024-50954,1,1,477775d2966f5589398f5cc34462d3c653cd70d54eda8068d474e05199a05ce7,2025-01-15T17:15:16.517000 CVE-2024-50955,0,0,b7968787a5cfb7ac17e9f82a1b15116d586dfbbc8f589b423fc4833d2d57ec69,2024-11-21T22:15:09.370000 CVE-2024-50956,0,0,cd8ccb18453c11262209c6e4973c32ca207270a933eedc52f0d4a58126b3fbdd,2024-11-25T20:15:09.383000 CVE-2024-5096,0,0,daa79798869c51db70b1632345a0375a73fb203efe69c41a72ad3f88eb45ffa1,2024-11-21T09:46:57.483000 @@ -270250,7 +270253,7 @@ CVE-2024-51885,0,0,9997abbc40070e9236bbd903907fadfcdf795a0645d0e60da25d32309cb45 CVE-2024-51886,0,0,98b67d59a155c38bf7cd1b013a08137e66d368961bfff45a3cea49da1e0ac0bf,2024-11-19T21:56:45.533000 CVE-2024-51887,0,0,cc4fb85ccf3bca1eab693ea1dd8297634c27f84eb36fb478e6908b9d339050b6,2024-11-19T21:56:45.533000 CVE-2024-51889,0,0,cecb0beea7b5658e0f81b9e4fa384738485c6a4057ce6c3363878c3d65a3f538,2024-11-19T21:56:45.533000 -CVE-2024-5189,0,0,04853c52251f76777b8590b91b04f0c4acbef31de9c24af7a871373b3c1feaa5,2024-11-21T09:47:09.427000 +CVE-2024-5189,0,1,e9e4f7585a6c523ef99b987c4a7316ab8e7e1a950ab1706ecfafec7275afc15e,2025-01-15T17:16:13.547000 CVE-2024-51890,0,0,5b43f46908771f4bebfbe45167dc65d43eb7812f09210cecbd324d63f8d05067,2024-11-19T21:56:45.533000 CVE-2024-51891,0,0,345adc86e96c214275942f5d1376ef0bacd6cccccfc0f449b93127cc90c0fe57,2024-11-19T21:56:45.533000 CVE-2024-51892,0,0,e85519f020e665443fdd48dd1127a830c1562e6a804b2d3ce865a3f4c6047b8e,2024-11-19T21:56:45.533000 @@ -270308,7 +270311,7 @@ CVE-2024-51940,0,0,eea7140ef8e6920e3e5dd47ba7cd4d003e663b87564e69e84f825f175f7f9 CVE-2024-5195,0,0,e5801157a03af57b0b477f12ddbbdfdf2400954236093425a1336efcab3d77e3,2024-11-21T09:47:10.100000 CVE-2024-5196,0,0,c1ed13355afe2ad57b4673ab6c37a350a1a3ee6e8c7dde25b17a93063a8f0698,2024-11-21T09:47:10.230000 CVE-2024-5197,0,0,c395e7ddc635786cbca10e48f5338a794f356687d6b361f56c4276f3833a35e8,2024-11-21T09:47:10.363000 -CVE-2024-5198,0,1,a547e3b4b5312a007a45bdcb38f2b3a15e50a7a26d302e9c86ef82981c8cef8a,2025-01-15T15:15:13.607000 +CVE-2024-5198,0,0,a547e3b4b5312a007a45bdcb38f2b3a15e50a7a26d302e9c86ef82981c8cef8a,2025-01-15T15:15:13.607000 CVE-2024-51987,0,0,de42f826ffc8f667098d9b9c812cdb24c061b4d91dd2f98cf12cb5febe98a72f,2024-11-08T19:01:03.880000 CVE-2024-51988,0,0,a45b9470dfa3fc9b3b82cb1bacb88f01f17e4e8292b3ec9c884e93e16e6b15ff,2024-11-08T19:01:25.633000 CVE-2024-51989,0,0,a62aa77319eb44e1ae15c0a171eaaf0800894194bc1d4e92f5debdb86b23946b,2024-11-08T19:01:03.880000 @@ -270326,6 +270329,7 @@ CVE-2024-52001,0,0,78f4b3f4ac098d84e7755b87917d54c89f68966e660cd2cf99fbfaea2ecc8 CVE-2024-52002,0,0,5dd71186c04d642ab39d61b570b48d9b6609d3cf4aeef18bda9bfec319cb6014,2025-01-07T16:43:28.527000 CVE-2024-52003,0,0,c4d0137679bf24bf7e427991f4a35c6e340cb6ae5935b9bf8c2c02879996db01,2024-11-29T19:15:08.170000 CVE-2024-52004,0,0,af81d9a04f1ca0a30dd0ecd4bf4087812462bfda43adfb75471e3a85c7fac816,2024-11-12T13:56:54.483000 +CVE-2024-52005,1,1,8d115a4c9844d8b9c09a21d02a0baf0b0ecc9eafd5d5063f8de08f49ff6ed61b,2025-01-15T18:15:24.130000 CVE-2024-52006,0,0,1793aa1a4f9d0d44762cf81f3cb20b636623c2a2779482c5ce3f12f03d7e2a36,2025-01-14T19:15:32.330000 CVE-2024-52007,0,0,6f0263bf421a0f49599286dd93cf09426c13c6e425c7e139103d5ade39ba57aa,2024-11-12T13:56:54.483000 CVE-2024-52008,0,0,7281563e51f3b39d532519e8a2681001e782e7c2a3e897881477e254e32f3d96,2024-11-26T19:15:29.583000 @@ -270772,6 +270776,7 @@ CVE-2024-5278,0,0,d260100f100a907c71bfaa4a582b71a1fafafcd3b8fde91a6c9a1057921a39 CVE-2024-52780,0,0,c0ecb44d9e322cfbcac2be36824b48896e13d68f0536ab5b43d3bf4e9cf7f347,2024-11-29T18:15:10.813000 CVE-2024-52781,0,0,aaaebc4bb61a1db40ff44bb58a3e8d18e473587ebb5c3f6143eb7ee66ba0c5ec,2024-11-29T18:15:11.050000 CVE-2024-52782,0,0,0e1b02ae576ac37bfbc8f92e25501a022b17443ee220b884e370afaa0769e720,2024-11-29T18:15:11.313000 +CVE-2024-52783,1,1,5fadb3a64a27e5069f152cd44464bf30e98b0ed54259f0f82f05854fe0761a03,2025-01-15T17:15:16.607000 CVE-2024-52787,0,0,b46fccd6281487e8d8c3482a3336a26f545248bd88528968c6c559fc14398efe,2024-11-27T17:15:14.397000 CVE-2024-52788,0,0,0c4984cad79461973d5de4a3e05903c6c7f7a01bd7ed12fc5aeba0db1c060907,2024-11-22T17:15:10.490000 CVE-2024-52789,0,0,68191a5d73d8014f438d5df1ccf489e1805479b35c445ebc54b246cf3a38dd5a,2024-11-22T17:15:10.660000 @@ -270812,7 +270817,7 @@ CVE-2024-52828,0,0,b91fe6328a18fb3b30a5eabdd9d8505c62acd230a6c59a5f57df74efc2102 CVE-2024-52829,0,0,c106e3d1fce91af490fece8750d8c3941c825efb7a57e842b25787e876aa82f3,2024-12-13T17:12:13.453000 CVE-2024-5283,0,0,2e4c0e59b537a1fa6ef21044d27ad6c5c503d962bc23f2bfaaea7d6483dfc4a1,2024-11-21T09:47:21.083000 CVE-2024-52830,0,0,520275838c0dd5c92182498e39edb487b6f8eb3d04d45f85e0b9a800aba0348d,2024-12-13T17:18:43.007000 -CVE-2024-52831,0,0,64f3e404c0f12053b43b90c3e636dca032dd793d5982360c07aad2d2d60d4e0f,2025-01-07T18:15:19.520000 +CVE-2024-52831,0,1,640ee3369bdfde4941abf940bc76126321c4ee04a3092cfd0e8f5275abce172d,2025-01-15T17:40:15.253000 CVE-2024-52832,0,0,7cffb2271f69c746cdef4738f588d99cba2378e891601a03a56800f8f1a2044d,2024-12-13T17:20:37.987000 CVE-2024-52833,0,0,751a005b876b2ea1c588dd46853cf3b76001db256f88e1e9dc37654077d36db6,2024-12-18T14:37:46.917000 CVE-2024-52834,0,0,347eaba9bc4ad85ef5dbc05cebef0fcb760c58a6d09f0b408ba67fa855d111fa,2024-12-13T17:20:47.050000 @@ -270847,7 +270852,7 @@ CVE-2024-52860,0,0,30f08ade949c5a06ad2f0eb4e9439642ec65e9685cc0cca424116899c4011 CVE-2024-52861,0,0,4daaab8a6a15db3f62fc7bf6f5ec079ab7566a1b0c5251b1b33d89c9120d62d7,2024-12-13T17:44:50.320000 CVE-2024-52862,0,0,38d6d5355e836074358c16f05c0d64f338c50e9ed2c4ba8e1c39a7c2a8895449,2024-12-13T17:38:11.093000 CVE-2024-52864,0,0,5aed2598110b254c3d64ec7569ade01fe6bf6ea08bd9b96449615a122a0e7958,2024-12-13T17:37:46.930000 -CVE-2024-52865,0,0,d77c984fda3ac5b6322fda83849195e30728a895341439024cb7eb650daf701d,2025-01-07T18:15:19.667000 +CVE-2024-52865,0,1,5d09c59cf2b4fe7df00e6e85adc4b0f685431645dbcb69f48b719d3b7eecb640,2025-01-15T17:55:39.667000 CVE-2024-52867,0,0,b14a9f7c8b0d212f056e38d3758777be722d9d6a10918da14d6ef6ffa3fcbd7e,2024-11-21T09:46:35.283000 CVE-2024-52869,0,0,e0274197b53af25ceec7228d280f45262bb697201ad58fd74dcd6e7042363fe7,2025-01-08T21:15:12.523000 CVE-2024-5287,0,0,ede9629ba14e7833d0e00ab367a4e2205145f22a5dce3f4d9b720c5001bdf2cc,2024-11-21T09:47:21.753000 @@ -271094,7 +271099,7 @@ CVE-2024-53184,0,0,2a27b94391b5bbab80d359ad179ae46b2fc322eea3533f3c18f42b154d4e7 CVE-2024-53185,0,0,dee02c021154469479b441934b7a7238faacb7a5d2e8c305c86f7d889e21f278,2025-01-06T17:17:06.007000 CVE-2024-53186,0,0,82fc68b516e7a1b7c442e2f4d591e8cee78802f9dbd9cbded79fa3b441e96229,2025-01-14T17:20:36.107000 CVE-2024-53187,0,0,e9ffe4e8a0f7104ac73e1d5043e16d403601f578bb2cc6b891174adf55edbf0e,2024-12-27T14:15:26.190000 -CVE-2024-53188,0,0,5f098d0b17fccef0dad3935cb2078b40fd4c7dbdb7ea624fe85c4915aafad8a8,2024-12-27T14:15:26.297000 +CVE-2024-53188,0,1,87bab49dbc3d18e6d91d22cbed039a405ce14263e56845387115216180a2f5b9,2025-01-15T18:36:32.493000 CVE-2024-53189,0,0,7db5b520eec87b3d5cf3a4268bb96f973425e7266589752714a0bff057fca02c,2024-12-27T14:15:26.400000 CVE-2024-53190,0,0,153fa3f9259ec5968429531d7a41d372c24290865137d294e4746b162c77afe4,2024-12-27T14:15:26.530000 CVE-2024-53191,0,0,14188a458629907adb707de82df464518df148800f107d510b7fd6ab6a312dbb,2024-12-27T14:15:26.657000 @@ -271174,7 +271179,7 @@ CVE-2024-53264,0,0,a32d4daa26a746493ea0f873c770ba4e99221937a3918a07719b9b2327c46 CVE-2024-53267,0,0,accd32a67a608848754723b681c6e9dcbc299572dceeb0ccc536e90037eb33ec,2024-11-26T19:15:30.473000 CVE-2024-53268,0,0,a408af8f5ee18e6e866628a8181262e5b345f36ec790e37835b95d7b67c7ce70,2024-11-25T20:15:10.583000 CVE-2024-53269,0,0,10f17034cc92e946addde968e4d2b396d89d8d27bdb763a678137e91a2a2579b,2024-12-18T22:15:06.763000 -CVE-2024-5327,0,0,7e98f09a8d10ce38f293c3da3fa19ea7f6e9c79e4d1cee3652e74a347edec9e5,2024-11-21T09:47:25.873000 +CVE-2024-5327,0,1,e29c75a8521b0948d0023b68721c524107b2ebe0935445a5c84a8df70950f042,2025-01-15T17:49:36.757000 CVE-2024-53270,0,0,dea45b4a7668a2f5619a0d43a87d45dac27f679bda966ce8145929dde1e96ea9,2024-12-18T22:15:06.883000 CVE-2024-53271,0,0,bf343792418ea9791cab65636364e42817a58c9fbdd6d31284460cca28c348ca,2024-12-18T22:15:07.010000 CVE-2024-53272,0,0,f3ae5c3af00a8a1ede971886e8407e0fd8e6e8ff1a7606066ce068e53ea18328,2024-12-12T02:15:28.670000 @@ -271576,26 +271581,26 @@ CVE-2024-54021,0,0,eb34467909589e9ed378241f26b68d9b57aaa270e202ff278b5bef31a7fb9 CVE-2024-5403,0,0,f4e58d907f2a672c85e38960e3074ec1cb3261646ec2ccae3d1a32d0c95159be,2024-11-21T09:47:35.097000 CVE-2024-54030,0,0,07c84f217a6fa368622d2a223843d19c0c7e728e80537c7c260b676bb124b4cd,2025-01-07T08:15:25.760000 CVE-2024-54031,0,0,7ffae447ca5aefabce8d84ab05bcf6663d65ecc3f38c69751ed968974e15b4e3,2025-01-15T13:15:11.203000 -CVE-2024-54032,0,0,3dce8f304369c3e51420db6e22f0a7c2632068fc350cf9328bc86b8638ddb2b2,2025-01-14T22:15:27.703000 -CVE-2024-54034,0,0,042459b6e653fa84b97266bd2a24330442616e881806d8fbec7021debae7f6e8,2025-01-14T22:15:27.833000 -CVE-2024-54036,0,0,ee2076b0ba8621e01c23da2f388f25829414c8afb2e37cc1d395afe91a30debf,2025-01-14T22:15:27.953000 -CVE-2024-54037,0,0,4f848d657a112d607dbadfa06e5477b762edd2d195d35430a5f57abdf3d1beda,2025-01-14T22:15:28.120000 -CVE-2024-54038,0,0,11006f86f9ad07fee6554c4706f364c593d2901da83f284a0a21db4b393d28db,2025-01-07T19:15:33.067000 +CVE-2024-54032,0,1,44cb0433c08109f277c1dd7cec5998b3891bdf37d9d532da1f33f5a7f93f3073,2025-01-15T17:39:38.073000 +CVE-2024-54034,0,1,639c86ce04da8d8f0d239646e96fea98024879b04b411603ac845fc8b47ea700,2025-01-15T17:45:01.213000 +CVE-2024-54036,0,1,4ee392ab45a7ebdf90ca04024f547832268a482e455a4e1084a47025aea11ef9,2025-01-15T17:54:40.237000 +CVE-2024-54037,0,1,9ad57c61979e7d39e0077660302db1d5903ece921548013f06f196ee45cba837,2025-01-15T17:39:35.757000 +CVE-2024-54038,0,1,1ebcd557ca23799bbeb2e80a52f537e72287bcdd2730e894b1c918ad8a1c5bb3,2025-01-15T17:39:33.503000 CVE-2024-54039,0,0,71aebf25c5147d9790628c00b402ce1cee82b243f9de77d9f70b222872f7f46c,2024-12-18T14:40:37.587000 CVE-2024-5404,0,0,3740c7be3046d2190332188e66ec21e8b1d4282df75b875095c31d64e80fbe92,2024-11-21T09:47:35.213000 CVE-2024-54040,0,0,13233b484ebb0fc9bf3b9db7209ca33808cdf1c4b9bbbc04e46251909657b46e,2024-12-18T14:40:44.710000 CVE-2024-54041,0,0,d9bcc030129bf6dec82b04a143991ef06874386036703482c0d5681793cd304a,2024-12-18T14:40:52.247000 -CVE-2024-54042,0,0,90a1ddd7db7d1b7d5d242a3cfd639eb7c1fe8d6a39b2e8ee608be76bd82a6e1e,2025-01-07T19:15:33.203000 -CVE-2024-54043,0,0,dc515103146ccb34bd50f3fbefa21435e92bca3e14bf9d14ddffa34196bdae79,2025-01-07T19:15:33.380000 -CVE-2024-54044,0,0,c20e102efa7ddd5163f9e0b09e33d560997926319ee568a1e3b152f8e8a936b9,2025-01-07T19:15:33.563000 +CVE-2024-54042,0,1,9d43f35835f316da2fa5f61db70a83aa2739a1fe6e06c346b10895cf4aac4595,2025-01-15T17:55:33.857000 +CVE-2024-54043,0,1,ede99d38ecac874e28017712798906fe5b446ab4e801a82b15bdb294dd89e8b2,2025-01-15T17:55:28.267000 +CVE-2024-54044,0,1,836ece2ae02f0aedda9d5dc4227134956bd2db31d966e8556ac460235670f49a,2025-01-15T17:54:49.977000 CVE-2024-54045,0,0,16afccc174d0d1eb47914c68c8c94946afb636a9e0351682dbd249dbd8289141,2024-12-18T14:41:55.727000 -CVE-2024-54046,0,0,4147896988ea400826897ed84751e2d66dc4d1623c45f5f20fac0c38b24df883,2025-01-07T19:15:33.737000 -CVE-2024-54047,0,0,2db1d2e91f38cc9f98e0063ab03e3d19115b6886a060e6091af5adca0b5efd86,2025-01-07T19:15:33.927000 -CVE-2024-54048,0,0,ac9598b0e4a940322a0fc0233d3725f9151d3d57b9ea64fd1353bc72c0fe362b,2025-01-07T19:15:34.100000 +CVE-2024-54046,0,1,1d8aad1a4f52e5f4edad067bd49c9651d7e63201067355bfb75f73e32888cbd0,2025-01-15T17:54:25.687000 +CVE-2024-54047,0,1,8d2915c75960e69f5f925f8972c0722700b5aa7687645417029b62e5f8efd754,2025-01-15T17:54:07.947000 +CVE-2024-54048,0,1,543296160fe4adfe5f36af9cbe29900a01d4655bc978ae785dbc59f3aed5f660,2025-01-15T17:54:00.550000 CVE-2024-54049,0,0,b25add6c7f4972fe04c3adfdc0b2278f3dba4fd570c385f036735c8663a66627,2024-12-18T14:42:33.907000 CVE-2024-5405,0,0,8df36cd9ebb4aacfaea97c0ae9188e72e9768324f03849be72121f482af48749,2024-11-21T09:47:35.333000 -CVE-2024-54050,0,0,d86bfacb40d068018684361f59a6c023ffca124558fabdf95f5e1ba05cab6cf1,2025-01-07T19:15:34.280000 -CVE-2024-54051,0,0,5f58bec93e83d404983aacc63d16a45cdf05389bafc54f5215f8dce6ee3b79eb,2025-01-07T19:15:34.463000 +CVE-2024-54050,0,1,5405c42ab04548c4a6b9b05357cb15ad6b8c96a7d8cbe9c8f3df83f2907d4eaa,2025-01-15T17:54:55.630000 +CVE-2024-54051,0,1,49c72b1287e156add94609cf8ef6ea66984a69345d8648b8762a38dc3ac46453,2025-01-15T17:55:22.203000 CVE-2024-5406,0,0,5db0f501f7c712d4bcce798425460b3472165eeef82fd225689429d234120e5b,2024-11-21T09:47:35.457000 CVE-2024-5407,0,0,e082637321598f3dc8c3c9e1760b81a1e1197c4d13cd58fed3245c37f0bb71c9,2024-11-21T09:47:35.567000 CVE-2024-5408,0,0,0b23a712a85d13fef48f02294d854672174790bd624dfee1416450ccef66434a,2024-11-21T09:47:35.690000 @@ -272009,7 +272014,7 @@ CVE-2024-54664,0,0,747321a87c6051262f67f5058084eecfa56ba7af72e69bdb1a4744b3c2b40 CVE-2024-5467,0,0,2029498ebdad4a454f5caa2d83ff2ed9d9f9d3c1e65d4417cbe9e14c059a84f9,2024-08-27T14:35:48.977000 CVE-2024-54674,0,0,545e92efc26fab029b2ecd902e6764f6f53f740b5b32d49c4c8440f2592a5a00,2024-12-05T19:15:08.947000 CVE-2024-54675,0,0,14b4e742326580d47a2a009f3e3f65a46d84415cc785ea77b3a28630132c9018,2024-12-05T19:15:09.100000 -CVE-2024-54676,0,1,fb3c4ede0aedd9596af631f852776fd20d36ab3d96b78174bf9e022e3a61f26c,2025-01-15T15:50:39.987000 +CVE-2024-54676,0,0,fb3c4ede0aedd9596af631f852776fd20d36ab3d96b78174bf9e022e3a61f26c,2025-01-15T15:50:39.987000 CVE-2024-54677,0,0,7738db23e6dfe0ca7bf4e6721884297e1312bf0f9f87462addf38007bea25d53,2024-12-18T17:15:14.130000 CVE-2024-54679,0,0,381ad7e6890c67d9b6c47b47a43cd175dd5b1319ea7d6b78a90445a532dafd14,2024-12-06T15:15:09.693000 CVE-2024-5468,0,0,83f1a353a5b95b83c36aafd7fb0e880d8454855ef6bbd816a181cff50dcb4279,2024-11-21T09:47:44.527000 @@ -272215,7 +272220,7 @@ CVE-2024-55516,0,0,4229f59dc90fe9b1d907ed2bb61094e572306fdea72c70c9a7f771b2d9b17 CVE-2024-55517,0,0,3c8c33e9f0396a101831f3e5ff6c0b4973f6bbd431af52c58783b2edaa611ea1,2025-01-08T20:15:28.810000 CVE-2024-5552,0,0,779c8b119b5a7bc042c6e25c9be4959c8015ea49092434c017d15512182ef4be,2024-11-21T09:47:54.927000 CVE-2024-55529,0,0,1d23a6190ed20d6e071a25112ca50d5aa9ed1f469e0055848697711ea503dd18,2025-01-06T20:15:39.163000 -CVE-2024-5553,0,0,d2855d45673ece713f88e0e7b6c665c1740b8c97ad76031078affbab4f13ef8c,2024-11-21T09:47:55.040000 +CVE-2024-5553,0,1,cbe2ddf67f45d187893926fbbdd2baf5f4f4aaeda85e24ec6fe6e5dc2690683a,2025-01-15T17:29:08.167000 CVE-2024-55538,0,0,67bd56020d7a76419d848694822e6e545c69b0a5adc3b05464d4d5160a8064ea,2025-01-02T15:15:23.933000 CVE-2024-55539,0,0,f458db4a5ff47752a8a05ab76298a754be66b6f65eac9c3cadabf0854aa3f5af,2025-01-09T17:15:16.057000 CVE-2024-5554,0,0,3fb8d13bac6e351fa1470fa96b8178263946ef86d2aae872feb00193d95f3ac4,2024-11-21T09:47:55.160000 @@ -272602,7 +272607,7 @@ CVE-2024-56291,0,0,48645baf7bdc88e516614d962f94fb1fac9b78ac59c04f570d3af4e27edaf CVE-2024-56292,0,0,b8c5eac9032fac60f36a83699c17bb1cf4e5aeb40bf08f49fc3262d643b66777,2025-01-07T11:15:11.943000 CVE-2024-56293,0,0,3b45dcbdac77e414410e489682239cde470dc717efaa7ef8cf82fc2bbd777adf,2025-01-07T11:15:12.100000 CVE-2024-56294,0,0,b26837195ca12c6c365d2fd7b3d165c913a922cd77e049adb61cad295b465d07,2025-01-07T11:15:12.270000 -CVE-2024-56295,1,1,5f70a320fe5261adad4050b9d0d819b54d435f23d0c56b3d65a1f10e1bfda050,2025-01-15T16:15:28.920000 +CVE-2024-56295,0,0,5f70a320fe5261adad4050b9d0d819b54d435f23d0c56b3d65a1f10e1bfda050,2025-01-15T16:15:28.920000 CVE-2024-56296,0,0,44b95312336975bcba28e41005693632f9d16550b6452bc089daa9967bd1d3a0,2025-01-07T11:15:12.467000 CVE-2024-56297,0,0,ed761e25c979a4fc44259b5ac2d6526707ba072d111ac25998ca3e6a01d412ae,2025-01-07T11:15:12.643000 CVE-2024-56298,0,0,2789fa5d036005bc0351788cc02882c3b6e32cd00eb4381e16ed64e756303b30,2025-01-07T11:15:12.807000 @@ -272754,7 +272759,7 @@ CVE-2024-5655,0,0,0fa4e3b504ccc8e08941dc807198e5a29b07306b6e1d02090b484b1570bb08 CVE-2024-56550,0,0,04d74517c386c38c5a8c7b0e1144163e0e9e19fcfd004bb9db0bb6bb64a064cf,2024-12-27T15:15:13.737000 CVE-2024-56551,0,0,f283601a0e481f41c645275541605f5f3eda11cfd0c4eb480285490826440c96,2024-12-27T15:15:13.850000 CVE-2024-56552,0,0,a3c48da8b466f06a1443e801f2355b958e7309a0c2bd86f0bd0c1f10746499ed,2024-12-27T15:15:13.970000 -CVE-2024-56553,0,0,fdf86fec6a097ea50dc069e8662c894a722ee6ed2992e8a6589853082546c525,2024-12-27T15:15:14.073000 +CVE-2024-56553,0,1,d73f092fa407a2c4632c4de0d4d2babdb741c99293b819a91977b3209c030fb6,2025-01-15T18:35:51.337000 CVE-2024-56554,0,0,b884f15c072d7b7c5b8943c20b5c34909d0a5ce11e00a5c8eb41b2581b836fdb,2025-01-14T17:23:07.117000 CVE-2024-56555,0,0,27d859f187620a0e53806d8ddb970b864190f9d6d5d8bd618c07bfbaa01a7d68,2024-12-27T15:15:14.297000 CVE-2024-56556,0,0,3872d4365954f5e68f8ff57d5168f8e7565d4412e072e8ddbdb953d452f0e670,2025-01-14T17:23:22.327000 @@ -272837,7 +272842,7 @@ CVE-2024-56625,0,0,01037372e944818596a9b7f73f6b5c3b9ecad55d8f3378e4d833626252bed CVE-2024-56626,0,0,0c0fd28fcd34d77d00913b19bdbc85f3f571ce5fc13addf9633f2b54a392192b,2025-01-09T16:16:22.770000 CVE-2024-56627,0,0,06de92e0b7d50e2cbff9389c0c16e9faaeba64c052d9dee12d2e94a5e4352eed,2025-01-09T16:16:22.907000 CVE-2024-56628,0,0,d4522d2b8c88fd491d5e221aac0e8a6cb75c6500e0513d30049fbc40976e5500,2024-12-27T15:15:22.357000 -CVE-2024-56629,0,0,c3ac49cfdd551a12a574df602f16819cd69e62bdcda6ce31db194f87ddd1b77f,2024-12-27T15:15:22.463000 +CVE-2024-56629,0,1,2adf9597f8fc5747bd12d9ebb00c1f97031334f9c2692b82554ebc40960a1dd4,2025-01-15T18:34:19.937000 CVE-2024-5663,0,0,3d93cfa6260123c05a0fe5dd837778ab353045f85b9b96941dd647b061b7390d,2024-11-21T09:48:06.970000 CVE-2024-56630,0,0,d6d5216a0f142ba6bcf7c47d2e00c742ad87f849638306ffcd1bf65dea9d39eb,2024-12-27T15:15:22.577000 CVE-2024-56631,0,0,617ad72d6cc164c6ec5e0872be5940aa2d750c02202d5d1494e4695f407911a5,2025-01-08T21:37:59.833000 @@ -273043,7 +273048,22 @@ CVE-2024-5698,0,0,f82f3ede8f3a0f37db39e7c1594784573d509729718d4233e67322de039466 CVE-2024-5699,0,0,1f6b745154d0c66e136c94c9cf6848fa0ef03de7ad43314ef7aabc398131e7bc,2024-11-21T09:48:11.727000 CVE-2024-5700,0,0,03b60b2b2d02d40bfad068e0335a335857a618ee5b010c631028ca7b55a329d1,2024-11-21T09:48:11.903000 CVE-2024-5701,0,0,9915dfee3e359182f9adc135791d10f705664babe0d2fafe943bf47d66747252,2024-11-21T09:48:12.093000 +CVE-2024-57011,1,1,8e338b651a3bda97fad657bb48d2a565138a1009cfd2b601b6bb1a72fc6d3d6e,2025-01-15T17:15:17.013000 +CVE-2024-57012,1,1,929e41a01321e49fade4e51ed0679cb42e1661c60bb7e4b6956edeea4cbeec99,2025-01-15T17:15:17.113000 +CVE-2024-57013,1,1,3b1f755b06000c5614e65f8014716f317fb5942489664c9229b477bda0b781d5,2025-01-15T17:15:17.213000 +CVE-2024-57014,1,1,8302caea82f6066fe0548de7d829307f7956d4d2b48de9fa7562e687918443f5,2025-01-15T17:15:17.307000 +CVE-2024-57015,1,1,ffecbe4ffaaeea5b153675e2454d1ff7c515ec91195208feaae4a969857d47a7,2025-01-15T17:15:17.403000 +CVE-2024-57016,1,1,98164a545b12073f672d3beeaa595046e9bb5e30f0b80e32d4f6f0658c851291,2025-01-15T17:15:17.500000 +CVE-2024-57017,1,1,de9ad2f9c140057f8582d6b77933ac72e2c2119f0394fe684203577dfef06830,2025-01-15T17:15:17.597000 +CVE-2024-57018,1,1,c279128ed56300459a593c65bdf3bf78efd1697df778c1b1a06f000d0310dcbe,2025-01-15T17:15:17.693000 +CVE-2024-57019,1,1,7b5ce0c674ad0d1b97e32fa3e139ec29c2400cc2604341aadfeb3e33c40b84af,2025-01-15T17:15:17.797000 CVE-2024-5702,0,0,0475f3c0e898a1e0fb13fcae8449da95e6752ec9b4d015e07dac4bfa56be1ef3,2024-11-21T09:48:12.273000 +CVE-2024-57020,1,1,80d431a102606a6cc8112245359c5e7812914b2658e35b0db19fff61fcc1e65f,2025-01-15T17:15:17.890000 +CVE-2024-57021,1,1,1801a8e122bdc8f5ad9c4f99e79a239f82e66923fb0aabe27082b626c4da9fac,2025-01-15T17:15:17.987000 +CVE-2024-57022,1,1,4abe6cde2ce860a7c8f002f8f6305ef775d895233a187ff446e1c30a18d91990,2025-01-15T17:15:18.083000 +CVE-2024-57023,1,1,d41df66e12ee48dea9911b68b69fd3e2dd6413bff89fbe7d5f003eb0363c9a7d,2025-01-15T17:15:18.183000 +CVE-2024-57024,1,1,1beec8a751780ae175322494ef7070044d054f1fa5e0ef48a3b87e0391061ef3,2025-01-15T17:15:18.280000 +CVE-2024-57025,1,1,ffe0150ee7bafc58fb550b4d8a1a7a0168a0884a7f8c6275ccd41663b84022f7,2025-01-15T17:15:18.377000 CVE-2024-5703,0,0,3d28349807701c555fbb2ea67def24c228f00e38f4a4f9bb2c70209ffe7ffa47,2024-11-21T09:48:12.467000 CVE-2024-5704,0,0,cbccfff62486c3c4f34573a6ffedc788349c4048d54ed4b150463209e5b954e3,2024-11-21T09:48:12.583000 CVE-2024-5708,0,0,f68252af81d3d9fd48c33f6db887b706921f7e4e9ec883679703f59930376646,2024-08-06T16:30:24.547000 @@ -273118,16 +273138,16 @@ CVE-2024-57615,0,0,3b154d15d9d342606b70482eb9cc2d6a4cc130a8065aa7d0da89540a1bd1e CVE-2024-57616,0,0,7470c60d8605d9c063b37e649a0109bc38842816df47856772ca2131f8a175f6,2025-01-14T01:15:09.947000 CVE-2024-57617,0,0,216302b4e1a3d5a8c021085fb6cfebcd9359b852e85ad845706a7528c42cb425,2025-01-14T01:15:10.060000 CVE-2024-57618,0,0,09a325d03f8526469dcc6c804c2c72fd9a94b688f7ce25830845de15ea3911ea,2025-01-14T01:15:10.167000 -CVE-2024-57619,0,0,c0e588e145df601ba429df287c7ee457ace384e14d8fcf9ab0bf483f9fa66178,2025-01-14T01:15:10.270000 +CVE-2024-57619,0,1,ce9b917af0f01e2c94f858dbfb420a55aded7c18073a3201f781d8208b5592cd,2025-01-15T17:15:18.470000 CVE-2024-5762,0,0,c0d3df55e57fc9acf7b150356443c67a5f0ff2ceca17905a4d2ee526faf1413e,2024-08-23T16:43:19.497000 -CVE-2024-57620,0,0,bd90f0e42a75ba04b78d5ad2d1d0de501ddf63917dad9f146a339d1003401381,2025-01-14T01:15:10.380000 -CVE-2024-57621,0,1,2b3908dd9534557b6a330a16e92aa12f69f40991853c1d18119b151ede0a8417,2025-01-15T16:15:29.100000 -CVE-2024-57622,0,1,8762b7a2eb21f8a7cf0d36bae7fe0457d7130b0c2d9c683d7da5e928205593f7,2025-01-15T16:15:29.310000 +CVE-2024-57620,0,1,d6e0d0ade604a140abb5cad58c05a8b4c6c907ecfc6f8cb07eb21993cb075577,2025-01-15T17:15:18.627000 +CVE-2024-57621,0,0,2b3908dd9534557b6a330a16e92aa12f69f40991853c1d18119b151ede0a8417,2025-01-15T16:15:29.100000 +CVE-2024-57622,0,0,8762b7a2eb21f8a7cf0d36bae7fe0457d7130b0c2d9c683d7da5e928205593f7,2025-01-15T16:15:29.310000 CVE-2024-57623,0,0,7987e2b9d0e9815755838c3ac100dec7b1db446aa27f96c2e9c877531cc27218,2025-01-14T19:15:32.677000 -CVE-2024-57624,0,1,2cb5b2759ed2f9b5486eace5d935476aae1cd4896fd47ab11ae582155fe393fd,2025-01-15T16:15:29.483000 -CVE-2024-57625,0,1,b9355563bf7e15fff3d4f5659147af5237c2a0e2f3371cac3ac04f7007905ef7,2025-01-15T16:15:29.663000 -CVE-2024-57626,0,1,ed272fa998077de9328a7a7d7b2e302d9b8c56dcf00a9e48193117a9a574d7c1,2025-01-15T16:15:29.840000 -CVE-2024-57627,0,1,8239fa834d9ba5c3704bbff926d902ecc13387b7d4d2283829fce7c090a8ad4f,2025-01-15T16:15:30.030000 +CVE-2024-57624,0,0,2cb5b2759ed2f9b5486eace5d935476aae1cd4896fd47ab11ae582155fe393fd,2025-01-15T16:15:29.483000 +CVE-2024-57625,0,0,b9355563bf7e15fff3d4f5659147af5237c2a0e2f3371cac3ac04f7007905ef7,2025-01-15T16:15:29.663000 +CVE-2024-57626,0,0,ed272fa998077de9328a7a7d7b2e302d9b8c56dcf00a9e48193117a9a574d7c1,2025-01-15T16:15:29.840000 +CVE-2024-57627,0,0,8239fa834d9ba5c3704bbff926d902ecc13387b7d4d2283829fce7c090a8ad4f,2025-01-15T16:15:30.030000 CVE-2024-57628,0,0,0f4f2760bda21830d1ff0e30e855ba7d34191094c6aebc07ee3fdfffc6a02418,2025-01-14T17:15:19.677000 CVE-2024-57629,0,0,9e0bf98add46ccd47e1ba272742009a9e65f8f594e592a0332882e46b62b30db,2025-01-14T17:15:19.813000 CVE-2024-5763,0,0,dc494ff2400e697d6f940724dfbc5efc797a51bdc4f3713b20544d275c30dd1b,2024-09-03T20:31:30.480000 @@ -273139,30 +273159,30 @@ CVE-2024-57634,0,0,0ed599ce45916397e511bd0d9601a23ffd6f1d87b0ea8729a0f45ecfa3dfb CVE-2024-57635,0,0,e724ac4022c3346f762458adbdffbc94d6ecedcf6aefe4493ed9e9aa4362d2c2,2025-01-14T16:15:33.743000 CVE-2024-57636,0,0,ae51a257cadf3e440793388fbefd63d01043e77c098d8d6ea7f5014a96577904,2025-01-14T16:15:33.907000 CVE-2024-57637,0,0,d2e5c35431613c5454ebf6564cedd12435749e75444e098abf75fdc086decd3e,2025-01-14T16:15:34.070000 -CVE-2024-57638,0,1,9dd4e57860ccfdc983aca2e95a17223bfff96883ce295e272db263c7f46ad3b0,2025-01-15T16:15:30.220000 -CVE-2024-57639,0,1,81c18119d0796036207b52600fc301d317795cf7d5d03a2144ee581f0cbebd4f,2025-01-15T16:15:30.393000 +CVE-2024-57638,0,0,9dd4e57860ccfdc983aca2e95a17223bfff96883ce295e272db263c7f46ad3b0,2025-01-15T16:15:30.220000 +CVE-2024-57639,0,0,81c18119d0796036207b52600fc301d317795cf7d5d03a2144ee581f0cbebd4f,2025-01-15T16:15:30.393000 CVE-2024-5764,0,0,b7612214e0b4c36a7adafd04d08b4fff0bd1bfea33c567d6f09d0bd135904604,2024-11-06T16:41:00.277000 -CVE-2024-57640,0,1,823f369a4e2512904de0df496d9844ebefb1caff102a1b29f5249371b8eb5e9b,2025-01-15T16:15:30.570000 -CVE-2024-57641,0,1,6e122f8000b5036a35ba9684cd03b685662827038107eaaf29a6c154497ed980,2025-01-15T16:15:30.750000 +CVE-2024-57640,0,0,823f369a4e2512904de0df496d9844ebefb1caff102a1b29f5249371b8eb5e9b,2025-01-15T16:15:30.570000 +CVE-2024-57641,0,0,6e122f8000b5036a35ba9684cd03b685662827038107eaaf29a6c154497ed980,2025-01-15T16:15:30.750000 CVE-2024-57642,0,0,5d41527b8eba6a05efbeb7957f944b909619e65db0c2a503a1ffa7feaae96b0d,2025-01-14T01:15:12.873000 CVE-2024-57643,0,0,ef17b3970caa8916968622e34ddc0ab66c3e3d55be5f34b6d989cecfe8e3376d,2025-01-14T01:15:12.980000 -CVE-2024-57644,0,1,914574fe0b7a114777c2567fd96e73785d33e0046c4e449438fad7358a5594a5,2025-01-15T16:15:30.943000 -CVE-2024-57645,0,1,e6113a0ab42f5baeb6ef1e12e65104eacf5948c5f09dd54b54f3011c787894d1,2025-01-15T16:15:31.120000 -CVE-2024-57646,0,1,c296ef72c3c2135d014b6d1d2cac1bac339d2bfb5cc198d7a150d1c1c33b4f3b,2025-01-15T16:15:31.293000 -CVE-2024-57647,0,1,46d2a5b3678f30532f65aefad67cdcc586d8452d022b80bf4f79e439a3ca30c5,2025-01-15T16:15:31.473000 -CVE-2024-57648,0,1,372dc9c1be30a132046cba3bb52688881dbf93308cacaba5a1680e24723e8273,2025-01-15T16:15:31.640000 -CVE-2024-57649,0,1,b2778526d8ef35f6f127fef17ee66364dcf65d343b6240c03de19776ec8602a9,2025-01-15T16:15:31.813000 +CVE-2024-57644,0,0,914574fe0b7a114777c2567fd96e73785d33e0046c4e449438fad7358a5594a5,2025-01-15T16:15:30.943000 +CVE-2024-57645,0,0,e6113a0ab42f5baeb6ef1e12e65104eacf5948c5f09dd54b54f3011c787894d1,2025-01-15T16:15:31.120000 +CVE-2024-57646,0,0,c296ef72c3c2135d014b6d1d2cac1bac339d2bfb5cc198d7a150d1c1c33b4f3b,2025-01-15T16:15:31.293000 +CVE-2024-57647,0,0,46d2a5b3678f30532f65aefad67cdcc586d8452d022b80bf4f79e439a3ca30c5,2025-01-15T16:15:31.473000 +CVE-2024-57648,0,0,372dc9c1be30a132046cba3bb52688881dbf93308cacaba5a1680e24723e8273,2025-01-15T16:15:31.640000 +CVE-2024-57649,0,0,b2778526d8ef35f6f127fef17ee66364dcf65d343b6240c03de19776ec8602a9,2025-01-15T16:15:31.813000 CVE-2024-5765,0,0,e5003ba3f530e37b105db973fc0ab01852d52d4c3a3d40c99dc1f996aa54e21e,2024-11-21T09:48:18.090000 -CVE-2024-57650,0,1,299e46e3abc171811e439efcdb7f787c46c9d18dbb03cc5ec582088c052dcba5,2025-01-15T16:15:31.993000 -CVE-2024-57651,0,1,5e8dc54af74efb76238cdd0ddf66365828c5c6ae77832d24a8a6fc6b71203e63,2025-01-15T15:15:12.963000 -CVE-2024-57652,0,1,d73e7be12017c8f1cd68a94beba6a947fa401580f763e064115069718c3a2579,2025-01-15T15:15:13.130000 -CVE-2024-57653,0,1,f0844ba7fc5fe95e0da3ff7a326d26b9ddffb3823051fc053b91d42777536052,2025-01-15T15:15:13.280000 +CVE-2024-57650,0,0,299e46e3abc171811e439efcdb7f787c46c9d18dbb03cc5ec582088c052dcba5,2025-01-15T16:15:31.993000 +CVE-2024-57651,0,0,5e8dc54af74efb76238cdd0ddf66365828c5c6ae77832d24a8a6fc6b71203e63,2025-01-15T15:15:12.963000 +CVE-2024-57652,0,0,d73e7be12017c8f1cd68a94beba6a947fa401580f763e064115069718c3a2579,2025-01-15T15:15:13.130000 +CVE-2024-57653,0,0,f0844ba7fc5fe95e0da3ff7a326d26b9ddffb3823051fc053b91d42777536052,2025-01-15T15:15:13.280000 CVE-2024-57654,0,0,1f36c570d3c73ce0b10c8e01c3bdd9d98940d2fa1bf0651ab84ccddd6ae64969,2025-01-14T17:15:20.233000 CVE-2024-57655,0,0,691ee1a91270f5c6488159d29edd9e7715d5dcf1ab727d51ea7d9037105efc78,2025-01-14T01:15:14.317000 CVE-2024-57656,0,0,ae1b961019dc04a8fa9c8dd41e519506398d64936121827adc62d40a86c10b54,2025-01-14T01:15:14.417000 CVE-2024-57657,0,0,fadf39ea1eb461a548ec7002540c8ab052de8dca2850c6471a19f65e887e7c7f,2025-01-14T01:15:14.530000 CVE-2024-57658,0,0,fc4d4312db6af4e1791edf3ebaa822e9d21c40fe7ce7a23fa6eea77c9693415e,2025-01-14T01:15:14.650000 -CVE-2024-57659,0,1,f32b1ab826823776ca0c8a17c8694a17edb2ecd676fd6e2f2814340b2ca52fc0,2025-01-15T15:15:13.450000 +CVE-2024-57659,0,0,f32b1ab826823776ca0c8a17c8694a17edb2ecd676fd6e2f2814340b2ca52fc0,2025-01-15T15:15:13.450000 CVE-2024-5766,0,0,cdfccc92ec2c159269346acd4c1a0ac28434fd31fc36fe70d66da845920ad03f,2024-11-21T09:48:18.263000 CVE-2024-57660,0,0,cbbb826cafb01263df1610c8fc40d471e3aeca339a1d20617568439d516efc65,2025-01-14T01:15:14.860000 CVE-2024-57661,0,0,e8f5225c0a5f8c30ef676d9af05bfb14131ce33fccc8e1730da1ca222cad480e,2025-01-14T16:15:34.240000 @@ -273906,7 +273926,7 @@ CVE-2024-6491,0,0,824363835bb0ed4e34b672098c9045d2d6a7a82396a9d03ea6313f5fa9fe4d CVE-2024-6492,0,0,9c2414922871ab30614f56835ecccc8694f189e5e267c59f2a5c738ba43c5038,2024-11-21T09:49:44.590000 CVE-2024-6493,0,0,4219f4b7c8428bff689274f5093f622cc568e20fe62d456fac3f7e44bff16217,2024-09-27T21:28:49.020000 CVE-2024-6494,0,0,64483ea7ffdda997831852a5abbd9b9d09bae88699ea984e8a030b6b1f227144,2024-08-07T15:17:46.717000 -CVE-2024-6495,0,0,1cf90e95ba6b2c86c170786fc016ee434dc2cb3ad69cedad7c126952a7f1f398,2024-11-21T09:49:45.150000 +CVE-2024-6495,0,1,552714992ade7df369704ec5a67abc29783969349a6aa7efbf61b2aacecb1af3,2025-01-15T17:37:12.707000 CVE-2024-6496,0,0,8ee0438cf6f5aca09ea72030714574ba710a867e64257498ed88d82c0fbc800e,2024-08-07T14:35:07.403000 CVE-2024-6497,0,0,07f4d140fbb599c99c6629075818a1f612c766637045bca9f32104a7501b4ace,2024-11-21T09:49:45.437000 CVE-2024-6498,0,0,d6615d703509a8a6bb0fec23352394e0db77972d8a99657bf636fa92bfdaa089,2024-09-06T17:35:19.293000 @@ -274409,6 +274429,7 @@ CVE-2024-7080,0,0,22c7a1cd1bbb4d55b1b34ecbbe985e42e3e2ed6ef3f9681fc2f5bbf914023c CVE-2024-7081,0,0,c6a3753a06d8304cf857866d441a8320a4527c4ef994b8b00ad05725ef579507,2024-11-21T09:50:51.497000 CVE-2024-7082,0,0,2b028759baa437363b0cc7ad3dd78bb2bf3d1d6bef8b78e020b72446eb5c0e80,2024-10-27T17:35:00.537000 CVE-2024-7084,0,0,defb1354da8d1678d2485f21ed63c9a7f4e3a919dea9273a0ffa046a33d17e24,2024-11-01T21:35:06.680000 +CVE-2024-7085,1,1,b271ed7932da2ae5375cd7fbd78fa3b8a9a1c16b08531d3c8a782fd363d8189f,2025-01-15T17:15:18.773000 CVE-2024-7090,0,0,7679e01617b8bc0fdb646a3483b9433c1190d790bc24dfbfcf4e67bf7ce57e8c,2024-08-21T12:30:33.697000 CVE-2024-7091,0,0,2e97b518273552a04ba73841a769980ec5b660c5e31e35e2adff15b2a3f71791,2024-11-21T09:50:52.033000 CVE-2024-7092,0,0,422abf4bd36177ce9961c0f919edf6c6f74cba62c54abe4f5e6a3dbdcfa5204a,2025-01-08T20:53:45.230000 @@ -275612,7 +275633,7 @@ CVE-2024-8478,0,0,484f2c68e6e7a76a908ae4220aa78a61277af4da3d4158c47b9f9bfdd22b29 CVE-2024-8479,0,0,7f607ab6226df6cc30f72675a0a7928628cd9dd405d303e55b9ea75b85e4f01b,2024-09-27T16:12:10.427000 CVE-2024-8480,0,0,a3222d51b9b3bc8d7bc3a958018f5a48e92863fd740c6e5bbb78fa8f0df0cf21,2024-09-26T18:13:58.470000 CVE-2024-8481,0,0,e96492f313c7b1441b72002a9c604dad6321f6a135632489e9b86411985da7a0,2024-12-26T14:58:41.757000 -CVE-2024-8482,0,0,f988277fdb28505c6e329cc8100614f82c281cff92307cf03886ee09632805f7,2024-10-10T12:56:30.817000 +CVE-2024-8482,0,1,c25d9c6151bace66e0a4794a209d79a107a1e3646cb26da8636410ee95548464,2025-01-15T17:43:43.347000 CVE-2024-8483,0,0,5195ba758d6242bcccf2c248e56be79d4b9654410f6f169122c92d0c6b15f217,2024-10-02T16:42:30.347000 CVE-2024-8484,0,0,e466c3875728036a2a9b4c89a8305493672d041c885c3b58c536c50de9cc1d74,2024-10-02T17:44:13.687000 CVE-2024-8485,0,0,7da6ab34afa2ac24f2a2d46141ca9ec2b3fec75691fe7f053cec823f479e4df5,2024-10-02T16:19:15.993000 @@ -275710,7 +275731,7 @@ CVE-2024-8599,0,0,13d0ff884a73c291b4096f8b78ca27030351114c1d87f3c5c05bf8cf4b3598 CVE-2024-8600,0,0,467df8817b963ff6dd4943ad648cb11c98233a9da8dfa53fb316598e73a6889f,2024-11-01T16:17:19.680000 CVE-2024-8601,0,0,3acaee371a9188d72925a2deaf0ff4d7e630c2dd4f9352ccbd013d52f89a3544,2024-09-17T17:54:39.767000 CVE-2024-8602,0,0,4be711d34a664a8b5e0b3d37ce84c88b22a5259bad96166dd05534c7898940cb,2024-12-11T09:15:05.890000 -CVE-2024-8603,1,1,870ce3a2e69e9a1df934abf09e1991aaad7bdff3b6fa3ad836dec8ab6df89acb,2025-01-15T16:15:32.190000 +CVE-2024-8603,0,0,870ce3a2e69e9a1df934abf09e1991aaad7bdff3b6fa3ad836dec8ab6df89acb,2025-01-15T16:15:32.190000 CVE-2024-8604,0,0,b0f4bef2cd9a719a1e9111dc84cb9eb65623a02bb8b15e8ab1025f3d735a01a0,2024-09-10T19:14:57.017000 CVE-2024-8605,0,0,0e102b23464fafd032b82f77759751e1602159cdae8c4c92a81e81701daf2dd4,2024-09-13T15:31:52.140000 CVE-2024-8606,0,0,d6634fb8da7243ac8a8022d5719888e145acab992bdb7a29d6a427971fe505a6,2024-09-30T15:32:34.647000 @@ -276737,8 +276758,8 @@ CVE-2024-9860,0,0,1ba47332044cf478e4ab9e34b5ce7d360a589302ba3fad0810d75ba6f89141 CVE-2024-9861,0,0,faddf74719c447c20a0d8f47cab0598f03aa97157ac3e59e845bf5889b3dd378,2024-10-18T12:53:04.627000 CVE-2024-9862,0,0,bb9e8d7fb677ef0a474328a2f764c958c85a9ca1eae60fe8909db13e19514fba,2024-10-18T12:53:04.627000 CVE-2024-9863,0,0,6177d3dfde419a662cdfdb3805c47c7ca2f42ac849e1efadbda4ea00b9e257dc,2024-10-18T12:53:04.627000 -CVE-2024-9864,0,0,347ce40f75b29cd46f4c69d7aa46c64fde93346cde720bcd19722e1df8b9075b,2024-10-25T12:56:07.750000 -CVE-2024-9865,0,1,104ee46dcd943be7197e319db57c938f5de66330632289d90ffc0672b2178cac,2025-01-15T16:14:54.267000 +CVE-2024-9864,0,1,37f5c57af255acec3da2c04b72172ba620795a28e8c909b9c2e0f3a83632f2e8,2025-01-15T18:27:26.133000 +CVE-2024-9865,0,0,104ee46dcd943be7197e319db57c938f5de66330632289d90ffc0672b2178cac,2025-01-15T16:14:54.267000 CVE-2024-9866,0,0,a0ba39e4ebba7a797233c2839de60b66f2e325e113630d15fc927dabf744cbf9,2024-12-06T09:15:08.877000 CVE-2024-9867,0,0,af8c04cf7fe39d8c9c939bd4960d3e5a1bae720dbdabcedf4d767e596e9cc6a2,2024-11-08T16:00:04.640000 CVE-2024-9868,0,0,8b03b248bb9c12232453fd15a6ded978c56b8620d35965eebe04c58e726ecdaf,2024-11-04T13:44:51.370000 @@ -276954,7 +276975,7 @@ CVE-2025-0339,0,0,cbbfea6db0802da47d039e5c973152ba413cad2d917d267fa4913f6c5b7b2f CVE-2025-0340,0,0,9f8d7dfd4d7674caee1cd6596de44a56e721410bd02446351bb9cfe3109bd378,2025-01-09T07:15:28.260000 CVE-2025-0341,0,0,34691be6c91dee5a7eddd15393d10444959b571a53ae5dc2cf37690cab93d762,2025-01-09T08:15:30.060000 CVE-2025-0342,0,0,c0ced5aaf34287279d842270e764809b2ee2324b19427e671c3863b96f97c211,2025-01-09T08:15:30.310000 -CVE-2025-0343,0,1,b15ff67e3988e943595e3cea0a33d7279440383e3a14bd3c10dc0998480b25fb,2025-01-15T15:15:13.953000 +CVE-2025-0343,0,0,b15ff67e3988e943595e3cea0a33d7279440383e3a14bd3c10dc0998480b25fb,2025-01-15T15:15:13.953000 CVE-2025-0344,0,0,01437ae923f1cc2bbba7f217401e4d3cbf96038b1beb917f0e2b7fe28b7c2e1b,2025-01-09T08:15:30.517000 CVE-2025-0345,0,0,c3d5fb4ce1a2ffd9e41165f9ffe772836159a0e2b94ea1d233a347865b0f3929,2025-01-09T09:15:09.220000 CVE-2025-0346,0,0,3ca882ed5f0f6ff30f77b6214e7e7bdd383925e6a59aee9ebd80a0c7383e3bae,2025-01-09T09:15:09.393000 @@ -276985,19 +277006,19 @@ CVE-2025-0408,0,0,a96acf9e81a811691f8b520b286233eef15e7059c8d8320ce584a1b7a8c2ed CVE-2025-0409,0,0,5b16b7910d2f3bb912034acec9ddfb80ff7cbc22bd69b75269b1a49c27f02634,2025-01-13T18:15:21.430000 CVE-2025-0410,0,0,5453cf245c45b2e030c2d84dab023e8fd21c521b8dd76be3a4a1bd41b630f4d8,2025-01-13T18:15:21.730000 CVE-2025-0412,0,0,bfbf47e0956b1bfccce4c3a829b70c8095a189edb5636c3ef3ebd81177784d3c,2025-01-13T04:15:06.477000 -CVE-2025-0434,0,1,6b09fdee4a1c3fd4134245b9fe1d0b966b891282ee9f6481cd52455196ff3273,2025-01-15T15:15:14.273000 -CVE-2025-0435,0,1,12a908c6bc976560385e7102d635ad66ec30f16edcaf6473415ff2f9c1a74a6e,2025-01-15T15:15:14.430000 -CVE-2025-0436,0,1,857240181b7b3c09b957ab2dbad6e416781a51bbb4f39b3bb16f673e65f24a93,2025-01-15T15:15:14.620000 +CVE-2025-0434,0,0,6b09fdee4a1c3fd4134245b9fe1d0b966b891282ee9f6481cd52455196ff3273,2025-01-15T15:15:14.273000 +CVE-2025-0435,0,0,12a908c6bc976560385e7102d635ad66ec30f16edcaf6473415ff2f9c1a74a6e,2025-01-15T15:15:14.430000 +CVE-2025-0436,0,0,857240181b7b3c09b957ab2dbad6e416781a51bbb4f39b3bb16f673e65f24a93,2025-01-15T15:15:14.620000 CVE-2025-0437,0,0,1aa75256f3944026d8c9f72ae2520a3068740eb27db83d8528ea831a4aae1559,2025-01-15T11:15:09.800000 -CVE-2025-0438,0,1,40f0515d9c066b2dd61b04257bab55c62a984bd63173c0c1585818cd7db6e9be,2025-01-15T15:15:14.817000 -CVE-2025-0439,0,1,a590b776eae64c78f39e80dda70995610893b1edcbd81c01f8a8d17030aa4390,2025-01-15T15:15:15 -CVE-2025-0440,0,1,0a1c8b7a965f24c577d8b893158c2889c18e935558c6f32f5da5cc0794405274,2025-01-15T15:15:15.247000 -CVE-2025-0441,0,1,e05262218d4acc33932a904d6d1633dce136918d622937b65aee95ead5cc762b,2025-01-15T15:15:15.457000 -CVE-2025-0442,0,1,85ae696c005b15858495905fb9fdc36f1f7538685c08a3b67d7028bec978498b,2025-01-15T15:15:15.620000 -CVE-2025-0443,0,1,036098e88900d992a095ec7921eff7d5eb0bc88075298505df362c92e2ca8fba,2025-01-15T15:15:15.787000 -CVE-2025-0446,0,1,b25847611c152c80ab5af108896abe2a04b8fc1b35d33e188344bafedc3b6b5a,2025-01-15T15:15:15.960000 -CVE-2025-0447,0,1,138036fe549fb5dfab13974a3a7e47ae79c89eaed414c24b8cf74783a36c14e1,2025-01-15T15:15:16.123000 -CVE-2025-0448,0,1,9737e1fa272da2233ef1ed93dd9ff1970ce75261fdc9a589a193db451cacf099,2025-01-15T15:15:16.277000 +CVE-2025-0438,0,0,40f0515d9c066b2dd61b04257bab55c62a984bd63173c0c1585818cd7db6e9be,2025-01-15T15:15:14.817000 +CVE-2025-0439,0,0,a590b776eae64c78f39e80dda70995610893b1edcbd81c01f8a8d17030aa4390,2025-01-15T15:15:15 +CVE-2025-0440,0,0,0a1c8b7a965f24c577d8b893158c2889c18e935558c6f32f5da5cc0794405274,2025-01-15T15:15:15.247000 +CVE-2025-0441,0,0,e05262218d4acc33932a904d6d1633dce136918d622937b65aee95ead5cc762b,2025-01-15T15:15:15.457000 +CVE-2025-0442,0,0,85ae696c005b15858495905fb9fdc36f1f7538685c08a3b67d7028bec978498b,2025-01-15T15:15:15.620000 +CVE-2025-0443,0,0,036098e88900d992a095ec7921eff7d5eb0bc88075298505df362c92e2ca8fba,2025-01-15T15:15:15.787000 +CVE-2025-0446,0,0,b25847611c152c80ab5af108896abe2a04b8fc1b35d33e188344bafedc3b6b5a,2025-01-15T15:15:15.960000 +CVE-2025-0447,0,0,138036fe549fb5dfab13974a3a7e47ae79c89eaed414c24b8cf74783a36c14e1,2025-01-15T15:15:16.123000 +CVE-2025-0448,0,0,9737e1fa272da2233ef1ed93dd9ff1970ce75261fdc9a589a193db451cacf099,2025-01-15T15:15:16.277000 CVE-2025-0458,0,0,45329d1650f63d093b7e8acb76f7370c8c0262fb6197b3161a1f0db17a2920b7,2025-01-14T16:15:34.397000 CVE-2025-0459,0,0,7f66205a9ceec34ce8406cb81bab600a3721d11d4c8a05bee0623fea9fbc9cf7,2025-01-14T16:15:34.617000 CVE-2025-0460,0,0,4ed76bb5f64af8fe8c4011df0eca20c45ae0fdebb5a3f0252615a76ad2d1b042,2025-01-14T16:15:34.800000 @@ -277007,16 +277028,22 @@ CVE-2025-0463,0,0,042529bee5619cab4c0caec0903541a1e907aaf00516bec15ac9a74d5f6426 CVE-2025-0464,0,0,80c2bc95d50c713972edec6dc7d153c62488d8880041d16d73f1c9db54dac997,2025-01-14T17:15:21.387000 CVE-2025-0465,0,0,6bbd81e7422bebba96c70ce0da9cdbb0423e61273c917a50ebc77b69676af96e,2025-01-14T18:15:29.883000 CVE-2025-0474,0,0,469f826f4845a259aa881ad42b8eacd95b41d69c527a4acd303e5e0c3ed0c4b7,2025-01-14T19:15:32.930000 +CVE-2025-0480,1,1,e092b69b17ce664f29d203f06bde29cda1f01654d85548b205c10efb41a0322f,2025-01-15T18:15:24.457000 +CVE-2025-0502,1,1,3f983c4e65bc0e78af8f9f866ec1bd6cbe586e74611a52dc0d65bfadf6586674,2025-01-15T18:15:24.650000 CVE-2025-20016,0,0,3fa4bc97a0a3d288bd5925fa89275b3fac40424bcf9581fb156684828af784ae,2025-01-14T10:15:07.500000 CVE-2025-20033,0,0,6c60c85e451f1d6db70378d678ddf83dacc7c823ecfb493748ed6d94114eff49,2025-01-09T07:15:28.450000 +CVE-2025-20036,1,1,fd9f374b8914b94f087a22b827ae9aa005122afe6c3b9fb7f7ca385e01f1379b,2025-01-15T17:15:18.950000 CVE-2025-20055,0,0,4481d7f4c3cc830705c1eb16fa82e8c2d4adf8a0cdb08b44fd27c81f868a9268,2025-01-14T10:15:07.710000 +CVE-2025-20086,1,1,f06f00b9d9fcd55024711b0c01af1bc7d43df8107ae65daf906a2c6079a313de,2025-01-15T17:15:19.107000 +CVE-2025-20088,1,1,d947ee56da92b2c33874db16a945d4b37e4644d68fcc15e5fd6ff2d06176517e,2025-01-15T17:15:19.243000 CVE-2025-20123,0,0,54512af23f890abd1fef44213c66523a0b62c1420699fcab5bda08e37f5f4455,2025-01-08T16:15:38.150000 CVE-2025-20126,0,0,0fcc9383f8a59c5e0d551ae3c2ee7933f9c74701d79731c282030a0992412e7d,2025-01-08T19:15:38.553000 CVE-2025-20166,0,0,188546bff78f1ed6c60c3dafa709981ac0aa7d116e226da5b14281c3f0f04183,2025-01-08T17:15:16.990000 CVE-2025-20167,0,0,ea01454738582257d8f0561c538bde2bc3fca79642eac6232d7fa05917ea3b87,2025-01-08T17:15:17.163000 CVE-2025-20168,0,0,f8a58ad4899086a228f10ada9d537b9205b9094ad2b0c298be3af0260ad230d2,2025-01-08T17:15:17.323000 CVE-2025-20620,0,0,1e8e0ac38b52cc7a57624834c34b6768518bcb15ec9ff959866d53e2714e094f,2025-01-14T10:15:07.860000 -CVE-2025-21088,1,1,4d97650e61074d15eb4f9ac852002ba22f48e9e2102c319672013d500f9743ea,2025-01-15T16:15:32.413000 +CVE-2025-21083,1,1,bde230085acae3b8ee82987a40474bc6f89f698fff6d68c5dc4d6a15adaaf265,2025-01-15T17:15:19.393000 +CVE-2025-21088,0,0,4d97650e61074d15eb4f9ac852002ba22f48e9e2102c319672013d500f9743ea,2025-01-15T16:15:32.413000 CVE-2025-21101,0,0,b27767eb018ca9208e6e3b4d35ab2fa7cf1157b29665b05a7014c432bc061e47,2025-01-15T05:15:09.097000 CVE-2025-21102,0,0,8153781fb244bf502850065fab180d787cadc10df5675c4bfb3f0250244d97ce,2025-01-08T12:15:22.850000 CVE-2025-21111,0,0,ac99f23afec6fb5ea7aef333a4f2d14bc0359a06e3db388b0b698b212d2c1078,2025-01-08T18:15:20.157000 @@ -277202,7 +277229,7 @@ CVE-2025-21600,0,0,0511e8e443940a54ef072ec82b613cd606986ba56f640dd75add723416939 CVE-2025-21602,0,0,98fe9b608a65f60bdad3939961d20a9c1558362795b914622d82bfabf6cfafaa,2025-01-09T17:15:19.150000 CVE-2025-21603,0,0,de5a98ab5a1846941043ac114cde34c932a06d56fde93bc5468f6ea62d88c11e,2025-01-08T15:15:21.320000 CVE-2025-21604,0,0,0ed8064b9182950e530cb7b2f52528d7c551930e7450b1b19d40475d7a199d1b,2025-01-06T16:15:30.927000 -CVE-2025-21607,0,1,1209306172347dde01f13b6689a1616e491e8e2e568e8703f282009eb4f87675,2025-01-15T16:15:34.463000 +CVE-2025-21607,0,0,1209306172347dde01f13b6689a1616e491e8e2e568e8703f282009eb4f87675,2025-01-15T16:15:34.463000 CVE-2025-21609,0,0,3c2fc9da6be905fe106ba75040e21828a0454c46abf195fca7a6951c7de8750f,2025-01-03T17:15:09.147000 CVE-2025-21610,0,0,7316a86caea5346e233350f085898ca7619157368c1365d30f5c1d1d8901ed25,2025-01-03T17:15:09.290000 CVE-2025-21611,0,0,8e422e5fc6d4af0b6b34d70cc0908397e091aab260ca691c03a0f88c30af7c40,2025-01-06T16:15:31.413000 @@ -277264,7 +277291,7 @@ CVE-2025-22313,0,0,5a053d272a7f80827a28d46605edf286de3cc07b2584d481167046830126d CVE-2025-22314,0,0,0cf2c72c9367dfc1cf7a4ccfaccf346d34bcdbcee150a73735ec6fb9069f3e6f,2025-01-13T14:15:10.270000 CVE-2025-22315,0,0,a72855198b7b6c3f24eb2b601132daa754b13da0204b23fceae9c014a71d07ff,2025-01-07T11:15:15.627000 CVE-2025-22316,0,0,0ceb4f4ab42a49cc2d5309a5f4d9e71fec0d3cc6da31bc7e448e3f3e1c046b45,2025-01-07T11:15:15.763000 -CVE-2025-22317,1,1,9e1735953995926f771b7654a067b0ce1d1dd047075191c62af92a3265068e2c,2025-01-15T16:15:34.590000 +CVE-2025-22317,0,0,9e1735953995926f771b7654a067b0ce1d1dd047075191c62af92a3265068e2c,2025-01-15T16:15:34.590000 CVE-2025-22319,0,0,e55624a930eb59e1a8b1dc4193cc8bdb767b79f4292003f9b671325f24154163,2025-01-07T17:15:32.810000 CVE-2025-22320,0,0,4a18a096a3e3278530b059a94ed0df6bda5c51f5655f0d9ec304e5a12141712d,2025-01-07T11:15:15.910000 CVE-2025-22321,0,0,c3ec78a4d8f363a8d35d3ed77c77053a584db7552a50bacc2a189071deec2efa,2025-01-07T11:15:16.073000 @@ -277274,7 +277301,7 @@ CVE-2025-22325,0,0,0d9564c3b7a61f07790f6bed4b2e22bb71ad52f4f54ab2a6e38cb0f92019a CVE-2025-22326,0,0,8fe400cf7a337c720766144ab43e8e8b9db3743928ed0cca703def2633d79203,2025-01-07T11:15:16.730000 CVE-2025-22327,0,0,2a92c2fd61b4632ef043e3ea41a846a80060d23d8650e07cab689acf9112c669,2025-01-07T11:15:16.870000 CVE-2025-22328,0,0,bae5ea02b892a469897a505361fc54dac1bb5e3519ad609d0ce29be3676adf98,2025-01-07T11:15:17.020000 -CVE-2025-22329,1,1,9a58b3bb0de706e3a3640a167f4023dc17f692a000148a2d315ab3e692c783d7,2025-01-15T16:15:34.763000 +CVE-2025-22329,0,0,9a58b3bb0de706e3a3640a167f4023dc17f692a000148a2d315ab3e692c783d7,2025-01-15T16:15:34.763000 CVE-2025-22330,0,0,839502208eee95785526cf7c123f74018642e883627c07e6a080cad1506cc7ff,2025-01-09T16:16:25.840000 CVE-2025-22331,0,0,a2f8402b66c9c90ee6c55cbe4004f833df5c3b164a1649adc2a5ef04d9b0d06a,2025-01-09T16:16:26.180000 CVE-2025-22333,0,0,e1ce540f097535337d77ac62982e232ef112548ec7d9205fe7d663038857be1a,2025-01-07T11:15:17.160000 @@ -277288,7 +277315,7 @@ CVE-2025-22342,0,0,541f867dbda194731b8a18481f8f88aab54d4c9b69e4847a11ff394e4e7ae CVE-2025-22343,0,0,5a249d51bc1bb83b765cbc47fc56c527973dc8aee76835d7267eeba7cb4b3587,2025-01-07T11:15:17.743000 CVE-2025-22344,0,0,460192c7817aa922c5bfd31cdfb8ed36f115e75ccd3f41e76d497c3cf8e73749,2025-01-13T14:15:10.613000 CVE-2025-22345,0,0,c22f4b13460e8eaf77c12538b40e80ba8816f0eae4ae0faed99079f0a8b51be2,2025-01-09T16:16:26.620000 -CVE-2025-22346,1,1,0477eeedb65b7850c314c01964a6de9de174acebc97bed996661184a98e850f7,2025-01-15T16:15:34.923000 +CVE-2025-22346,0,0,0477eeedb65b7850c314c01964a6de9de174acebc97bed996661184a98e850f7,2025-01-15T16:15:34.923000 CVE-2025-22347,0,0,1525385e6ff22d70c5483300cc97b9f106ab87009c73182f80eb64f0dbf63c86,2025-01-07T11:15:17.897000 CVE-2025-22348,0,0,6352d8359c3f1c39d040d019b0b75df005d1e0125a12d234bd54509ec1298e20,2025-01-07T11:15:18.037000 CVE-2025-22349,0,0,a74f87e7a6e2527d02fc5508fe1814ec7b543150e27bf810ec0f86a600fef419,2025-01-07T11:15:18.183000 @@ -277398,7 +277425,7 @@ CVE-2025-22583,0,0,7509643e45ca0ae28d8e94731fc4fcf3bcf2189c118996c4b3c3bcf8e9a05 CVE-2025-22584,0,0,a02a61639277ff8bb6fdc8638a3a4457abddc62f680cc0b700d343359b21a5fe,2025-01-07T16:15:54.780000 CVE-2025-22585,0,0,5295ca8b2b9600231062f3ce2c1c9e8b8fd93e2117553abf02fe27edb5153724,2025-01-07T16:15:54.923000 CVE-2025-22586,0,0,c23bdb2929cdacdbbd10eaba3d31398a7797ceb108c744c3c909f15a4388098e,2025-01-13T14:15:12.490000 -CVE-2025-22587,1,1,c8850c04892ec4c98d064009662c61d5399f2c5edf58a85218ea15a5ed588f18,2025-01-15T16:15:35.097000 +CVE-2025-22587,0,0,c8850c04892ec4c98d064009662c61d5399f2c5edf58a85218ea15a5ed588f18,2025-01-15T16:15:35.097000 CVE-2025-22588,0,0,da15734090afdbfde934b5b2eb6fa1b07fd7889fef76515002e4bfc08c35cbfa,2025-01-13T14:15:12.660000 CVE-2025-22589,0,0,04766fb247e57bcb66805699f5e7d85615d427973633880479f532a655c1369c,2025-01-07T16:15:55.053000 CVE-2025-22590,0,0,c88e366f105099929b737c28e4e59657f86cfa9e8944fe204794560a0673da79,2025-01-07T16:15:55.200000 @@ -277419,55 +277446,55 @@ CVE-2025-22616,0,0,9a78c0cf78bfa4b70ea72030baef3c33dcf751df12c4ce8ed2d5c8a191c22 CVE-2025-22617,0,0,8d30c70fa1d720ba2271097d858adaee9808cc2e3c52f32eca25fcdd6e069af3,2025-01-13T21:15:15.370000 CVE-2025-22618,0,0,1ad7fa1181900d9f38f040eca215f17c9ecef221c8c783163e3739bfe17658da,2025-01-13T21:15:15.500000 CVE-2025-22619,0,0,9bc2494c01ec879aa9ba8280bbaca4fb2bf9985bc23e713f8b5ac09c2a61cce2,2025-01-13T21:15:15.620000 -CVE-2025-22621,0,0,ffd9a82cf8c3aa7daf1fb231064828db28f1c16f80aac0f92c6df757403f534e,2025-01-07T17:15:35.710000 -CVE-2025-22724,1,1,f334bb9a455fec9f6a1b15578c6ecfb193da0354244edca5cf02705c5c397aaf,2025-01-15T16:15:35.250000 -CVE-2025-22729,1,1,0d7821b7cab1d00af0cb0f769e4369e3049323c076754aaa9d76dd63cc27e301,2025-01-15T16:15:35.400000 -CVE-2025-22731,1,1,e39d5812c1a7621283533989e2370948626b76cc8bd7e5ebcf4183bb36df99f6,2025-01-15T16:15:35.550000 -CVE-2025-22734,1,1,2ec55300d3a0d3080cf0a07301ffe35a174f313299a14b79b4ed2be351d96c13,2025-01-15T16:15:35.703000 -CVE-2025-22736,1,1,85497cd64a87c35ec9f63da7c5b26d3802af2e6a4ca6fcc833b3d53494961c13,2025-01-15T16:15:35.877000 -CVE-2025-22737,1,1,cc12a7aad2281ce6eaca632d89ca87b2860b5913d5b65e2b104b526421d39da0,2025-01-15T16:15:36.030000 -CVE-2025-22738,1,1,fea4c3445ab003f51d56dfd09f9e2dbaf87312960fd6c56275154b26f67418ce,2025-01-15T16:15:36.187000 -CVE-2025-22742,1,1,4f14d2b1648a7058b2fac1b7d99903827ed4eb1fbb447c2b07d4120a788f511f,2025-01-15T16:15:36.350000 -CVE-2025-22743,1,1,1c934f0b87dc44e699e51b84c6a790cde57e82a179082067dd748c0601098fd7,2025-01-15T16:15:36.503000 -CVE-2025-22744,1,1,c9ac4bbc1ae5d100d5b5f273b322844d1a815c5be0f13dc5dba5f172e9109942,2025-01-15T16:15:36.657000 -CVE-2025-22745,1,1,5fa3eaa5bbeec5b15b5d93f2fa5647ed673040555f0fce896cd48ec429f3a148,2025-01-15T16:15:36.810000 -CVE-2025-22746,1,1,6f3c3f00a37cffdbfd476eb4e95027587e30286add2041b4abe15abe7e2816d9,2025-01-15T16:15:36.980000 -CVE-2025-22747,1,1,c323e5e191fe9b40e2b12aa1935868764aafb62ce0d9120adbbce78db91e085f,2025-01-15T16:15:37.150000 -CVE-2025-22748,1,1,7b38ac44600b5f9c91d83b79e9149192f1552db2d4a8c140611c15b29c6448fe,2025-01-15T16:15:37.300000 -CVE-2025-22749,1,1,38f9a3fa2978bae8d7e39a355da60a35755d9b54bf8c77eb5e83a27b2f35e9f6,2025-01-15T16:15:37.450000 -CVE-2025-22750,1,1,a92b311b67e88e10675d84a6ca45ad752fbd6ec58828529c711199a3abf9643f,2025-01-15T16:15:37.610000 -CVE-2025-22751,1,1,8634ca7d4345dbc6f55894d57ac5df6ade0c4253fc2f9a09824498ebcdb41f7d,2025-01-15T16:15:37.770000 -CVE-2025-22752,1,1,63b4b6433e9460add8a222e29c993f2a8b84f565a3d64101717163020480023b,2025-01-15T16:15:37.933000 -CVE-2025-22753,1,1,e6fbe7aa7b7aac38072d31478e26e404600c3fac25cd64c3895910beeacd1b53,2025-01-15T16:15:38.090000 -CVE-2025-22754,1,1,43a991ed495ffa1634bee140b3388c0aacf320c5e1c557bcd5bdc1ea8561132d,2025-01-15T16:15:38.260000 -CVE-2025-22755,1,1,bb13b885740e826e6d34ae2b1dff00042f0ea9f6c0de17a7f46bd1baf0f9b8a8,2025-01-15T16:15:38.417000 -CVE-2025-22758,1,1,b33214b34747dc32d1d87437a7d36233eae5ad887867842176638c7ac70ccfa4,2025-01-15T16:15:38.577000 -CVE-2025-22759,1,1,16a667345da01a36e7fa327ef9177bebfb408f8a605c4f4add3b5e2af8f2c665,2025-01-15T16:15:38.733000 -CVE-2025-22760,1,1,9804be8ad0dead2869ef8b9e44ced876f79e6d0c11b0fbc7083d9631a85b2c44,2025-01-15T16:15:38.890000 -CVE-2025-22761,1,1,c99a1f82fe661f99e3bb731e84724aa19708d8258eac7105dfbb51b44d2f00e3,2025-01-15T16:15:39.053000 -CVE-2025-22762,1,1,61161482ae940f6331a95800adf91b73e14555ad11171d81e7109f479afb00cd,2025-01-15T16:15:39.227000 -CVE-2025-22764,1,1,ff5a784911e2ad30fadc0355c1844cb2fc4597bf1de453e9595ae18876cec5e2,2025-01-15T16:15:39.373000 -CVE-2025-22765,1,1,41d9a30bdf6b10be9fd8016a7a9183464bc2809c4cb7a1359e8c07066c3f1216,2025-01-15T16:15:39.543000 -CVE-2025-22766,1,1,47d45299d23e50b256010d2c0fc217a29af8906a182f62528d3709d289d83fdd,2025-01-15T16:15:39.700000 -CVE-2025-22769,1,1,500fe2840eee0923fa8fe111ac7ac65823c35d178f82fc6bf09e2d590be0cbaa,2025-01-15T16:15:39.860000 -CVE-2025-22773,1,1,7e7e3c4321e4ffe8bb29b2e2566c40feea84d0b1c160129e52b3674b68a0213e,2025-01-15T16:15:40.027000 -CVE-2025-22776,1,1,8f83efa1d104eab4080a949df04343fea85c3a79920cd5008ebad7d2361cfa48,2025-01-15T16:15:40.193000 +CVE-2025-22621,0,1,6ff4aa50f3e07d892cb8ed858e238d42c832836da0723e6a77be4111c28ff27e,2025-01-15T17:15:20.810000 +CVE-2025-22724,0,0,f334bb9a455fec9f6a1b15578c6ecfb193da0354244edca5cf02705c5c397aaf,2025-01-15T16:15:35.250000 +CVE-2025-22729,0,0,0d7821b7cab1d00af0cb0f769e4369e3049323c076754aaa9d76dd63cc27e301,2025-01-15T16:15:35.400000 +CVE-2025-22731,0,0,e39d5812c1a7621283533989e2370948626b76cc8bd7e5ebcf4183bb36df99f6,2025-01-15T16:15:35.550000 +CVE-2025-22734,0,0,2ec55300d3a0d3080cf0a07301ffe35a174f313299a14b79b4ed2be351d96c13,2025-01-15T16:15:35.703000 +CVE-2025-22736,0,0,85497cd64a87c35ec9f63da7c5b26d3802af2e6a4ca6fcc833b3d53494961c13,2025-01-15T16:15:35.877000 +CVE-2025-22737,0,0,cc12a7aad2281ce6eaca632d89ca87b2860b5913d5b65e2b104b526421d39da0,2025-01-15T16:15:36.030000 +CVE-2025-22738,0,0,fea4c3445ab003f51d56dfd09f9e2dbaf87312960fd6c56275154b26f67418ce,2025-01-15T16:15:36.187000 +CVE-2025-22742,0,0,4f14d2b1648a7058b2fac1b7d99903827ed4eb1fbb447c2b07d4120a788f511f,2025-01-15T16:15:36.350000 +CVE-2025-22743,0,0,1c934f0b87dc44e699e51b84c6a790cde57e82a179082067dd748c0601098fd7,2025-01-15T16:15:36.503000 +CVE-2025-22744,0,0,c9ac4bbc1ae5d100d5b5f273b322844d1a815c5be0f13dc5dba5f172e9109942,2025-01-15T16:15:36.657000 +CVE-2025-22745,0,0,5fa3eaa5bbeec5b15b5d93f2fa5647ed673040555f0fce896cd48ec429f3a148,2025-01-15T16:15:36.810000 +CVE-2025-22746,0,0,6f3c3f00a37cffdbfd476eb4e95027587e30286add2041b4abe15abe7e2816d9,2025-01-15T16:15:36.980000 +CVE-2025-22747,0,0,c323e5e191fe9b40e2b12aa1935868764aafb62ce0d9120adbbce78db91e085f,2025-01-15T16:15:37.150000 +CVE-2025-22748,0,0,7b38ac44600b5f9c91d83b79e9149192f1552db2d4a8c140611c15b29c6448fe,2025-01-15T16:15:37.300000 +CVE-2025-22749,0,0,38f9a3fa2978bae8d7e39a355da60a35755d9b54bf8c77eb5e83a27b2f35e9f6,2025-01-15T16:15:37.450000 +CVE-2025-22750,0,0,a92b311b67e88e10675d84a6ca45ad752fbd6ec58828529c711199a3abf9643f,2025-01-15T16:15:37.610000 +CVE-2025-22751,0,0,8634ca7d4345dbc6f55894d57ac5df6ade0c4253fc2f9a09824498ebcdb41f7d,2025-01-15T16:15:37.770000 +CVE-2025-22752,0,0,63b4b6433e9460add8a222e29c993f2a8b84f565a3d64101717163020480023b,2025-01-15T16:15:37.933000 +CVE-2025-22753,0,0,e6fbe7aa7b7aac38072d31478e26e404600c3fac25cd64c3895910beeacd1b53,2025-01-15T16:15:38.090000 +CVE-2025-22754,0,0,43a991ed495ffa1634bee140b3388c0aacf320c5e1c557bcd5bdc1ea8561132d,2025-01-15T16:15:38.260000 +CVE-2025-22755,0,0,bb13b885740e826e6d34ae2b1dff00042f0ea9f6c0de17a7f46bd1baf0f9b8a8,2025-01-15T16:15:38.417000 +CVE-2025-22758,0,0,b33214b34747dc32d1d87437a7d36233eae5ad887867842176638c7ac70ccfa4,2025-01-15T16:15:38.577000 +CVE-2025-22759,0,0,16a667345da01a36e7fa327ef9177bebfb408f8a605c4f4add3b5e2af8f2c665,2025-01-15T16:15:38.733000 +CVE-2025-22760,0,0,9804be8ad0dead2869ef8b9e44ced876f79e6d0c11b0fbc7083d9631a85b2c44,2025-01-15T16:15:38.890000 +CVE-2025-22761,0,0,c99a1f82fe661f99e3bb731e84724aa19708d8258eac7105dfbb51b44d2f00e3,2025-01-15T16:15:39.053000 +CVE-2025-22762,0,0,61161482ae940f6331a95800adf91b73e14555ad11171d81e7109f479afb00cd,2025-01-15T16:15:39.227000 +CVE-2025-22764,0,0,ff5a784911e2ad30fadc0355c1844cb2fc4597bf1de453e9595ae18876cec5e2,2025-01-15T16:15:39.373000 +CVE-2025-22765,0,0,41d9a30bdf6b10be9fd8016a7a9183464bc2809c4cb7a1359e8c07066c3f1216,2025-01-15T16:15:39.543000 +CVE-2025-22766,0,0,47d45299d23e50b256010d2c0fc217a29af8906a182f62528d3709d289d83fdd,2025-01-15T16:15:39.700000 +CVE-2025-22769,0,0,500fe2840eee0923fa8fe111ac7ac65823c35d178f82fc6bf09e2d590be0cbaa,2025-01-15T16:15:39.860000 +CVE-2025-22773,0,0,7e7e3c4321e4ffe8bb29b2e2566c40feea84d0b1c160129e52b3674b68a0213e,2025-01-15T16:15:40.027000 +CVE-2025-22776,0,0,8f83efa1d104eab4080a949df04343fea85c3a79920cd5008ebad7d2361cfa48,2025-01-15T16:15:40.193000 CVE-2025-22777,0,0,242cf60b2d99589847386f8f1b61f59a4927e791bc9c8d5220d1b9fa42c9eebc,2025-01-13T18:15:22 -CVE-2025-22778,1,1,06dace0c25b972e12118131a766f6980020282ee98e57ef6bfe94268915cfd78,2025-01-15T16:15:40.350000 -CVE-2025-22779,1,1,74ebf34613499a633ec4091288a6ed871ff6f1081f35b4ca4d4653924b6fbf61,2025-01-15T16:15:40.510000 -CVE-2025-22780,1,1,528fe7fd0865798af0fdcb4327964665df52869debd40c243156f607dabe454a,2025-01-15T16:15:40.660000 -CVE-2025-22781,1,1,f05c86566817aef66ba6d3d66fc5386e9f1ee878109ab42340e850880744c87e,2025-01-15T16:15:40.813000 -CVE-2025-22782,1,1,4e515e5713e0af43e200b0f266f1d8fc84fa20292b281be56cb60d169f0987e3,2025-01-15T16:15:40.973000 -CVE-2025-22784,1,1,304d27bd01a9bb80d4d004b8c5272f67a7d37a97d6a3e9864f00ede557dfcb48,2025-01-15T16:15:41.127000 -CVE-2025-22785,1,1,e5847fc367a19c80997d0dccdfb4a914eaaa3247443e3068051852784fa9ee55,2025-01-15T16:15:41.290000 -CVE-2025-22786,1,1,13247896769e56851e32523c75ae90c0717ce32cebdf276edbc70b8b81cd33f7,2025-01-15T16:15:41.440000 -CVE-2025-22787,1,1,5cdb0c2fa214a1f93f82073f576f6732b55407f2cb9cb36bb28d355be9f7e4da,2025-01-15T16:15:41.603000 -CVE-2025-22788,1,1,5eecb43464f1175a3a30a415812b1f3359eb78a53b497df1a62be411738be62b,2025-01-15T16:15:41.750000 -CVE-2025-22793,1,1,41d43638f08ac0c52339b318999e4663ca821429d6d225f5da9ea71b3aee96c0,2025-01-15T16:15:41.897000 -CVE-2025-22795,1,1,f2141b479f436338bb70d59db971704d1423dbd73238c22ffec34b4921657863,2025-01-15T16:15:42.053000 -CVE-2025-22797,1,1,81304ef406d23f48a52b41fdc95d6fe1f75802054d4025a5310349a1d28722fc,2025-01-15T16:15:42.200000 -CVE-2025-22798,1,1,1081212035e1c010a0e378b82a27a9a6f52ba0dedbcacf1ec7292ce4c9f34cb4,2025-01-15T16:15:42.343000 -CVE-2025-22799,1,1,d3116ecccb1ba55ce1c03f70d8fe65be1b503eadc521b22f98573d423c65e144,2025-01-15T16:15:42.490000 +CVE-2025-22778,0,0,06dace0c25b972e12118131a766f6980020282ee98e57ef6bfe94268915cfd78,2025-01-15T16:15:40.350000 +CVE-2025-22779,0,0,74ebf34613499a633ec4091288a6ed871ff6f1081f35b4ca4d4653924b6fbf61,2025-01-15T16:15:40.510000 +CVE-2025-22780,0,0,528fe7fd0865798af0fdcb4327964665df52869debd40c243156f607dabe454a,2025-01-15T16:15:40.660000 +CVE-2025-22781,0,0,f05c86566817aef66ba6d3d66fc5386e9f1ee878109ab42340e850880744c87e,2025-01-15T16:15:40.813000 +CVE-2025-22782,0,0,4e515e5713e0af43e200b0f266f1d8fc84fa20292b281be56cb60d169f0987e3,2025-01-15T16:15:40.973000 +CVE-2025-22784,0,0,304d27bd01a9bb80d4d004b8c5272f67a7d37a97d6a3e9864f00ede557dfcb48,2025-01-15T16:15:41.127000 +CVE-2025-22785,0,0,e5847fc367a19c80997d0dccdfb4a914eaaa3247443e3068051852784fa9ee55,2025-01-15T16:15:41.290000 +CVE-2025-22786,0,0,13247896769e56851e32523c75ae90c0717ce32cebdf276edbc70b8b81cd33f7,2025-01-15T16:15:41.440000 +CVE-2025-22787,0,0,5cdb0c2fa214a1f93f82073f576f6732b55407f2cb9cb36bb28d355be9f7e4da,2025-01-15T16:15:41.603000 +CVE-2025-22788,0,0,5eecb43464f1175a3a30a415812b1f3359eb78a53b497df1a62be411738be62b,2025-01-15T16:15:41.750000 +CVE-2025-22793,0,0,41d43638f08ac0c52339b318999e4663ca821429d6d225f5da9ea71b3aee96c0,2025-01-15T16:15:41.897000 +CVE-2025-22795,0,0,f2141b479f436338bb70d59db971704d1423dbd73238c22ffec34b4921657863,2025-01-15T16:15:42.053000 +CVE-2025-22797,0,0,81304ef406d23f48a52b41fdc95d6fe1f75802054d4025a5310349a1d28722fc,2025-01-15T16:15:42.200000 +CVE-2025-22798,0,0,1081212035e1c010a0e378b82a27a9a6f52ba0dedbcacf1ec7292ce4c9f34cb4,2025-01-15T16:15:42.343000 +CVE-2025-22799,0,0,d3116ecccb1ba55ce1c03f70d8fe65be1b503eadc521b22f98573d423c65e144,2025-01-15T16:15:42.490000 CVE-2025-22800,0,0,556018ca5feeb4d9fcefc62c608e69c8352f4bbcf6b60060e80b8843fc3177b7,2025-01-13T14:15:13.067000 CVE-2025-22801,0,0,c83deac6a5c5c2cba0bd79ad3064ebb1b72b5ce6e25705a33f2e1f95b55a8ff2,2025-01-09T16:16:29.323000 CVE-2025-22802,0,0,4ee09a11670407cea09cb459dd4de4a2924f74334017dc53487f4f767d32ad7b,2025-01-09T16:16:29.470000 @@ -277498,11 +277525,11 @@ CVE-2025-22828,0,0,146919e8038c633aebea97dab991ef56f9be23b958183120e0167c3ba0877 CVE-2025-22946,0,0,7db37666dfbf9142b1788db2e9c9ed7b839c8fa56ddb82a64c0b003e5a2cac22,2025-01-14T15:15:28.480000 CVE-2025-22949,0,0,9276342af8ee37607a1ffae2d3f1aeab3d942e0b55b28a72d519f8d3d1707262,2025-01-14T15:15:28.637000 CVE-2025-22963,0,0,ddb005db611e43367f0caf5873d662acfb7b90267f1a87ba259499e665e1b39e,2025-01-13T16:15:19.367000 -CVE-2025-22968,1,1,0227576564b7383d871235f2ed489b932c841789538b8cb6aa1f3b95038879f5,2025-01-15T16:15:42.657000 +CVE-2025-22968,0,0,0227576564b7383d871235f2ed489b932c841789538b8cb6aa1f3b95038879f5,2025-01-15T16:15:42.657000 CVE-2025-22983,0,0,818f0a40d17098ac93c0b9b96dbd9489c7b8bd9e521ddba6a0116d1bc14ba669,2025-01-14T16:15:35.603000 CVE-2025-22984,0,0,1a545998f559ee7e76b6e0da26fd2ee7d20b16b478982f1cd328aa26a28e86f8,2025-01-14T16:15:35.710000 -CVE-2025-22996,0,0,8fbde9f85e2db1862d1b88945e7fe9cd80408a8631ea85e47df7d19e711f0b31,2025-01-15T00:15:45.053000 -CVE-2025-22997,0,0,6eedfc7acf928822cfe0f3b225b24734a62e604efd1194c9c27450477de2e4bd,2025-01-15T00:15:45.167000 +CVE-2025-22996,0,1,8353f71e1021a99be2843ee26c19df5f4da352df92661e6ab1f14b6f88fb0dd3,2025-01-15T17:15:21.837000 +CVE-2025-22997,0,1,784fa7ead53bc349c92561866d97c2fb20b9fab0d953b0c5445a13195ff35fef,2025-01-15T17:15:22.193000 CVE-2025-23013,0,0,7df6caa5ab00402317e81eea1db9411abb5d8f4c5cb2b357e57ab202b7a96aa0,2025-01-15T13:15:15.440000 CVE-2025-23016,0,0,31a93833611c1f04fca5216d55a04a7c92375e0aedfa95a405475196dac4f70b,2025-01-10T12:15:25.480000 CVE-2025-23018,0,0,04057ebd16387f0035876264d984029a54f25d41dceb84c91b788d3f78ef776b,2025-01-14T20:15:32.440000 @@ -277520,13 +277547,14 @@ CVE-2025-23035,0,0,15119e210304923b04825a533afb7d64de389165b45e441f65e24ce625e49 CVE-2025-23036,0,0,2fb507a6612e29adcef56fa56aa33311d41bce13c8a87d5f9d3d69910ed84b10,2025-01-14T01:15:18.563000 CVE-2025-23037,0,0,a1e1381f9e34163ba825239477ba56ff2234c19dc9e437125649d99c36cd92cc,2025-01-14T01:15:18.717000 CVE-2025-23038,0,0,1de4cc81179ad5c8416ead223772d5e98b46dd173dbfd59e0eb5993af28ad908,2025-01-14T01:15:18.867000 +CVE-2025-23040,1,1,01c74eb3bbfb2cd1f602a038f7c0e18be82bfb3ffcbee44004a2e80cdc5995d7,2025-01-15T18:15:24.797000 CVE-2025-23041,0,0,d87dedc1a7db6bd5664f42801252448bdb5151d09c41aace5826158a53a32d97,2025-01-14T19:15:44.713000 CVE-2025-23042,0,0,1110c74e58afce403252b0074fffd93e05f17f43b2190d384fd7a07c01cb5ad5,2025-01-14T19:15:44.863000 CVE-2025-23051,0,0,20f1630a5cf7de442c47b85ccce910c9d7c47de7da0731e262d679edb6239030,2025-01-14T18:16:05.813000 CVE-2025-23052,0,0,e2f12af0b1300c1357b14545385b24cac1e992c318abd21cc80f6ba5399627e8,2025-01-14T18:16:05.960000 CVE-2025-23061,0,0,a6c3b5301ab640979ecc1385c0e8baad67a2dda7ca4f8406f3accc3144183064,2025-01-15T05:15:10.517000 CVE-2025-23072,0,0,bcd438dd11b872ccfe7c65fbfa40a8438dd575e8d8a7173131c56ab29b33ee68,2025-01-14T19:15:45.007000 -CVE-2025-23073,0,1,3f1ca33e1e6c2403ab6f9de7fc1811a7d128779940b346e0cb2840f9e69dc5f4,2025-01-15T16:15:42.933000 +CVE-2025-23073,0,0,3f1ca33e1e6c2403ab6f9de7fc1811a7d128779940b346e0cb2840f9e69dc5f4,2025-01-15T16:15:42.933000 CVE-2025-23074,0,0,3bd54e8aff6e0667e581df8dc64519113334429e2ff9b1a1f41a90fdedea5c6b,2025-01-14T19:15:45.223000 CVE-2025-23078,0,0,6e2234483d99611921814b7d4b760ef5cfe8faae35f477da1f41cf4c536bce4f,2025-01-13T19:15:11.540000 CVE-2025-23079,0,0,688568487a54a31b09fc20fca3268a4665f027f5a20c0e7845588469ec59e859,2025-01-13T18:15:22.470000