mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 03:27:17 +00:00
Auto-Update: 2023-05-02T20:00:17.916430+00:00
This commit is contained in:
parent
6f891fd934
commit
5bc41baa3c
114
CVE-2021/CVE-2021-262xx/CVE-2021-26263.json
Normal file
114
CVE-2021/CVE-2021-262xx/CVE-2021-26263.json
Normal file
@ -0,0 +1,114 @@
|
||||
{
|
||||
"id": "CVE-2021-26263",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.470",
|
||||
"lastModified": "2023-05-02T19:53:14.293",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-site scripting (XSS) issue in Discuss app of Odoo Community 14.0 through 15.0, and Odoo Enterprise 14.0 through 15.0, allows remote attackers to inject arbitrary web script in the browser of a victim, by posting crafted contents."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:odoo:odoo:14.0:*:*:*:community:*:*:*",
|
||||
"matchCriteriaId": "4D952E47-04E1-4146-A3AA-3804A1AB52DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:odoo:odoo:14.0:*:*:*:enterprise:*:*:*",
|
||||
"matchCriteriaId": "BEB5354F-C1AC-48D6-8922-656F952442A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:odoo:odoo:15.0:*:*:*:community:*:*:*",
|
||||
"matchCriteriaId": "EBD0BABD-16C5-449D-8BE7-9E948A509FA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:odoo:odoo:15.0:*:*:*:enterprise:*:*:*",
|
||||
"matchCriteriaId": "24A23452-4857-4F4B-AA5A-944F9073A554"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/odoo/odoo/issues/107693",
|
||||
"source": "security@odoo.com",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
106
CVE-2021/CVE-2021-269xx/CVE-2021-26947.json
Normal file
106
CVE-2021/CVE-2021-269xx/CVE-2021-26947.json
Normal file
@ -0,0 +1,106 @@
|
||||
{
|
||||
"id": "CVE-2021-26947",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.530",
|
||||
"lastModified": "2023-05-02T19:53:00.077",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-site scripting (XSS) issue Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim, via a crafted link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:odoo:odoo:*:*:*:*:community:*:*:*",
|
||||
"versionEndIncluding": "15.0",
|
||||
"matchCriteriaId": "C5B912BD-1FB4-418A-9CE3-FBE0903D70BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:odoo:odoo:*:*:*:*:enterprise:*:*:*",
|
||||
"versionEndIncluding": "15.0",
|
||||
"matchCriteriaId": "2BFAF5BD-20F9-402C-B7EB-4E0294A572AE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/odoo/odoo/issues/107694",
|
||||
"source": "security@odoo.com",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
106
CVE-2021/CVE-2021-444xx/CVE-2021-44460.json
Normal file
106
CVE-2021/CVE-2021-444xx/CVE-2021-44460.json
Normal file
@ -0,0 +1,106 @@
|
||||
{
|
||||
"id": "CVE-2021-44460",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.600",
|
||||
"lastModified": "2023-05-02T19:51:34.470",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper access control in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier allows users with deactivated accounts to access the system with the deactivated account and any permission it still holds, via crafted RPC requests."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:odoo:odoo:*:*:*:*:community:*:*:*",
|
||||
"versionEndIncluding": "13.0",
|
||||
"matchCriteriaId": "97EB1578-CFCC-4301-AEE7-DBBC6A92BC25"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:odoo:odoo:*:*:*:*:enterprise:*:*:*",
|
||||
"versionEndIncluding": "13.0",
|
||||
"matchCriteriaId": "3451E55A-C240-40BF-AA17-E11DC5A56002"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/odoo/odoo/issues/107685",
|
||||
"source": "security@odoo.com",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2021/CVE-2021-444xx/CVE-2021-44461.json
Normal file
100
CVE-2021/CVE-2021-444xx/CVE-2021-44461.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2021-44461",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.670",
|
||||
"lastModified": "2023-05-02T19:48:29.543",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-site scripting (XSS) issue in Accounting app of Odoo Enterprise 13.0 through 15.0, allows remote attackers who are able to control the contents of accounting journal entries to inject arbitrary web script in the browser of a victim."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:odoo:odoo:*:*:*:*:enterprise:*:*:*",
|
||||
"versionStartIncluding": "13.0",
|
||||
"versionEndIncluding": "15.0",
|
||||
"matchCriteriaId": "D3FA7C86-7FC1-4310-9945-EE9265577C5D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/odoo/odoo/issues/107686",
|
||||
"source": "security@odoo.com",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48476",
|
||||
"sourceIdentifier": "security@jetbrains.com",
|
||||
"published": "2023-04-24T13:15:07.100",
|
||||
"lastModified": "2023-04-24T15:35:56.667",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T19:21:10.690",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "security@jetbrains.com",
|
||||
"type": "Secondary",
|
||||
@ -36,8 +56,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@jetbrains.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@jetbrains.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +76,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:jetbrains:ktor:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2.3.0",
|
||||
"matchCriteriaId": "4822E5CB-DF67-422C-88F7-C72B16704D51"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
|
||||
"source": "security@jetbrains.com"
|
||||
"source": "security@jetbrains.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48477",
|
||||
"sourceIdentifier": "security@jetbrains.com",
|
||||
"published": "2023-04-24T13:15:07.173",
|
||||
"lastModified": "2023-04-24T15:35:56.667",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T19:22:47.650",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security@jetbrains.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +66,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:jetbrains:hub:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2023.1.15725",
|
||||
"matchCriteriaId": "BB041CE5-825D-4A6C-8A9C-2F7EB4E83DBC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
|
||||
"source": "security@jetbrains.com"
|
||||
"source": "security@jetbrains.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2112",
|
||||
"sourceIdentifier": "security@m-files.com",
|
||||
"published": "2023-04-20T09:15:10.540",
|
||||
"lastModified": "2023-04-20T13:15:05.443",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T18:05:28.077",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security@m-files.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@m-files.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:m-files:m-files_server:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "23.4.12455.0",
|
||||
"matchCriteriaId": "BC91A788-6CC0-4EA3-9298-83D4961EEB02"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-2112/",
|
||||
"source": "security@m-files.com"
|
||||
"source": "security@m-files.com",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2193",
|
||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||
"published": "2023-04-20T09:15:10.603",
|
||||
"lastModified": "2023-04-20T13:15:05.443",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T18:13:54.933",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,45 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:7.1.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CDC735BF-4F80-4591-9723-502F85272A9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:7.7.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "987578BB-343E-4CA2-858E-9D99D6DD00FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:7.8.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13CE80DF-3961-4B2A-AF44-9FB269AB0A2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:7.9.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "271F0B4B-922D-4D29-AEDC-CBB12531744C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://mattermost.com/security-updates/",
|
||||
"source": "responsibledisclosure@mattermost.com"
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22577",
|
||||
"sourceIdentifier": "csirt@divd.nl",
|
||||
"published": "2023-04-24T09:15:09.410",
|
||||
"lastModified": "2023-04-24T13:01:43.960",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T19:13:08.980",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "csirt@divd.nl",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "csirt@divd.nl",
|
||||
"type": "Secondary",
|
||||
@ -46,14 +76,43 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:home.cern:white_rabbit_switch_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "6.0.1",
|
||||
"matchCriteriaId": "0AE4488F-EF2E-4A9E-AC6F-E325BC54FB55"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:home.cern:white_rabbit_switch:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0A0ECDF-E65D-46C8-830F-CFC5AA4832F7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://csirt.divd.nl/CVE-2023-22577/",
|
||||
"source": "csirt@divd.nl"
|
||||
},
|
||||
{
|
||||
"url": "https://csirt.divd.nl/DIVD-2022-00068/",
|
||||
"source": "csirt@divd.nl"
|
||||
"url": "https://github.com/advisories/GHSA-gv4x-jjcj-p736",
|
||||
"source": "nvd@nist.gov",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22581",
|
||||
"sourceIdentifier": "csirt@divd.nl",
|
||||
"published": "2023-04-24T09:15:09.663",
|
||||
"lastModified": "2023-04-24T13:01:43.960",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T19:16:34.527",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "csirt@divd.nl",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "csirt@divd.nl",
|
||||
"type": "Secondary",
|
||||
@ -46,14 +76,43 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:home.cern:white_rabbit_switch_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "6.0.1",
|
||||
"matchCriteriaId": "0AE4488F-EF2E-4A9E-AC6F-E325BC54FB55"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:home.cern:white_rabbit_switch:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0A0ECDF-E65D-46C8-830F-CFC5AA4832F7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://csirt.divd.nl/CVE-2023-22581/",
|
||||
"source": "csirt@divd.nl"
|
||||
},
|
||||
{
|
||||
"url": "https://csirt.divd.nl/DIVD-2022-00068/",
|
||||
"source": "csirt@divd.nl"
|
||||
"url": "https://vuldb.com/?id.227269",
|
||||
"source": "nvd@nist.gov",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2219",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-04-21T11:15:07.113",
|
||||
"lastModified": "2023-04-24T13:02:23.220",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T18:01:14.847",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -11,6 +11,28 @@
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
@ -71,18 +93,47 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:task_reminder_system_project:task_reminder_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AD2D793D-38A9-47EE-A7AE-7DAE3441BBB0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Task%20Reminder%20System/Task%20Reminder%20System%20-%20vuln%204.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.226985",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.226985",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,77 @@
|
||||
"id": "CVE-2023-28131",
|
||||
"sourceIdentifier": "cve@checkpoint.com",
|
||||
"published": "2023-04-24T05:15:08.653",
|
||||
"lastModified": "2023-04-24T13:01:43.960",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T18:15:27.097",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability in the expo.io framework allows an attacker to take over accounts and steal credentials on an application/website that configured the \"Expo AuthSession Redirect Proxy\" for social sign-in. This can be achieved once a victim clicks a malicious link. The link itself may be sent to the victim in various ways (including email, text message, an attacker-controlled website, etc)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.6,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-522"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:expo:expo_software_development_kit:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "45.0.0",
|
||||
"versionEndExcluding": "48.0.0",
|
||||
"matchCriteriaId": "0A02316E-960F-422C-ADD5-DAC7A1BAFC0E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.expo.dev/security-advisory-for-developers-using-authsessions-useproxy-options-and-auth-expo-io-e470fe9346df",
|
||||
"source": "cve@checkpoint.com"
|
||||
"source": "cve@checkpoint.com",
|
||||
"tags": [
|
||||
"Mitigation",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28976",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-04-17T22:15:09.420",
|
||||
"lastModified": "2023-04-18T03:15:28.387",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T19:45:00.223",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,883 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "19.1",
|
||||
"matchCriteriaId": "E46B49AE-2783-4962-9919-A0E1DDFCE4C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "92292C23-DC38-42F1-97C1-8416BBB60FA9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "59E2311C-075A-4C64-B614-728A21B17B1B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69E2DF80-63D8-48DD-BC73-C406B7AA3C7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8120EAC3-DCCB-4429-A372-C0DAA3270A1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DF81F459-915E-468C-8E82-85F1A601095B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9912E998-75FB-4EA0-8E36-0A1C38147AB8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7AE90D0-D502-4262-A83E-F40308A81380"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "739E4B74-5769-4392-BAFE-39770B021859"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2849078A-447A-4615-94E1-58AF450ED22A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2C625B6-25ED-4F6C-A778-6AB7FA7901CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84EC3EE0-F1D9-4CBB-B3FA-83C05C50EB5B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "920FE638-BDE6-403D-9083-2BDBF6A3326F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E38CD1E2-41F5-42D1-B915-055A497C576A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C816B9A-F152-4E5F-8152-73635840A89A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E0EA9DA-2DAD-4FA4-8CCC-E2F3D7069305"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F56182CE-376A-4B77-BB53-1E988842AEC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "122B09A3-299A-421C-9A6B-B3FEED8E19FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "55F3E730-83F2-43C2-B6DC-77BAABB2F01D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B011854A-932C-4D5C-B469-71F72608DFCB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "94A44054-B47B-453C-BF0F-9E071EFF6542"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CA3A4806-59AB-43D6-BFE3-A6DCE098335C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "45DA4D89-1362-421F-8218-585CE5D60E81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEA350A8-9441-496C-A86C-0D209190A178"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F449CD5-9D3D-4D99-8A6F-8C7946A4F2D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BBF56BB-939A-4E38-BD9E-E3198E70F8E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72952BFC-45B9-4379-8D9A-A10132CC34EF"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA70601",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28978",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-04-17T22:15:09.487",
|
||||
"lastModified": "2023-04-18T03:15:28.387",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T19:36:27.620",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,341 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.4",
|
||||
"matchCriteriaId": "0F41A7DF-2B27-4E2E-ABFC-E0510A028199"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "247FB9DF-7EC0-4298-B27C-3235D141C1D6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C9C8866D-162F-4C9B-8167-2FBA25410368"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F85E5BC7-8607-4330-AA72-2273D32F8604"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "878C81C9-A418-4A21-8FDB-2116A992679C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7451A671-A3CC-4904-8D45-947B1D3783C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0108AD20-EAE6-41D1-AE48-254C46B5388A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "44FBCA6F-EB05-4EE4-85FD-944BDAF7D81B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E554FD12-FE69-44D1-B2C9-4382F8CA4456"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0C1D53E-70BE-4246-89ED-1074C8C70747"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B39DDCF8-BB68-49F4-8AAF-AE25C9C13AC1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B38A90A9-B739-49BE-8845-9ABF846CCC5D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AAE56A7C-BA26-405F-A640-C43AF78B0A3B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "683D8EED-9F26-41E7-B69C-FE198225A8F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8979C85C-87DD-42B1-9CCC-BC3F7007C600"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5BDD5111-1BC2-456B-8A31-F2D252DF613C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.1:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52C3552E-798F-4719-B38D-F74E34EAAA40"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AE674DD3-3590-4434-B144-5AD7EB5F039D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0099BDA9-9D4B-4D6C-8234-EFD9E8C63476"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D8729BC1-FB09-4E6D-A5D5-8BDC589555B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9D72C3DF-4513-48AC-AAED-C1AADF0794E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8C583289-96C4-4451-A320-14CA1C390819"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA43782E-0719-496E-9237-E1ABD3C4C664"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78897DD2-E161-4191-94FF-7400FB612DF5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "620B0CDD-5566-472E-B96A-31D2C12E3120"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3EA3DC63-B290-4D15-BEF9-21DEF36CA2EA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7E1E57AF-979B-4022-8AD6-B3558E06B718"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "144730FB-7622-4B3D-9C47-D1B7A7FB7EB0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7BA246F0-154E-4F44-A97B-690D22FA73DD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25D6C07C-F96E-4523-BB54-7FEABFE1D1ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B70C784-534B-4FAA-A5ED-3709656E2B97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60448FFB-568E-4280-9261-ADD65244F31A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B770C52-7E3E-4B92-9138-85DEC56F3B22"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E88AC378-461C-4EFA-A04B-5786FF21FE03"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B0AFB30-81DC-465C-9F63-D1B15EA4809A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2035F0AC-29E7-478A-A9D0-BAA3A88B3413"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A4DD04A-DE52-46BE-8C34-8DB47F7500F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FEE0E145-8E1C-446E-90ED-237E3B9CAF47"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F26369D-21B2-4C6A-98C1-492692A61283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "24003819-1A6B-4BDF-B3DF-34751C137788"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF8D332E-9133-45B9-BB07-B33C790F737A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3E2A4377-D044-4E43-B6CC-B753D7F6ABD4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8DAEC4F4-5748-4D36-A72B-4C62A0A30E38"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C76DA7A5-9320-4E21-96A2-ACE70803A1CA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "703C73EB-2D63-4D4F-8129-239AE1E96B2B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E907193-075E-45BC-9257-9607DB790D71"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B73A41D-3FF5-4E53-83FF-74DF58E0D6C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEDF46A8-FC3A-4779-B695-2CA11D045AEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39809219-9F87-4583-9DAD-9415DD320B36"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB299492-A919-4EBA-A62A-B3CF02FC0A95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "74ED0939-D5F8-4334-9838-40F29DE3597F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6937069-8C19-4B01-8415-ED7E9EAE2CE2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "97DB6DD5-F5DD-4AE1-AF2F-8DB9E18FF882"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "750FE748-82E7-4419-A061-2DEA26E35309"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "236E23E5-8B04-4081-9D97-7300DF284000"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5FC96EA7-90A7-4838-B95D-60DBC88C7BC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "97541867-C52F-40BB-9AAE-7E87ED23D789"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85CF6664-E35A-4E9B-95C0-CDC91F7F331A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E048A05D-882F-4B1C-BA32-3BBA3FEA31A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D77A072D-350A-42F2-8324-7D3AC1711BF9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "83AE395C-A651-4568-88E3-3600544BF799"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3BE1FD4-DAD9-4357-A2E9-20E5826B0D5C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "81CC3480-4B65-4588-8D46-FA80A8F6D143"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA70603",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28979",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-04-17T22:15:09.553",
|
||||
"lastModified": "2023-04-18T03:15:28.387",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T19:30:15.163",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -13,7 +13,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -31,6 +31,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -46,10 +66,616 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "19.3",
|
||||
"matchCriteriaId": "ECFE39BF-15FB-4129-9D8C-4F28DABB5D83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "122B09A3-299A-421C-9A6B-B3FEED8E19FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "55F3E730-83F2-43C2-B6DC-77BAABB2F01D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B011854A-932C-4D5C-B469-71F72608DFCB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "94A44054-B47B-453C-BF0F-9E071EFF6542"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CA3A4806-59AB-43D6-BFE3-A6DCE098335C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "45DA4D89-1362-421F-8218-585CE5D60E81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F449CD5-9D3D-4D99-8A6F-8C7946A4F2D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C411A2E-A407-44E5-A2B2-3D049FB2DB4D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA70604",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28980",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-04-17T22:15:09.617",
|
||||
"lastModified": "2023-04-18T03:15:28.387",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T19:24:21.117",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,300 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B39DDCF8-BB68-49F4-8AAF-AE25C9C13AC1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B38A90A9-B739-49BE-8845-9ABF846CCC5D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AAE56A7C-BA26-405F-A640-C43AF78B0A3B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "683D8EED-9F26-41E7-B69C-FE198225A8F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8979C85C-87DD-42B1-9CCC-BC3F7007C600"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "144730FB-7622-4B3D-9C47-D1B7A7FB7EB0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7BA246F0-154E-4F44-A97B-690D22FA73DD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25D6C07C-F96E-4523-BB54-7FEABFE1D1ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B70C784-534B-4FAA-A5ED-3709656E2B97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60448FFB-568E-4280-9261-ADD65244F31A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B770C52-7E3E-4B92-9138-85DEC56F3B22"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E88AC378-461C-4EFA-A04B-5786FF21FE03"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B0AFB30-81DC-465C-9F63-D1B15EA4809A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F26369D-21B2-4C6A-98C1-492692A61283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "24003819-1A6B-4BDF-B3DF-34751C137788"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF8D332E-9133-45B9-BB07-B33C790F737A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3E2A4377-D044-4E43-B6CC-B753D7F6ABD4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E907193-075E-45BC-9257-9607DB790D71"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B73A41D-3FF5-4E53-83FF-74DF58E0D6C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEDF46A8-FC3A-4779-B695-2CA11D045AEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39809219-9F87-4583-9DAD-9415DD320B36"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB299492-A919-4EBA-A62A-B3CF02FC0A95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "97DB6DD5-F5DD-4AE1-AF2F-8DB9E18FF882"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "750FE748-82E7-4419-A061-2DEA26E35309"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "236E23E5-8B04-4081-9D97-7300DF284000"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5FC96EA7-90A7-4838-B95D-60DBC88C7BC7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA70606",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28981",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-04-17T22:15:09.687",
|
||||
"lastModified": "2023-04-18T03:15:28.387",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T19:11:40.677",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,450 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4AFB91E3-CAAC-429F-A869-DDD40FB0F84D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A9CA997-2DDA-4808-B2AE-8804FEB798B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2AAE7C3A-5291-42B9-A665-0095E8559737"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.3:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2FD9BB14-0375-4893-8CBE-42FF5DECE3E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "423843B3-B2BE-427B-B625-4E3146D26390"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "247FB9DF-7EC0-4298-B27C-3235D141C1D6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C9C8866D-162F-4C9B-8167-2FBA25410368"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F85E5BC7-8607-4330-AA72-2273D32F8604"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "878C81C9-A418-4A21-8FDB-2116A992679C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7451A671-A3CC-4904-8D45-947B1D3783C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0108AD20-EAE6-41D1-AE48-254C46B5388A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "44FBCA6F-EB05-4EE4-85FD-944BDAF7D81B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E554FD12-FE69-44D1-B2C9-4382F8CA4456"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0C1D53E-70BE-4246-89ED-1074C8C70747"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B39DDCF8-BB68-49F4-8AAF-AE25C9C13AC1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B38A90A9-B739-49BE-8845-9ABF846CCC5D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AAE56A7C-BA26-405F-A640-C43AF78B0A3B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "683D8EED-9F26-41E7-B69C-FE198225A8F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8979C85C-87DD-42B1-9CCC-BC3F7007C600"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4EC38173-44AB-43D5-8C27-CB43AD5E0B2E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A4DD04A-DE52-46BE-8C34-8DB47F7500F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FEE0E145-8E1C-446E-90ED-237E3B9CAF47"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F26369D-21B2-4C6A-98C1-492692A61283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "24003819-1A6B-4BDF-B3DF-34751C137788"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF8D332E-9133-45B9-BB07-B33C790F737A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E907193-075E-45BC-9257-9607DB790D71"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B73A41D-3FF5-4E53-83FF-74DF58E0D6C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEDF46A8-FC3A-4779-B695-2CA11D045AEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39809219-9F87-4583-9DAD-9415DD320B36"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "750FE748-82E7-4419-A061-2DEA26E35309"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "236E23E5-8B04-4081-9D97-7300DF284000"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5FC96EA7-90A7-4838-B95D-60DBC88C7BC7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA70607",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28982",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-04-17T22:15:09.747",
|
||||
"lastModified": "2023-04-18T03:15:28.387",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T19:07:07.270",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,365 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4AFB91E3-CAAC-429F-A869-DDD40FB0F84D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A9CA997-2DDA-4808-B2AE-8804FEB798B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2AAE7C3A-5291-42B9-A665-0095E8559737"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.3:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2FD9BB14-0375-4893-8CBE-42FF5DECE3E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "423843B3-B2BE-427B-B625-4E3146D26390"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "247FB9DF-7EC0-4298-B27C-3235D141C1D6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C9C8866D-162F-4C9B-8167-2FBA25410368"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F85E5BC7-8607-4330-AA72-2273D32F8604"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "878C81C9-A418-4A21-8FDB-2116A992679C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7451A671-A3CC-4904-8D45-947B1D3783C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0108AD20-EAE6-41D1-AE48-254C46B5388A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "44FBCA6F-EB05-4EE4-85FD-944BDAF7D81B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E554FD12-FE69-44D1-B2C9-4382F8CA4456"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0C1D53E-70BE-4246-89ED-1074C8C70747"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B39DDCF8-BB68-49F4-8AAF-AE25C9C13AC1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B38A90A9-B739-49BE-8845-9ABF846CCC5D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AAE56A7C-BA26-405F-A640-C43AF78B0A3B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "683D8EED-9F26-41E7-B69C-FE198225A8F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8979C85C-87DD-42B1-9CCC-BC3F7007C600"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "620B0CDD-5566-472E-B96A-31D2C12E3120"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3EA3DC63-B290-4D15-BEF9-21DEF36CA2EA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7E1E57AF-979B-4022-8AD6-B3558E06B718"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "144730FB-7622-4B3D-9C47-D1B7A7FB7EB0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7BA246F0-154E-4F44-A97B-690D22FA73DD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25D6C07C-F96E-4523-BB54-7FEABFE1D1ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B70C784-534B-4FAA-A5ED-3709656E2B97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4EC38173-44AB-43D5-8C27-CB43AD5E0B2E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A4DD04A-DE52-46BE-8C34-8DB47F7500F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FEE0E145-8E1C-446E-90ED-237E3B9CAF47"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA70608",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,82 @@
|
||||
"id": "CVE-2023-30533",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-24T08:15:07.217",
|
||||
"lastModified": "2023-04-24T13:01:43.960",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T18:40:51.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SheetJS Community Edition before 0.19.3 allows Prototype Pollution via a crafted file."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1321"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sheetjs:sheetjs:*:*:*:*:*:node.js:*:*",
|
||||
"versionEndExcluding": "0.19.3",
|
||||
"matchCriteriaId": "22CBA73A-E67A-48CF-A633-F955EB19EC4F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cdn.sheetjs.com/advisories/CVE-2023-30533",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.sheetjs.com/sheetjs/sheetjs/src/branch/master/CHANGELOG.md",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
71
CVE-2023/CVE-2023-308xx/CVE-2023-30861.json
Normal file
71
CVE-2023/CVE-2023-308xx/CVE-2023-30861.json
Normal file
@ -0,0 +1,71 @@
|
||||
{
|
||||
"id": "CVE-2023-30861",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-05-02T18:15:52.373",
|
||||
"lastModified": "2023-05-02T18:15:52.373",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client's `session` cookie to other clients. The severity depends on the application's use of the session and the proxy's behavior regarding cookies. The risk depends on all these conditions being met.\n\n1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.\n2. The application sets `session.permanent = True`\n3. The application does not access or modify the session at any point during a request.\n4. `SESSION_REFRESH_EACH_REQUEST` enabled (the default).\n5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached.\n\nThis happens because vulnerable versions of Flask only set the `Vary: Cookie` header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified. This issue has been fixed in versions 2.3.2 and 2.2.5."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-539"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/pallets/flask/releases/tag/2.2.5",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/pallets/flask/releases/tag/2.3.2",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,84 @@
|
||||
"id": "CVE-2023-31045",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-24T08:15:07.257",
|
||||
"lastModified": "2023-04-24T13:01:43.960",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T18:47:46.453",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** DISPUTED ** A stored Cross-site scripting (XSS) issue in Text Editors and Formats in Backdrop CMS before 1.24.2 allows remote attackers to inject arbitrary web script or HTML via the name parameter. When a user is editing any content type (e.g., page, post, or card) as an admin, the stored XSS payload is executed upon selecting a malicious text formatting option. NOTE: the vendor disputes the security relevance of this finding because \"any administrator that can configure a text format could easily allow Full HTML anywhere.\""
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:backdropcms:backdrop:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.24.2",
|
||||
"matchCriteriaId": "A7717CF4-F056-46BF-8D52-ACBFE76D96BF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/backdrop/backdrop-issues/issues/6065",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/backdrop/backdrop/releases/tag/1.24.2",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,83 @@
|
||||
"id": "CVE-2023-31059",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-24T03:15:07.333",
|
||||
"lastModified": "2023-04-24T13:01:43.960",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T18:17:24.350",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Repetier Server through 1.4.10 allows ..%5c directory traversal for reading files that contain credentials, as demonstrated by connectionLost.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:repetier-server:repetier-server:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "1.4.10",
|
||||
"matchCriteriaId": "E8EAABD7-02D4-4861-A634-B99441F9BB76"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cybir.com/2023/cve/poc-repetier-server-140/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.repetier-server.com/download-repetier-server/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,83 @@
|
||||
"id": "CVE-2023-31060",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-24T03:15:07.373",
|
||||
"lastModified": "2023-04-24T13:01:43.960",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T18:17:13.847",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Repetier Server through 1.4.10 executes as SYSTEM. This can be leveraged in conjunction with CVE-2023-31059 for full compromise."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:repetier-server:repetier-server:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "1.4.10",
|
||||
"matchCriteriaId": "E8EAABD7-02D4-4861-A634-B99441F9BB76"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cybir.com/2023/cve/poc-repetier-server-140/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.repetier-server.com/download-repetier-server/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,83 @@
|
||||
"id": "CVE-2023-31061",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-24T03:15:07.407",
|
||||
"lastModified": "2023-04-24T13:01:43.960",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T18:17:03.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Repetier Server through 1.4.10 does not have CSRF protection."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:repetier-server:repetier-server:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "1.4.10",
|
||||
"matchCriteriaId": "E8EAABD7-02D4-4861-A634-B99441F9BB76"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cybir.com/2023/cve/poc-repetier-server-140/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.repetier-server.com/download-repetier-server/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,76 @@
|
||||
"id": "CVE-2023-31081",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-24T06:15:07.447",
|
||||
"lastModified": "2023-04-24T13:01:43.960",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T18:18:24.810",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in drivers/media/test-drivers/vidtv/vidtv_bridge.c in the Linux kernel 6.2. There is a NULL pointer dereference in vidtv_mux_stop_thread. In vidtv_stop_streaming, after dvb->mux=NULL occurs, it executes vidtv_mux_stop_thread(dvb->mux)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B6FAA415-53CF-4007-875A-9045AD1A540F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lore.kernel.org/all/CA+UBctDXyiosaiR7YNKCs8k0aWu4gU+YutRcnC+TDJkXpHjQag@mail.gmail.com/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Mailing List",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,76 @@
|
||||
"id": "CVE-2023-31082",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-24T06:15:07.783",
|
||||
"lastModified": "2023-04-24T13:01:43.960",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T18:18:50.580",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in drivers/tty/n_gsm.c in the Linux kernel 6.2. There is a sleeping function called from an invalid context in gsmld_write, which will block the kernel."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-763"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B6FAA415-53CF-4007-875A-9045AD1A540F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lore.kernel.org/all/CA+UBctCZok5FSQ=LPRA+A-jocW=L8FuMVZ_7MNqhh483P5yN8A@mail.gmail.com/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Mailing List",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,80 @@
|
||||
"id": "CVE-2023-31083",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-24T06:15:07.890",
|
||||
"lastModified": "2023-04-24T13:01:43.960",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-02T18:19:06.393",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSETPROTO and HCIUARTGETPROTO. HCI_UART_PROTO_SET is set before hu->proto is set. A NULL pointer dereference may occur."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-362"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B6FAA415-53CF-4007-875A-9045AD1A540F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lore.kernel.org/all/CA+UBctC3p49aTgzbVgkSZ2+TQcqq4fPDO7yZitFT5uBPDeCO2g@mail.gmail.com/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Mailing List",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
64
README.md
64
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-05-02T18:00:25.091988+00:00
|
||||
2023-05-02T20:00:17.916430+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-05-02T17:58:39.340000+00:00
|
||||
2023-05-02T19:53:14.293000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,46 +29,46 @@ Download and Changelog: [Click](releases/latest)
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
213928
|
||||
213929
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `3`
|
||||
Recently added CVEs: `1`
|
||||
|
||||
* [CVE-2023-29867](CVE-2023/CVE-2023-298xx/CVE-2023-29867.json) (`2023-05-02T16:15:08.923`)
|
||||
* [CVE-2023-29868](CVE-2023/CVE-2023-298xx/CVE-2023-29868.json) (`2023-05-02T16:15:08.977`)
|
||||
* [CVE-2023-29918](CVE-2023/CVE-2023-299xx/CVE-2023-29918.json) (`2023-05-02T16:15:09.027`)
|
||||
* [CVE-2023-30861](CVE-2023/CVE-2023-308xx/CVE-2023-30861.json) (`2023-05-02T18:15:52.373`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `24`
|
||||
Recently modified CVEs: `26`
|
||||
|
||||
* [CVE-2022-36963](CVE-2022/CVE-2022-369xx/CVE-2022-36963.json) (`2023-05-02T17:09:42.237`)
|
||||
* [CVE-2022-47505](CVE-2022/CVE-2022-475xx/CVE-2022-47505.json) (`2023-05-02T17:10:35.553`)
|
||||
* [CVE-2022-47930](CVE-2022/CVE-2022-479xx/CVE-2022-47930.json) (`2023-05-02T16:45:58.687`)
|
||||
* [CVE-2023-1255](CVE-2023/CVE-2023-12xx/CVE-2023-1255.json) (`2023-05-02T16:42:01.440`)
|
||||
* [CVE-2023-1324](CVE-2023/CVE-2023-13xx/CVE-2023-1324.json) (`2023-05-02T16:35:34.763`)
|
||||
* [CVE-2023-2215](CVE-2023/CVE-2023-22xx/CVE-2023-2215.json) (`2023-05-02T17:35:03.033`)
|
||||
* [CVE-2023-2216](CVE-2023/CVE-2023-22xx/CVE-2023-2216.json) (`2023-05-02T17:58:01.530`)
|
||||
* [CVE-2023-2217](CVE-2023/CVE-2023-22xx/CVE-2023-2217.json) (`2023-05-02T17:58:39.340`)
|
||||
* [CVE-2023-2240](CVE-2023/CVE-2023-22xx/CVE-2023-2240.json) (`2023-05-02T17:39:02.753`)
|
||||
* [CVE-2023-2242](CVE-2023/CVE-2023-22xx/CVE-2023-2242.json) (`2023-05-02T17:21:58.343`)
|
||||
* [CVE-2023-2243](CVE-2023/CVE-2023-22xx/CVE-2023-2243.json) (`2023-05-02T17:20:46.443`)
|
||||
* [CVE-2023-2245](CVE-2023/CVE-2023-22xx/CVE-2023-2245.json) (`2023-05-02T17:41:11.897`)
|
||||
* [CVE-2023-22686](CVE-2023/CVE-2023-226xx/CVE-2023-22686.json) (`2023-05-02T17:16:41.387`)
|
||||
* [CVE-2023-23753](CVE-2023/CVE-2023-237xx/CVE-2023-23753.json) (`2023-05-02T17:10:25.427`)
|
||||
* [CVE-2023-23938](CVE-2023/CVE-2023-239xx/CVE-2023-23938.json) (`2023-05-02T17:29:19.817`)
|
||||
* [CVE-2023-25514](CVE-2023/CVE-2023-255xx/CVE-2023-25514.json) (`2023-05-02T17:26:57.987`)
|
||||
* [CVE-2023-26556](CVE-2023/CVE-2023-265xx/CVE-2023-26556.json) (`2023-05-02T17:05:35.907`)
|
||||
* [CVE-2023-26557](CVE-2023/CVE-2023-265xx/CVE-2023-26557.json) (`2023-05-02T17:06:10.073`)
|
||||
* [CVE-2023-27350](CVE-2023/CVE-2023-273xx/CVE-2023-27350.json) (`2023-05-02T16:06:04.117`)
|
||||
* [CVE-2023-27351](CVE-2023/CVE-2023-273xx/CVE-2023-27351.json) (`2023-05-02T16:19:23.810`)
|
||||
* [CVE-2023-29575](CVE-2023/CVE-2023-295xx/CVE-2023-29575.json) (`2023-05-02T17:35:02.573`)
|
||||
* [CVE-2023-29848](CVE-2023/CVE-2023-298xx/CVE-2023-29848.json) (`2023-05-02T16:44:29.473`)
|
||||
* [CVE-2023-29849](CVE-2023/CVE-2023-298xx/CVE-2023-29849.json) (`2023-05-02T16:43:18.270`)
|
||||
* [CVE-2023-31043](CVE-2023/CVE-2023-310xx/CVE-2023-31043.json) (`2023-05-02T17:16:27.860`)
|
||||
* [CVE-2021-26263](CVE-2021/CVE-2021-262xx/CVE-2021-26263.json) (`2023-05-02T19:53:14.293`)
|
||||
* [CVE-2021-26947](CVE-2021/CVE-2021-269xx/CVE-2021-26947.json) (`2023-05-02T19:53:00.077`)
|
||||
* [CVE-2021-44460](CVE-2021/CVE-2021-444xx/CVE-2021-44460.json) (`2023-05-02T19:51:34.470`)
|
||||
* [CVE-2021-44461](CVE-2021/CVE-2021-444xx/CVE-2021-44461.json) (`2023-05-02T19:48:29.543`)
|
||||
* [CVE-2022-48476](CVE-2022/CVE-2022-484xx/CVE-2022-48476.json) (`2023-05-02T19:21:10.690`)
|
||||
* [CVE-2022-48477](CVE-2022/CVE-2022-484xx/CVE-2022-48477.json) (`2023-05-02T19:22:47.650`)
|
||||
* [CVE-2023-2112](CVE-2023/CVE-2023-21xx/CVE-2023-2112.json) (`2023-05-02T18:05:28.077`)
|
||||
* [CVE-2023-2193](CVE-2023/CVE-2023-21xx/CVE-2023-2193.json) (`2023-05-02T18:13:54.933`)
|
||||
* [CVE-2023-2219](CVE-2023/CVE-2023-22xx/CVE-2023-2219.json) (`2023-05-02T18:01:14.847`)
|
||||
* [CVE-2023-22577](CVE-2023/CVE-2023-225xx/CVE-2023-22577.json) (`2023-05-02T19:13:08.980`)
|
||||
* [CVE-2023-22581](CVE-2023/CVE-2023-225xx/CVE-2023-22581.json) (`2023-05-02T19:16:34.527`)
|
||||
* [CVE-2023-28131](CVE-2023/CVE-2023-281xx/CVE-2023-28131.json) (`2023-05-02T18:15:27.097`)
|
||||
* [CVE-2023-28976](CVE-2023/CVE-2023-289xx/CVE-2023-28976.json) (`2023-05-02T19:45:00.223`)
|
||||
* [CVE-2023-28978](CVE-2023/CVE-2023-289xx/CVE-2023-28978.json) (`2023-05-02T19:36:27.620`)
|
||||
* [CVE-2023-28979](CVE-2023/CVE-2023-289xx/CVE-2023-28979.json) (`2023-05-02T19:30:15.163`)
|
||||
* [CVE-2023-28980](CVE-2023/CVE-2023-289xx/CVE-2023-28980.json) (`2023-05-02T19:24:21.117`)
|
||||
* [CVE-2023-28981](CVE-2023/CVE-2023-289xx/CVE-2023-28981.json) (`2023-05-02T19:11:40.677`)
|
||||
* [CVE-2023-28982](CVE-2023/CVE-2023-289xx/CVE-2023-28982.json) (`2023-05-02T19:07:07.270`)
|
||||
* [CVE-2023-30533](CVE-2023/CVE-2023-305xx/CVE-2023-30533.json) (`2023-05-02T18:40:51.750`)
|
||||
* [CVE-2023-31045](CVE-2023/CVE-2023-310xx/CVE-2023-31045.json) (`2023-05-02T18:47:46.453`)
|
||||
* [CVE-2023-31059](CVE-2023/CVE-2023-310xx/CVE-2023-31059.json) (`2023-05-02T18:17:24.350`)
|
||||
* [CVE-2023-31060](CVE-2023/CVE-2023-310xx/CVE-2023-31060.json) (`2023-05-02T18:17:13.847`)
|
||||
* [CVE-2023-31061](CVE-2023/CVE-2023-310xx/CVE-2023-31061.json) (`2023-05-02T18:17:03.750`)
|
||||
* [CVE-2023-31081](CVE-2023/CVE-2023-310xx/CVE-2023-31081.json) (`2023-05-02T18:18:24.810`)
|
||||
* [CVE-2023-31082](CVE-2023/CVE-2023-310xx/CVE-2023-31082.json) (`2023-05-02T18:18:50.580`)
|
||||
* [CVE-2023-31083](CVE-2023/CVE-2023-310xx/CVE-2023-31083.json) (`2023-05-02T18:19:06.393`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user