mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2023-11-27T21:00:18.236550+00:00
This commit is contained in:
parent
90dc4db997
commit
60b7091159
@ -2,23 +2,841 @@
|
||||
"id": "CVE-2021-46748",
|
||||
"sourceIdentifier": "psirt@amd.com",
|
||||
"published": "2023-11-14T19:15:10.267",
|
||||
"lastModified": "2023-11-14T19:30:45.127",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T19:03:01.993",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insufficient bounds checking in the ASP (AMD Secure Processor) may allow an attacker to access memory outside the bounds of what is permissible to a TA (Trusted Application) resulting in a potential denial of service.\n\n\n\n\n\n\n\n\n\n\n\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Una verificaci\u00f3n de l\u00edmites insuficiente en el ASP (AMD Secure Processor) puede permitir que un atacante acceda a la memoria fuera de los l\u00edmites de lo permitido para una TA (Trusted Application), lo que resulta en una posible denegaci\u00f3n de servicio."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:intel:radeon_rx_vega_m_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "23.10.01.46",
|
||||
"matchCriteriaId": "925E50A0-1CE1-4AAC-802F-D4060AC0DDA4"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4D55B9D-4BAB-4082-A33F-626E15229333"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D4DDEFAF-EEC8-441D-82EF-ECF20B9496A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F423BBE6-327A-40DC-8BCE-BF43600A68D5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "08718840-D468-4E86-8FFF-A2B1841E6BF6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:nuc_8_enthusiast_nuc8i7hnkqc:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A1A4CCCB-01CC-4488-9336-C0C379ABE609"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:nuc_8_enthusiast_nuc8i7hvkva:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2C17AD1-F813-484D-AC73-4A9BBCE233BB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:nuc_8_enthusiast_nuc8i7hvkvaw:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C95A2886-F2CC-45A3-8877-AE894FF86898"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:nuc_kit_nuc8i7hnk:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "244CD6EC-780A-405E-8CFA-666A666FF7D5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:nuc_kit_nuc8i7hvk:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1D391590-652D-4B98-89F1-9F31F479448B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:amd:radeon_software:*:*:*:*:adrenalin:*:*:*",
|
||||
"versionEndExcluding": "23.7.1",
|
||||
"matchCriteriaId": "538C0130-93FA-4B41-96CE-FEEC462A1135"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C9995FBE-D440-45BA-86B5-1CFADF5BEE2B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5300_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6289D311-1997-47E7-B8D9-75C27CD0B9D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5300m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "02AA337B-595F-4859-A82A-DEC7BB346773"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C7F0F81-2896-4E79-AC16-EA6AA9EBE7B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5500_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F08BE928-65AA-4E21-A8F0-D013C8FFB693"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5500m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A1952152-A184-4FC9-B1CC-008B8238B5ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3B2BEAF-AA1F-414D-A3DF-348B1033CAC8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5600_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D51EA58C-3684-4567-A213-9351F2E521B9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5600m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D0026781-F1DA-4533-870E-BCA14CFC7005"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5700:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "27B8E08F-2DAC-41CF-9105-D9A4FDDEE19A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5700_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BB84A38-F651-44CB-93EF-502F1A197FBA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5700m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CEDC946-3685-4533-8D97-BDBDFB7AACBA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6300m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C66880A-FB33-477D-93FD-C280A4547D66"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2CD3F898-5AB1-4E60-A086-ADCF33820154"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6450m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "863770A0-3A7F-43E3-98E5-77E42827FA6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6500_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC1F7CD2-7D13-48A9-A7CC-3547A1D241DB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6500m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E4FED1D5-F31A-44C9-9101-D70486CC6FC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6550m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DEB12B48-ABF8-4FFB-BD4E-6413C34D477B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6550s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2D1C027-56B1-4EA7-842B-09B300B17808"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C24DE61-4036-42BF-A08F-67C234706703"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6600_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03D9040F-1D1D-49E5-A60E-4393F5D76B60"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6600m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A76A792F-7026-4F29-9A00-3A2EAB2DE5FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6600s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33DAF63F-C468-438C-97C3-B6CE8BD12858"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6650_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A82D4745-ACAB-4FC2-A63D-3B0FEA208BED"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6650m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD80D674-1DD4-44E0-8C38-8341A7F392B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6650m_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "10DD7029-9299-4901-A3D1-84D6102471B9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6700:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F73C59A-CDE2-4203-921F-1831D4ACFD2A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6700_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C980129B-D717-47F7-A6C1-5EB64FB1BF9A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6700m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B76C585C-FCC8-456D-A63C-7A769AF5EB07"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6700s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FC0C52E8-26B1-4F77-B9D3-D08BFF72DAFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6800:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "12EF0B24-689D-4BE8-98D5-D88A84D5E473"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6800_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B58299A7-7CA4-4EF8-81DC-9A41AA84FB2A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6800m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AB218988-1483-4D96-9075-F79EDBC79974"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6800s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14D5A16-F7BE-427A-98AB-2E120DB756DC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6850m_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82E128B2-A9B7-4A1C-9ACF-7EB323B72B6F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6900_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BFC4A007-BEFD-4BF0-A176-7ECD6150041C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6950_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B658454-C160-4EBA-9F7A-E2B9FDEA8A1E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "838BCF03-8959-4B8F-96B2-416B880F33DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7600m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "04102F65-DAA8-4E0A-88EF-44BAA8B4AAA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7600m_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33D5FFA6-9D23-4C95-B23D-F50EB60369CA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7600s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A82AB49-3ABB-4DE4-91DB-4AF8E1F3196E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7700_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "730BD289-75E3-4365-A0C1-D0AD1498F3C2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7700s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "92A2E6B9-ADFB-4790-917B-9679CFE280E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7800_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "334FD5E4-BA45-42BA-B1EC-0DC1E1F44018"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7900_gre:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F6B0E69-D944-48CF-A3F3-EA350C1451AF"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7900_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4EDBF76B-3C2E-4421-800B-54CE6A997439"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7900_xtx:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72B69860-0C6F-40AD-8696-6150365D908F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7900m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BFE5253-2401-4EE4-90E7-9459F2A93CF1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:amd:radeon_software:*:*:*:*:pro:*:*:*",
|
||||
"versionEndExcluding": "23.q3",
|
||||
"matchCriteriaId": "DA638E10-5A0F-43D5-BC26-5A18C987D467"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w5500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "27D5FA49-D783-4DA5-AAED-F3BE3B4DA16D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w5500x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BD8E9065-121A-4220-A631-3B3EB43B2AAB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w5700:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E39052CC-CC5F-4782-9CCE-2F5C8342AD79"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w5700x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CE2D18A-955A-4415-A5B2-18258C0277B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85E68F7E-0A57-498A-9DB9-3D36045D671E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6300m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CCC24F7-17CD-422A-B047-3E8B32D7B3F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1DB91262-2EF4-4F0D-8B61-0012BD25E7A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6500m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EACFFECA-179B-4911-85DE-D7270610E4A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3083C065-5A2C-4B2D-9C1F-5793BA3C0A52"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6600m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "47A9B2F1-D9C5-47F8-9B2D-7C2A1495972A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6600x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "19588B3D-3F44-4127-8989-B535D4391201"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6800:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7557738A-5D93-4117-8FF2-9A27CD0E6BC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6800x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1BC3034-8C33-4AAF-BE81-9BCFBF0EE56A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6800x_duo:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "697BB742-0A55-4165-B5BD-5BDCD67B62CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6900x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14599A66-17C9-4072-AA0D-EAE86DB496DD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w7500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1ED51D4C-2C19-4C3B-814C-3F88AF25870C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w7600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "233155D5-D0D9-4EC3-B7F7-2CB3F30E48A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w7800:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98B858C0-0490-4D50-BC1E-FFB5A54E5DBC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:radeon_rx_vega_56_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C296FBE4-A7CB-45CC-866F-9287CB2C4CD3"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_vega_56:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76F9458D-7D2E-4664-A896-F1FB1907226F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:radeon_rx_vega_64_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "326A62D7-A59F-4577-A7C4-956E83B5F80E"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_vega_64:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A1781E1-CA76-4C8F-AAA5-FA2E0484C41A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:radeon_pro_vega_56_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52880029-7A09-47F5-84B9-7A8A77D883F7"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_vega_56:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2819B30C-7A03-4A3B-8D34-080A85E83AE0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:radeon_pro_vega_64_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40A38A14-D45C-4746-BCDC-D26D178B1426"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_vega_64:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4D89E1B8-509D-428E-984C-E23D808A0006"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:amd:radeon_software:*:*:*:*:adrenalin:*:*:*",
|
||||
"versionEndExcluding": "23.7.1",
|
||||
"matchCriteriaId": "538C0130-93FA-4B41-96CE-FEEC462A1135"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:amd:radeon_software:*:*:*:*:pro:*:*:*",
|
||||
"versionEndExcluding": "23.q3",
|
||||
"matchCriteriaId": "DA638E10-5A0F-43D5-BC26-5A18C987D467"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_3015ce:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6513418A-C422-4C3B-8C5A-C1DB4BAC67C5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_3015e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7774C021-B18A-473A-90B5-48A95071E5BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_4100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "263E53BD-7A57-40AC-8A35-D761BD3895A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_4300g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2BE6DAAF-7A5E-4D6C-862A-443647E66432"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_4300ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "492017EE-C13F-4C40-887F-9C3C9F439898"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_4300u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E02A9C95-DF12-4816-88C3-6AFC331B8426"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_5300g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D34308FA-D6D1-4024-95F5-45C86EFBF00A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_5300ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "94E19774-C744-46AC-B8F8-2B3E2BB19050"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_5300u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FDE2EB95-146C-4DFA-A627-3E4B3CDD5F88"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EE3D939-DA9A-4B78-AEBA-8C30AA7E9354"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4500u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0DA85AB-B5C0-4D99-BB89-FBDA7CC4E97F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4600g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0005355A-DA7A-417D-8AF9-F6CC880040BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4600ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1614C8C2-0DDF-464F-BAE5-812CED10CA17"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4600h:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CDA92163-5A72-4271-89D4-401C24950F62"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4600hs:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "510FB098-A28C-46AD-9244-438DC828A007"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4600u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "954500F1-6466-4A1C-8E0C-D759121CEBDC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4680u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "73A4079E-01E9-4807-A293-F6E843752554"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_5500h:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69C443EB-CF9B-4B50-A0F2-CD652D5E1467"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_5500u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C212F6CE-1920-44DC-AC13-4922A052CEBB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_5600g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DDE6B0E7-AE27-4DE8-8AF2-801E57F5FC30"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_5600ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F59A2AF2-5D13-480B-93CD-70AB6AEB60F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3200g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9048FE84-62DA-4C1F-9EF2-0E94A10D116F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3200ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D111819-345A-4BAF-83D0-1153209AFCEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3350g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D242085-9B1A-4125-8070-50505531EECE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3350ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "055F87B8-FD74-44CC-A063-84E0BA2E8136"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3400g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "43C5E75B-136B-4A60-9C2C-84D9C78C0453"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3400ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2C6A9017-FE60-4087-AA9D-AFB4E444E884"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4700g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5B44C21E-681A-4869-8D9D-D3898D9CBB3B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4700ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2D640C5C-C906-41A2-96BC-19299ADB9446"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4700u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "474D45CF-EBBE-4013-B8EC-BCA3293B36B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4800h:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D70D28B-809E-456C-96ED-84A4CA7EC942"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4800hs:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "444F83B8-ABD0-401C-8028-CAF0DEECF7BB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4980u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1622E6AD-CF6D-4C69-BAA6-BD5A2E658639"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_5700g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6746407-9EC7-49B2-93B4-926174F2A457"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_5700ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5B481C5C-90C3-4DC2-85DF-F1EA0F409DF3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_5700u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "56772AAA-A5A9-4125-B4DB-939D583DA8E5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_9_4900h:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B9BEC933-8C69-4E47-B527-DA3ED3233B2D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_9_4900hs:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C5F418C-2989-44C0-A880-A7BBA067E581"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-6003",
|
||||
"source": "psirt@amd.com"
|
||||
"source": "psirt@amd.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00971.html",
|
||||
"source": "psirt@amd.com"
|
||||
"source": "psirt@amd.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,854 @@
|
||||
"id": "CVE-2021-46766",
|
||||
"sourceIdentifier": "psirt@amd.com",
|
||||
"published": "2023-11-14T19:15:10.360",
|
||||
"lastModified": "2023-11-14T19:30:45.127",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T19:01:33.187",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper clearing of sensitive data in the ASP Bootloader may expose secret keys to a privileged attacker accessing ASP SRAM, potentially leading to a loss of confidentiality.\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La limpieza inadecuada de datos confidenciales en el ASP Bootloader puede exponer claves secretas a un atacante privilegiado que acceda a ASP SRAM, lo que podr\u00eda provocar una p\u00e9rdida de confidencialidad."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-459"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9654p_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "108F1054-C8C4-4540-9B8F-7510A8C00DE3"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9654p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C150CC54-2F64-48E7-B996-F06247114BC4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9654_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "2AFDDF77-6A68-41A9-855A-D3B436450D93"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9654:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84209250-5078-4E8E-8532-98F652C12D79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9634_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "BC0BDD69-8BC1-46D7-9655-CF913F0DA6F9"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9634:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C6C0B65-0C8C-4BCE-9B40-39B2EB5E5EA5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9554p_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "A36DB7E2-8A18-4320-8E1B-77CD4D115608"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9554p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2BD9C75-AA02-47C1-94C7-BA5187B8CDF0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9554_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "473699C8-A35C-4F67-85A5-AB70C3C3995D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9554:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A95FCDE4-82EF-4C54-A85D-960B36A46DD0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9534_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "FA2FB4A9-C883-4341-880F-EDE30F5275B3"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9534:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8FC239C-6B12-4F7C-A725-9D66AD39F7F6"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9474f_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "0E5D8A84-122E-4A10-9FC3-F208B19BF5F8"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9474f:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A1520823-129F-4F48-932B-1CA77D3446CC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9454p_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "537004D8-84C7-4369-A26B-D3DB83B30F5E"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9454p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "932E47BF-3831-4D72-9F26-89CA591692B8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9454_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "27CFA9DB-772C-4375-9F7A-4B77E89325A6"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9454:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F7FDDC36-A96D-419F-A4B5-8AEF9D5FEBE5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9374f_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "111CF9AA-F533-48CB-9A8B-36B54A31338F"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9374f:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14BA8C50-B57A-4F6D-860B-790BD39249B0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9354p_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "9D89ED2E-81EE-4B7A-B669-24A3C558C8F0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9354p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EF0F7101-1B8B-454B-879F-8635CB16D5C7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9354_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "C68FBBCF-0B6C-4BE3-A558-0A0CD8CA5816"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9354:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7A152B84-4935-4517-BD9D-37471C281BDA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9334_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "7219B700-3CA5-4A01-994A-D398E45761C8"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9334:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6B1047C6-4627-4520-AFF7-5A0A623336F9"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9274f_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "6D27B7AE-9F65-435A-8ADA-EFDE74AB1C32"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9274f:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "54EE0A4A-AA13-49CE-8825-407AD6B16B13"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9254_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "22F6220C-EEFD-4A88-95DC-86652BF4E868"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9254:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AFDF951D-9B67-49CE-AD4A-B1052A484E65"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9224_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "73C1A76F-0CF7-4F75-8142-13CB61AEDC91"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9224:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B085546F-4791-4096-A019-738A37353165"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9174f_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "05E04E6A-AB17-4EA8-A6DB-D99E31A0E478"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9174f:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D7811418-4B63-4CCA-B81F-379FF0277673"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9124_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "F9F21CD9-AD47-4158-B06A-7BF5BEFBEE7D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9124:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2761489D-AABE-4ADD-AE5B-B26C4424F18A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9684x_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "26E15633-2713-425B-B56B-0E7F406C9291"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9684x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "71A34603-6EB8-4D75-9391-8ADC35EA5EFE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9384x_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "28F264D8-503B-45EA-B302-72B60946FAF8"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9384x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E6DC6F07-2E27-48C3-BD60-81496C2D3C62"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9184x_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "EB7B338B-9718-4773-A9CD-B325E157D3C2"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9184x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C3085B2-AFDA-4C34-A2B6-40D599F7E907"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9754_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "17C71132-E668-4D85-806C-FC7D230E9AA7"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9754:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4EF0ED85-2FCF-4DCB-9C7F-0B5EC5EC574C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9754s_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "8D0CCB18-115B-497D-8788-8DDDD2ADEF40"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9754s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E74F229A-FDBD-4C3D-BE0B-9193E6E560ED"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:epyc_9734_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "genoapi_1.0.0.4",
|
||||
"matchCriteriaId": "6E97DA39-D9D9-42E7-9533-4411BF9CBA5F"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:epyc_9734:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE0954B5-9B6E-4C0E-905B-1E4B3FD50B04"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:ryzen_threadripper_pro_3995wx_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "chagallwspi-swrx8_1.0.0.5",
|
||||
"matchCriteriaId": "D5535C20-7053-4830-A0F2-6B8179A3FE2C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_threadripper_pro_3995wx:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "015BEF9F-7CFC-4A99-B9B4-FB58B3F35E31"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:ryzen_threadripper_pro_3975wx_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "chagallwspi-swrx8_1.0.0.5",
|
||||
"matchCriteriaId": "BCDA0456-EB37-4F13-82C8-4531BD4375B2"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_threadripper_pro_3975wx:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3D16B66-A4EC-422D-856A-A862ECE13FBE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:ryzen_threadripper_pro_3955wx_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "chagallwspi-swrx8_1.0.0.5",
|
||||
"matchCriteriaId": "C1F318AA-C432-4328-A433-F7A293C31435"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_threadripper_pro_3955wx:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0EDF7650-0A7D-48FF-AD78-2D2DBF3CD646"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:ryzen_threadripper_pro_3945wx_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "chagallwspi-swrx8_1.0.0.5",
|
||||
"matchCriteriaId": "55FF86B7-DE2B-4509-9C2F-A18806CDA346"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_threadripper_pro_3945wx:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85D99997-1389-493E-BDEA-9904A46E48EE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3002",
|
||||
"source": "psirt@amd.com"
|
||||
"source": "psirt@amd.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4002",
|
||||
"source": "psirt@amd.com"
|
||||
"source": "psirt@amd.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
File diff suppressed because it is too large
Load Diff
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-1314",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-07-25T14:15:10.777",
|
||||
"lastModified": "2022-08-30T17:55:24.090",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-27T19:15:07.340",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -87,6 +87,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1314",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202208-25",
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
|
File diff suppressed because it is too large
Load Diff
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-22313",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2023-11-14T19:15:17.030",
|
||||
"lastModified": "2023-11-14T19:30:32.597",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T19:05:22.267",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper buffer restrictions in some Intel(R) QAT Library software before version 22.07.1 may allow a privileged user to potentially enable information disclosure via local access."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Las restricciones inadecuadas del b\u00fafer en algunos software Intel(R) QAT Library anteriores a la versi\u00f3n 22.07.1 pueden permitir que un usuario privilegiado habilite potencialmente la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso local."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 2.3,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +59,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +80,88 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:intel:quickassist_technology_library:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "22.07.1",
|
||||
"matchCriteriaId": "E54D2455-9259-49E4-9C05-95DBC7D2C0CD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:intel:quickassist_technology_driver_firmware:*:*:*:*:*:windows:*:*",
|
||||
"versionEndExcluding": "2.04",
|
||||
"matchCriteriaId": "07FE9762-E4D3-4A8D-8CB0-D1C547E659E7"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:quickassist_technology_driver:2.0:*:*:*:*:windows:*:*",
|
||||
"matchCriteriaId": "03AEB879-DF66-4850-8280-508606FA6212"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:intel:qat_driver_firmware:*:*:*:*:*:windows:*:*",
|
||||
"versionEndExcluding": "1.10",
|
||||
"matchCriteriaId": "FDDEBE3D-20CE-4A74-ACD4-6FB3AA923D9B"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:qat_driver:1.0:*:*:*:*:windows:*:*",
|
||||
"matchCriteriaId": "9B9F3419-64E0-4C9D-991D-135B8147E294"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html",
|
||||
"source": "secure@intel.com"
|
||||
"source": "secure@intel.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
File diff suppressed because it is too large
Load Diff
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-25985",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-11-18T23:15:07.870",
|
||||
"lastModified": "2023-11-20T00:02:51.467",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T20:33:22.427",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Tomas | Docs | FAQ | Premium Support WordPress Tooltips.This issue affects WordPress Tooltips: from n/a through 8.2.5.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en Tomas | Docs | FAQ | Premium Support WordPress Tooltips. Este problema afecta a WordPress Tooltips: desde n/a hasta 8.2.5."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +70,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:tooltips:wordpress_tooltips:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndIncluding": "8.2.5",
|
||||
"matchCriteriaId": "AD2CAE07-078E-43EA-84AC-4D2CC14A99FB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wordpress-tooltips/wordpress-wordpress-tooltips-plugin-8-2-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2707",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:07.740",
|
||||
"lastModified": "2023-11-27T17:15:07.740",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:39.603",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-41129",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-11-18T23:15:09.187",
|
||||
"lastModified": "2023-11-20T00:02:51.467",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T20:26:52.227",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Patreon Patreon WordPress.This issue affects Patreon WordPress: from n/a through 1.8.6.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en Patreon Patreon WordPress. Este problema afecta a Patreon WordPress: desde n/a hasta 1.8.6."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +70,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:patreon:patreon_wordpress:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.8.6",
|
||||
"matchCriteriaId": "F913F9B3-3F11-4402-AB3D-35DC2DB2255E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/patreon-connect/wordpress-patreon-wordpress-plugin-1-8-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41998",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2023-11-27T17:15:07.803",
|
||||
"lastModified": "2023-11-27T17:15:07.803",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:39.603",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41999",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2023-11-27T17:15:07.980",
|
||||
"lastModified": "2023-11-27T17:15:07.980",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:39.603",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42000",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2023-11-27T17:15:08.160",
|
||||
"lastModified": "2023-11-27T17:15:08.160",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:39.603",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4252",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.517",
|
||||
"lastModified": "2023-11-27T17:15:08.517",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:39.603",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4297",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.563",
|
||||
"lastModified": "2023-11-27T17:15:08.563",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:39.603",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4514",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.610",
|
||||
"lastModified": "2023-11-27T17:15:08.610",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:39.603",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-46233",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-10-25T21:15:10.307",
|
||||
"lastModified": "2023-11-06T19:49:29.380",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-27T20:15:06.880",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -116,6 +116,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00025.html",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4642",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.657",
|
||||
"lastModified": "2023-11-27T17:15:08.657",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:39.603",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-47650",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-11-18T22:15:08.760",
|
||||
"lastModified": "2023-11-20T00:02:51.467",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T20:34:42.057",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Peter Sterling Add Local Avatar.This issue affects Add Local Avatar: from n/a through 12.1.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en Peter Sterling Add Local Avatar. Este problema afecta a Add Local Avatar: desde n/a hasta 12.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +70,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:petersterling:add_local_avatar:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "12.1",
|
||||
"matchCriteriaId": "B8A1F310-BFFB-4163-909A-24727697D788"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/add-local-avatar/wordpress-add-local-avatar-plugin-12-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-47651",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-11-18T22:15:08.943",
|
||||
"lastModified": "2023-11-20T00:02:51.467",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T20:34:25.773",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Robert Macchi WP Links Page.This issue affects WP Links Page: from n/a through 4.9.4.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en Robert Macchi WP Links Page. Este problema afecta a WP Links Page: desde n/a hasta 4.9.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +70,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wplinkspage:wp_links_page:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "4.9.4",
|
||||
"matchCriteriaId": "4696BE6B-19DD-41C8-A1C3-EAC750280AD8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-links-page/wordpress-wp-links-page-plugin-4-9-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-47655",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-11-18T22:15:09.130",
|
||||
"lastModified": "2023-11-20T00:02:51.467",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T20:33:58.627",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Marco Milesi ANAC XML Bandi di Gara.This issue affects ANAC XML Bandi di Gara: from n/a through 7.5.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en Marco Milesi ANAC XML Bandi di Gara. Este problema afecta a ANAC XML Bandi di Gara: desde n/a hasta 7.5."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +59,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +80,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpgov:anac_xml_bandi_di_gara:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "7.5",
|
||||
"matchCriteriaId": "5DD15F13-1A5D-48F6-823B-3D880D17A5C9"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/avcp/wordpress-anac-xml-bandi-di-gara-plugin-7-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-47772",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-11-20T15:15:09.623",
|
||||
"lastModified": "2023-11-20T19:18:54.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T20:23:44.047",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Contributor+\u00a0Stored Cross-Site Scripting (XSS) vulnerability in Slider Revolution <=\u00a06.6.14."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Cross-Site Scripting (XSS) (con permisos de colaboradores o superiores) Almacenada en Slider Revolution en versiones <= 6.6.14."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +70,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "6.6.14",
|
||||
"matchCriteriaId": "35101229-6E3D-4DAF-A740-877A03A655B4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/revslider/wordpress-slider-revolution-plugin-6-6-14-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-49028",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-27T17:15:08.337",
|
||||
"lastModified": "2023-11-27T17:15:08.337",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:39.603",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-49040",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-27T17:15:08.380",
|
||||
"lastModified": "2023-11-27T17:15:08.380",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:39.603",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-49042",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-27T17:15:08.420",
|
||||
"lastModified": "2023-11-27T17:15:08.420",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:39.603",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-49047",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-27T17:15:08.470",
|
||||
"lastModified": "2023-11-27T17:15:08.470",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:39.603",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-49316",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-27T18:15:07.537",
|
||||
"lastModified": "2023-11-27T18:15:07.537",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4922",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.703",
|
||||
"lastModified": "2023-11-27T17:15:08.703",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:39.603",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5209",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.747",
|
||||
"lastModified": "2023-11-27T17:15:08.747",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5239",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.787",
|
||||
"lastModified": "2023-11-27T17:15:08.787",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5325",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.833",
|
||||
"lastModified": "2023-11-27T17:15:08.833",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-5382",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-11-22T16:15:11.240",
|
||||
"lastModified": "2023-11-22T17:31:59.573",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T20:11:42.213",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Funnelforms Free plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.4. This is due to missing or incorrect nonce validation on the fnsf_delete_posts function. This makes it possible for unauthenticated attackers to delete arbitrary posts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Funnelforms Free para WordPress es vulnerable a Cross-Site Request Forgery en versiones hasta la 3.4 incluida. Esto se debe a una validaci\u00f3n nonce faltante o incorrecta en la funci\u00f3n fnsf_delete_posts. Esto hace posible que atacantes no autenticados eliminen publicaciones arbitrarias mediante una solicitud falsificada, siempre que puedan enga\u00f1ar al administrador del sitio para que realice una acci\u00f3n como hacer clic en un enlace."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -34,14 +58,50 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndIncluding": "3.4",
|
||||
"matchCriteriaId": "2D3A36B2-28C7-476F-8C96-0DB16C86F516"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/2986938/funnelforms-free",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/72e4428b-d2cd-471f-9821-947f4601fd64?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-5383",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-11-22T16:15:11.400",
|
||||
"lastModified": "2023-11-22T17:31:52.013",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T20:12:46.017",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Funnelforms Free plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.4. This is due to missing or incorrect nonce validation on the fnsf_copy_posts function. This makes it possible for unauthenticated attackers to create copies of arbitrary posts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Funnelforms Free para WordPress es vulnerable a Cross-Site Request Forgery en versiones hasta la 3.4 incluida. Esto se debe a una validaci\u00f3n nonce faltante o incorrecta en la funci\u00f3n fnsf_copy_posts. Esto hace posible que atacantes no autenticados creen copias de publicaciones arbitrarias a trav\u00e9s de una solicitud falsificada, siempre que puedan enga\u00f1ar al administrador del sitio para que realice una acci\u00f3n como hacer clic en un enlace."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -34,14 +58,50 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndIncluding": "3.4",
|
||||
"matchCriteriaId": "2D3A36B2-28C7-476F-8C96-0DB16C86F516"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/2986938/funnelforms-free",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d35ec0f0-fa7a-4531-b5f7-5adcf2af051c?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-5385",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-11-22T16:15:11.557",
|
||||
"lastModified": "2023-11-22T17:31:52.013",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T20:13:07.160",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_copy_posts function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to create copies of arbitrary posts."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Funnelforms Free para WordPress es vulnerable a modificaciones no autorizadas de datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n fnsf_copy_posts en versiones hasta la 3.4 incluida. Esto hace posible que atacantes autenticados, con permisos de nivel de suscriptor y superiores, creen copias de publicaciones arbitrarias."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -34,14 +58,50 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndIncluding": "3.4",
|
||||
"matchCriteriaId": "2D3A36B2-28C7-476F-8C96-0DB16C86F516"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/2986938/funnelforms-free",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e2719afc-e52c-4fcc-b030-2f6aaddb5ab9?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-5386",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-11-22T16:15:11.710",
|
||||
"lastModified": "2023-11-22T17:31:52.013",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T20:14:47.710",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_delete_posts function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to delete arbitrary posts, including administrator posts, and posts not related to the Funnelforms Free plugin."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Funnelforms Free para WordPress es vulnerable a modificaciones no autorizadas de datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n fnsf_delete_posts en versiones hasta la 3.4 incluida. Esto hace posible que atacantes autenticados, con permisos de nivel de suscriptor y superiores, eliminen publicaciones arbitrarias, incluidas publicaciones de administrador y publicaciones no relacionadas con el complemento Funnelforms Free."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -34,14 +58,50 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndIncluding": "3.4",
|
||||
"matchCriteriaId": "2D3A36B2-28C7-476F-8C96-0DB16C86F516"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/2986938/funnelforms-free",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/400fe58b-8203-4fd5-a3d3-d30eb1b8cd85?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-5387",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-11-22T16:15:11.863",
|
||||
"lastModified": "2023-11-22T17:31:52.013",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T20:15:21.673",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_af2_trigger_dark_mode function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to enable or disable the dark mode plugin setting."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Funnelforms Free para WordPress es vulnerable a modificaciones no autorizadas de datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n fnsf_af2_trigger_dark_mode en versiones hasta la 3.4 incluida. Esto hace posible que los atacantes autenticados, con permisos de nivel de suscriptor y superiores, habiliten o deshabiliten la configuraci\u00f3n del complemento del modo oscuro."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -34,14 +58,50 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndIncluding": "3.4",
|
||||
"matchCriteriaId": "2D3A36B2-28C7-476F-8C96-0DB16C86F516"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/2986938/funnelforms-free",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ccb34b44-9fa4-4ebe-b217-b2a42920247f?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-5411",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-11-22T16:15:12.023",
|
||||
"lastModified": "2023-11-22T17:31:52.013",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T20:15:34.987",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_af2_save_post function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to modify certain post values. Note that the extent of modification is limited due to fixed values passed to the wp_update_post function."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Funnelforms Free para WordPress es vulnerable a modificaciones no autorizadas de datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n fnsf_af2_save_post en versiones hasta la 3.4 incluida. Esto hace posible que atacantes autenticados, con permisos de nivel de suscriptor y superiores, modifiquen ciertos valores de publicaciones. Tenga en cuenta que el alcance de la modificaci\u00f3n est\u00e1 limitado debido a los valores fijos pasados a la funci\u00f3n wp_update_post."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -34,14 +58,50 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndIncluding": "3.4",
|
||||
"matchCriteriaId": "2D3A36B2-28C7-476F-8C96-0DB16C86F516"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/2986938/funnelforms-free",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/816f5fc1-e4e6-4c0d-b222-fe733f026e33?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-5415",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-11-22T16:15:12.177",
|
||||
"lastModified": "2023-11-22T17:31:52.013",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T20:15:45.480",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_add_category function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to add new categories."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Funnelforms Free para WordPress es vulnerable a modificaciones no autorizadas de datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n fnsf_add_category en versiones hasta la 3.4 incluida. Esto hace posible que los atacantes autenticados, con permisos de nivel de suscriptor y superiores, agreguen nuevas categor\u00edas."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -34,14 +58,50 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndIncluding": "3.4",
|
||||
"matchCriteriaId": "2D3A36B2-28C7-476F-8C96-0DB16C86F516"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/2986938/funnelforms-free",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6ec3051e-a5e4-48ee-8f8e-eb5dbc482f33?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-5416",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-11-22T16:15:12.340",
|
||||
"lastModified": "2023-11-22T17:31:52.013",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T20:16:15.877",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_delete_category function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to delete categories."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Funnelforms Free para WordPress es vulnerable a modificaciones no autorizadas de datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n fnsf_delete_category en versiones hasta la 3.4 incluida. Esto hace posible que los atacantes autenticados, con permisos de nivel de suscriptor y superiores, eliminen categor\u00edas."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -34,14 +58,50 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndIncluding": "3.4",
|
||||
"matchCriteriaId": "2D3A36B2-28C7-476F-8C96-0DB16C86F516"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/2986938/funnelforms-free",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/992fc98f-4b23-4596-81fb-5543d82fd615?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-5417",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-11-22T16:15:12.500",
|
||||
"lastModified": "2023-11-22T17:31:52.013",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T20:16:27.553",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_update_category function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to modify the Funnelforms category for a given post ID."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Funnelforms Free para WordPress es vulnerable a modificaciones no autorizadas de datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n fnsf_update_category en versiones hasta la 3.4 incluida. Esto hace posible que atacantes autenticados, con permisos de nivel de suscriptor y superiores, modifiquen la categor\u00eda Funnelforms para una ID de publicaci\u00f3n determinada."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -34,14 +58,50 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndIncluding": "3.4",
|
||||
"matchCriteriaId": "2D3A36B2-28C7-476F-8C96-0DB16C86F516"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/2986938/funnelforms-free",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/148794ea-3bc9-4084-bdb9-6ee63a781a39?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-5419",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-11-22T16:15:12.660",
|
||||
"lastModified": "2023-11-22T17:31:52.013",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T20:16:37.360",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_af2_test_mail function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to send test emails to an arbitrary email address."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Funnelforms Free para WordPress es vulnerable a modificaciones no autorizadas de datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n fnsf_af2_test_mail en versiones hasta la 3.4 incluida. Esto hace posible que atacantes autenticados, con permisos de nivel de suscriptor y superiores, env\u00eden correos electr\u00f3nicos de prueba a una direcci\u00f3n de correo electr\u00f3nico arbitraria."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -34,14 +58,50 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndIncluding": "3.4",
|
||||
"matchCriteriaId": "2D3A36B2-28C7-476F-8C96-0DB16C86F516"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/2986938/funnelforms-free",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/64248d15-e6a7-442f-b269-e9f629d297d3?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5525",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.880",
|
||||
"lastModified": "2023-11-27T17:15:08.880",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5559",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.927",
|
||||
"lastModified": "2023-11-27T17:15:08.927",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5560",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.980",
|
||||
"lastModified": "2023-11-27T17:15:08.980",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5604",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.030",
|
||||
"lastModified": "2023-11-27T17:15:09.030",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5611",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.083",
|
||||
"lastModified": "2023-11-27T17:15:09.083",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5620",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.137",
|
||||
"lastModified": "2023-11-27T17:15:09.137",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5641",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.183",
|
||||
"lastModified": "2023-11-27T17:15:09.183",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5653",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.230",
|
||||
"lastModified": "2023-11-27T17:15:09.230",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5737",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.273",
|
||||
"lastModified": "2023-11-27T17:15:09.273",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5738",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.333",
|
||||
"lastModified": "2023-11-27T17:15:09.333",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5845",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.410",
|
||||
"lastModified": "2023-11-27T17:15:09.410",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5906",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.487",
|
||||
"lastModified": "2023-11-27T17:15:09.487",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5942",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.563",
|
||||
"lastModified": "2023-11-27T17:15:09.563",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5958",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.623",
|
||||
"lastModified": "2023-11-27T17:15:09.623",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5974",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.690",
|
||||
"lastModified": "2023-11-27T17:15:09.690",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6329",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2023-11-27T17:15:09.860",
|
||||
"lastModified": "2023-11-27T17:15:09.860",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-11-27T19:03:35.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
72
README.md
72
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-11-27T19:00:18.709049+00:00
|
||||
2023-11-27T21:00:18.236550+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-11-27T18:58:17.117000+00:00
|
||||
2023-11-27T20:34:42.057000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -34,53 +34,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `33`
|
||||
Recently added CVEs: `0`
|
||||
|
||||
* [CVE-2023-4252](CVE-2023/CVE-2023-42xx/CVE-2023-4252.json) (`2023-11-27T17:15:08.517`)
|
||||
* [CVE-2023-4297](CVE-2023/CVE-2023-42xx/CVE-2023-4297.json) (`2023-11-27T17:15:08.563`)
|
||||
* [CVE-2023-4514](CVE-2023/CVE-2023-45xx/CVE-2023-4514.json) (`2023-11-27T17:15:08.610`)
|
||||
* [CVE-2023-4642](CVE-2023/CVE-2023-46xx/CVE-2023-4642.json) (`2023-11-27T17:15:08.657`)
|
||||
* [CVE-2023-4922](CVE-2023/CVE-2023-49xx/CVE-2023-4922.json) (`2023-11-27T17:15:08.703`)
|
||||
* [CVE-2023-5209](CVE-2023/CVE-2023-52xx/CVE-2023-5209.json) (`2023-11-27T17:15:08.747`)
|
||||
* [CVE-2023-5239](CVE-2023/CVE-2023-52xx/CVE-2023-5239.json) (`2023-11-27T17:15:08.787`)
|
||||
* [CVE-2023-5325](CVE-2023/CVE-2023-53xx/CVE-2023-5325.json) (`2023-11-27T17:15:08.833`)
|
||||
* [CVE-2023-5525](CVE-2023/CVE-2023-55xx/CVE-2023-5525.json) (`2023-11-27T17:15:08.880`)
|
||||
* [CVE-2023-5559](CVE-2023/CVE-2023-55xx/CVE-2023-5559.json) (`2023-11-27T17:15:08.927`)
|
||||
* [CVE-2023-5560](CVE-2023/CVE-2023-55xx/CVE-2023-5560.json) (`2023-11-27T17:15:08.980`)
|
||||
* [CVE-2023-5604](CVE-2023/CVE-2023-56xx/CVE-2023-5604.json) (`2023-11-27T17:15:09.030`)
|
||||
* [CVE-2023-5611](CVE-2023/CVE-2023-56xx/CVE-2023-5611.json) (`2023-11-27T17:15:09.083`)
|
||||
* [CVE-2023-5620](CVE-2023/CVE-2023-56xx/CVE-2023-5620.json) (`2023-11-27T17:15:09.137`)
|
||||
* [CVE-2023-5641](CVE-2023/CVE-2023-56xx/CVE-2023-5641.json) (`2023-11-27T17:15:09.183`)
|
||||
* [CVE-2023-5653](CVE-2023/CVE-2023-56xx/CVE-2023-5653.json) (`2023-11-27T17:15:09.230`)
|
||||
* [CVE-2023-5737](CVE-2023/CVE-2023-57xx/CVE-2023-5737.json) (`2023-11-27T17:15:09.273`)
|
||||
* [CVE-2023-5738](CVE-2023/CVE-2023-57xx/CVE-2023-5738.json) (`2023-11-27T17:15:09.333`)
|
||||
* [CVE-2023-5845](CVE-2023/CVE-2023-58xx/CVE-2023-5845.json) (`2023-11-27T17:15:09.410`)
|
||||
* [CVE-2023-5906](CVE-2023/CVE-2023-59xx/CVE-2023-5906.json) (`2023-11-27T17:15:09.487`)
|
||||
* [CVE-2023-5942](CVE-2023/CVE-2023-59xx/CVE-2023-5942.json) (`2023-11-27T17:15:09.563`)
|
||||
* [CVE-2023-5958](CVE-2023/CVE-2023-59xx/CVE-2023-5958.json) (`2023-11-27T17:15:09.623`)
|
||||
* [CVE-2023-5974](CVE-2023/CVE-2023-59xx/CVE-2023-5974.json) (`2023-11-27T17:15:09.690`)
|
||||
* [CVE-2023-6329](CVE-2023/CVE-2023-63xx/CVE-2023-6329.json) (`2023-11-27T17:15:09.860`)
|
||||
* [CVE-2023-49316](CVE-2023/CVE-2023-493xx/CVE-2023-49316.json) (`2023-11-27T18:15:07.537`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `14`
|
||||
Recently modified CVEs: `57`
|
||||
|
||||
* [CVE-2022-41659](CVE-2022/CVE-2022-416xx/CVE-2022-41659.json) (`2023-11-27T18:58:17.117`)
|
||||
* [CVE-2023-6296](CVE-2023/CVE-2023-62xx/CVE-2023-6296.json) (`2023-11-27T17:15:09.757`)
|
||||
* [CVE-2023-31275](CVE-2023/CVE-2023-312xx/CVE-2023-31275.json) (`2023-11-27T18:15:07.030`)
|
||||
* [CVE-2023-32616](CVE-2023/CVE-2023-326xx/CVE-2023-32616.json) (`2023-11-27T18:15:07.107`)
|
||||
* [CVE-2023-35985](CVE-2023/CVE-2023-359xx/CVE-2023-35985.json) (`2023-11-27T18:15:07.180`)
|
||||
* [CVE-2023-38573](CVE-2023/CVE-2023-385xx/CVE-2023-38573.json) (`2023-11-27T18:15:07.250`)
|
||||
* [CVE-2023-39542](CVE-2023/CVE-2023-395xx/CVE-2023-39542.json) (`2023-11-27T18:15:07.323`)
|
||||
* [CVE-2023-40194](CVE-2023/CVE-2023-401xx/CVE-2023-40194.json) (`2023-11-27T18:15:07.397`)
|
||||
* [CVE-2023-41257](CVE-2023/CVE-2023-412xx/CVE-2023-41257.json) (`2023-11-27T18:15:07.463`)
|
||||
* [CVE-2023-20568](CVE-2023/CVE-2023-205xx/CVE-2023-20568.json) (`2023-11-27T18:53:14.427`)
|
||||
* [CVE-2023-20567](CVE-2023/CVE-2023-205xx/CVE-2023-20567.json) (`2023-11-27T18:53:25.043`)
|
||||
* [CVE-2023-20566](CVE-2023/CVE-2023-205xx/CVE-2023-20566.json) (`2023-11-27T18:53:36.477`)
|
||||
* [CVE-2023-20526](CVE-2023/CVE-2023-205xx/CVE-2023-20526.json) (`2023-11-27T18:53:57.903`)
|
||||
* [CVE-2023-20521](CVE-2023/CVE-2023-205xx/CVE-2023-20521.json) (`2023-11-27T18:54:57.997`)
|
||||
* [CVE-2023-4252](CVE-2023/CVE-2023-42xx/CVE-2023-4252.json) (`2023-11-27T19:03:39.603`)
|
||||
* [CVE-2023-4297](CVE-2023/CVE-2023-42xx/CVE-2023-4297.json) (`2023-11-27T19:03:39.603`)
|
||||
* [CVE-2023-4514](CVE-2023/CVE-2023-45xx/CVE-2023-4514.json) (`2023-11-27T19:03:39.603`)
|
||||
* [CVE-2023-4642](CVE-2023/CVE-2023-46xx/CVE-2023-4642.json) (`2023-11-27T19:03:39.603`)
|
||||
* [CVE-2023-4922](CVE-2023/CVE-2023-49xx/CVE-2023-4922.json) (`2023-11-27T19:03:39.603`)
|
||||
* [CVE-2023-22327](CVE-2023/CVE-2023-223xx/CVE-2023-22327.json) (`2023-11-27T19:04:49.127`)
|
||||
* [CVE-2023-22313](CVE-2023/CVE-2023-223xx/CVE-2023-22313.json) (`2023-11-27T19:05:22.267`)
|
||||
* [CVE-2023-20533](CVE-2023/CVE-2023-205xx/CVE-2023-20533.json) (`2023-11-27T19:31:24.230`)
|
||||
* [CVE-2023-5382](CVE-2023/CVE-2023-53xx/CVE-2023-5382.json) (`2023-11-27T20:11:42.213`)
|
||||
* [CVE-2023-5383](CVE-2023/CVE-2023-53xx/CVE-2023-5383.json) (`2023-11-27T20:12:46.017`)
|
||||
* [CVE-2023-5385](CVE-2023/CVE-2023-53xx/CVE-2023-5385.json) (`2023-11-27T20:13:07.160`)
|
||||
* [CVE-2023-5386](CVE-2023/CVE-2023-53xx/CVE-2023-5386.json) (`2023-11-27T20:14:47.710`)
|
||||
* [CVE-2023-46233](CVE-2023/CVE-2023-462xx/CVE-2023-46233.json) (`2023-11-27T20:15:06.880`)
|
||||
* [CVE-2023-5387](CVE-2023/CVE-2023-53xx/CVE-2023-5387.json) (`2023-11-27T20:15:21.673`)
|
||||
* [CVE-2023-5411](CVE-2023/CVE-2023-54xx/CVE-2023-5411.json) (`2023-11-27T20:15:34.987`)
|
||||
* [CVE-2023-5415](CVE-2023/CVE-2023-54xx/CVE-2023-5415.json) (`2023-11-27T20:15:45.480`)
|
||||
* [CVE-2023-5416](CVE-2023/CVE-2023-54xx/CVE-2023-5416.json) (`2023-11-27T20:16:15.877`)
|
||||
* [CVE-2023-5417](CVE-2023/CVE-2023-54xx/CVE-2023-5417.json) (`2023-11-27T20:16:27.553`)
|
||||
* [CVE-2023-5419](CVE-2023/CVE-2023-54xx/CVE-2023-5419.json) (`2023-11-27T20:16:37.360`)
|
||||
* [CVE-2023-47772](CVE-2023/CVE-2023-477xx/CVE-2023-47772.json) (`2023-11-27T20:23:44.047`)
|
||||
* [CVE-2023-41129](CVE-2023/CVE-2023-411xx/CVE-2023-41129.json) (`2023-11-27T20:26:52.227`)
|
||||
* [CVE-2023-25985](CVE-2023/CVE-2023-259xx/CVE-2023-25985.json) (`2023-11-27T20:33:22.427`)
|
||||
* [CVE-2023-47655](CVE-2023/CVE-2023-476xx/CVE-2023-47655.json) (`2023-11-27T20:33:58.627`)
|
||||
* [CVE-2023-47651](CVE-2023/CVE-2023-476xx/CVE-2023-47651.json) (`2023-11-27T20:34:25.773`)
|
||||
* [CVE-2023-47650](CVE-2023/CVE-2023-476xx/CVE-2023-47650.json) (`2023-11-27T20:34:42.057`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user